加入 Gitee
与超过 1200万 开发者一起发现、参与优秀开源项目,私有仓库也完全免费 :)
免费加入
文件
该仓库未声明开源许可证文件(LICENSE),使用请关注具体项目描述及其代码上游依赖。
克隆/下载
kernel.spec 487.58 KB
一键复制 编辑 原始数据 按行查看 历史
半叶枫尘 提交于 2024-05-06 12:51 . anolis8: kernel release 4.19.91-28
1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801
# We have to override the new %%install behavior because, well... the kernel is special.
%global __spec_install_pre %{___build_pre}
# For a kernel released for public testing, released_kernel should be 1.
# For internal testing builds during development, it should be 0.
%global released_kernel 1
# Do not sign modules by default
%global signmodules 0
# define buildid .local
%if 0%{?with_64k}
%define dist .an8.64k
%else
%define dist .an8
%endif
%define rpmversion %{?KVER:%{KVER}}%{?!KVER:4.19.91}
%define pkgrelease %{?KREL:%{KREL}}%{?!KREL:28}
# allow pkg_release to have configurable %%{?dist} tag
%define specrelease %{pkgrelease}%{?dist}
%define pkg_release %{specrelease}%{?buildid}
# What parts do we want to build? We must build at least one kernel.
# These are the kernels that are built IF the architecture allows it.
# All should default to 1 (enabled) and be flipped to 0 (disabled)
# by later arch-specific checks.
# The following build options are enabled by default.
# Use either --without <opt> in your rpmbuild command or force values
# to 0 in here to disable them.
#
# standard kernel
%define with_up %{?_without_up: 0} %{?!_without_up: 1}
# kernel-debug
%define with_debug %{?_without_debug: 0} %{?!_without_debug: 1}
# kernel-doc
%define with_doc %{?_without_doc: 0} %{?!_without_doc: 1}
# kernel-headers
%define with_headers %{?_without_headers: 0} %{?!_without_headers: 1}
# perf
%define with_perf %{?_without_perf: 0} %{?!_without_perf: 1}
# tools
%define with_tools %{?_without_tools: 0} %{?!_without_tools: 1}
# bpf tool
%define with_bpftool %{?_without_bpftool: 0} %{?!_without_bpftool: 1}
# kernel-debuginfo
%define with_debuginfo %{?_without_debuginfo: 0} %{?!_without_debuginfo: 1}
#
# Additional options for user-friendly one-off kernel building:
#
# Only build the base kernel (--with baseonly):
%define with_baseonly %{?_with_baseonly: 1} %{?!_with_baseonly: 0}
# Only build the debug kernel (--with dbgonly):
%define with_dbgonly %{?_with_dbgonly: 1} %{?!_with_dbgonly: 0}
#
# should we do C=1 builds with sparse
%define with_sparse %{?_with_sparse: 1} %{?!_with_sparse: 0}
# The kernel tarball/base version
%define kversion 4.19
%define with_gcov %{?_with_gcov: 1} %{?!_with_gcov: 0}
# turn off debug kernel for gcov builds
%if %{with_gcov}
%define with_debug 0
%endif
%define make_target bzImage
%define image_install_path boot
%define KVERREL %{version}-%{release}.%{_target_cpu}
%define KVERREL_RE %(echo %KVERREL | sed 's/+/[+]/g')
%define hdrarch %_target_cpu
%define asmarch %_target_cpu
%if !%{with_debuginfo}
%define _enable_debug_packages 0
%endif
%define debuginfodir /usr/lib/debug
# Needed because we override almost everything involving build-ids
# and debuginfo generation. Currently we rely on the old alldebug setting.
%global _build_id_links alldebug
# if requested, only build base kernel
%if %{with_baseonly}
%define with_debug 0
%endif
# if requested, only build debug kernel
%if %{with_dbgonly}
%define with_up 0
%define with_tools 0
%define with_perf 0
%define with_bpftool 0
%endif
# Overrides for generic default options
# only package docs noarch
%ifnarch noarch
%define with_doc 0
%define doc_build_fail true
%endif
# don't build noarch kernels or headers (duh)
%ifarch noarch
%define with_up 0
%define with_headers 0
%define with_tools 0
%define with_perf 0
%define with_bpftool 0
%define with_debug 0
%define with_doc 0
%define all_arch_configs kernel-%{version}-*.config
%endif
# Per-arch tweaks
%ifarch x86_64
%define asmarch x86
%define all_arch_configs kernel-%{version}-x86_64*.config
%define kernel_image arch/x86/boot/bzImage
%endif
%ifarch aarch64
%define all_arch_configs kernel-%{version}-aarch64*.config
%define asmarch arm64
%define hdrarch arm64
%define make_target Image.gz
%define kernel_image arch/arm64/boot/Image.gz
%endif
# To temporarily exclude an architecture from being built, add it to
# %%nobuildarches. Do _NOT_ use the ExclusiveArch: line, because if we
# don't build kernel-headers then the new build system will no longer let
# us use the previous build of that package -- it'll just be completely AWOL.
# Which is a BadThing(tm).
# We only build kernel-headers on the following...
%define nobuildarches i386 i686
%ifarch %nobuildarches
%define with_up 0
%define with_debug 0
%define with_debuginfo 0
%define with_perf 0
%define with_tools 0
%define with_bpftool 0
%define _enable_debug_packages 0
%endif
# Architectures we build tools/cpupower on
%define cpupowerarchs x86_64 aarch64
#
# Packages that need to be installed before the kernel is, because the %%post
# scripts use them.
#
%define kernel_prereq coreutils, systemd >= 203-2, /usr/bin/kernel-install
%define initrd_prereq dracut >= 027
Name: kernel%{?variant}
Group: System Environment/Kernel
License: GPLv2 and Redistributable, no modification permitted
URL: http://www.kernel.org/
Version: %{rpmversion}
Release: %{pkg_release}
Summary: The Linux kernel, based on version %{version}, heavily modified with backports
# DO NOT CHANGE THE 'ExclusiveArch' LINE TO TEMPORARILY EXCLUDE AN ARCHITECTURE BUILD.
# SET %%nobuildarches (ABOVE) INSTEAD
ExclusiveArch: noarch i686 x86_64 aarch64
ExclusiveOS: Linux
%ifnarch %{nobuildarches}
Requires: kernel-core-uname-r = %{KVERREL}%{?variant}
Requires: kernel-modules-uname-r = %{KVERREL}%{?variant}
%endif
#
# List the packages used during the kernel build
#
BuildRequires: kmod, patch, bash, sh-utils, tar, git
BuildRequires: bzip2, xz, findutils, gzip, m4, perl-interpreter, perl-Carp, perl-devel, perl-generators, make, diffutils, gawk
BuildRequires: gcc, binutils, redhat-rpm-config, hmaccalc, python3-devel
BuildRequires: net-tools, hostname, bc, bison, flex, elfutils-devel, dwarves
%if %{with_doc}
BuildRequires: xmlto, asciidoc, python3-sphinx
%endif
%if %{with_sparse}
BuildRequires: sparse
%endif
%if %{with_perf}
BuildRequires: zlib-devel binutils-devel newt-devel perl(ExtUtils::Embed) bison flex xz-devel
BuildRequires: audit-libs-devel
BuildRequires: java-devel
%ifnarch s390x
BuildRequires: numactl-devel
%endif
%endif
%if %{with_tools}
BuildRequires: gettext ncurses-devel
%ifnarch s390x
BuildRequires: pciutils-devel
%endif
%endif
%if %{with_bpftool}
BuildRequires: python3-docutils
BuildRequires: zlib-devel binutils-devel
%endif
BuildConflicts: rhbuildsys(DiskFree) < 500Mb
%if %{with_debuginfo}
BuildRequires: rpm-build, elfutils
#BuildConflicts: rpm < 4.13.0.1-19
# Most of these should be enabled after more investigation
%undefine _include_minidebuginfo
%undefine _find_debuginfo_dwz_opts
%undefine _unique_build_ids
%undefine _unique_debug_names
%undefine _unique_debug_srcs
%undefine _debugsource_packages
%undefine _debuginfo_subpackages
%global _find_debuginfo_opts -r
%global _missing_build_ids_terminate_build 1
%global _no_recompute_build_ids 1
%endif
BuildRequires: openssl openssl-devel
# These below are required to build man pages
%if %{with_perf}
BuildRequires: xmlto
%endif
%if %{with_perf} || %{with_tools}
BuildRequires: asciidoc
%endif
Source0: linux-%{rpmversion}-%{pkg_release}.tar.xz
Source16: mod-extra.list
Source17: mod-blacklist.sh
Source90: filter-x86_64.sh
Source93: filter-aarch64.sh
Source99: filter-modules.sh
%define modsign_cmd %{SOURCE18}
%if ! 0%{?with_64k}
Source20: kernel-%{version}-aarch64.config
Source21: kernel-%{version}-aarch64-debug.config
%else
Source22: kernel-%{version}-aarch64-64k-debug.config
Source23: kernel-%{version}-aarch64-64k.config
%endif
Source39: kernel-%{version}-x86_64.config
Source40: kernel-%{version}-x86_64-debug.config
Source43: generate_bls_conf.sh
Source44: mod-internal.list
## Patches needed for building this package
# %%PATCH_LIST%%
# END OF PATCH DEFINITIONS
BuildRoot: %{_tmppath}/kernel-%{KVERREL}-root
%description
This is the package which provides the Linux kernel for Anolis OS.
It is based on upstream Linux at version %{version} and maintains kABI
compatibility of a set of approved symbols, however it is heavily modified with
backports and fixes pulled from newer upstream Linux kernel releases. This means
this is not a %{version} kernel anymore: it includes several components which come
from newer upstream linux versions, while maintaining a well tested and stable
core. Some of the components/backports that may be pulled in are: changes like
updates to the core kernel (eg.: scheduler, cgroups, memory management, security
fixes and features), updates to block layer, supported filesystems, major driver
updates for supported hardware in Anolis OS, enhancements for
enterprise customers, etc.
#
# This macro does requires, provides, conflicts, obsoletes for a kernel package.
# %%kernel_reqprovconf <subpackage>
# It uses any kernel_<subpackage>_conflicts and kernel_<subpackage>_obsoletes
# macros defined above.
#
%define kernel_reqprovconf \
Provides: kernel = %{rpmversion}-%{pkg_release}\
Provides: kernel-%{_target_cpu} = %{rpmversion}-%{pkg_release}%{?1:+%{1}}\
Provides: kernel-drm-nouveau = 16\
Provides: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
Requires(pre): %{kernel_prereq}\
Requires(pre): %{initrd_prereq}\
Requires(pre): linux-firmware >= 20150904-56.git6ebf5d57\
Requires(preun): systemd >= 200\
Conflicts: xfsprogs < 4.3.0-1\
Conflicts: xorg-x11-drv-vmmouse < 13.0.99\
%{expand:%%{?kernel%{?1:_%{1}}_conflicts:Conflicts: %%{kernel%{?1:_%{1}}_conflicts}}}\
%{expand:%%{?kernel%{?1:_%{1}}_obsoletes:Obsoletes: %%{kernel%{?1:_%{1}}_obsoletes}}}\
%{expand:%%{?kernel%{?1:_%{1}}_provides:Provides: %%{kernel%{?1:_%{1}}_provides}}}\
# We can't let RPM do the dependencies automatic because it'll then pick up\
# a correct but undesirable perl dependency from the module headers which\
# isn't required for the kernel proper to function\
AutoReq: no\
AutoProv: yes\
%{nil}
%package doc
Summary: Various documentation bits found in the kernel source
Group: Documentation
%description doc
This package contains documentation files from the kernel
source. Various bits of information about the Linux kernel and the
device drivers shipped with it are documented in these files.
You'll want to install this package if you need a reference to the
options that can be passed to Linux kernel modules at load time.
%package headers
Summary: Header files for the Linux kernel for use by glibc
Group: Development/System
Obsoletes: glibc-kernheaders < 3.0-46
Provides: glibc-kernheaders = 3.0-46
%if "0%{?variant}"
Obsoletes: kernel-headers < %{rpmversion}-%{pkg_release}
Provides: kernel-headers = %{rpmversion}-%{pkg_release}
%endif
%description headers
Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
glibc package.
%package debuginfo-common-%{_target_cpu}
Summary: Kernel source files used by %{name}-debuginfo packages
Group: Development/Debug
Provides: installonlypkg(kernel)
%description debuginfo-common-%{_target_cpu}
This package is required by %{name}-debuginfo subpackages.
It provides the kernel source files common to all builds.
%if %{with_perf}
%package -n perf
Summary: Performance monitoring for the Linux kernel
Group: Development/System
License: GPLv2
%description -n perf
This package contains the perf tool, which enables performance monitoring
of the Linux kernel.
%package -n perf-debuginfo
Summary: Debug information for package perf
Group: Development/Debug
Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
AutoReqProv: no
%description -n perf-debuginfo
This package provides debug information for the perf package.
# Note that this pattern only works right to match the .build-id
# symlinks because of the trailing nonmatching alternation and
# the leading .*, because of find-debuginfo.sh's buggy handling
# of matching the pattern against the symlinks file.
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/perf(\.debug)?|.*%%{_libexecdir}/perf-core/.*|.*%%{_libdir}/traceevent/plugins/.*|.*%%{_libdir}/libperf-jvmti.so(\.debug)?|XXX' -o perf-debuginfo.list}
%package -n python3-perf
Summary: Python bindings for apps which will manipulate perf events
Group: Development/Libraries
%description -n python3-perf
The python3-perf package contains a module that permits applications
written in the Python programming language to use the interface
to manipulate perf events.
%package -n python3-perf-debuginfo
Summary: Debug information for package perf python bindings
Group: Development/Debug
Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
AutoReqProv: no
%description -n python3-perf-debuginfo
This package provides debug information for the perf python bindings.
# the python_sitearch macro should already be defined from above
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{python3_sitearch}/perf.*so(\.debug)?|XXX' -o python3-perf-debuginfo.list}
%endif # with_perf
%if %{with_tools}
%package -n kernel-tools
Summary: Assortment of tools for the Linux kernel
Group: Development/System
License: GPLv2
%ifarch %{cpupowerarchs}
Provides: cpupowerutils = 1:009-0.6.p1
Obsoletes: cpupowerutils < 1:009-0.6.p1
Provides: cpufreq-utils = 1:009-0.6.p1
Provides: cpufrequtils = 1:009-0.6.p1
Obsoletes: cpufreq-utils < 1:009-0.6.p1
Obsoletes: cpufrequtils < 1:009-0.6.p1
Obsoletes: cpuspeed < 1:1.5-16
Requires: kernel-tools-libs = %{version}-%{release}
%endif
%define __requires_exclude ^%{_bindir}/python
%description -n kernel-tools
This package contains the tools/ directory from the kernel source
and the supporting documentation.
%package -n kernel-tools-libs
Summary: Libraries for the kernels-tools
Group: Development/System
License: GPLv2
%description -n kernel-tools-libs
This package contains the libraries built from the tools/ directory
from the kernel source.
%package -n kernel-tools-libs-devel
Summary: Assortment of tools for the Linux kernel
Group: Development/System
License: GPLv2
Requires: kernel-tools = %{version}-%{release}
%ifarch %{cpupowerarchs}
Provides: cpupowerutils-devel = 1:009-0.6.p1
Obsoletes: cpupowerutils-devel < 1:009-0.6.p1
%endif
Requires: kernel-tools-libs = %{version}-%{release}
Provides: kernel-tools-devel
%description -n kernel-tools-libs-devel
This package contains the development files for the tools/ directory from
the kernel source.
%package -n kernel-tools-debuginfo
Summary: Debug information for package kernel-tools
Group: Development/Debug
Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
AutoReqProv: no
%description -n kernel-tools-debuginfo
This package provides debug information for package kernel-tools.
# Note that this pattern only works right to match the .build-id
# symlinks because of the trailing nonmatching alternation and
# the leading .*, because of find-debuginfo.sh's buggy handling
# of matching the pattern against the symlinks file.
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|XXX' -o kernel-tools-debuginfo.list}
%endif # with_tools
%if %{with_bpftool}
%package -n bpftool
Summary: Inspection and simple manipulation of eBPF programs and maps
License: GPLv2
%description -n bpftool
This package contains the bpftool, which allows inspection and simple
manipulation of eBPF programs and maps.
%package -n bpftool-debuginfo
Summary: Debug information for package bpftool
Group: Development/Debug
Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
AutoReqProv: no
%description -n bpftool-debuginfo
This package provides debug information for the bpftool package.
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_sbindir}/bpftool(\.debug)?|XXX' -o bpftool-debuginfo.list}
%endif # with_bpftool
%if %{with_gcov}
%package gcov
Summary: gcov graph and source files for coverage data collection.
Group: Development/System
%description gcov
kernel-gcov includes the gcov graph and source files for gcov coverage collection.
%endif
#
# This macro creates a kernel-<subpackage>-debuginfo package.
# %%kernel_debuginfo_package <subpackage>
#
%define kernel_debuginfo_package() \
%package %{?1:%{1}-}debuginfo\
Summary: Debug information for package %{name}%{?1:-%{1}}\
Group: Development/Debug\
Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}\
Provides: %{name}%{?1:-%{1}}-debuginfo-%{_target_cpu} = %{version}-%{release}\
Provides: installonlypkg(kernel)\
AutoReqProv: no\
%description %{?1:%{1}-}debuginfo\
This package provides debug information for package %{name}%{?1:-%{1}}.\
This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVERREL}.\
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '/.*/%%{KVERREL_RE}%{?1:[+]%{1}}/.*|/.*%%{KVERREL_RE}%{?1:\+%{1}}(\.debug)?' -o debuginfo%{?1}.list}\
%{nil}
#
# This macro creates a kernel-<subpackage>-devel package.
# %%kernel_devel_package <subpackage> <pretty-name>
#
%define kernel_devel_package() \
%package %{?1:%{1}-}devel\
Summary: Development package for building kernel modules to match the %{?2:%{2} }kernel\
Group: System Environment/Kernel\
Provides: kernel%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\
Provides: kernel-devel-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
Provides: kernel-devel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
Provides: installonlypkg(kernel)\
AutoReqProv: no\
Requires(pre): findutils\
Requires: findutils\
Requires: perl-interpreter\
%description %{?1:%{1}-}devel\
This package provides kernel headers and makefiles sufficient to build modules\
against the %{?2:%{2} }kernel package.\
%{nil}
#
# This macro creates a kernel-<subpackage>-modules-internal package.
# %%kernel_modules_internal_package <subpackage> <pretty-name>
#
%define kernel_modules_internal_package() \
%package %{?1:%{1}-}modules-internal\
Summary: Extra kernel modules to match the %{?2:%{2} }kernel\
Group: System Environment/Kernel\
Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}\
Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
Provides: kernel%{?1:-%{1}}-modules-internal = %{version}-%{release}%{?1:+%{1}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-modules-internal-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
Requires: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
AutoReq: no\
AutoProv: yes\
%description %{?1:%{1}-}modules-internal\
This package provides kernel modules for the %{?2:%{2} }kernel package for Anolis OS internal usage.\
%{nil}
#
# This macro creates a kernel-<subpackage>-modules-extra package.
# %%kernel_modules_extra_package <subpackage> <pretty-name>
#
%define kernel_modules_extra_package() \
%package %{?1:%{1}-}modules-extra\
Summary: Extra kernel modules to match the %{?2:%{2} }kernel\
Group: System Environment/Kernel\
Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}\
Provides: kernel%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
Provides: kernel%{?1:-%{1}}-modules-extra = %{version}-%{release}%{?1:+%{1}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-modules-extra-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
Requires: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
AutoReq: no\
AutoProv: yes\
%description %{?1:%{1}-}modules-extra\
This package provides less commonly used kernel modules for the %{?2:%{2} }kernel package.\
%{nil}
#
# This macro creates a kernel-<subpackage>-modules package.
# %%kernel_modules_package <subpackage> <pretty-name>
#
%define kernel_modules_package() \
%package %{?1:%{1}-}modules\
Summary: kernel modules to match the %{?2:%{2}-}core kernel\
Group: System Environment/Kernel\
Provides: kernel%{?1:-%{1}}-modules-%{_target_cpu} = %{version}-%{release}\
Provides: kernel-modules-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\
Provides: kernel-modules = %{version}-%{release}%{?1:+%{1}}\
Provides: installonlypkg(kernel-module)\
Provides: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
Requires: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
AutoReq: no\
AutoProv: yes\
%description %{?1:%{1}-}modules\
This package provides commonly used kernel modules for the %{?2:%{2}-}core kernel package.\
%{nil}
#
# this macro creates a kernel-<subpackage> meta package.
# %%kernel_meta_package <subpackage>
#
%define kernel_meta_package() \
%package %{1}\
summary: kernel meta-package for the %{1} kernel\
group: system environment/kernel\
Requires: kernel-%{1}-core-uname-r = %{KVERREL}%{?variant}+%{1}\
Requires: kernel-%{1}-modules-uname-r = %{KVERREL}%{?variant}+%{1}\
Provides: installonlypkg(kernel)\
%description %{1}\
The meta-package for the %{1} kernel\
%{nil}
#
# This macro creates a kernel-<subpackage> and its -devel and -debuginfo too.
# %%define variant_summary The Linux kernel compiled for <configuration>
# %%kernel_variant_package [-n <pretty-name>] <subpackage>
#
%define kernel_variant_package(n:) \
%package %{?1:%{1}-}core\
Summary: %{variant_summary}\
Group: System Environment/Kernel\
Provides: kernel-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
Provides: installonlypkg(kernel)\
%{expand:%%kernel_reqprovconf}\
%if %{?1:1} %{!?1:0} \
%{expand:%%kernel_meta_package %{?1:%{1}}}\
%endif\
%{expand:%%kernel_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%{expand:%%kernel_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%{expand:%%kernel_modules_internal_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%{expand:%%kernel_debuginfo_package %{?1:%{1}}}\
%{nil}
# Now, each variant package.
%define variant_summary The Linux kernel compiled with extra debugging enabled
%kernel_variant_package debug
%description debug-core
The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.
This variant of the kernel has numerous debugging options enabled.
It should only be installed when trying to gather additional information
on kernel bugs, as some of these options impact performance noticably.
# And finally the main -core package
%define variant_summary The Linux kernel
%kernel_variant_package
%description core
The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.
%prep
# do a few sanity-checks for --with *only builds
%if %{with_baseonly}
%if !%{with_up}
echo "Cannot build --with baseonly, up build is disabled"
exit 1
%endif
%endif
# more sanity checking; do it quietly
if [ "%{patches}" != "%%{patches}" ] ; then
for patch in %{patches} ; do
if [ ! -f $patch ] ; then
echo "ERROR: Patch ${patch##/*/} listed in specfile but is missing"
exit 1
fi
done
fi 2>/dev/null
patch_command='patch -p1 -F1 -s'
ApplyPatch()
{
local patch=$1
shift
if [ ! -f $RPM_SOURCE_DIR/$patch ]; then
exit 1
fi
if ! grep -E "^Patch[0-9]+: $patch\$" %{_specdir}/${RPM_PACKAGE_NAME%%%%%{?variant}}.spec ; then
if [ "${patch:0:8}" != "patch-4." ] ; then
echo "ERROR: Patch $patch not listed as a source patch in specfile"
exit 1
fi
fi 2>/dev/null
case "$patch" in
*.bz2) bunzip2 < "$RPM_SOURCE_DIR/$patch" | sed -n '/^---$/,$p' | $patch_command ${1+"$@"} ;;
*.gz) gunzip < "$RPM_SOURCE_DIR/$patch" | sed -n '/^---$/,$p' | $patch_command ${1+"$@"} ;;
*.xz) unxz < "$RPM_SOURCE_DIR/$patch" | sed -n '/^---$/,$p' | $patch_command ${1+"$@"} ;;
*) sed -n '/^---$/,$p' "$RPM_SOURCE_DIR/$patch" | $patch_command ${1+"$@"} ;;
esac
}
# don't apply patch if it's empty
ApplyOptionalPatch()
{
local patch=$1
shift
if [ ! -f $RPM_SOURCE_DIR/$patch ]; then
exit 1
fi
local C=$(wc -l $RPM_SOURCE_DIR/$patch | awk '{print $1}')
if [ "$C" -gt 9 ]; then
ApplyPatch $patch ${1+"$@"}
fi
}
%setup -q -n kernel-%{rpmversion}-%{pkg_release} -c
mv linux-%{rpmversion}-%{pkg_release} linux-%{KVERREL}
cd linux-%{KVERREL}
# Drop some necessary files from the source dir into the buildroot
cp $RPM_SOURCE_DIR/kernel-%{version}-*.config .
# %%PATCH_APPLICATION%%
# END OF PATCH APPLICATIONS
# Any further pre-build tree manipulations happen here.
chmod +x scripts/checkpatch.pl
mv COPYING COPYING-%{version}
# This Prevents scripts/setlocalversion from mucking with our version numbers.
touch .scmversion
%define make make HOSTCFLAGS="%{?build_hostcflags}" HOSTLDFLAGS="%{?build_hostldflags}"
# only deal with configs if we are going to build for the arch
%ifnarch %nobuildarches
rm -rf configs
mkdir configs
# Remove configs not for the buildarch
for cfg in kernel-%{version}-*.config; do
if [ `echo %{all_arch_configs} | grep -c $cfg` -eq 0 ]; then
rm -f $cfg
fi
done
# enable GCOV kernel config options if gcov is on
%if %{with_gcov}
for i in *.config
do
sed -i 's/# CONFIG_GCOV_KERNEL is not set/CONFIG_GCOV_KERNEL=y\nCONFIG_GCOV_PROFILE_ALL=y\n/' $i
done
%endif
# now run oldconfig over all the config files
for i in *.config
do
mv $i .config
Arch=`sed -n 3p .config | cut -d' ' -f2 | cut -d'/' -f2`
make ARCH=$Arch listnewconfig | grep -E '^CONFIG_' >.newoptions || true
if [ -s .newoptions ]; then
cat .newoptions
#exit 1
fi
rm -f .newoptions
make ARCH=$Arch olddefconfig
echo "# $Arch" > configs/$i
cat .config >> configs/$i
done
# end of kernel config
%endif
# # End of Configs stuff
# get rid of unwanted files resulting from patch fuzz
find . \( -name "*.orig" -o -name "*~" \) -exec rm -f {} \; >/dev/null
# remove unnecessary SCM files
find . -name .gitignore -exec rm -f {} \; >/dev/null
%if 0%{?rhel} >= 8
# Mangle /usr/bin/python shebangs to /usr/bin/python3
# Mangle all Python shebangs to be Python 3 explicitly
# -p preserves timestamps
# -n prevents creating ~backup files
# -i specifies the interpreter for the shebang
pathfix.py -pni "%{__python3} %{py3_shbang_opts}" scripts/
pathfix.py -pni "%{__python3} %{py3_shbang_opts}" scripts/diffconfig
pathfix.py -pni "%{__python3} %{py3_shbang_opts}" scripts/bloat-o-meter
pathfix.py -pni "%{__python3} %{py3_shbang_opts}" scripts/show_delta
pathfix.py -pni "%{__python3} %{py3_shbang_opts}" tools/ tools/perf/scripts/python/*.py tools/kvm/kvm_stat/kvm_stat
%endif
cd ..
###
### build
###
%build
%if %{with_sparse}
%define sparse_mflags C=1
%endif
cp_vmlinux()
{
eu-strip --remove-comment -o "$2" "$1"
}
BuildKernel() {
MakeTarget=$1
KernelImage=$2
Flavour=$3
Flav=${Flavour:++${Flavour}}
InstallName=${5:-vmlinuz}
DoModules=1
# Pick the right config file for the kernel we're building
%if 0%{?with_64k}
Config=kernel-%{version}-%{_target_cpu}-64k${Flavour:+-${Flavour}}.config
%else
Config=kernel-%{version}-%{_target_cpu}${Flavour:+-${Flavour}}.config
%endif
DevelDir=/usr/src/kernels/%{KVERREL}${Flav}
# When the bootable image is just the ELF kernel, strip it.
# We already copy the unstripped file into the debuginfo package.
if [ "$KernelImage" = vmlinux ]; then
CopyKernel=cp_vmlinux
else
CopyKernel=cp
fi
KernelVer=%{version}-%{release}.%{_target_cpu}${Flav}
echo BUILDING A KERNEL FOR ${Flavour} %{_target_cpu}...
# make sure EXTRAVERSION says what we want it to say
perl -p -i -e "s/^EXTRAVERSION.*/EXTRAVERSION = -%{release}.%{_target_cpu}${Flav}/" Makefile
# and now to start the build process
%{make} -s %{?_smp_mflags} mrproper
cp configs/$Config .config
%if %{signmodules}
cp %{SOURCE11} certs/.
cp %{SOURCE12} certs/.
%endif
Arch=`head -1 .config | cut -b 3-`
echo USING ARCH=$Arch
KCFLAGS="%{?kcflags}"
# add kpatch flags for base kernel
if [ "$Flavour" == "" ]; then
KCFLAGS="$KCFLAGS %{?kpatch_kcflags}"
fi
%{make} -s ARCH=$Arch olddefconfig >/dev/null
%{make} -s ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="$KCFLAGS" WITH_GCOV="%{?with_gcov}" $MakeTarget %{?sparse_mflags} %{?kernel_mflags}
if [ $DoModules -eq 1 ]; then
%{make} -s ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="$KCFLAGS" WITH_GCOV="%{?with_gcov}" modules %{?sparse_mflags} || exit 1
fi
mkdir -p $RPM_BUILD_ROOT/%{image_install_path}
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer
%if %{with_debuginfo}
mkdir -p $RPM_BUILD_ROOT%{debuginfodir}/%{image_install_path}
%endif
%ifarch aarch64
%{make} -s ARCH=$Arch V=1 dtbs dtbs_install INSTALL_DTBS_PATH=$RPM_BUILD_ROOT/%{image_install_path}/dtb-$KernelVer
cp -r $RPM_BUILD_ROOT/%{image_install_path}/dtb-$KernelVer $RPM_BUILD_ROOT/lib/modules/$KernelVer/dtb
find arch/$Arch/boot/dts -name '*.dtb' -type f | xargs rm -f
%endif
# Start installing the results
install -m 644 .config $RPM_BUILD_ROOT/boot/config-$KernelVer
install -m 644 .config $RPM_BUILD_ROOT/lib/modules/$KernelVer/config
install -m 644 System.map $RPM_BUILD_ROOT/boot/System.map-$KernelVer
install -m 644 System.map $RPM_BUILD_ROOT/lib/modules/$KernelVer/System.map
# We estimate the size of the initramfs because rpm needs to take this size
# into consideration when performing disk space calculations. (See bz #530778)
dd if=/dev/zero of=$RPM_BUILD_ROOT/boot/initramfs-$KernelVer.img bs=1M count=20
if [ -f arch/$Arch/boot/zImage.stub ]; then
cp arch/$Arch/boot/zImage.stub $RPM_BUILD_ROOT/%{image_install_path}/zImage.stub-$KernelVer || :
cp arch/$Arch/boot/zImage.stub $RPM_BUILD_ROOT/lib/modules/$KernelVer/zImage.stub-$KernelVer || :
fi
$CopyKernel $KernelImage \
$RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer
chmod 755 $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer
cp $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer $RPM_BUILD_ROOT/lib/modules/$KernelVer/$InstallName
# hmac sign the kernel for FIPS
echo "Creating hmac file: $RPM_BUILD_ROOT/%{image_install_path}/.vmlinuz-$KernelVer.hmac"
ls -l $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer
sha512hmac $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer | sed -e "s,$RPM_BUILD_ROOT,," > $RPM_BUILD_ROOT/%{image_install_path}/.vmlinuz-$KernelVer.hmac;
cp $RPM_BUILD_ROOT/%{image_install_path}/.vmlinuz-$KernelVer.hmac $RPM_BUILD_ROOT/lib/modules/$KernelVer/.vmlinuz.hmac
if [ $DoModules -eq 1 ]; then
# Override $(mod-fw) because we don't want it to install any firmware
# we'll get it from the linux-firmware package and we don't want conflicts
%{make} -s %{?_smp_mflags} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT modules_install KERNELRELEASE=$KernelVer mod-fw=
fi
%if %{with_gcov}
# install gcov-needed files to $BUILDROOT/$BUILD/...:
# gcov_info->filename is absolute path
# gcno references to sources can use absolute paths (e.g. in out-of-tree builds)
# sysfs symlink targets (set up at compile time) use absolute paths to BUILD dir
find . \( -name '*.gcno' -o -name '*.[chS]' \) -exec install -D '{}' "$RPM_BUILD_ROOT/$(pwd)/{}" \;
%endif
if [ $DoVDSO -ne 0 ]; then
%{make} -s ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT vdso_install KERNELRELEASE=$KernelVer
if [ ! -s ldconfig-kernel.conf ]; then
echo > ldconfig-kernel.conf "\
# Placeholder file, no vDSO hwcap entries used in this kernel."
fi
%{__install} -D -m 444 ldconfig-kernel.conf \
$RPM_BUILD_ROOT/etc/ld.so.conf.d/kernel-$KernelVer.conf
rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/vdso/.build-id
fi
# And save the headers/makefiles etc for building modules against
#
# This all looks scary, but the end result is supposed to be:
# * all arch relevant include/ files
# * all Makefile/Kconfig files
# * all script/ files
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/source
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
(cd $RPM_BUILD_ROOT/lib/modules/$KernelVer ; ln -s build source)
# dirs for additional modules per module-init-tools, kbuild/modules.txt
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/updates
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/weak-updates
# first copy everything
cp --parents `find -type f -name "Makefile*" -o -name "Kconfig*"` $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp Module.symvers $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp System.map $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
if [ -s Module.markers ]; then
cp Module.markers $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
fi
# create the kABI metadata for use in packaging
# NOTENOTE: the name symvers is used by the rpm backend
# NOTENOTE: to discover and run the /usr/lib/rpm/fileattrs/kabi.attr
# NOTENOTE: script which dynamically adds exported kernel symbol
# NOTENOTE: checksums to the rpm metadata provides list.
# NOTENOTE: if you change the symvers name, update the backend too
echo "**** GENERATING kernel ABI metadata ****"
gzip -c9 < Module.symvers > $RPM_BUILD_ROOT/boot/symvers-$KernelVer.gz
cp $RPM_BUILD_ROOT/boot/symvers-$KernelVer.gz $RPM_BUILD_ROOT/lib/modules/$KernelVer/symvers.gz
# then drop all but the needed Makefiles/Kconfig files
rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/Documentation
rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts
rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include
cp .config $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp -a scripts $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/tracing
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/spdxcheck.py
if [ -f tools/objtool/objtool ]; then
cp -a tools/objtool/objtool $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/tools/objtool/ || :
fi
if [ -d arch/$Arch/scripts ]; then
cp -a arch/$Arch/scripts $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/arch/%{_arch} || :
fi
if [ -f arch/$Arch/*lds ]; then
cp -a arch/$Arch/*lds $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/arch/%{_arch}/ || :
fi
if [ -f arch/%{asmarch}/kernel/module.lds ]; then
cp -a --parents arch/%{asmarch}/kernel/module.lds $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
fi
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*.o
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*/*.o
if [ -d arch/%{asmarch}/include ]; then
cp -a --parents arch/%{asmarch}/include $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
fi
%ifarch aarch64
# arch/arm64/include/asm/xen references arch/arm
cp -a --parents arch/arm/include/asm/xen $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
# arch/arm64/include/asm/opcodes.h references arch/arm
cp -a --parents arch/arm/include/asm/opcodes.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
%endif
cp -a include $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include
%ifarch x86_64
# files for 'make prepare' to succeed with kernel-devel
cp -a --parents arch/x86/entry/syscalls/syscall_32.tbl $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/entry/syscalls/syscalltbl.sh $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/entry/syscalls/syscallhdr.sh $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/entry/syscalls/syscall_64.tbl $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/tools/relocs_32.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/tools/relocs_64.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/tools/relocs.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/tools/relocs_common.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/tools/relocs.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents tools/include/tools/le_byteshift.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/purgatory/purgatory.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/purgatory/stack.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/purgatory/setup-x86_64.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/purgatory/entry64.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/boot/string.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/boot/string.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
cp -a --parents arch/x86/boot/ctype.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
%endif
# Make sure the Makefile and version.h have a matching timestamp so that
# external modules can be built
touch -r $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/Makefile $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include/generated/uapi/linux/version.h
# Copy .config to include/config/auto.conf so "make prepare" is unnecessary.
cp $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/.config $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include/config/auto.conf
%if %{with_debuginfo}
eu-readelf -n vmlinux | grep "Build ID" | awk '{print $NF}' > vmlinux.id
cp vmlinux.id $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/vmlinux.id
#
# save the vmlinux file for kernel debugging into the kernel-debuginfo rpm
#
mkdir -p $RPM_BUILD_ROOT%{debuginfodir}/lib/modules/$KernelVer
cp vmlinux $RPM_BUILD_ROOT%{debuginfodir}/lib/modules/$KernelVer
%endif
find $RPM_BUILD_ROOT/lib/modules/$KernelVer -name "*.ko" -type f >modnames
# mark modules executable so that strip-to-file can strip them
xargs --no-run-if-empty chmod u+x < modnames
# Generate a list of modules for block and networking.
grep -F /drivers/ modnames | xargs --no-run-if-empty nm -upA |
sed -n 's,^.*/\([^/]*\.ko\): *U \(.*\)$,\1 \2,p' > drivers.undef
collect_modules_list()
{
sed -r -n -e "s/^([^ ]+) \\.?($2)\$/\\1/p" drivers.undef |
LC_ALL=C sort -u > $RPM_BUILD_ROOT/lib/modules/$KernelVer/modules.$1
if [ ! -z "$3" ]; then
sed -r -e "/^($3)\$/d" -i $RPM_BUILD_ROOT/lib/modules/$KernelVer/modules.$1
fi
}
collect_modules_list networking \
'register_netdev|ieee80211_register_hw|usbnet_probe|phy_driver_register|rt(l_|2x00)(pci|usb)_probe|register_netdevice'
collect_modules_list block \
'ata_scsi_ioctl|scsi_add_host|scsi_add_host_with_dma|blk_alloc_queue|blk_init_queue|register_mtd_blktrans|scsi_esp_register|scsi_register_device_handler|blk_queue_physical_block_size' 'pktcdvd.ko|dm-mod.ko'
collect_modules_list drm \
'drm_open|drm_init'
collect_modules_list modesetting \
'drm_crtc_init'
# detect missing or incorrect license tags
( find $RPM_BUILD_ROOT/lib/modules/$KernelVer -name '*.ko' | xargs /sbin/modinfo -l | \
grep -E -v 'GPL( v2)?$|Dual BSD/GPL$|Dual MPL/GPL$|GPL and additional rights$' ) && exit 1
# remove files that will be auto generated by depmod at rpm -i time
pushd $RPM_BUILD_ROOT/lib/modules/$KernelVer/
rm -f modules.{alias*,builtin.bin,dep*,*map,symbols*,devname,softdep}
popd
# Identify modules in the kernel-modules-extras package
%{SOURCE17} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE16}
# Identify modules in the kernel-modules-internal package
%{SOURCE17} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE44} internal
#
# Generate the kernel-core and kernel-modules files lists
#
# Copy the System.map file for depmod to use, and create a backup of the
# full module tree so we can restore it after we're done filtering
cp System.map $RPM_BUILD_ROOT/.
pushd $RPM_BUILD_ROOT
mkdir restore
cp -r lib/modules/$KernelVer/* restore/.
# don't include anything going into kernel-modules-extra in the file lists
xargs rm -rf < mod-extra.list
# don't include anything going int kernel-modules-internal in the file lists
xargs rm -rf < mod-internal.list
if [ $DoModules -eq 1 ]; then
# Find all the module files and filter them out into the core and
# modules lists. This actually removes anything going into -modules
# from the dir.
find lib/modules/$KernelVer/kernel -name *.ko | sort -n > modules.list
cp $RPM_SOURCE_DIR/filter-*.sh .
%{SOURCE99} modules.list %{_target_cpu}
rm filter-*.sh
# Run depmod on the resulting module tree and make sure it isn't broken
depmod -b . -aeF ./System.map $KernelVer &> depmod.out
if [ -s depmod.out ]; then
echo "Depmod failure"
cat depmod.out
exit 1
else
rm depmod.out
fi
else
# Ensure important files/directories exist to let the packaging succeed
echo '%%defattr(-,-,-)' > modules.list
echo '%%defattr(-,-,-)' > k-d.list
mkdir -p lib/modules/$KernelVer/kernel
# Add files usually created by make modules, needed to prevent errors
# thrown by depmod during package installation
touch lib/modules/$KernelVer/modules.order
touch lib/modules/$KernelVer/modules.builtin
fi
# remove files that will be auto generated by depmod at rpm -i time
pushd $RPM_BUILD_ROOT/lib/modules/$KernelVer/
rm -f modules.{alias*,builtin.bin,dep*,*map,symbols*,devname,softdep}
popd
# Go back and find all of the various directories in the tree. We use this
# for the dir lists in kernel-core
find lib/modules/$KernelVer/kernel -mindepth 1 -type d | sort -n > module-dirs.list
# Cleanup
rm System.map
cp -r restore/* lib/modules/$KernelVer/.
rm -rf restore
popd
# Make sure the files lists start with absolute paths or rpmbuild fails.
# Also add in the dir entries
sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/k-d.list > ../kernel${Flavour:+-${Flavour}}-modules.list
sed -e 's/^lib*/%dir \/lib/' %{?zipsed} $RPM_BUILD_ROOT/module-dirs.list > ../kernel${Flavour:+-${Flavour}}-core.list
sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/modules.list >> ../kernel${Flavour:+-${Flavour}}-core.list
sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-extra.list >> ../kernel${Flavour:+-${Flavour}}-modules-extra.list
sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-internal.list >> ../kernel${Flavour:+-${Flavour}}-modules-internal.list
# Cleanup
rm -f $RPM_BUILD_ROOT/k-d.list
rm -f $RPM_BUILD_ROOT/modules.list
rm -f $RPM_BUILD_ROOT/module-dirs.list
rm -f $RPM_BUILD_ROOT/mod-extra.list
rm -f $RPM_BUILD_ROOT/mod-internal.list
%if %{signmodules}
if [ $DoModules -eq 1 ]; then
# Save the signing keys so we can sign the modules in __modsign_install_post
cp certs/signing_key.pem certs/signing_key.pem.sign${Flav}
cp certs/signing_key.x509 certs/signing_key.x509.sign${Flav}
fi
%endif
# Move the devel headers out of the root file system
mkdir -p $RPM_BUILD_ROOT/usr/src/kernels
mv $RPM_BUILD_ROOT/lib/modules/$KernelVer/build $RPM_BUILD_ROOT/$DevelDir
# This is going to create a broken link during the build, but we don't use
# it after this point. We need the link to actually point to something
# when kernel-devel is installed, and a relative link doesn't work across
# the F17 UsrMove feature.
ln -sf $DevelDir $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
# prune junk from kernel-devel
find $RPM_BUILD_ROOT/usr/src/kernels -name ".*.cmd" -exec rm -f {} \;
# build a BLS config for this kernel
%{SOURCE43} "$KernelVer" "$RPM_BUILD_ROOT" "%{?variant}"
}
###
# DO it...
###
# prepare directories
rm -rf $RPM_BUILD_ROOT
mkdir -p $RPM_BUILD_ROOT/boot
mkdir -p $RPM_BUILD_ROOT%{_libexecdir}
cd linux-%{KVERREL}
%if %{with_debug}
BuildKernel %make_target %kernel_image debug
%endif
%if %{with_up}
BuildKernel %make_target %kernel_image
%endif
%global perf_make \
make EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 prefix=%{_prefix} PYTHON=%{__python3}
%if %{with_perf}
# perf
# make sure check-headers.sh is executable
chmod +x tools/perf/check-headers.sh
%{perf_make} DESTDIR=$RPM_BUILD_ROOT all
%endif
%global tools_make \
%{make} V=1
%if %{with_tools}
%ifarch %{cpupowerarchs}
# cpupower
# make sure version-gen.sh is executable.
chmod +x tools/power/cpupower/utils/version-gen.sh
%{tools_make} -C tools/power/cpupower CPUFREQ_BENCH=false DEBUG=false
%ifarch x86_64
pushd tools/power/cpupower/debug/x86_64
%{tools_make} centrino-decode powernow-k8-decode
popd
%endif
%ifarch x86_64
pushd tools/power/x86/x86_energy_perf_policy/
%{tools_make}
popd
pushd tools/power/x86/turbostat
%{tools_make}
popd
%endif #turbostat/x86_energy_perf_policy
%endif
pushd tools/thermal/tmon/
%{tools_make}
popd
pushd tools/iio/
%{tools_make}
popd
pushd tools/gpio/
%{tools_make}
popd
%endif
%global bpftool_make \
make EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_LDFLAGS="%{__global_ldflags}" DESTDIR=$RPM_BUILD_ROOT V=1
%if %{with_bpftool}
pushd tools/bpf/bpftool
%{bpftool_make}
popd
%endif
%if %{with_doc}
# Make the HTML pages.
make htmldocs || %{doc_build_fail}
# sometimes non-world-readable files sneak into the kernel source tree
chmod -R a=rX Documentation
find Documentation -type d | xargs chmod u+w
%endif
# In the modsign case, we do 3 things. 1) We check the "flavour" and hard
# code the value in the following invocations. This is somewhat sub-optimal
# but we're doing this inside of an RPM macro and it isn't as easy as it
# could be because of that. 2) We restore the .tmp_versions/ directory from
# the one we saved off in BuildKernel above. This is to make sure we're
# signing the modules we actually built/installed in that flavour. 3) We
# grab the arch and invoke mod-sign.sh command to actually sign the modules.
#
# We have to do all of those things _after_ find-debuginfo runs, otherwise
# that will strip the signature off of the modules.
%define __modsign_install_post \
if [ "%{signmodules}" -eq "1" ]; then \
if [ "%{with_debug}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign+debug certs/signing_key.x509.sign+debug $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+debug/ \
fi \
if [ "%{with_up}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign certs/signing_key.x509.sign $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/ \
fi \
fi \
%{nil}
###
### Special hacks for debuginfo subpackages.
###
# This macro is used by %%install, so we must redefine it before that.
%define debug_package %{nil}
%if %{with_debuginfo}
%ifnarch noarch
%global __debug_package 1
%files -f debugfiles.list debuginfo-common-%{_target_cpu}
%defattr(-,root,root)
%endif
%endif
#
# Disgusting hack alert! We need to ensure we sign modules *after* all
# invocations of strip occur, which is in __debug_install_post if
# find-debuginfo.sh runs, and __os_install_post if not.
#
%define __spec_install_post \
%{?__debug_package:%{__debug_install_post}}\
%{__arch_install_post}\
%{__os_install_post}\
%{__modsign_install_post}
###
### install
###
%install
cd linux-%{KVERREL}
%if %{with_doc}
docdir=$RPM_BUILD_ROOT%{_datadir}/doc/kernel-doc-%{rpmversion}
# copy the source over
mkdir -p $docdir
tar -h -f - --exclude=man --exclude='.*' -c Documentation | tar xf - -C $docdir
%endif # with_doc
# We have to do the headers install before the tools install because the
# kernel headers_install will remove any header files in /usr/include that
# it doesn't install itself.
%if %{with_headers}
# Install kernel headers
%{make} ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr headers_install
find $RPM_BUILD_ROOT/usr/include \
\( -name .install -o -name .check -o \
-name ..install.cmd -o -name ..check.cmd \) | xargs rm -f
%endif
%if %{with_perf}
# perf tool binary and supporting scripts/binaries
%{perf_make} DESTDIR=$RPM_BUILD_ROOT lib=%{_lib} install-bin install-traceevent-plugins
# remove the 'trace' symlink.
rm -f %{buildroot}%{_bindir}/trace
# For both of the below, yes, this should be using a macro but right now
# it's hard coded and we don't actually want it anyway right now.
# Whoever wants examples can fix it up!
# remove examples
rm -rf %{buildroot}/usr/lib/examples/perf
# remove the stray header file that somehow got packaged in examples
rm -rf %{buildroot}/usr/lib/include/perf/bpf/bpf.h
# remove perf-bpf examples
rm -rf %{buildroot}/usr/lib/perf/examples
rm -rf %{buildroot}/usr/lib/perf/include
# python-perf extension
%{perf_make} DESTDIR=$RPM_BUILD_ROOT install-python_ext
# perf man pages (note: implicit rpm magic compresses them later)
mkdir -p %{buildroot}/%{_mandir}/man1
%{perf_make} DESTDIR=$RPM_BUILD_ROOT install-man
%endif
%if %{with_tools}
%ifarch %{cpupowerarchs}
%{make} -C tools/power/cpupower DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} mandir=%{_mandir} CPUFREQ_BENCH=false install
rm -f %{buildroot}%{_libdir}/*.{a,la}
%find_lang cpupower
mv cpupower.lang ../
%ifarch x86_64
pushd tools/power/cpupower/debug/x86_64
install -m755 centrino-decode %{buildroot}%{_bindir}/centrino-decode
install -m755 powernow-k8-decode %{buildroot}%{_bindir}/powernow-k8-decode
popd
%endif
chmod 0755 %{buildroot}%{_libdir}/libcpupower.so*
mkdir -p %{buildroot}%{_unitdir} %{buildroot}%{_sysconfdir}/sysconfig
%endif
%ifarch x86_64
mkdir -p %{buildroot}%{_mandir}/man8
pushd tools/power/x86/x86_energy_perf_policy
%{tools_make} DESTDIR=%{buildroot} install
popd
pushd tools/power/x86/turbostat
%{tools_make} DESTDIR=%{buildroot} install
popd
%endif #turbostat/x86_energy_perf_policy
pushd tools/thermal/tmon
%{tools_make} INSTALL_ROOT=%{buildroot} install
popd
pushd tools/iio
%{tools_make} DESTDIR=%{buildroot} install
popd
pushd tools/gpio
%{tools_make} DESTDIR=%{buildroot} install
popd
pushd tools/kvm/kvm_stat
make INSTALL_ROOT=%{buildroot} install-tools
make INSTALL_ROOT=%{buildroot} install-man
popd
%endif
%if %{with_bpftool}
pushd tools/bpf/bpftool
%{bpftool_make} prefix=%{_prefix} bash_compdir=%{_sysconfdir}/bash_completion.d/ mandir=%{_mandir} install doc-install
popd
%endif
# We have to do the headers checksum calculation after the tools install because
# these might end up installing their own set of headers on top of kernel's
%if %{with_headers}
# compute a content hash to export as Provides: kernel-headers-checksum
HEADERS_CHKSUM=$(export LC_ALL=C; find $RPM_BUILD_ROOT/usr/include -type f -name "*.h" \
! -path $RPM_BUILD_ROOT/usr/include/linux/version.h | \
sort | xargs cat | sha1sum - | cut -f 1 -d ' ');
# export the checksum via usr/include/linux/version.h, so the dynamic
# find-provides can grab the hash to update it accordingly
echo "#define KERNEL_HEADERS_CHECKSUM \"$HEADERS_CHKSUM\"" >> $RPM_BUILD_ROOT/usr/include/linux/version.h
%endif
###
### clean
###
%clean
rm -rf $RPM_BUILD_ROOT
###
### scripts
###
%if %{with_tools}
%post -n kernel-tools-libs
/sbin/ldconfig
%postun -n kernel-tools-libs
/sbin/ldconfig
%endif
#
# This macro defines a %%post script for a kernel*-devel package.
# %%kernel_devel_post [<subpackage>]
#
%define kernel_devel_post() \
%{expand:%%post %{?1:%{1}-}devel}\
if [ -f /etc/sysconfig/kernel ]\
then\
. /etc/sysconfig/kernel || exit $?\
fi\
if [ "$HARDLINK" != "no" -a -x /usr/sbin/hardlink ]\
then\
(cd /usr/src/kernels/%{KVERREL}%{?1:+%{1}} &&\
/usr/bin/find . -type f | while read f; do\
hardlink -c /usr/src/kernels/*%{?dist}.*/$f $f\
done)\
fi\
%{nil}
#
# This macro defines a %%post script for a kernel*-modules-extra package.
# It also defines a %%postun script that does the same thing.
# %%kernel_modules_extra_post [<subpackage>]
#
%define kernel_modules_extra_post() \
%{expand:%%post %{?1:%{1}-}modules-extra}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}\
%{expand:%%postun %{?1:%{1}-}modules-extra}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}
#
# This macro defines a %%post script for a kernel*-modules-internal package.
# It also defines a %%postun script that does the same thing.
# %%kernel_modules_internal_post [<subpackage>]
#
%define kernel_modules_internal_post() \
%{expand:%%post %{?1:%{1}-}modules-internal}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}\
%{expand:%%postun %{?1:%{1}-}modules-internal}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}
#
# This macro defines a %%post script for a kernel*-modules package.
# It also defines a %%postun script that does the same thing.
# %%kernel_modules_post [<subpackage>]
#
%define kernel_modules_post() \
%{expand:%%post %{?1:%{1}-}modules}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}\
%{expand:%%postun %{?1:%{1}-}modules}\
/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\
%{nil}
# This macro defines a %%posttrans script for a kernel package.
# %%kernel_variant_posttrans [<subpackage>]
# More text can follow to go at the end of this variant's %%post.
#
%define kernel_variant_posttrans() \
%{expand:%%posttrans %{?1:%{1}-}core}\
if [ -x %{_sbindir}/weak-modules ]\
then\
%{_sbindir}/weak-modules --add-kernel %{KVERREL}%{?1:+%{1}} || exit $?\
fi\
/bin/kernel-install add %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\
grubby --update-kernel /boot/vmlinuz-%{KVERREL}%{?1:+%{1}} --remove-args="crashkernel=auto" --args="crashkernel=0M-2G:0M,2G-8G:192M,8G-:256M cgroup.memory=nokmem"\
%{nil}
#
# This macro defines a %%post script for a kernel package and its devel package.
# %%kernel_variant_post [-v <subpackage>] [-r <replace>]
# More text can follow to go at the end of this variant's %%post.
#
%define kernel_variant_post(v:r:) \
%{expand:%%kernel_devel_post %{?-v*}}\
%{expand:%%kernel_modules_post %{?-v*}}\
%{expand:%%kernel_modules_extra_post %{?-v*}}\
%{expand:%%kernel_modules_internal_post %{?-v*}}\
%{expand:%%kernel_variant_posttrans %{?-v*}}\
%{expand:%%post %{?-v*:%{-v*}-}core}\
%{-r:\
if [ `uname -i` == "x86_64" -o `uname -i` == "i386" ] &&\
[ -f /etc/sysconfig/kernel ]; then\
/bin/sed -r -i -e 's/^DEFAULTKERNEL=%{-r*}$/DEFAULTKERNEL=kernel%{?-v:-%{-v*}}/' /etc/sysconfig/kernel || exit $?\
fi}\
%{nil}
#
# This macro defines a %%preun script for a kernel package.
# %%kernel_variant_preun <subpackage>
#
%define kernel_variant_preun() \
%{expand:%%preun %{?1:%{1}-}core}\
/bin/kernel-install remove %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\
if [ -x %{_sbindir}/weak-modules ]\
then\
%{_sbindir}/weak-modules --remove-kernel %{KVERREL}%{?1:+%{1}} || exit $?\
fi\
%{nil}
%kernel_variant_preun
%kernel_variant_post -r kernel-smp
%kernel_variant_preun debug
%kernel_variant_post -v debug
if [ -x /sbin/ldconfig ]
then
/sbin/ldconfig -X || exit $?
fi
###
### file lists
###
%if %{with_headers}
%files headers
%defattr(-,root,root)
/usr/include/*
%endif
# only some architecture builds need kernel-doc
%if %{with_doc}
%files doc
%defattr(-,root,root)
%{_datadir}/doc/kernel-doc-%{rpmversion}/Documentation/*
%dir %{_datadir}/doc/kernel-doc-%{rpmversion}/Documentation
%dir %{_datadir}/doc/kernel-doc-%{rpmversion}
%endif
%if %{with_perf}
%files -n perf
%defattr(-,root,root)
%{_bindir}/perf
%{_libdir}/libperf-jvmti.so
%dir %{_libdir}/traceevent/plugins
%{_libdir}/traceevent/plugins/*
%dir %{_libexecdir}/perf-core
%{_libexecdir}/perf-core/*
%{_datadir}/perf-core/*
%{_mandir}/man[1-8]/perf*
%{_sysconfdir}/bash_completion.d/perf
%doc linux-%{KVERREL}/tools/perf/Documentation/examples.txt
%{_docdir}/perf-tip/tips.txt
%files -n python3-perf
%defattr(-,root,root)
%{python3_sitearch}/*
%if %{with_debuginfo}
%files -f perf-debuginfo.list -n perf-debuginfo
%defattr(-,root,root)
%files -f python3-perf-debuginfo.list -n python3-perf-debuginfo
%defattr(-,root,root)
%endif
%endif # with_perf
%if %{with_tools}
%ifarch %{cpupowerarchs}
%defattr(-,root,root)
%files -n kernel-tools -f cpupower.lang
%{_bindir}/cpupower
%ifarch x86_64
%{_bindir}/centrino-decode
%{_bindir}/powernow-k8-decode
%endif
%{_mandir}/man[1-8]/cpupower*
%ifarch x86_64
%{_bindir}/x86_energy_perf_policy
%{_mandir}/man8/x86_energy_perf_policy*
%{_bindir}/turbostat
%{_mandir}/man8/turbostat*
%endif
%else # !cpupowerarchs
%files -n kernel-tools
%defattr(-,root,root)
%endif # cpupowerarchs
%{_bindir}/tmon
%{_bindir}/iio_event_monitor
%{_bindir}/iio_generic_buffer
%{_bindir}/lsiio
%{_bindir}/lsgpio
%{_bindir}/gpio-hammer
%{_bindir}/gpio-event-mon
%{_mandir}/man1/kvm_stat*
%{_bindir}/kvm_stat
%if %{with_debuginfo}
%files -f kernel-tools-debuginfo.list -n kernel-tools-debuginfo
%defattr(-,root,root)
%endif
%ifarch %{cpupowerarchs}
%files -n kernel-tools-libs
%{_libdir}/libcpupower.so.0
%{_libdir}/libcpupower.so.0.0.1
%files -n kernel-tools-libs-devel
%{_libdir}/libcpupower.so
%{_includedir}/cpufreq.h
%endif
%endif # with_tools
%if %{with_bpftool}
%files -n bpftool
%{_sbindir}/bpftool
%{_sysconfdir}/bash_completion.d/bpftool
%{_mandir}/man8/bpftool*.gz
%{_mandir}/man7/bpf-helpers.7.gz
%if %{with_debuginfo}
%files -f bpftool-debuginfo.list -n bpftool-debuginfo
%defattr(-,root,root)
%endif
%endif
# empty meta-package
%ifnarch %nobuildarches noarch
%files
%defattr(-,root,root)
%endif
%if %{with_gcov}
%ifarch x86_64 aarch64
%files gcov
%defattr(-,root,root)
%{_builddir}
%endif
%endif
# This is %%{image_install_path} on an arch where that includes ELF files,
# or empty otherwise.
%define elf_image_install_path %{?kernel_image_elf:%{image_install_path}}
#
# This macro defines the %%files sections for a kernel package
# and its devel and debuginfo packages.
# %%kernel_variant_files [-k vmlinux] <condition> <subpackage> <without_modules>
#
%define kernel_variant_files(k:) \
%if %{1}\
%{expand:%%files -f kernel-%{?2:%{2}-}core.list %{?2:%{2}-}core}\
%defattr(-,root,root)\
%{!?_licensedir:%global license %%doc}\
%license linux-%{KVERREL}/COPYING-%{version}\
/lib/modules/%{KVERREL}%{?2:+%{2}}/%{?-k:%{-k*}}%{!?-k:vmlinuz}\
%ghost /%{image_install_path}/%{?-k:%{-k*}}%{!?-k:vmlinuz}-%{KVERREL}%{?2:+%{2}}\
/lib/modules/%{KVERREL}%{?2:+%{2}}/.vmlinuz.hmac \
%ghost /%{image_install_path}/.vmlinuz-%{KVERREL}%{?2:+%{2}}.hmac \
%ifarch aarch64\
/lib/modules/%{KVERREL}%{?2:+%{2}}/dtb \
%ghost /%{image_install_path}/dtb-%{KVERREL}%{?2:+%{2}} \
%endif\
%attr(0600, root, root) /lib/modules/%{KVERREL}%{?2:+%{2}}/System.map\
%attr(0600, root, root) /boot/System.map-%{KVERREL}%{?2:+%{2}}\
/lib/modules/%{KVERREL}%{?2:+%{2}}/symvers.gz\
/lib/modules/%{KVERREL}%{?2:+%{2}}/config\
%attr(0600, root, root) /boot/symvers-%{KVERREL}%{?2:+%{2}}.gz\
%attr(0600, root, root) /boot/initramfs-%{KVERREL}%{?2:+%{2}}.img\
%attr(0644, root, root) /boot/config-%{KVERREL}%{?2:+%{2}}\
%dir /lib/modules\
%dir /lib/modules/%{KVERREL}%{?2:+%{2}}\
%dir /lib/modules/%{KVERREL}%{?2:+%{2}}/kernel\
/lib/modules/%{KVERREL}%{?2:+%{2}}/build\
/lib/modules/%{KVERREL}%{?2:+%{2}}/source\
/lib/modules/%{KVERREL}%{?2:+%{2}}/updates\
/lib/modules/%{KVERREL}%{?2:+%{2}}/weak-updates\
/lib/modules/%{KVERREL}%{?2:+%{2}}/bls.conf\
/lib/modules/%{KVERREL}%{?2:+%{2}}/modules.*\
%{expand:%%files -f kernel-%{?2:%{2}-}modules.list %{?2:%{2}-}modules}\
%defattr(-,root,root)\
%{expand:%%files %{?2:%{2}-}devel}\
%defattr(-,root,root)\
%defverify(not mtime)\
/usr/src/kernels/%{KVERREL}%{?2:+%{2}}\
%{expand:%%files -f kernel-%{?2:%{2}-}modules-extra.list %{?2:%{2}-}modules-extra}\
%defattr(-,root,root)\
%config(noreplace) /etc/modprobe.d/*-blacklist.conf\
%{expand:%%files -f kernel-%{?2:%{2}-}modules-internal.list %{?2:%{2}-}modules-internal}\
%if %{with_debuginfo}\
%ifnarch noarch\
%{expand:%%files -f debuginfo%{?2}.list %{?2:%{2}-}debuginfo}\
%defattr(-,root,root)\
%endif\
%endif\
%if %{?2:1} %{!?2:0}\
%{expand:%%files %{2}}\
%defattr(-,root,root)\
%endif\
%endif\
%{nil}
%kernel_variant_files %{with_up}
%kernel_variant_files %{with_debug} debug
# plz don't put in a version string unless you're going to tag
# and build.
#
#
%changelog
* Mon May 06 2024 Qinyun Tan <qinyuntan@linux.alibaba.com> [4.19.91-28.an8]
* Mon Apr 29 2024 Qinyun Tan <qinyuntan@linux.alibaba.com> [4.19.91-28_rc3.an8]
- anolis: sched/fair: fix underclass unscheduled after ID_ABSOLUTE_EXPEL turned off (Cruz Zhao)
- anolis: Revert "anolis: virtio-net: open napi for tx" (Philo Lu)
* Wed Apr 24 2024 Qinyun Tan <qinyuntan@linux.alibaba.com> [4.19.91-28_rc2.an8]
- anolis: sched/fair: fix invalid ID_ABSOLUTE_EXPEL without CONFIG_SCHED_SMT (Cruz Zhao)
- mm: fix false-positive OVERCOMMIT_GUESS failures (Johannes Weiner)
- anolis: net: directly copy page instead of map page (Guixin Liu)
- anolis: mlx5: fix double rcu_read_lock() in mlx5_eq_cq_get() (Dust Li)
- anolis: sched/fair: optimize ID_LOAD_BALANCE to rescue underclass (Cruz Zhao)
- PCI: pciehp: Clear cmd_busy bit in polling mode (Liguang Zhang)
- PCI: pciehp: Fix infinite loop in IRQ handler upon power fault (Lukas Wunner)
- PCI: pciehp: Fix MSI interrupt race (Stuart Hayes)
- bcache: avoid NULL checking to c->root in run_cache_set() (Coly Li)
- bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (Coly Li)
- bcache: avoid oversize memory allocation by small stripe_size (Coly Li)
- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (Markus Weippert)
- bcache: prevent potential division by zero error (Rand Deeb)
- bcache: check return value from btree_node_alloc_replacement() (Coly Li)
- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (Coly Li)
- bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (Zheng Wang)
- bcache: remove 'int n' from parameter list of bch_bucket_alloc_set() (Coly Li)
- bcache: use MAX_CACHES_PER_SET instead of magic number 8 in __bch_bucket_alloc_set (Shenghui Wang)
- bcache: Remove unnecessary NULL point check in node allocations (Zheng Wang)
- md: bcache: check the return value of kzalloc() in detached_dev_do_request() (Jia-Ju Bai)
- bcache: add proper error unwinding in bcache_device_init (Christoph Hellwig)
- bcache: fix a lost wake-up problem caused by mca_cannibalize_lock (Guoju Fang)
- bcache: fix overflow in offset_to_stripe() (Coly Li)
- bcache: allocate meta data pages as compound pages (Coly Li)
- bcache: fix super block seq numbers comparision in register_cache_set() (Coly Li)
- bcache: fix potential deadlock problem in btree_gc_coalesce (Zhiqiang Liu)
- bcache: fix refcount underflow in bcache_device_free() (Coly Li)
- bcache: explicity type cast in bset_bkey_last() (Coly Li)
- bcache: cached_dev_free needs to put the sb page (Liang Chen)
- bcache: add readahead cache policy options via sysfs interface (Coly Li)
- bcache: Fix an error code in bch_dump_read() (Dan Carpenter)
- bcache: at least try to shrink 1 node in bch_mca_scan() (Coly Li)
- bcache: fix deadlock in bcache_allocator (Andrea Righi)
- bcache: fix static checker warning in bcache_device_free() (Coly Li)
- anolis: configs: enable bcache module by default (Guixin Liu)
- bcache: consider the fragmentation when update the writeback rate (dongdong tao)
* Mon Apr 01 2024 Qinyun Tan <qinyuntan@linux.alibaba.com> [4.19.91-28_rc1.an8]
- PCI/AER: Log which device prevents error recovery (Yicong Yang)
- PCI/ERR: Retain status from error notification (Keith Busch)
- PCI/ERR: Clear PCIe Device Status errors only if OS owns AER (Jonathan Cameron)
- anolis: sched/fair: introduce sched_feat ID_LOAD_BALANCE (Cruz Zhao)
- anolis: sched/fair: introduce sched_feat ID_ABSOLUTE_EXPEL (Cruz Zhao)
- anolis: sched/features: expand the space of sched features (Cruz Zhao)
- erofs: apply proper VMA alignment for memory mapped files on THP (Gao Xiang)
- PCI: pciehp: Fix indefinite wait on sysfs requests (Lukas Wunner)
- net: qcom/emac: Fix use after free bug in emac_remove due to race condition (Zheng Wang)
- x86/mce: Drop copyin special case for #MC (Tony Luck)
- x86/mce: Change to not send SIGBUS error during copy from user (Tony Luck)
- x86/mce: Avoid infinite loop for copy from user recovery (Tony Luck)
- mm/hwpoison: fix error page recovered but reported "not recovered" (Naoya Horiguchi)
- md/raid1: avoid soft lockup under high load (Hannes Reinecke)
- anolis:gpio:GPIO driver support for Phytium desktop and embedded CPUs (LiQian)
- anolis: irqchip: Phytium D2000 PCIe legacy INTx interrupt controller (wangzhimin)
- bpf: Fix incorrect verifier pruning due to missing register precision taints (Daniel Borkmann)
- bpf: Fix pointer-leak due to insufficient speculative store bypass mitigation (Luis Gerhorst)
- bpf: Fix slot type check in check_stack_write_var_off (Kumar Kartikeya Dwivedi)
- bpf: Fix wrong reg type conversion in release_reference() (Youlin Li)
- bpf: btf: fix truncated last_member_type_id in btf_struct_resolve (Lorenz Bauer)
- bpf: Fix subprog names in stack traces. (Alexei Starovoitov)
- bpf: Fix probe read error in ___bpf_prog_run() (Menglong Dong)
- bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD) (Hou Tao)
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Daniel Borkmann)
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Daniel Borkmann)
- selftest/bpf: Verifier tests for var-off access (Andrei Matei)
- selftest/bpf: Adjust expected verifier errors (Andrei Matei)
- bpf: Allow variable-offset stack access (Andrei Matei)
- selftests/bpf: Add a test for ptr_to_map_value on stack for helper access (Yonghong Song)
- bpf: Permits pointers on stack for helper calls (Yonghong Song)
- bpf: Track spill/fill of bounded scalars. (Yonghong Song)
- bpf: Check ARG_PTR_TO_SPINLOCK register type in check_func_arg (Lorenz Bauer)
- bpf: Check scalar or invalid register in check_helper_mem_access (Lorenz Bauer)
- bpf: Fix an incorrect branch elimination by verifier (Yonghong Song)
- bpf: Selftests, verifier case for non null pointer map value branch (John Fastabend)
- bpf: Selftests, verifier case for non null pointer check branch taken (John Fastabend)
- bpf: Verifier track null pointer branch_taken with JNE and JEQ (John Fastabend)
- bpf: Forbid XADD on spilled pointers for unprivileged users (Jann Horn)
- bpf: Support llvm-objcopy for vmlinux BTF (Fangrui Song)
- bpf: Add enum support to btf_ctx_access() (Martin KaFai Lau)
- bpf: Avoid storing modifier to info->btf_id (Martin KaFai Lau)
- bpf: Fix race in btf_resolve_helper_id() (Alexei Starovoitov)
- erofs: fix fsdax unavailability for chunk-based regular files (Xin Yin)
- erofs: dax support for non-tailpacking regular file (Gao Xiang)
- erofs: don't warn dedupe and fragments features anymore (sunshijie)
- erofs: allow empty device tags in flatdev mode (Jingbo Xu)
- anolis: configs: enable EROFS DEFLATE support (Gao Xiang)
- erofs: DEFLATE compression support (Gao Xiang)
- anolis: printk: remove printk call from logbuf_lock (Kaihao Bai)
- video: fbdev: i740fb: Error out if 'pixclock' equals zero (WangXiaoSong) {CVE-2022-3061}
- drm/amdgpu: Fix a use-after-free (xinhui pan)
- mlx5: use RCU lock in mlx5_eq_cq_get() (Dust Li)
- EDAC/highbank: Fix memory leak in highbank_mc_probe() (Miaoqian Lin)
- mwifiex: Fix skb_over_panic in mwifiex_usb_recv() (Miao Xia) {CVE-2021-43976}
- sched/topology: fix the issue groups don't span domain->span for NUMA diameter > 2 (leoliu-oc)
- md/raid5: fix atomicity violation in raid5_cache_count (Gui-Dong Han) {CVE-2024-23307}
- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (Hao Sun) {CVE-2024-26589}
- erofs: fix refcount on the metabuf used for inode lookup (Sandeep Dhavale)
- erofs: avoid the potentially wrong m_plen for big pcluster (Yue Hu)
- anolis: erofs: ensure that the post-EOF tails are all zeroed (Gao Xiang)
- erofs: avoid debugging output for (de)compressed data (Gao Xiang)
- erofs: fix lz4 inplace decompression (Gao Xiang)
- erofs: fix memory leak on short-lived bounced pages (Gao Xiang)
- erofs: don't warn MicroLZMA format anymore (Gao Xiang)
- erofs: fix memory leak of LZMA global compressed deduplication (Gao Xiang)
- erofs: fix wrong primary bvec selection on deduplicated extents (Gao Xiang)
- erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (Chunhai Guo)
- erofs: fix compact 4B support for 16k block size (Gao Xiang)
- erofs: kill hooked chains to avoid loops on deduplicated compressed images (Gao Xiang)
- erofs: fold in z_erofs_decompress() (Yue Hu)
- erofs: fix potential overflow calculating xattr_isize (Jingbo Xu)
- erofs: get rid of z_erofs_fill_inode() (Gao Xiang)
- erofs: initialize packed inode after root inode is assigned (Jingbo Xu)
- erofs: stop parsing non-compact HEAD index if clusterofs is invalid (Gao Xiang)
- erofs: don't warn ztailpacking feature anymore (Yue Hu)
- erofs: get rid of a useless DBG_BUGON (Gao Xiang)
- erofs: fix wrong kunmap when using LZMA on HIGHMEM platforms (Gao Xiang)
- erofs: mark z_erofs_lzma_init/erofs_pcpubuf_init w/ __init (Yangtao Li)
- erofs: get rid of z_erofs_do_map_blocks() forward declaration (Gao Xiang)
- erofs: move zdata.h into zdata.c (Gao Xiang)
- erofs: remove tagged pointer helpers (Gao Xiang)
- erofs: avoid tagged pointers to mark sync decompression (Gao Xiang)
- erofs: remove linux/buffer_head.h dependency (Gao Xiang)
- erofs/zmap.c: Fix incorrect offset calculation (Siddh Raman Pant)
- erofs: validate the extent length for uncompressed pclusters (Gao Xiang)
- erofs: fix missing unmap if z_erofs_get_extent_compressedlen() fails (Gao Xiang)
- erofs: clean up cached I/O strategies (Gao Xiang)
- erofs: fix general protection fault when reading fragment (Yue Hu)
- erofs: fix up inplace decompression success rate (Gao Xiang)
- erofs: shouldn't churn the mapping page for duplicated copies (Gao Xiang)
- erofs: clean up unnecessary code and comments (Gao Xiang)
- erofs: fold in z_erofs_reload_indexes() (Yue Hu)
- erofs: introduce partial-referenced pclusters (Gao Xiang)
- erofs: support on-disk compressed fragments data (Yue Hu)
- erofs: support interlaced uncompressed data for compressed files (Yue Hu)
- erofs: fix order >= MAX_ORDER warning due to crafted negative i_size (Gao Xiang)
- erofs: fix pcluster use-after-free on UP platforms (Gao Xiang)
- anolis: selftests/bpf: introduce samples/bpf testcases (Yuanhe Shu)
- erofs: introduce multi-reference pclusters (fully-referenced) (Gao Xiang)
- erofs: record the longest decompressed size in this round (Gao Xiang)
- erofs: introduce z_erofs_do_decompressed_bvec() (Gao Xiang)
- erofs: try to leave (de)compressed_pages on stack if possible (Gao Xiang)
- erofs: introduce struct z_erofs_decompress_backend (Gao Xiang)
- erofs: get rid of `z_pagemap_global' (Gao Xiang)
- erofs: clean up `enum z_erofs_collectmode' (Gao Xiang)
- erofs: get rid of `enum z_erofs_page_type' (Gao Xiang)
- erofs: rework online page handling (Gao Xiang)
- erofs: switch compressed_pages[] to bufvec (Gao Xiang)
- erofs: introduce `z_erofs_parse_in_bvecs' (Gao Xiang)
- erofs: drop the old pagevec approach (Gao Xiang)
- erofs: introduce bufvec to store decompressed buffers (Gao Xiang)
- erofs: introduce `z_erofs_parse_out_bvecs()' (Gao Xiang)
- erofs: get rid of unneeded `inode', `map' and `sb' (Gao Xiang)
- erofs: avoid consecutive detection for Highmem memory (Gao Xiang)
- erofs: wake up all waiters after z_erofs_lzma_head ready (Yuwen Chen)
- erofs: fix 'backmost' member of z_erofs_decompress_frontend (Weizhao Ouyang)
- erofs: get rid of label `restart_now' (Gao Xiang)
- erofs: get rid of `struct z_erofs_collection' (Gao Xiang)
- erofs: fix buffer copy overflow of ztailpacking feature (Gao Xiang)
- erofs: refine on-disk definition comments (Gao Xiang)
- erofs: remove obsoleted comments (Gao Xiang)
- erofs: do not prompt for risk any more when using big pcluster (Yue Hu)
- erofs: fix use-after-free of on-stack io[] (Hongyu Jin)
- erofs: refine managed inode stuffs (Gao Xiang)
- erofs: clean up z_erofs_extent_lookback (Gao Xiang)
- erofs: silence warnings related to impossible m_plen (Gao Xiang)
- erofs: clean up preload_compressed_pages() (Gao Xiang)
- erofs: get rid of `struct z_erofs_collector' (Gao Xiang)
- erofs: fix ztailpacking on > 4GiB filesystems (Gao Xiang)
- erofs: fix small compressed files inlining (Gao Xiang)
- erofs: avoid unnecessary z_erofs_decompressqueue_work() declaration (Gao Xiang)
- erofs: add on-disk compressed tail-packing inline support (Yue Hu)
- erofs: support inline data decompression (Yue Hu)
- erofs: support unaligned data decompression (Gao Xiang)
- erofs: introduce z_erofs_fixup_insize (Gao Xiang)
- erofs: tidy up z_erofs_lz4_decompress (Gao Xiang)
- erofs: rename lz4_0pading to zero_padding (Huang Jianan)
- erofs: remove useless cache strategy of DELAYEDALLOC (Yue Hu)
- erofs: fix unsafe pagevec reuse of hooked pclusters (Gao Xiang)
- erofs: don't trigger WARN() when decompression fails (Gao Xiang)
- erofs: get rid of ->lru usage (Gao Xiang)
- anolis: configs: enable EROFS LZMA support (Gao Xiang)
- erofs: lzma compression support (Gao Xiang)
- erofs: rename some generic methods in decompressor (Gao Xiang)
- lib/xz, lib/decompress_unxz.c: Fix spelling in comments (Lasse Collin)
- lib/xz: Add MicroLZMA decoder (Lasse Collin)
- lib/xz: Move s->lzma.len = 0 initialization to lzma_reset() (Lasse Collin)
- lib/xz: Validate the value before assigning it to an enum variable (Lasse Collin)
- lib/xz: Avoid overlapping memcpy() with invalid input with in-place decompression (Lasse Collin)
- erofs: introduce the secondary compression head (Gao Xiang)
- erofs: get compression algorithms directly on mapping (Gao Xiang)
- erofs: remove the fast path of per-CPU buffer decompression (Yue Hu)
- erofs: clear compacted_2b if compacted_4b_initial > totalidx (Yue Hu)
- erofs: add fiemap support with iomap (Gao Xiang)
- erofs: add support for the full decompressed length (Gao Xiang)
- erofs: remove the mapping parameter from erofs_try_to_free_cached_page() (Yue Hu)
- erofs: directly use wrapper erofs_page_is_managed() when shrinking (Yue Hu)
- erofs: remove the occupied parameter from z_erofs_pagevec_enqueue() (Yue Hu)
- anolis: configs: enable EROFS compression (Gao Xiang)
- erofs: fix 1 lcluster-sized pcluster for big pcluster (Gao Xiang)
- erofs: enable big pcluster feature (Gao Xiang)
- erofs: support decompress big pcluster for lz4 backend (Gao Xiang)
- erofs: support parsing big pcluster compact indexes (Gao Xiang)
- erofs: support parsing big pcluster compress indexes (Gao Xiang)
- erofs: adjust per-CPU buffers according to max_pclusterblks (Gao Xiang)
- erofs: add big physical cluster definition (Gao Xiang)
- erofs: fix up inplace I/O pointer for big pcluster (Gao Xiang)
- erofs: introduce physical cluster slab pools (Gao Xiang)
- erofs: introduce multipage per-CPU buffers (Gao Xiang)
- erofs: reserve physical_clusterbits[] (Gao Xiang)
- erofs: Clean up spelling mistakes found in fs/erofs (Ruiqi Gong)
- erofs: add on-disk compression configurations (Gao Xiang)
- erofs: keep meta inode into erofs_buf (Gao Xiang)
- erofs: introduce on-disk lz4 fs configurations (Gao Xiang)
- erofs: support adjust lz4 history window size (Huang Jianan)
- erofs: complete a missing case for inplace I/O (Gao Xiang)
- erofs: use %pd instead of messing with ->d_name (Al Viro)
- erofs: force inplace I/O under low memory scenario (Gao Xiang)
- erofs: simplify try_to_claim_pcluster() (Gao Xiang)
- erofs: insert to managed cache after adding to pcl (Gao Xiang)
- erofs: get rid of magical Z_EROFS_MAPPING_STAGING (Gao Xiang)
- erofs: remove a void EROFS_VERSION macro set in Makefile (Vladimir Zapolskiy)
- anolis: add ./ to the executable file in test_cgrp2_sock.sh (Yuanhe Shu)
- anolis: ignore check_verifier_log for netdevsim (Yuanhe Shu)
- anolis: add ./ to the executable file in test_cgrp2_sock2.sh (Yuanhe Shu)
- anolis: remove duplicated define in samples/bpf (Yuanhe Shu)
- anolis: include libbpf.h for samples/bpf (Yuanhe Shu)
- gcov: add support for GCC 10.1 (Peter Oberparleiter)
- libbpf: Improve error logging for mismatched BTF kind cases (Andrii Nakryiko)
- libbpf: Disable -Wswitch-enum compiler warning (Andrii Nakryiko)
- libbpf: Improve handling of failed CO-RE relocations (Andrii Nakryiko)
- libbpf: Support CO-RE relocations for LDX/ST/STX instructions (Andrii Nakryiko)
- bpf: Remove unnecessary assertion on fp_old (Aditya Pakki)
- x86/speculation: Restore speculation related MSRs during S3 resume (Pawan Gupta) {CVE-2023-1637}
- x86/pm: Save the MSR validity status at context setup (Pawan Gupta) {CVE-2023-1637}
- netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (Dan Carpenter) {CVE-2024-0607}
- anolis: Revert "netfilter: nf_tables: Introduce new 64-bit helper register functions" (Philo Lu) {CVE-2024-0607}
- Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (Yuxuan Hu) {CVE-2024-22099}
- netfilter: nf_tables: reject QUEUE/DROP verdict parameters (Florian Westphal) {CVE-2024-1086}
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (Hyunwoo Kim) {CVE-2023-51779}
- net: qualcomm: rmnet: fix global oob in rmnet_policy (Lin Ma) {CVE-2024-26597}
- netfilter: nf_tables: Introduce new 64-bit helper register functions (Ander Juaristi)
- scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (Tuo Li) {CVE-2024-24855}
- anolis: notify the victim's memcg's oom event when system OOM occur (Fupan Li)
- openeuler: net/hinic: update hinic driver from openeuler (wangkaiyuan)
- openeuler: driver/hns3: update hns3 driver from openeuler (wangkaiyuan)
- selftests: bpf: Fix detach from sockmap tests (Lorenz Bauer)
- bpf: sockmap: Require attach_bpf_fd when detaching a program (Lorenz Bauer)
- bpf: Factor out attach_type to prog_type mapping for attach/detach (Andrii Nakryiko)
- bpf: Factor out cgroup storages operations (Andrii Nakryiko)
- bpf: sockmap: Check value of unused args to BPF_PROG_ATTACH (Lorenz Bauer)
- selftests/bpf: Test BPF_F_REPLACE in cgroup_attach_multi (Andrey Ignatov)
- selftests/bpf: Convert test_cgroup_attach to prog_tests (Andrey Ignatov)
- libbpf: Introduce bpf_prog_attach_xattr (Andrey Ignatov)
- bpf: Support replacing cgroup-bpf program in MULTI mode (Andrey Ignatov)
- bpf: Remove unused new_flags in hierarchy_allows_attach() (Andrey Ignatov)
- bpf: Simplify __cgroup_bpf_attach (Andrey Ignatov)
- bpf: Fix cgroup local storage prog tracking (Daniel Borkmann)
- selftests/bpf: Add flexible array relocation tests (Andrii Nakryiko)
- libbpf: Support flexible arrays in CO-RE (Andrii Nakryiko)
- bpftool: Don't crash on missing xlated program instructions (Toke Høiland-Jørgensen)
- bpftool: Don't crash on missing jited insns or ksyms (Toke Høiland-Jørgensen)
- bpf, x86, arm64: Enable jit by default when not built as always-on (Daniel Borkmann)
- mm/vmalloc: Avoid rare case of flushing TLB with weird arguments (Rick Edgecombe)
- mm/vmalloc: Fix calculation of direct map addr range (Rick Edgecombe)
- bpf: Use vmalloc special flag (Rick Edgecombe)
- mm/vmalloc: Add flag for freeing of special permsissions (Rick Edgecombe)
- x86/mm/cpa: Add set_direct_map_*() functions (Rick Edgecombe)
- bpf: Emit audit messages upon successful prog load and unload (Daniel Borkmann)
- bpf: Fix tnum constraints for 32-bit comparisons (Jann Horn)
- bpf: Undo incorrect __reg_bound_offset32 handling (Daniel Borkmann)
- selftests/bpf: Add verifier tests for better jmp32 register bounds (Yonghong Song)
- bpf: Provide better register bounds after jmp32 instructions (Yonghong Song)
- libbpf: Fix printf compilation warnings on ppc64le arch (Andrii Nakryiko)
- libbpf: Fix sym->st_value print on 32-bit arches (Alexei Starovoitov)
- libbpf: Fix global variable relocation (Andrii Nakryiko)
- selftests/bpf: Ensure no DWARF relocations for BPF object files (Andrii Nakryiko)
- libbpf: Support initialized global variables (Andrii Nakryiko)
- libbpf: Fix various errors and warning reported by checkpatch.pl (Andrii Nakryiko)
- libbpf: Refactor relocation handling (Andrii Nakryiko)
- bpf: Switch bpf_map_{area_alloc,area_mmapable_alloc}() to u64 size (Daniel Borkmann)
- bpf: Make array_map_mmap static (YueHaibing)
- libbpf: Fix call relocation offset calculation bug (Andrii Nakryiko)
- tools, bpftool: Fix warning on ignored return value for 'read' (Quentin Monnet)
- bpf: Prevent mmap()'ing read-only maps as writable (Andrii Nakryiko)
- bpf: Fix bug in mmap() implementation for BPF array map (Andrii Nakryiko)
- bpf: Prevent re-mmap()'ing BPF map as writable for initially r/o mapping (Andrii Nakryiko)
- mm: Implement no-MMU variant of vmalloc_user_node_flags (Andrii Nakryiko)
- selftests/bpf: Add BPF_TYPE_MAP_ARRAY mmap() tests (Andrii Nakryiko)
- libbpf: Make global data internal arrays mmap()-able, if possible (Andrii Nakryiko)
- bpf: Add mmap() support for BPF_MAP_TYPE_ARRAY (Andrii Nakryiko)
- bpf: Convert bpf_prog refcnt to atomic64_t (Andrii Nakryiko)
- bpf: Switch bpf_map ref counter to atomic64_t so bpf_map_inc() never fails (Andrii Nakryiko)
- bpf: Support doubleword alignment in bpf_jit_binary_alloc (Ilya Leoshkevich)
- cachefiles, erofs: Fix NULL deref in when cachefiles is not doing ondemand-mode (David Howells)
- erofs: fix handling kern_mount() failure (Al Viro)
- anolis: drviers: Revert "phy: tegra: xusb: Fix return value of tegra_xusb_find_port_node function" (Qinyun Tan) {CVE-2023-23000}
- libbpf: Allow for creating Rx or Tx only AF_XDP sockets (Magnus Karlsson)
- libbpf: Support XDP_SHARED_UMEM with external XDP program (Magnus Karlsson)
- tools, bpf_asm: Warn when jumps are out of range (Ilya Leoshkevich)
- bpf: Add cb access in kfree_skb test (Martin KaFai Lau)
- bpf: Add array support to btf_struct_access (Martin KaFai Lau)
- libbpf: Simplify BPF_CORE_READ_BITFIELD_PROBED usage (Andrii Nakryiko)
- libbpf: Fix unintentional success return code in bpf_object__load (Alex Gartrell)
- libbpf: Only check mode flags in get_xdp_id (David Ahern)
- libbpf: Fix bpf_get_link_xdp_id flags handling (Andrey Ignatov)
- libbpf: Add getter for program size (Toke Høiland-Jørgensen)
- libbpf: Add bpf_get_link_xdp_info() function to get more XDP information (Toke Høiland-Jørgensen)
- libbpf: Use pr_warn() when printing netlink errors (Toke Høiland-Jørgensen)
- libbpf: Propagate EPERM to caller on program load (Toke Høiland-Jørgensen)
- selftests/bpf: Add tests for automatic map unpinning on load failure (Toke Høiland-Jørgensen)
- libbpf: Unpin auto-pinned maps if loading fails (Toke Høiland-Jørgensen)
- selftests: Add tests for automatic map pinning (Toke Høiland-Jørgensen)
- libbpf: Add auto-pinning of maps when loading BPF objects (Toke Høiland-Jørgensen)
- libbpf: Move directory creation into _pin() functions (Toke Høiland-Jørgensen)
- libbpf: Store map pin path and status in struct bpf_map (Toke Høiland-Jørgensen)
- libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED() (Ilya Leoshkevich)
- selftests/bpf: Test narrow load from bpf_sysctl.write (Ilya Leoshkevich)
- selftests/bps: Clean up removed ints relocations negative tests (Andrii Nakryiko)
- selftests/bpf: Make CO-RE reloc test impartial to test_progs flavor (Andrii Nakryiko)
- selftests/bpf: Add field size relocation tests (Andrii Nakryiko)
- selftest/bpf: Add relocatable bitfield reading tests (Andrii Nakryiko)
- libbpf: Add support for field size relocations (Andrii Nakryiko)
- libbpf: Add support for relocatable bitfields (Andrii Nakryiko)
- selftests/bpf: Remove too strict field offset relo test cases (Andrii Nakryiko)
- xsk: Restructure/inline XSKMAP lookup/redirect/flush (Björn Töpel)
- bpf: Implement map_gen_lookup() callback for XSKMAP (Maciej Fijalkowski)
- xsk: Store struct xdp_sock as a flexible array member of the XSKMAP (Björn Töpel)
- libbpf: Add support for prog_tracing (Alexei Starovoitov)
- bpf: Replace prog_raw_tp+btf_id with prog_tracing (Alexei Starovoitov)
- bpf: Enforce 'return 0' in BTF-enabled raw_tp programs (Alexei Starovoitov)
- libbpf: Fix off-by-one error in ELF sanity check (Andrii Nakryiko)
- bpf: Allow narrow loads of bpf_sysctl fields with offset > 0 (Ilya Leoshkevich)
- bpf: Prepare btf_ctx_access for non raw_tp use case (Martin KaFai Lau)
- bpftool: Allow to read btf as raw data (Jiri Olsa)
- bpf: Fix use after free in bpf_get_prog_name (Daniel Borkmann)
- bpf: Fix use after free in subprog's jited symbol removal (Daniel Borkmann)
- libbpf: Make DECLARE_LIBBPF_OPTS macro strictly a variable declaration (Andrii Nakryiko)
- tools, bpf: Rename pr_warning to pr_warn to align with kernel logging (Kefeng Wang)
- selftest/bpf: Get rid of a bunch of explicit BPF program type setting (Andrii Nakryiko)
- libbpf: Teach bpf_object__open to guess program types (Andrii Nakryiko)
- libbpf: Add uprobe/uretprobe and tp/raw_tp section suffixes (Andrii Nakryiko)
- libbpf: Add bpf_program__get_{type, expected_attach_type) APIs (Andrii Nakryiko)
- bpf: Do not allow btf_ctx_access with __int128 types (John Fastabend)
- bpf: Undo internal BPF_PROBE_MEM in BPF insns dump (Andrii Nakryiko)
- bpf: Fix handling of XADD on BTF memory (Jann Horn)
- bpf: Reliably preserve btf_trace_xxx types (Andrii Nakryiko)
- bpf: Fix modifier skipping logic (Alexei Starovoitov)
- bpf: Account for insn->off when doing bpf_probe_read_kernel (Martin KaFai Lau)
- bpf: Fix bpf jit kallsym access (Alexei Starovoitov)
- libbpf: Fix strncat bounds error in libbpf_prog_type_by_name (KP Singh)
- bpf: Fix build error without CONFIG_NET (YueHaibing)
- bpf: Fix bpf_attr.attach_btf_id check (Alexei Starovoitov)
- selftests/bpf: Add kfree_skb raw_tp test (Alexei Starovoitov)
- bpf: Check types of arguments passed into helpers (Alexei Starovoitov)
- bpf: Add support for BTF pointers to x86 JIT (Alexei Starovoitov)
- bpf: Add support for BTF pointers to interpreter (Alexei Starovoitov)
- bpf: Attach raw_tp program with BTF via type name (Alexei Starovoitov)
- bpf: Implement accurate raw_tp context access via BTF (Alexei Starovoitov)
- libbpf: Auto-detect btf_id of BTF-based raw_tracepoints (Alexei Starovoitov)
- bpf: Add attach_btf_id attribute to program load (Alexei Starovoitov)
- bpf: Process in-kernel BTF (Alexei Starovoitov)
- bpf: Add typecast to bpf helpers to help BTF generation (Alexei Starovoitov)
- bpf: Add typecast to raw_tracepoints to help BTF generation (Alexei Starovoitov)
- bpf: fix BTF limits (Alexei Starovoitov)
- libbpf: Fix bpf_object name determination for bpf_object__open_file() (Andrii Nakryiko)
- selftests/bpf: Add field existence CO-RE relocs tests (Andrii Nakryiko)
- libbpf: Add BPF-side definitions of supported field relocation kinds (Andrii Nakryiko)
- libbpf: Add support for field existance CO-RE relocation (Andrii Nakryiko)
- libbpf: Refactor bpf_object__open APIs to use common opts (Andrii Nakryiko)
- libbpf: Update BTF reloc support to latest Clang format (Andrii Nakryiko)
- bpf: Align struct bpf_prog_stats (Eric Dumazet)
- selftests/bpf: Bring back c++ include/link test (Stanislav Fomichev)
- libbpf: Add C/LDFLAGS to libbpf.so and test_libpf targets (Ivan Khoronzhuk)
- libbpf: Don't use cxx to test_libpf target (Ivan Khoronzhuk)
- libbpf: Handle invalid typedef emitted by old GCC (Andrii Nakryiko)
- anolis: blk-iocost: fix ABBA deadlock when writing blkio.cost.qos (Jingbo Xu)
- bpf: Fix cast to pointer from integer of different size warning (Andrii Nakryiko)
- bpf: Track contents of read-only maps as scalars (Andrii Nakryiko)
- libbpf: Wrap source argument of BPF_CORE_READ macro in parentheses (Andrii Nakryiko)
- libbpf: Fix up generation of bpf_helper_defs.h (Arnaldo Carvalho de Melo)
- libbpf: Generate more efficient BPF_CORE_READ code (Andrii Nakryiko)
- selftests/bpf: Add BPF_CORE_READ and BPF_CORE_READ_STR_INTO macro tests (Andrii Nakryiko)
- libbpf: Add BPF_CORE_READ/BPF_CORE_READ_INTO helpers (Andrii Nakryiko)
- libbpf: Move bpf_{helpers, helper_defs, endian, tracing}.h into libbpf (Andrii Nakryiko)
- selftests/bpf: Split off tracing-only helpers into bpf_tracing.h (Andrii Nakryiko)
- selftests/bpf: Adjust CO-RE reloc tests for new bpf_core_read() macro (Andrii Nakryiko)
- selftests/bpf: samples/bpf: Split off legacy stuff from bpf_helpers.h (Andrii Nakryiko)
- libbpf: Add cscope and tags targets to Makefile (Toke Høiland-Jørgensen)
- libbpf: Add missing newline in opts validation macro (Toke Høiland-Jørgensen)
- bpf, libbpf: Add kernel version section parsing back (John Fastabend)
- bpftool: Fix bpftool build by switching to bpf_object__open_file() (Andrii Nakryiko)
- libbpf: fix bpf_object__name() to actually return object name (Andrii Nakryiko)
- libbpf: add bpf_object__open_{file, mem} w/ extensible opts (Andrii Nakryiko)
- libbpf: stop enforcing kern_version, populate it for users (Andrii Nakryiko)
- bpf, x86: Small optimization in comparing against imm0 (Daniel Borkmann)
- libbpf: Bump current version to v0.0.6 (Andrii Nakryiko)
- tools, bpf: Fix build for 'make -s tools/bpf O=<dir>' (Quentin Monnet)
- tools: bpf: Use !building_out_of_srctree to determine srctree (Shuah Khan)
- bpf: Clean up indentation issue in BTF kflag processing (Colin Ian King)
- libbpf: Teach btf_dumper to emit stand-alone anonymous enum definitions (Andrii Nakryiko)
- bpf/cgroup: Replace rcu_swap_protected() with rcu_replace_pointer() (Paul E. McKenney)
- bpf: fix BTF verification of enums (Alexei Starovoitov)
- libbpf: Remove getsockopt() check for XDP_OPTIONS (Toke Høiland-Jørgensen)
- kcm: disable preemption in kcm_parse_func_strparser() (Eric Dumazet)
- kcm: use BPF_PROG_RUN (Sami Tolvanen)
- selftests/bpf: Limit unroll_count for pyperf600 test (Yonghong Song)
- selftests/bpf: delete unused variables in test_sysctl (Andrii Nakryiko)
- selftests/bpf: fix endianness issues in test_sysctl (Ilya Leoshkevich)
- selftests/bpf: improve unexpected success reporting in test_syctl (Ilya Leoshkevich)
- selftests/bpf: fix "ctx:write sysctl:write read ok" on s390 (Ilya Leoshkevich)
- selftests/bpf: introduce bpf_cpu_to_be64 and bpf_be64_to_cpu (Ilya Leoshkevich)
- tools: bpftool: do not link twice against libbpf.a in Makefile (Quentin Monnet)
- tools: bpf: account for generated feature/ and libbpf/ directories (Quentin Monnet)
- tools: bpftool: improve and check builds for different make invocations (Quentin Monnet)
- tools: bpftool: ignore make built-in rules for getting kernel version (Quentin Monnet)
- selftests/bpf: add precision tracking test (Alexei Starovoitov)
- selftests/bpf: verifier precise tests (Alexei Starovoitov)
- tools/bpf: sync bpf.h (Alexei Starovoitov)
- bpf: introduce verifier internal test flag (Alexei Starovoitov)
- tools: bpftool: add "bpftool map freeze" subcommand (Quentin Monnet)
- tools: bpftool: show frozen status for maps (Quentin Monnet)
- bpf: sync bpf.h to tools/ (Peter Wu)
- bpf: clarify when bpf_trace_printk discards lines (Peter Wu)
- bpf: fix 'struct pt_reg' typo in documentation (Peter Wu)
- bpf: add BTF ids in procfs for file descriptors to BTF objects (Quentin Monnet)
- anolis: ALSA: hda: Not use MSI for Hygon family 18h model 5h HD-Audio (Pu Wen)
- drm/ast: Create chip AST2600 (KuoHsiang Chou)
- bpftool: Fix error return value in build_btf_type_table (Zhen Lei)
- tools: bpftool: implement "bpftool btf show|list" (Quentin Monnet)
- libbpf: add bpf_btf_get_next_id() to cycle through BTF objects (Quentin Monnet)
- libbpf: refactor bpf_*_get_next_id() functions (Quentin Monnet)
- tools: bpf: synchronise BPF UAPI header with tools (Quentin Monnet)
- bpf: add new BPF_BTF_GET_NEXT_ID syscall command (Quentin Monnet)
- bpf: Use PTR_ERR_OR_ZERO in xsk_map_inc() (YueHaibing)
- bpftool: Fix printing incorrect pointer in btf_dump_ptr (Martin KaFai Lau)
- tools: bpftool: move "__printf()" attributes to header file (Quentin Monnet)
- tools: bpftool: fix format strings and arguments for jsonw_printf() (Quentin Monnet)
- tools: bpftool: fix arguments for p_err() in do_event_pipe() (Quentin Monnet)
- libbpf: use LFS (_FILE_OFFSET_BITS) instead of direct mmap2 syscall (Ivan Khoronzhuk)
- libbpf: make libbpf.map source of truth for libbpf version (Andrii Nakryiko)
- tools: bpftool: compile with $(EXTRA_WARNINGS) (Quentin Monnet)
- selftests/bpf: add sockopt clone/inheritance test (Stanislav Fomichev)
- bpf: sync bpf.h to tools/ (Stanislav Fomichev)
- bpf: support cloning sk storage on accept() (Stanislav Fomichev)
- bpf: export bpf_map_inc_not_zero (Stanislav Fomichev)
- tools, bpftool: Add missing close before bpftool net attach exit (Wang Hai)
- tools: bpftool: add documentation for net attach/detach (Daniel T. Lee)
- tools: bpftool: add bash-completion for net attach/detach (Daniel T. Lee)
- tools: bpftool: add net detach command to detach XDP on interface (Daniel T. Lee)
- tools: bpftool: add net attach command to attach XDP on interface (Daniel T. Lee)
- kbuild: Add skip_encoding_btf_enum64 option to pahole (Martin Rodriguez Reboredo)
- kbuild: Unify options for BTF generation for vmlinux and modules (Jiri Olsa)
- anolis: configs: enable CONFIG_DEBUG_INFO_BTF (Qiao Ma)
- bpf: Fix sysfs export of empty BTF section (Tony Ambardar)
- bpf, btf: Always output invariant hit in pahole DWARF to BTF transform (Chris Down)
- bpf: Force .BTF section start to zero when dumping from vmlinux (Stanislav Fomichev)
- bpf: Support pre-2.25-binutils objcopy for vmlinux BTF (Stanislav Fomichev)
- btf: do not use CONFIG_OUTPUT_FORMAT (Ilya Leoshkevich)
- kbuild: replace BASH-specific ${@:2} with shift and ${@} (Andrii Nakryiko)
- btf: fix return value check in btf_vmlinux_init() (Wei Yongjun)
- libbpf: attempt to load kernel BTF from sysfs first (Andrii Nakryiko)
- btf: rename /sys/kernel/btf/kernel into /sys/kernel/btf/vmlinux (Andrii Nakryiko)
- btf: expose BTF info through sysfs (Andrii Nakryiko)
- kbuild, btf: Fix dependencies for DEBUG_INFO_BTF (Slava Bacherikov)
- kbuild: tolerate missing pahole when generating BTF (Andrii Nakryiko)
- kbuild: handle old pahole more gracefully when generating BTF (Andrii Nakryiko)
- kbuild: add ability to generate BTF type info for vmlinux (Andrii Nakryiko)
- tools: bpftool: add feature check for zlib (Peter Wu)
- tools: bpftool: fix reading from /proc/config.gz (Peter Wu)
- bpf: sync bpf.h to tools infrastructure (Daniel Borkmann)
- sock: make cookie generation global instead of per netns (Daniel Borkmann)
- anolis: selftests/bpf: merge core_reloc.c into test_progs.c (Qiao Ma)
- tools/bpf: fix core_reloc.c compilation error (Yonghong Song)
- libbpf: fix false uninitialized variable warning (Andrii Nakryiko)
- libbpf: Skip forward declaration when counting duplicated type names (Xu Kuohai)
- libbpf: Fix BTF dump of pointer-to-array-of-struct (Jean-Philippe Brucker)
- libbpf: Avoid false unuinitialized variable warning in bpf_core_apply_relo (Andrii Nakryiko)
- libbpf: Fix CO-RE relocs against .text section (Andrii Nakryiko)
- libbpf: Handle GCC noreturn-turned-volatile quirk (Andrii Nakryiko)
- libbpf: Ignore incompatible types with matching name during CO-RE relocation (Andrii Nakryiko)
- libbpf: Fix realloc usage in bpf_core_find_cands (Andrii Nakryiko)
- libbpf: Fix struct end padding in btf_dump (Andrii Nakryiko)
- selftests/bpf: add CO-RE relocs misc tests (Andrii Nakryiko)
- selftests/bpf: add CO-RE relocs ints tests (Andrii Nakryiko)
- selftests/bpf: add CO-RE relocs ptr-as-array tests (Andrii Nakryiko)
- selftests/bpf: add CO-RE relocs modifiers/typedef tests (Andrii Nakryiko)
- selftests/bpf: add CO-RE relocs enum/ptr/func_proto tests (Andrii Nakryiko)
- selftests/bpf: add CO-RE relocs array tests (Andrii Nakryiko)
- selftests/bpf: add CO-RE relocs nesting tests (Andrii Nakryiko)
- selftests/bpf: add CO-RE relocs struct flavors tests (Andrii Nakryiko)
- selftests/bpf: add CO-RE relocs testing setup (Andrii Nakryiko)
- selftests/bpf: add BPF_CORE_READ relocatable read macro (Andrii Nakryiko)
- libbpf: implement BPF CO-RE offset relocation algorithm (Andrii Nakryiko)
- libbpf: add .BTF.ext offset relocation section loading (Andrii Nakryiko)
- libbpf: convert libbpf code to use new btf helpers (Andrii Nakryiko)
- libbpf: add helpers for working with BTF types (Andrii Nakryiko)
- selftests/btf: add VAR and DATASEC case for dedup tests (Andrii Nakryiko)
- btf: add support for VAR and DATASEC in btf_dedup() (Andrii Nakryiko)
- bpf: Don't leak memory in bpf getsockopt when optlen == 0 (Stanislav Fomichev)
- bpf, cgroup: Fix optlen WARN_ON_ONCE toctou (Loris Reiff)
- selftests/bpf: Make sure optvals > PAGE_SIZE are bypassed (Stanislav Fomichev)
- bpf: Don't return EINVAL from {get,set}sockopt when optlen > PAGE_SIZE (Stanislav Fomichev)
- tools: bpftool: add support for reporting the effective cgroup progs (Jakub Kicinski)
- selftests/bpf: extend sockopt_sk selftest with TCP_CONGESTION use case (Stanislav Fomichev)
- bpf: always allocate at least 16 bytes for setsockopt hook (Stanislav Fomichev)
- selftests/bpf: fix -Wstrict-aliasing in test_sockopt_sk.c (Stanislav Fomichev)
- bpf: fix error check in bpf_tcp_gen_syncookie (Petar Penkov)
- selftests/bpf: add test for bpf_tcp_gen_syncookie (Petar Penkov)
- selftests/bpf: bpf_tcp_gen_syncookie->bpf_helpers (Petar Penkov)
- bpf: sync bpf.h to tools/ (Petar Penkov)
- bpf: add bpf_tcp_gen_syncookie helper (Petar Penkov)
- tcp: add skb-less helpers to retrieve SYN cookie (Petar Penkov)
- tcp: tcp_syn_flood_action read port from socket (Petar Penkov)
- libbpf: return previous print callback from libbpf_set_print (Andrii Nakryiko)
- net: openvswitch: fix flow memory leak in ovs_flow_cmd_new (Fedor Pchelkin)
- openvswitch: Fix flow lookup to use unmasked key (Eelco Chaudron)
- devmap: Use bpf_map_area_alloc() for allocating hash buckets (Toke Høiland-Jørgensen)
- xdp: Fix cleanup on map free for devmap_hash map type (Toke Høiland-Jørgensen)
- xdp: Handle device unregister for devmap_hash map type (Toke Høiland-Jørgensen)
- xdp: Prevent overflow in devmap_hash cost calculation for 32-bit builds (Toke Høiland-Jørgensen)
- xdp: Fix race in dev_map_hash_update_elem() when replacing element (Toke Høiland-Jørgensen)
- tools: Add definitions for devmap_hash map type (Toke Høiland-Jørgensen)
- tools/libbpf_probes: Add new devmap_hash type (Toke Høiland-Jørgensen)
- tools/include/uapi: Add devmap_hash BPF map type (Toke Høiland-Jørgensen)
- xdp: Add devmap_hash map type for looking up devices by hashed index (Toke Høiland-Jørgensen)
- xdp: Refactor devmap allocation code for reuse (Toke Høiland-Jørgensen)
- include/bpf.h: Remove map_insert_ctx() stubs (Toke Høiland-Jørgensen)
- libbpf: Use implicit XSKMAP lookup from AF_XDP XDP program (Björn Töpel)
- devmap: Allow map lookups from eBPF (Toke Høiland-Jørgensen)
- devmap/cpumap: Use flush list instead of bitmap (Toke Høiland-Jørgensen)
- xskmap: Move non-standard list manipulation to helper (Toke Høiland-Jørgensen)
- libbpf: set BTF FD for prog only when there is supported .BTF.ext data (Andrii Nakryiko)
- libbpf: fix erroneous multi-closing of BTF FD (Andrii Nakryiko)
- selftests/bpf: support BPF_FLOW_DISSECTOR_F_STOP_AT_ENCAP (Stanislav Fomichev)
- bpf/flow_dissector: support ipv6 flow_label and BPF_FLOW_DISSECTOR_F_STOP_AT_FLOW_LABEL (Stanislav Fomichev)
- selftests/bpf: support BPF_FLOW_DISSECTOR_F_PARSE_1ST_FRAG (Stanislav Fomichev)
- tools/bpf: sync bpf_flow_keys flags (Stanislav Fomichev)
- bpf/flow_dissector: support flags in BPF_PROG_TEST_RUN (Stanislav Fomichev)
- bpf/flow_dissector: document flags (Stanislav Fomichev)
- bpf/flow_dissector: pass input flags to BPF flow dissector program (Stanislav Fomichev)
- flow_dissector: remove unused FLOW_DISSECTOR_F_STOP_AT_L3 flag (Stanislav Fomichev)
- libbpf: silence GCC8 warning about string truncation (Andrii Nakryiko)
- CIFS: Fix retry mid list corruption on reconnects (Pavel Shilovsky)
- cifs:smbd When reconnecting to server, call smbd_destroy() after all MIDs have been called (Long Li)
- cifs: Call MID callback before destroying transport (Long Li)
- smbd: Make upper layer decide when to destroy the transport (Long Li)
- cifs: smb2 commands can not be negative, remove confusing check (Steve French)
- selftests/bpf: fix test_align liveliness expectations (Stanislav Fomichev)
- selftests/bpf: test BPF_SOCK_OPS_RTT_CB (Stanislav Fomichev)
- bpf: test ref bit from data path and add new tests for syscall path (Daniel Borkmann)
- libbpf: fix using uninitialized ioctl results (Ilya Maximets)
- libbpf: provide more helpful message on uninitialized global var (Andrii Nakryiko)
- libbpf: sanitize VAR to conservative 1-byte INT (Andrii Nakryiko)
- bpf: fix accessing bpf_sysctl.file_pos on s390 (Ilya Leoshkevich)
- bpf: fix narrower loads on s390 (Ilya Leoshkevich)
- libbpf: fix another GCC8 warning for strncpy (Andrii Nakryiko)
- selftests/bpf: rename verifier/wide_store.c to verifier/wide_access.c (Stanislav Fomichev)
- selftests/bpf: add selftests for wide loads (Stanislav Fomichev)
- bpf: sync bpf.h to tools/ (Stanislav Fomichev)
- bpf: allow wide aligned loads for bpf_sock_addr user_ip6 and msg_src_ip6 (Stanislav Fomichev)
- bpf: rename bpf_ctx_wide_store_ok to bpf_ctx_wide_access_ok (Stanislav Fomichev)
- bpf: fix BTF verifier size resolution logic (Andrii Nakryiko)
- bpf: verifier: avoid fall-through warnings (Gustavo A. R. Silva)
- tools: bpftool: add completion for bpftool prog "loadall" (Quentin Monnet)
- bpftool: Remove useless #include to <perf-sys.h> from map_perf_ring.c (Quentin Monnet)
- libbpf: Fix perf_buffer__free() API for sparse allocs (Eelco Chaudron)
- libbpf: Don't attach perf_buffer to offline/missing CPUs (Andrii Nakryiko)
- libbpf: Extract and generalize CPU mask parsing logic (Andrii Nakryiko)
- selftests/bpf: test perf buffer API (Andrii Nakryiko)
- libbpf: Avoid designated initializers for unnamed union members (Arnaldo Carvalho de Melo)
- libbpf: add perf_buffer_ prefix to README (Andrii Nakryiko)
- tools/bpftool: switch map event_pipe to libbpf's perf_buffer (Andrii Nakryiko)
- libbpf: auto-set PERF_EVENT_ARRAY size to number of CPUs (Andrii Nakryiko)
- libbpf: add perf buffer API (Andrii Nakryiko)
- tools: bpftool: fix format string for p_err() in detect_common_prefix() (Quentin Monnet)
- selftests/bpf: add verifier tests for wide stores (Stanislav Fomichev)
- tools: bpftool: add "prog run" subcommand to test-run programs (Quentin Monnet)
- KVM: x86: Fix APIC page invalidation race (leoliu-oc)
- selftests/bpf: convert legacy BPF maps to BTF-defined ones (Andrii Nakryiko)
- selftests/bpf: convert selftests using BTF-defined maps to new syntax (Andrii Nakryiko)
- selftests/bpf: add __uint and __type macro for BTF-defined maps (Andrii Nakryiko)
- libbpf: capture value in BTF type info for BTF-defined map defs (Andrii Nakryiko)
- bpf: avoid unused variable warning in tcp_bpf_rtt() (Arnd Bergmann)
- bpf/tools: sync bpf.h (Stanislav Fomichev)
- bpf: add icsk_retransmits to bpf_tcp_sock (Stanislav Fomichev)
- bpf: add dsack_dups/delivered{, _ce} to bpf_tcp_sock (Stanislav Fomichev)
- bpf: split shared bpf_tcp_sock and bpf_sock_ops implementation (Stanislav Fomichev)
- bpf: add BPF_CGROUP_SOCK_OPS callback that is executed on every RTT (Stanislav Fomichev)
- libbpf: fix GCC8 warning for strncpy (Andrii Nakryiko)
- libbpf: fix ptr to u64 conversion warning on 32-bit platforms (Andrii Nakryiko)
- libbpf: add raw tracepoint attach API (Andrii Nakryiko)
- libbpf: add tracepoint attach API (Andrii Nakryiko)
- libbpf: add kprobe/uprobe attach API (Andrii Nakryiko)
- libbpf: add ability to attach/detach BPF program to perf event (Andrii Nakryiko)
- libbpf: introduce concept of bpf_link (Andrii Nakryiko)
- libbpf: make libbpf_strerror_r agnostic to sign of error (Andrii Nakryiko)
- selftests/bpf: Print reason when a tester could not run a program (Florian Lehner)
- bpf: sync bpf.h to tools/ (Stanislav Fomichev)
- bpf: allow wide (u64) aligned stores for some fields of bpf_sock_addr (Stanislav Fomichev)
- bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE (Ard Biesheuvel)
- objtool: Support repeated uses of the same C jump table (Jann Horn)
- objtool: Refactor jump table code (Josh Poimboeuf)
- objtool: Add support for C jump tables (Josh Poimboeuf)
- bpf: Disable GCC -fgcse optimization for ___bpf_prog_run() (Josh Poimboeuf)
- bpf: Fix ORC unwinding in non-JIT BPF code (Josh Poimboeuf)
- anolis: cgroup: fix compile warning of cgroup pool (Yi Tao)
- libbpf: Fix probe for BPF_PROG_TYPE_CGROUP_SOCKOPT (Robin Gögge)
- bpf, cgroup: Fix problematic bounds check (Loris Reiff)
- bpf: cgroup: Fix build error without CONFIG_NET (YueHaibing)
- bpftool: support cgroup sockopt (Stanislav Fomichev)
- selftests/bpf: add sockopt test that exercises (Stanislav Fomichev)
- selftests/bpf: add sockopt test that exercises sk helpers (Stanislav Fomichev)
- selftests/bpf: add sockopt test (Stanislav Fomichev)
- selftests/bpf: test sockopt section name (Stanislav Fomichev)
- libbpf: support sockopt hooks (Stanislav Fomichev)
- bpf: sync bpf.h to tools/ (Stanislav Fomichev)
- bpf: implement getsockopt and setsockopt hooks (Stanislav Fomichev)
- libbpf: Support getsockopt XDP_OPTIONS (Maxim Mikityanskiy)
- anolis: xsk: Add getsockopt XDP_OPTIONS (Maxim Mikityanskiy)
- bpf: fix BPF_ALU32 | BPF_ARSH on BE arches (Jiong Wang)
- libbpf: fix spelling mistake "conflictling" -> "conflicting" (Colin Ian King)
- libbpf: constify getter APIs (Andrii Nakryiko)
- libbpf: fix SIGSEGV when BTF loading fails, but .BTF.ext (Andrii Nakryiko)
- libbpf: Split BTF presence checks into libbpf- and kernel-specific parts (Andrii Nakryiko)
- libbpf: Relax check whether BTF is mandatory (Andrii Nakryiko)
- libbpf: Improve handling of corrupted ELF during map initialization (Andrii Nakryiko)
- libbpf: fix max() type mismatch for 32bit (Ivan Khoronzhuk)
- selftests/bpf: convert tests w/ custom values to BTF-defined maps (Andrii Nakryiko)
- selftests/bpf: switch BPF_ANNOTATE_KV_PAIR tests to BTF-defined maps (Andrii Nakryiko)
- selftests/bpf: add test for BTF-defined maps (Andrii Nakryiko)
- libbpf: allow specifying map definitions using BTF (Andrii Nakryiko)
- libbpf: split initialization and loading of BTF (Andrii Nakryiko)
- libbpf: identify maps by section index in addition to offset (Andrii Nakryiko)
- libbpf: refactor map initialization (Andrii Nakryiko)
- libbpf: streamline ELF parsing error-handling (Andrii Nakryiko)
- libbpf: extract BTF loading logic (Andrii Nakryiko)
- libbpf: add common min/max macro to libbpf_internal.h (Andrii Nakryiko)
- ipmi_si: Phytium S2500 workaround for MMIO-based IPMI (Gu Mi)
- selftests/bpf: adjust strobemeta loop to satisfy latest clang (Andrii Nakryiko)
- anolis: bpf/selftest: do not crash when load progs fail (Qiao Ma)
- selftests/bpf: Fix test_sysctl_loop{1, 2} failure due to clang change (Yonghong Song)
- bpf: propagate precision across all frames, not just the last one (Andrii Nakryiko)
- bpf: propagate precision in ALU/ALU64 operations (Andrii Nakryiko)
- bpf, arm64: Feed byte-offset into bpf line info (Hou Tao)
- arm64: bpf: Fix branch offset in JIT (Ilias Apalodimas)
- bpf: Fix precision tracking for unbounded scalars (Daniel Borkmann)
- bpf: fix precision tracking of stack slots (Alexei Starovoitov)
- bpf: fix precision tracking in presence of bpf2bpf calls (Alexei Starovoitov)
- bpf: fix x64 JIT code generation for jmp to 1st insn (Alexei Starovoitov)
- bpf: fix precision bit propagation for BPF_ST instructions (Andrii Nakryiko)
- bpf: fix precision tracking (Alexei Starovoitov)
- bpf: precise scalar_value tracking (Alexei Starovoitov)
- selftests/bpf: add realistic loop tests (Alexei Starovoitov)
- selftests/bpf: add basic verifier tests for loops (Alexei Starovoitov)
- selftests/bpf: fix tests (Alexei Starovoitov)
- bpf: fix callees pruning callers (Alexei Starovoitov)
- bpf: introduce bounded loops (Alexei Starovoitov)
- selftests/bpf: fix tests due to const spill/fill (Alexei Starovoitov)
- bpf: track spill/fill of constants (Alexei Starovoitov)
- bpf: sync BPF_FIB_LOOKUP flag changes with BPF uapi (Martynas Pumputis)
- bpf, selftests: Add tests to sock_ops for loading sk (John Fastabend)
- bpf, selftests: Add tests for sock_ops load with r9, r8.r7 registers (John Fastabend)
- bpf, selftests: Add tests for ctx access in sock_ops with single register (John Fastabend)
- bpf: sock_ops sk access may stomp registers when dst_reg = src_reg (John Fastabend)
- bpf/tools: sync bpf.h (Stanislav Fomichev)
- bpf: export bpf_sock for BPF_PROG_TYPE_SOCK_OPS prog type (Stanislav Fomichev)
- bpf: export bpf_sock for BPF_PROG_TYPE_CGROUP_SOCK_ADDR prog type (Stanislav Fomichev)
- libbpf : make libbpf_num_possible_cpus function thread safe (Takshak Chahande)
- bpf: use libbpf_num_possible_cpus internally (Hechao Li)
- selftests/bpf: remove bpf_util.h from BPF C progs (Hechao Li)
- bpf: add a new API libbpf_num_possible_cpus() (Hechao Li)
- anolis: selftests/bpf: merge int_ptr.c into test_verifier.c (Yuanhe Shu)
- bpf: expand section tests for test_section_names (Daniel Borkmann)
- bpf: more msg_name rewrite tests to test_sock_addr (Daniel Borkmann)
- bpf, bpftool: enable recvmsg attach types (Daniel Borkmann)
- bpf, libbpf: enable recvmsg attach types (Daniel Borkmann)
- bpf: sync tooling uapi header (Daniel Borkmann)
- libbpf: Clear map_info before each bpf_obj_get_info_by_fd (Maciej Fijalkowski)
- libbpf: Fix negative FD close() in xsk_setup_xdp_prog() (Andrii Nakryiko)
- bpf: Fix build error without CONFIG_INET (YueHaibing)
- libbpf: remove qidconf and better support external bpf programs. (Jonathan Lemon)
- tools/bpf: Add bpf_map_lookup_elem selftest for xskmap (Jonathan Lemon)
- bpf/tools: sync bpf.h (Jonathan Lemon)
- bpf: Allow bpf_map_lookup_elem() on an xskmap (Jonathan Lemon)
- tools: bpftool: Fix JSON output when lookup fails (Krzesimir Nowak)
- bpf: remove redundant assignment to err (Colin Ian King)
- bpf: Fix excessive memory allocation in stack_map_alloc() (Yuntao Wang)
- bpf: Fix memlock accounting for sock_hash (Andrey Ignatov)
- bpf: Change size to u64 for bpf_map_{area_alloc,charge_init}() (Björn Töpel)
- bpf: move memory size checks to bpf_map_charge_init() (Roman Gushchin)
- bpf: rework memlock-based memory accounting for maps (Roman Gushchin)
- bpf: group memory related fields in struct bpf_map_memory (Roman Gushchin)
- bpf: add memlock precharge for socket local storage (Roman Gushchin)
- bpf: add memlock precharge check for cgroup_local_storage (Roman Gushchin)
- PCI: Add 32 GT/s decoding in some macros (Yicong Yang)
- PCI: Decode PCIe 32 GT/s link speed (Gustavo Pimentel)
- anolis: nfp: update firmware entries (Yinjun Zhang)
- anolis: nfp: reset netdev state on FLR event. (Baowen Zheng)
- anolis: nfp: add pci_error_handler callback (Louis Peens)
- anolis: nfp: use absolute vf id for multi-PF case (Yinjun Zhang)
- anolis: nfp: configure VF split info into application firmware (Yinjun Zhang)
- anolis: nfp: configure VF total count for each PF (Tianyu Yuan)
- anolis: nfp: enable multi-PF in application firmware if supported (Yinjun Zhang)
- anolis: nfp: apply one port per PF for multi-PF setup (Tianyu Yuan)
- anolis: nfp: redefine PF id used to format symbols (Yinjun Zhang)
- anolis: nfp: avoid reclaiming resource mutex by mistake (Yinjun Zhang)
- anolis: nfp: introduce keepalive mechanism for multi-PF setup (Yinjun Zhang)
- anolis: nfp: change application firmware loading flow in multi-PF setup (Yinjun Zhang)
- nfp: nsp: add support for fw_loaded command (Dirk van der Merwe)
- anolis: nfp: bump the nsp major version to support multi-PF (Tianyu Yuan)
- anolis: nsp: generate nsp command with variable nsp major version (Tianyu Yuan)
- nfp: nsp: allow the use of DMA buffer (Jakub Kicinski)
- nfp: nsp: move default buffer handling into its own function (Jakub Kicinski)
- nfp: nsp: use fractional size of the buffer (Jakub Kicinski)
- nfp: encapsulate NSP command arguments into structs (Jakub Kicinski)
- nfp: compose firmware file name with new hwinfo "nffw.partno" (Yu Xiao)
- nfp: fix unaligned io read of capabilities word (Huanhuan Wang)
- nfp: extend capability and control words (Yinjun Zhang)
- nfp: support 48-bit DMA addressing for NFP3800 (Yinjun Zhang)
- nfp: support Corigine PCIE vendor ID (Yu Xiao)
- nfp: vendor neutral strings for chip and Corigne in strings for driver (Yu Xiao)
- nfp: correct desc type when header dma len is 4096 (Yinjun Zhang)
- nfp: fix issue of skb segments exceeds descriptor limitation (Baowen Zheng)
- nfp: allow TSO packets with metadata prepended in NFDK path (Yinjun Zhang)
- nfp: remove padding in nfp_nfdk_tx_desc (Fei Qin)
- nfp: nfdk: implement xdp tx path for NFDK (Yinjun Zhang)
- nfp: add support for NFDK data path (Jakub Kicinski)
- nfp: choose data path based on version (Jakub Kicinski)
- nfp: add per-data path feature mask (Jakub Kicinski)
- nfp: use TX ring pointer write back (Jakub Kicinski)
- nfp: move tx_ring->qcidx into cold data (Jakub Kicinski)
- nfp: prepare for multi-part descriptors (Jakub Kicinski)
- nfp: use callbacks for slow path ring related functions (Jakub Kicinski)
- nfp: move the fast path code to separate files (Jakub Kicinski)
- nfp: calculate ring masks without conditionals (Jakub Kicinski)
- nfp: add support for NFP3800/NFP3803 PCIe devices (Dirk van der Merwe)
- nfp: take chip version into account for ring sizes (Jakub Kicinski)
- nfp: parametrize QCP offset/size using dev_info (Jakub Kicinski)
- nfp: pass cpp_id to nfp_cpp_map_area() (Jakub Kicinski)
- nfp: use dev_info for the DMA mask (Jakub Kicinski)
- nfp: use dev_info for PCIe config space BAR offsets (Jakub Kicinski)
- nfp: introduce dev_info static chip data (Jakub Kicinski)
- nfp: sort the device ID tables (Jakub Kicinski)
- nfp: use PluDevice register for model for non-NFP6000 chips (Dirk van der Merwe)
- nfp: read chip model from the PluDevice register (Dirk van der Merwe)
- nfp: use PCI_DEVICE_ID_NETRONOME_NFP6000_VF for VFs instead (Dirk van der Merwe)
- nfp: remove pessimistic NFP_QCP_MAX_ADD limits (Christo du Toit)
- nfp: remove define for an unused control bit (Jakub Kicinski)
- nfp: wrap napi add/del logic (Jakub Kicinski)
- nfp: expose common functions to be used for AF_XDP (Niklas Söderlund)
- nfp: pass packet pointer to nfp_net_parse_meta() (Jakub Kicinski)
- ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (Zhengchao Shao) {CVE-2023-6932}
- anolis: inspur-drm: Support build on arm64 (wangkaiyuan)
- libbpf: Fix endianness macro usage for some compilers (Arnaldo Carvalho de Melo)
- libbpf: fix check for presence of associated BTF for map creation (Andrii Nakryiko)
- libbpf: reduce unnecessary line wrapping (Andrii Nakryiko)
- libbpf: typo and formatting fixes (Andrii Nakryiko)
- libbpf: simplify two pieces of logic (Andrii Nakryiko)
- libbpf: use negative fd to specify missing BTF (Andrii Nakryiko)
- libbpf: fix error code returned on corrupted ELF (Andrii Nakryiko)
- libbpf: check map name retrieved from ELF (Andrii Nakryiko)
- libbpf: simplify endianness check (Andrii Nakryiko)
- libbpf: preserve errno before calling into user callback (Andrii Nakryiko)
- libbpf: fix detection of corrupted BPF instructions section (Andrii Nakryiko)
- bpf: Add more stats to HBM (brakmo)
- bpf: Add cn support to hbm_out_kern.c (brakmo)
- bpf: Update BPF_CGROUP_RUN_PROG_INET_EGRESS calls (brakmo)
- bpf: Update __cgroup_bpf_run_filter_skb with cn (brakmo)
- bpf: cgroup inet skb programs can return 0 to 3 (brakmo)
- bpf: Create BPF_PROG_CGROUP_INET_EGRESS_RUN_ARRAY (brakmo)
- bpf: tracing: properly use bpf_prog_array api (Stanislav Fomichev)
- bpf: media: properly use bpf_prog_array api (Stanislav Fomichev)
- selftests/bpf: add auto-detach test (Roman Gushchin)
- selftests/bpf: enable all available cgroup v2 controllers (Roman Gushchin)
- selftests/bpf: convert test_cgrp2_attach2 example into kselftest (Roman Gushchin)
- libnvdimm/dimm: Fix security capability detection for non-Intel NVDIMMs (Dan Williams)
- bpf: remove __rcu annotations from bpf_prog_array (Stanislav Fomichev)
- bpf: style fix in while(!feof()) loop (Chang-Hsien Tsai)
- bpftool: auto-complete BTF IDs for btf dump (Andrii Nakryiko)
- cgroup: Fix memory leak caused by missing cgroup_bpf_offline (Quanyang Wang)
- bpf: Fix cgroup ref leak in cgroup_bpf_inherit on out-of-memory (Andrii Nakryiko)
- bpf: cgroup: prevent out-of-order release of cgroup bpf (Roman Gushchin)
- bpf: fix cgroup bpf release synchronization (Roman Gushchin)
- bpf: cgroup: properly use bpf_prog_array api (Stanislav Fomichev)
- bpf: decouple the lifetime of cgroup_bpf from cgroup itself (Roman Gushchin)
- selftests: bpf: enable hi32 randomization for all tests (Jiong Wang)
- selftests: bpf: adjust several test_verifier helpers for insn insertion (Jiong Wang)
- bpf: Clear zext_dst of dead insns (Ilya Leoshkevich)
- bpf, x86_32: Fix logic error in BPF_LDX zero-extension (Wang YanQing)
- bpf: handle 32-bit zext during constant blinding (Naveen N. Rao)
- x32: bpf: eliminate zero extension code-gen (Jiong Wang)
- libbpf: add "prog_flags" to bpf_program/bpf_prog_load_attr/bpf_load_program_attr (Jiong Wang)
- bpf: verifier: randomize high 32-bit when BPF_F_TEST_RND_HI32 is set (Jiong Wang)
- tools: bpf: sync uapi header bpf.h (Jiong Wang)
- bpf: introduce new bpf prog load flags "BPF_F_TEST_RND_HI32" (Jiong Wang)
- bpf: verifier: insert zero extension according to analysis result (Jiong Wang)
- bpf: introduce new mov32 variant for doing explicit zero extension (Jiong Wang)
- bpf: verifier: mark patched-insn with sub-register zext flag (Jiong Wang)
- bpf: verifier: mark verified-insn with sub-register zext flag (Jiong Wang)
- perf/core: Fix potential NULL deref (Peter Zijlstra) {CVE-2023-5717}
- perf: Disallow mis-matched inherited group reads (Peter Zijlstra) {CVE-2023-5717}
- perf: Fix perf_event_validate_size() lockdep splat (Mark Rutland) {CVE-2023-6931}
- perf: Fix perf_event_validate_size() (Peter Zijlstra) {CVE-2023-6931}
- bluetooth: Perform careful capability checks in hci_sock_ioctl() (Ruihan Li) {CVE-2023-2002}
- netfilter: xt_u32: validate user space input (Wander Lairson Costa) {CVE-2023-39192}
- selftests/bpf: Test indirect var_off stack access in unpriv mode (Andrey Ignatov)
- bpf: Reject indirect var_off stack access in unpriv mode (Andrey Ignatov)
- libbpf: prevent overwriting of log_level in bpf_object__load_progs() (Quentin Monnet)
- tools: bpftool: make -d option print debug output from verifier (Quentin Monnet)
- libbpf: add bpf_object__load_xattr() API function to pass log_level (Quentin Monnet)
- tools: bpftool: add -d option to get debug output from libbpf (Quentin Monnet)
- libbpf: fix missing __WORDSIZE definition (Andrii Nakryiko)
- bpftool: update bash-completion w/ new c option for btf dump (Andrii Nakryiko)
- bpftool/docs: add description of btf dump C option (Andrii Nakryiko)
- bpftool: add C output format option to btf dump subcommand (Andrii Nakryiko)
- libbpf: add btf_dump API for BTF-to-C conversion (Andrii Nakryiko)
- libbpf: switch btf_dedup() to hashmap for dedup table (Andrii Nakryiko)
- libbpf: add resizable non-thread safe internal hashmap (Andrii Nakryiko)
- bpftool: use libbpf's btf__parse_elf API (Andrii Nakryiko)
- libbpf: add btf__parse_elf API to load .BTF and .BTF.ext (Andrii Nakryiko)
- libbpf: ensure libbpf.h is included along libbpf_internal.h (Andrii Nakryiko)
- bpf: fix compiler warning with CONFIG_MODULES=n (Yonghong Song)
- tools/bpf: add selftest in test_progs for bpf_send_signal() helper (Yonghong Song)
- tools/bpf: sync bpf uapi header bpf.h to tools directory (Yonghong Song)
- bpf: implement bpf_send_signal() helper (Yonghong Song)
- bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address() (Andrii Nakryiko)
- bpf: mark bpf_event_notify and bpf_event_init as static (Stanislav Fomichev)
- bpf: support raw tracepoints in modules (Matt Mullins)
- bpf: make bpf_skb_ecn_set_ce callable from BPF_PROG_TYPE_SCHED_ACT (Peter Oskolkov)
- tipc: fix NULL deref in tipc_link_xmit() (Hoang Le) {CVE-2023-1390}
- media: mceusb: Use new usb_control_msg_*() routines (Alan Stern) {CVE-2022-3903}
- USB: correct API of usb_control_msg_send/recv (Oliver Neukum) {CVE-2022-3903}
- USB: add usb_control_msg_send() and usb_control_msg_recv() (Greg Kroah-Hartman) {CVE-2022-3903}
- USB: move snd_usb_pipe_sanity_check into the USB core (Greg Kroah-Hartman) {CVE-2022-3903}
- anolis: configs: enable CONFIG_NVME_TCP (Qinyun Tan)
- anolis: configs: refresh anolis configs (Qinyun Tan)
- firewire: fix potential uaf in outbound_phy_packet_callback() (Chengfeng Ye) {CVE-2023-3159}
- kobject: Fix slab-out-of-bounds in fill_kobj_path() (Wang Hai) {CVE-2023-45863}
- libbpf: emit diff of mismatched public API, if any (Andrii Nakryiko)
- bpf: convert explored_states to hash table (Alexei Starovoitov)
- bpf: split explored_states (Alexei Starovoitov)
- bpf: cleanup explored_states (Alexei Starovoitov)
- selftests/bpf: add pyperf scale test (Alexei Starovoitov)
- selftests/bpf: adjust verifier scale test (Alexei Starovoitov)
- bpf: bump jmp sequence limit (Alexei Starovoitov)
- tools: bpftool: add raw_tracepoint_writable prog type to header (Daniel T. Lee)
- selftests: bpf: test writable buffers in raw tps (Matt Mullins)
- nbd: add tracepoints for send/receive timing (Andrew Hall)
- nbd: trace sending nbd requests (Matt Mullins)
- tools: sync bpf.h (Matt Mullins)
- bpf: add writable context for raw tracepoints (Matt Mullins)
- bpf: Fail bpf_probe_write_user() while mm is switched (Nadav Amit)
- mm/tlb: Provide default nmi_uaccess_okay() (Nadav Amit)
- tools, bpftool: Fix wrong return value in do_dump() (Tianjia Zhang)
- tools: bpftool: fix argument for p_err() in BTF do_dump() (Quentin Monnet)
- bpftool: fix BTF raw dump of FWD's fwd_kind (Andrii Nakryiko)
- bpftool: fix indendation in bash-completion/bpftool (Andrii Nakryiko)
- bpftool: add bash completions for btf command (Andrii Nakryiko)
- bpftool/docs: add btf sub-command documentation (Andrii Nakryiko)
- bpftool: add ability to dump BTF types (Andrii Nakryiko)
- tools: bpftool: fix format string for p_err() in query_flow_dissector() (Quentin Monnet)
- bpftool: show flow_dissector attachment status (Stanislav Fomichev)
- bpf: support BPF_PROG_QUERY for BPF_FLOW_DISSECTOR attach_type (Stanislav Fomichev)
- bpf: mark registers in all frames after pkt/null checks (Paul Chaignon)
- selftests/bpf: Workaround for get_stack_rawtp test. (Alexei Starovoitov)
- selftests/bpf: fix bpf_get_current_task (Alexei Starovoitov)
- libbpf: don't fail when feature probing fails (Stanislav Fomichev)
- tools/bpf: Sync kernel btf.h header (Gary Lin)
- tools: bpf: synchronise BPF UAPI header with tools (Quentin Monnet)
- bpf: fix minor issues in documentation for BPF helpers. (Quentin Monnet)
- bpf: fix recurring typo in documentation for BPF helpers (Quentin Monnet)
- selftests/bpf: fix race in flow dissector tests (Petar Penkov)
- libbpf: Sanitize global functions (Alexei Starovoitov)
- libbpf: Return btf_fd for load_sk_storage_btf (Michal Rostecki)
- libbpf: move logging helpers into libbpf_internal.h (Andrii Nakryiko)
- libbpf: detect supported kernel BTF features and sanitize BTF (Andrii Nakryiko)
- libbpf: add libbpf_util.h to header install. (William Tu)
- bpf: Improve bucket_log calculation logic (Martin KaFai Lau)
- bpf: Fix out of bounds memory access in bpf_sk_storage (Arthur Fabre)
- bpf: net: Set sk_bpf_storage back to NULL for cloned sk (Martin KaFai Lau)
- selftests/bpf: add test_sysctl and map_tests/tests.h to .gitignore (Stanislav Fomichev)
- bpf: Add ene-to-end test for bpf_sk_storage_* helpers (Martin KaFai Lau)
- bpf: Add BPF_MAP_TYPE_SK_STORAGE test to test_maps (Martin KaFai Lau)
- bpf: Add verifier tests for the bpf_sk_storage (Martin KaFai Lau)
- bpf: Refactor BTF encoding macro to test_btf.h (Martin KaFai Lau)
- bpf: Support BPF_MAP_TYPE_SK_STORAGE in bpf map probing (Martin KaFai Lau)
- bpf: Sync bpf.h to tools (Martin KaFai Lau)
- bpf: Introduce bpf sk local storage (Martin KaFai Lau)
- media: vivid: dev->bitmap_cap wasn't freed in all cases (Hans Verkuil) {CVE-2023-0615}
- media: saa7134: fix use after free bug in saa7134_finidev due to race condition (Zheng Wang) {CVE-2023-35823}
- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (Jiasheng Jiang) {CVE-2023-3358}
- vc_screen: modify vcs_size() handling in vcs_read() (George Kennedy) {CVE-2023-3567}
- vc_screen: don't clobber return value in vcs_read (Thomas Weißschuh) {CVE-2023-3567}
- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (George Kennedy) {CVE-2023-3567}
- HID: asus: use spinlock to safely schedule workers (Pietro Borrello) {CVE-2023-1079}
- HID: asus: use spinlock to protect concurrent accesses (Pietro Borrello) {CVE-2023-1079}
- HID: asus: Remove check for same LED brightness on set (Luke D. Jones) {CVE-2023-1079}
- igb: set max size RX buffer when store bad packet is enabled (Radoslaw Tyl) {CVE-2023-45871}
- Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO (Lee, Chun-Yi) {CVE-2023-31083}
- selftests/bpf, flow_dissector: Close TAP device FD after the test (Jakub Sitnicki)
- selftests: bpf: fix compiler warning in flow_dissector test (Alakesh Haloi)
- selftests/bpf: add missing \n to flow_dissector CHECK errors (Stanislav Fomichev)
- selftests/bpf: add prog detach to flow_dissector test (Stanislav Fomichev)
- flow_dissector: disable preemption around BPF calls (Eric Dumazet)
- bpf/flow_dissector: don't adjust nhoff by ETH_HLEN in BPF_PROG_TEST_RUN (Stanislav Fomichev)
- selftests/bpf: properly return error from bpf_flow_load (Stanislav Fomichev)
- selftests/bpf: run flow dissector tests in skb-less mode (Stanislav Fomichev)
- selftests/bpf: add flow dissector bpf_skb_load_bytes helper test (Stanislav Fomichev)
- net: pass net_device argument to the eth_get_headlen (Stanislav Fomichev)
- flow_dissector: handle no-skb use case (Stanislav Fomichev)
- net: plumb network namespace into __skb_flow_dissect (Stanislav Fomichev)
- bpf: when doing BPF_PROG_TEST_RUN for flow dissector use no-skb mode (Stanislav Fomichev)
- flow_dissector: switch kernel context to struct bpf_flow_dissector (Stanislav Fomichev)
- libbpf: fix BPF_LOG_BUF_SIZE off-by-one error (McCabe, Robert J)
- bpf: drop bpf_verifier_lock (Alexei Starovoitov)
- bpf: remove global variables (Alexei Starovoitov)
- libbpf: remove compile time warning from libbpf_util.h (Magnus Karlsson)
- libbpf: optimize barrier for XDP socket rings (Magnus Karlsson)
- libbpf: remove dependency on barrier.h in xsk.h (Magnus Karlsson)
- libbpf: remove likely/unlikely in xsk.h (Magnus Karlsson)
- libbpf: fix XDP socket ring buffer memory ordering (Magnus Karlsson)
- xsk: fix XDP socket ring buffer memory ordering (Magnus Karlsson)
- tools/bpftool: show btf_id in map listing (Prashant Bhole)
- tools/bpftool: re-organize newline printing for map listing (Prashant Bhole)
- bpf: use BPF_CAST_CALL for casting bpf call (Prashant Bhole)
- bpftool: Support sysctl hook (Andrey Ignatov)
- anolis: ALSA: hda: Fix single byte write failure issue for Hygon (Pu Wen)
- anolis: ALSA: hda: Add Hygon HD-Audio support (Pu Wen)
- ALSA: proc: Avoid possible leaks of snd_info_entry objects (Takashi Iwai)
- anolis: x86/resctrl: Add Hygon QoS support (Pu Wen)
- anolis: perf/x86/uncore: Add L3 PMU support for Hygon family 18h model 6h (Pu Wen)
- anolis: EDAC/amd64: Adjust UMC channel for Hygon family 18h model 6h (Pu Wen)
- anolis: x86/amd_nb: Get DF ID from F5 device for Hygon family 18h model 6h (Pu Wen)
- anolis: EDAC/amd64: Fix intlv_num_chan for Hygon family 18h model 4h (Pu Wen)
- anolis: EDAC/amd64: Revert hi_addr_offset for Hygon family 18h model 4h (Pu Wen)
- libbpf: fix printf formatter for ptrdiff_t argument (Andrii Nakryiko)
- bpf: switch to ->free_inode() (Al Viro)
- new inode method: ->free_inode() (Al Viro)
- selftests/bpf: two scale tests (Alexei Starovoitov)
- bpftool: Fix errno variable usage (Benjamin Poirier)
- bpftool: Improve handling of ENOSPC on reuseport_array map dumps (Benjamin Poirier)
- bpftool: Use print_entry_error() in case of ENOENT when dumping (Benjamin Poirier)
- bpf: allow clearing all sock_ops callback flags (Viet Hoang Tran)
- libbpf: add binary to gitignore (Matteo Croce)
- bpf: refactor "check_reg_arg" to eliminate code redundancy (Jiong Wang)
- bpf: factor out reg and stack slot propagation into "propagate_liveness_reg" (Jiong Wang)
- bpf: refactor propagate_liveness to eliminate code redundance (Jiong Wang)
- bpf: refactor propagate_liveness to eliminate duplicated for loop (Jiong Wang)
- cpumap: Use non-locked version __ptr_ring_consume_batched (Jesper Dangaard Brouer)
- bpf: cpumap memory prefetchw optimizations for struct page (Jesper Dangaard Brouer)
- bpf: cpumap do bulk allocation of SKBs (Jesper Dangaard Brouer)
- net: core: introduce build_skb_around (Jesper Dangaard Brouer)
- bpf: cpumap use ptr_ring_consume_batched (Jesper Dangaard Brouer)
- selftests/bpf: fix a compilation error (Yonghong Song)
- selftests/bpf: make flow dissector tests more extensible (Stanislav Fomichev)
- tools: bpftool: add a note on program statistics in man page (Quentin Monnet)
- tools: bpftool: fix short option name for printing version in man pages (Quentin Monnet)
- tools: bpftool: fix man page documentation for "pinmaps" keyword (Quentin Monnet)
- tools: bpftool: reset errno for "bpftool cgroup tree" (Quentin Monnet)
- tools: bpftool: remove blank line after btf_id when listing programs (Quentin Monnet)
- bpf: fix whitespace for ENCAP_L2 defines in bpf.h (Alan Maguire)
- tools/bpftool: show btf id in program information (Prashant Bhole)
- selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in test_verifier (Yauheni Kaliuta)
- bpf: Fix map permissions check (Anton Protopopov)
- bpf: fix NULL deref in btf_type_is_resolve_source_only (Stanislav Fomichev)
- bpf, libbpf: fix segfault in bpf_object__init_maps' pr_debug statement (Daniel Borkmann)
- bpf, libbpf: handle old kernels more graceful wrt global data sections (Daniel Borkmann)
- bpf: Increase MAX_NR_MAPS to 17 in test_verifier.c (Martin KaFai Lau)
- libbpf: Fix build with gcc-8 (Andrey Ignatov)
- bpf, selftest: add test cases for BTF Var and DataSec (Daniel Borkmann)
- bpf, selftest: test global data/bss/rodata sections (Joe Stringer)
- bpf, selftest: test {rd, wr}only flags and direct value access (Daniel Borkmann)
- bpf: bpftool support for dumping data/bss/rodata sections (Daniel Borkmann)
- bpf, libbpf: add support for BTF Var and DataSec (Daniel Borkmann)
- bpf, libbpf: support global data/bss/rodata sections (Daniel Borkmann)
- bpf, libbpf: refactor relocation handling (Joe Stringer)
- bpf: sync {btf, bpf}.h uapi header from tools infrastructure (Daniel Borkmann)
- bpf: allow for key-less BTF in array map (Daniel Borkmann)
- bpf: kernel side support for BTF Var and DataSec (Daniel Borkmann)
- bpf: add specification for BTF Var and DataSec kinds (Daniel Borkmann)
- bpf: allow . char as part of the object name (Daniel Borkmann)
- bpf: add syscall side map freeze support (Daniel Borkmann)
- bpf: add program side {rd, wr}only support for maps (Daniel Borkmann)
- bpf: do not retain flags that are not tied to map lifetime (Daniel Borkmann)
- bpf: implement lookup-free direct value access for maps (Daniel Borkmann)
- bpf, bpftool: fix a few ubsan warnings (Yonghong Song)
- selftests/bpf: bring back (void *) cast to set_ipv4_csum in test_tc_tunnel (Stanislav Fomichev)
- selftests_bpf: add L2 encap to test_tc_tunnel (Alan Maguire)
- bpf: sync bpf.h to tools/ for BPF_F_ADJ_ROOM_ENCAP_L2 (Alan Maguire)
- bpf: add layer 2 encap support to bpf_skb_adjust_room (Alan Maguire)
- selftests_bpf: extend test_tc_tunnel for UDP encap (Alan Maguire)
- bpf: explicitly prohibit ctx_{in, out} in non-skb BPF_PROG_TEST_RUN (Stanislav Fomichev)
- bpf: fix missing bpf_check_uarg_tail_zero in BPF_PROG_TEST_RUN (Stanislav Fomichev)
- libbpf: add support for ctx_{size, }_{in, out} in BPF_PROG_TEST_RUN (Stanislav Fomichev)
- bpf: support input __sk_buff context in BPF_PROG_TEST_RUN (Stanislav Fomichev)
- libbpf: Ignore -Wformat-nonliteral warning (Andrey Ignatov)
- libbpf: fix crash in XDP socket part with new larger BPF_LOG_BUF_SIZE (Magnus Karlsson)
- selftests/bpf: synthetic tests to push verifier limits (Alexei Starovoitov)
- selftests/bpf: add few verifier scale tests (Alexei Starovoitov)
- libbpf: teach libbpf about log_level bit 2 (Alexei Starovoitov)
- bpf: increase verifier log limit (Alexei Starovoitov)
- bpf: verbose jump offset overflow check (Alexei Starovoitov)
- bpf: convert temp arrays to kvcalloc (Alexei Starovoitov)
- bpf: improve verification speed by not remarking live_read (Alexei Starovoitov)
- bpf: improve verification speed by droping states (Alexei Starovoitov)
- bpf: add verifier stats and log_level bit 2 (Alexei Starovoitov)
- flow_dissector: rst'ify documentation (Stanislav Fomichev)
- flow_dissector: document BPF flow dissector environment (Stanislav Fomichev)
- flow_dissector: allow access only to a subset of __sk_buff fields (Stanislav Fomichev)
- flow_dissector: fix clamping of BPF flow_keys for non-zero nhoff (Stanislav Fomichev)
- net/flow_dissector: pass flow_keys->n_proto to BPF programs (Stanislav Fomichev)
- selftests/bpf: fix vlan handling in flow dissector program (Stanislav Fomichev)
- tools/bpf: generate pkg-config file for libbpf (Luca Boccassi)
- libbpf: add libelf dependency to shared library build (Björn Töpel)
- selftests/bpf: Remove unused variable in tc_tunnel prog (Tobias Klauser)
- bpf: reserve flags in bpf_skb_net_shrink (Willem de Bruijn)
- bpf: test_tc_tunnel.sh needs reverse path filtering disabled (Alan Maguire)
- bpf: silence uninitialized var warning in bpf_skb_net_grow (Willem de Bruijn)
- selftests/bpf: convert bpf tunnel test to encap modes (Willem de Bruijn)
- selftests/bpf: convert bpf tunnel test to BPF_F_ADJ_ROOM_FIXED_GSO (Willem de Bruijn)
- selftests/bpf: convert bpf tunnel test to BPF_ADJ_ROOM_MAC (Willem de Bruijn)
- bpf: Sync bpf.h to tools (Willem de Bruijn)
- bpf: add bpf_skb_adjust_room encap flags (Willem de Bruijn)
- bpf: add bpf_skb_adjust_room flag BPF_F_ADJ_ROOM_FIXED_GSO (Willem de Bruijn)
- bpf: add bpf_skb_adjust_room mode BPF_ADJ_ROOM_MAC (Willem de Bruijn)
- selftests/bpf: extend bpf tunnel test with tso (Willem de Bruijn)
- selftests/bpf: extend bpf tunnel test with gre (Willem de Bruijn)
- selftests/bpf: expand bpf tunnel test to ipv6 (Willem de Bruijn)
- selftests/bpf: expand bpf tunnel test with decap (Willem de Bruijn)
- selftests/bpf: bpf tunnel encap test (Willem de Bruijn)
- bpf: in bpf_skb_adjust_room avoid copy in tx fast path (Willem de Bruijn)
- bpf: Support dual-stack sockets in bpf_tcp_check_syncookie (Maxim Mikityanskiy)
- bpf: Fix request_sock leak in sk lookup helpers (Jon Maxwell)
- net: bpf: Don't leak time wait and request sockets (Lorenz Bauer)
- bpf: Check sk_fullsock() before returning from bpf_sk_lookup() (Martin KaFai Lau)
- bpf: fix out-of-bounds read in __bpf_skc_lookup (Lorenz Bauer)
- selftests/bpf: add tests for bpf_tcp_check_syncookie and bpf_skc_lookup_tcp (Lorenz Bauer)
- selftests/bpf: test references to sock_common (Lorenz Bauer)
- selftests/bpf: allow specifying helper for BPF_SK_LOOKUP (Lorenz Bauer)
- bpf: add helper to check for a valid SYN cookie (Lorenz Bauer)
- bpf: add skc_lookup_tcp helper (Lorenz Bauer)
- bpf: allow helpers to return PTR_TO_SOCK_COMMON (Lorenz Bauer)
- bpf: track references based on is_acquire_func (Lorenz Bauer)
- bpf: verifier: propagate liveness on all frames (Jakub Kicinski)
- selftests/bpf: test case for invalid call stack in dead code (Paul Chaignon)
- bpf: remove incorrect 'verifier bug' warning (Paul Chaignon)
- bpf: Try harder when allocating memory for large maps (Martynas Pumputis)
- tools: bpf: synchronise BPF UAPI header with tools (Quentin Monnet)
- bpf: add documentation for helpers bpf_spin_lock(), bpf_spin_unlock() (Quentin Monnet)
- bpf: fix documentation for eBPF helpers (Quentin Monnet)
- bpf: Add missed newline in verifier verbose log (Andrey Ignatov)
- selftests/bpf: Test unbounded var_off stack access (Andrey Ignatov)
- bpf: Sanity check max value for var_off stack access (Andrey Ignatov)
- selftests/bpf: Test indirect var_off stack access in raw mode (Andrey Ignatov)
- bpf: Reject indirect var_off stack access in raw mode (Andrey Ignatov)
- bpf: fix script for generating man page on BPF helpers (Quentin Monnet)
- selftests/bpf: Test variable offset stack access (Andrey Ignatov)
- bpf: Support variable offset stack access from helpers (Andrey Ignatov)
- bpf: Fix distinct pointer types warning for ARCH=i386 (Andrey Ignatov)
- selftests/bpf: C based test for sysctl and strtoX (Andrey Ignatov)
- selftests/bpf: Test bpf_strtol and bpf_strtoul helpers (Andrey Ignatov)
- selftests/bpf: Test ARG_PTR_TO_LONG arg type (Andrey Ignatov)
- selftests/bpf: Add sysctl and strtoX helpers to bpf_helpers.h (Andrey Ignatov)
- bpf: Sync bpf.h to tools/ (Andrey Ignatov)
- bpf: Introduce bpf_strtol and bpf_strtoul helpers (Andrey Ignatov)
- bpf: Introduce ARG_PTR_TO_{INT,LONG} arg types (Andrey Ignatov)
- selftests/bpf: Test file_pos field in bpf_sysctl ctx (Andrey Ignatov)
- selftests/bpf: Test bpf_sysctl_{get,set}_new_value helpers (Andrey Ignatov)
- selftests/bpf: Test sysctl_get_current_value helper (Andrey Ignatov)
- selftests/bpf: Test bpf_sysctl_get_name helper (Andrey Ignatov)
- selftests/bpf: Test BPF_CGROUP_SYSCTL (Andrey Ignatov)
- selftests/bpf: Test sysctl section name (Andrey Ignatov)
- libbpf: Support sysctl hook (Andrey Ignatov)
- bpf: Sync bpf.h to tools/ (Andrey Ignatov)
- bpf: Add file_pos field to bpf_sysctl ctx (Andrey Ignatov)
- bpf: Introduce bpf_sysctl_{get,set}_new_value helpers (Andrey Ignatov)
- bpf: Introduce bpf_sysctl_get_current_value helper (Andrey Ignatov)
- bpf: Introduce bpf_sysctl_get_name helper (Andrey Ignatov)
- bpf: Sysctl hook (Andrey Ignatov)
- bpf: Add base proto function for cgroup-bpf programs (Andrey Ignatov)
- bpftool: use bpf_program__get_prog_info_linear() in prog.c:do_dump() (Song Liu)
- tools lib bpf: Introduce bpf_program__get_prog_info_linear() (Song Liu)
- anolis: virtfuse: improve mntpoint printing (Jingbo Xu)
- selftests/bpf: add btf_dedup test for VOID equivalence check (Andrii Nakryiko)
- libbpf: fix btf_dedup equivalence check handling of different kinds (Andrii Nakryiko)
- selftests/bpf: add fwd enum resolution test for btf_dedup (Andrii Nakryiko)
- btf: resolve enum fwds in btf_dedup (Andrii Nakryiko)
- bpf: fix replace_map_fd_with_map_ptr's ldimm64 second imm field (Daniel Borkmann)
- bpf: HBM test script (brakmo)
- bpf: User program for testing HBM (brakmo)
- bpf: Sample HBM BPF program to limit egress bw (brakmo)
- bpf: sync bpf.h to tools and update bpf_helpers.h (brakmo)
- bpf: add bpf helper bpf_skb_ecn_set_ce (brakmo)
- selftests/bpf: add btf_dedup test of FWD/STRUCT resolution (Andrii Nakryiko)
- btf: fix bug with resolving STRUCT/UNION into corresponding FWD (Andrii Nakryiko)
- btf: allow to customize dedup hash table size (Andrii Nakryiko)
- libbpf: fix formatting for btf_ext__get_raw_data (Andrii Nakryiko)
- tools: libbpf: add a correctly named define for map iteration (Jakub Kicinski)
- bpf: add missing entries to bpf_helpers.h (Willem de Bruijn)
- bpf: fix sysctl.c warning (Arnd Bergmann)
- bpf: fix u64_stats_init() usage in bpf_prog_alloc() (Eric Dumazet)
- bpf: fix build without bpf_syscall (Alexei Starovoitov)
- tools/bpftool: recognize bpf_prog_info run_time_ns and run_cnt (Alexei Starovoitov)
- tools/bpf: sync bpf.h into tools (Alexei Starovoitov)
- bpf: expose program stats via bpf_prog_info (Alexei Starovoitov)
- bpf: enable program stats (Alexei Starovoitov)
- libbpf: remove unnecessary cast-to-void (Björn Töpel)
- libbpf: proper XSKMAP cleanup (Björn Töpel)
- libbpf: fix invalid munmap call (Björn Töpel)
- bpf, libbpf: fix quiet install_headers (Daniel Borkmann)
- libbpf: add xsk.h to install_headers target (Björn Töpel)
- libbpf: fix to reject unknown flags in xsk_socket__create() (Magnus Karlsson)
- libbpf: add support for using AF_XDP sockets (Magnus Karlsson)
- selftests/bpf: make sure signal interrupts BPF_PROG_TEST_RUN (Stanislav Fomichev)
- bpf: bpftool, fix documentation for attach types (Alban Crequy)
- tools/libbpf: support bigger BTF data sizes (Andrii Nakryiko)
- libbpf: Introduce bpf_object__btf (Andrey Ignatov)
- libbpf: Introduce bpf_map__resize (Andrey Ignatov)
- tools/bpf: replace bzero with memset (Andrii Nakryiko)
- bpf/test_run: fix unkillable BPF_PROG_TEST_RUN for flow dissector (Stanislav Fomichev)
- bpf/test_run: fix unkillable BPF_PROG_TEST_RUN (Stanislav Fomichev)
- tools: bpftool: doc, add text about feature-subcommand (Prashant Bhole)
- Documentation: cgroup-v2: fix path to example BPF program (Antonio Terceiro)
- selftests: bpf: relax sub-register mode compilation criteria (Jiong Wang)
- selftests: bpf: centre kernel bpf objects under new subdir "progs" (Jiong Wang)
- selftests: bpf: extend sub-register mode compilation to all bpf object files (Jiong Wang)
- selftests: bpf: add "alu32" to .gitignore (Jiong Wang)
- bpf: Add an example for bpf_get_listener_sock (Martin KaFai Lau)
- bpf: Test ref release issue in bpf_tcp_sock and bpf_sk_fullsock (Martin KaFai Lau)
- bpf: Sync bpf.h to tools/ (Martin KaFai Lau)
- bpf: Add bpf_get_listener_sock(struct bpf_sock *sk) helper (Martin KaFai Lau)
- bpf: sock_ops ctx access may stomp registers in corner case (John Fastabend)
- bpf: Only print ref_obj_id for refcounted reg (Martin KaFai Lau)
- bpf: Fix bpf_tcp_sock and bpf_sk_fullsock issue related to bpf_sk_release (Martin KaFai Lau)
- selftests/bpf: set unlimited RLIMIT_MEMLOCK for test_sock_fields (Yonghong Song)
- bpf: Add test_sock_fields for skb->sk and bpf_tcp_sock (Martin KaFai Lau)
- bpf: Add skb->sk, bpf_sk_fullsock and bpf_tcp_sock tests to test_verifer (Martin KaFai Lau)
- bpf: Sync bpf.h to tools/ (Martin KaFai Lau)
- bpf: Add struct bpf_tcp_sock and BPF_FUNC_tcp_sock (Martin KaFai Lau)
- bpf: Refactor sock_ops_convert_ctx_access (Martin KaFai Lau)
- bpf: Add state, dst_ip4, dst_ip6 and dst_port to bpf_sock (Martin KaFai Lau)
- bpf: Add a bpf_sock pointer to __sk_buff and a bpf_sk_fullsock helper (Martin KaFai Lau)
- libbpf: handle BTF parsing and loading properly (Andrii Nakryiko)
- bpf, libbpf: fixing leak when kernel does not support btf (Nikita V. Shirokov)
- selftests/bpf: fix btf_dedup testing code (Andrii Nakryiko)
- tools/bpf: remove btf__get_strings() superseded by raw data API (Andrii Nakryiko)
- btf: expose API to work with raw btf_ext data (Andrii Nakryiko)
- btf: expose API to work with raw btf data (Andrii Nakryiko)
- btf: separate btf creation and loading (Andrii Nakryiko)
- tools/bpf: add missing strings.h include (Andrii Nakryiko)
- tools/bpf: add log_level to bpf_load_program_attr (Yonghong Song)
- tools: bpftool: doc, fix incorrect text (Prashant Bhole)
- libbpf: Make btf__resolve_size logic always check size error condition (Andrii Nakryiko)
- tools/libbpf: signedness bug in btf_dedup_ref_type() (Dan Carpenter)
- tools/bpf: fix a selftest test_btf failure (Yonghong Song)
- selftests/btf: add initial BTF dedup tests (Andrii Nakryiko)
- btf: add BTF types deduplication algorithm (Andrii Nakryiko)
- btf: extract BTF type size calculation (Andrii Nakryiko)
- tools lib bpf: Fix the build by adding a missing stdarg.h include (Arnaldo Carvalho de Melo)
- libbpf: fix libbpf_print (Stanislav Fomichev)
- tools/bpf: silence a libbpf unnecessary warning (Yonghong Song)
- tools/bpf: add const qualifier to btf__get_map_kv_tids() map_name parameter (Yonghong Song)
- tools/bpf: implement libbpf btf__get_map_kv_tids() API function (Yonghong Song)
- tools/bpf: expose functions btf_ext__* as API functions (Yonghong Song)
- libbpf: Add a support for getting xdp prog id on ifindex (Maciej Fijalkowski)
- libbpf: Add a helper for retrieving a map fd for a given name (Maciej Fijalkowski)
- tools/bpf: simplify libbpf API function libbpf_set_print() (Yonghong Song)
- tools/bpf: print out btf log at LIBBPF_WARN level (Yonghong Song)
- tools/bpf: move libbpf pr_* debug print functions to headers (Yonghong Song)
- anolis: net: ngbe: add driver version (DuanqiangWen)
- anolis: net: ngbe: fix sriov namespace traffic not (DuanqiangWen)
- anolis: net: ngbe: echo 7 sriov numvfs work in wrong (DuanqiangWen)
- anolis: net: ngbe: fix ethtool self test failed when sriov is enabled (DuanqiangWen)
- anolis: net: ngbe: add hardware monitor to sysfs (DuanqiangWen)
- anolis: net: ngbe: add multicast broadcast statistics (DuanqiangWen)
- anolis: net: ngbe: add sriov support (DuanqiangWen)
- anolis: net: ngbe: tidy up general phy flow (DuanqiangWen)
- anolis: net: ngbe: default disable completion timeout (DuanqiangWen)
- anolis: net: ngbe: Internal phy add dis fall 100m bit (DuanqiangWen)
- anolis: net: ngbe: fix some ethtool set/get link setting (DuanqiangWen)
- anolis: net: ngbe: fix autoneg on not enable all (DuanqiangWen)
- anolis: net: ngbe: add support for lldp (DuanqiangWen)
- anolis: net: ngbe: fix ethtool NIC stats error (DuanqiangWen)
- anolis: net: ngbe: add support for motocomm phy 100Base-T (DuanqiangWen)
- selftests/bpf: fix segfault of test_progs when prog loading failed (Yonghong Song)
- bpf: set inner_map_meta->spin_lock_off correctly (Yonghong Song)
- selftests/bpf: test for BPF_F_LOCK (Alexei Starovoitov)
- libbpf: introduce bpf_map_lookup_elem_flags() (Alexei Starovoitov)
- tools/bpf: sync uapi/bpf.h (Alexei Starovoitov)
- bpf: introduce BPF_F_LOCK flag (Alexei Starovoitov)
- selftests/bpf: add bpf_spin_lock C test (Alexei Starovoitov)
- selftests/bpf: add bpf_spin_lock verifier tests (Alexei Starovoitov)
- tools/bpf: sync include/uapi/linux/bpf.h (Alexei Starovoitov)
- bpf: add support for bpf_spin_lock to cgroup local storage (Alexei Starovoitov)
- bpf: introduce bpf_spin_lock (Alexei Starovoitov)
- bpf, cgroups: clean up kerneldoc warnings (Valdis Kletnieks)
- bpf: fix bitrotted kerneldoc (Valdis Kletnieks)
- bpf: run bpf programs with preemption disabled (Alexei Starovoitov)
- bpf: test_bpf: turn off preemption in function __run_once (Anders Roxell)
- seccomp, bpf: disable preemption before calling into bpf prog (Alexei Starovoitov)
- bpf: check that BPF programs run with preemption disabled (Peter Zijlstra)
- tools: bpftool: warn about risky prog array updates (Jakub Kicinski)
- bpf: BPF_PROG_TYPE_CGROUP_{SKB, SOCK, SOCK_ADDR} require cgroups enabled (Stanislav Fomichev)
- selftests/bpf: mark verifier test that uses bpf_trace_printk as BPF_PROG_TYPE_TRACEPOINT (Stanislav Fomichev)
- selftests/bpf: skip verifier tests for unsupported map types (Stanislav Fomichev)
- selftests/bpf: skip verifier tests for unsupported program types (Stanislav Fomichev)
- selftests/bpf: skip sockmap in test_maps if kernel doesn't have support (Stanislav Fomichev)
- tools: libbpf: make sure readelf shows full names in build checks (Jakub Kicinski)
- selftests/bpf: use __bpf_constant_htons in test_prog.c for flow dissector (Stanislav Fomichev)
- selftests/bpf: add simple BPF_PROG_TEST_RUN examples for flow dissector (Stanislav Fomichev)
- bpf: add BPF_PROG_TEST_RUN support for flow dissector (Stanislav Fomichev)
- net/flow_dissector: move bpf case into __skb_flow_bpf_dissect (Stanislav Fomichev)
- bpf, x32: Fix bug with JMP32 JSET BPF_X checking upper bits (Luke Nelson)
- s390: bpf: fix JMP32 code-gen (Heiko Carstens)
- selftests: bpf: makefile support sub-register code-gen test mode (Jiong Wang)
- selftests: bpf: functional and min/max reasoning unit tests for JMP32 (Jiong Wang)
- s390: bpf: implement jitting of JMP32 (Jiong Wang)
- ppc: bpf: implement jitting of JMP32 (Jiong Wang)
- arm: bpf: implement jitting of JMP32 (Jiong Wang)
- arm64: bpf: implement jitting of JMP32 (Jiong Wang)
- x32: bpf: implement jitting of JMP32 (Jiong Wang)
- x86_64: bpf: implement jitting of JMP32 (Jiong Wang)
- bpf: JIT blinds support JMP32 (Jiong Wang)
- bpf: interpreter support for JMP32 (Jiong Wang)
- tools: bpftool: teach cfg code about JMP32 (Jiong Wang)
- bpf: disassembler support JMP32 (Jiong Wang)
- bpf: verifier support JMP32 (Jiong Wang)
- bpf: refactor verifier min/max code for condition jump (Jiong Wang)
- bpf: allocate 0x06 to new eBPF instruction class JMP32 (Jiong Wang)
- bpftool: feature probing, change default action (Prashant Bhole)
- bpf: fix access to skb_shared_info->gso_segs (Eric Dumazet)
- bpf: allow BPF programs access skb_shared_info->gso_segs field (Eric Dumazet)
- mm/page-writeback: Fix performance when BDI's share of ratio is 0. (Chi Wu)
- bpf: fix out of bounds backwards jmps due to dead code removal (Daniel Borkmann)
- bpf: notify offload JITs about optimizations (Jakub Kicinski)
- bpf: verifier: record original instruction index (Jakub Kicinski)
- selftests: bpf: add tests for dead code removal (Jakub Kicinski)
- bpf: verifier: remove unconditional branches by 0 (Jakub Kicinski)
- bpf: verifier: remove dead code (Jakub Kicinski)
- bpf: verifier: hard wire branches to dead code (Jakub Kicinski)
- bpf: change parameters of call/branch offset adjustment (Jakub Kicinski)
- libbpf: Show supported ELF section names when failing to guess prog/attach type (Taeung Song)
- bpf, libbpf: fix version info and add it to shared object (Daniel Borkmann)
- tools: bpftool: add bash completion for bpftool probes (Quentin Monnet)
- tools: bpftool: add probes for a network device (Quentin Monnet)
- tools: bpftool: add C-style "#define" output for probes (Quentin Monnet)
- tools: bpftool: add probes for eBPF helper functions (Quentin Monnet)
- tools: bpftool: add probes for eBPF map types (Quentin Monnet)
- tools: bpftool: add probes for eBPF program types (Quentin Monnet)
- tools: bpftool: add probes for kernel configuration options (Quentin Monnet)
- tools: bpftool: add probes for /proc/ eBPF parameters (Quentin Monnet)
- tools: bpftool: add basic probe capability, probe syscall availability (Quentin Monnet)
- tools headers uapi: Sync tools/include/uapi/linux/perf_event.h (Song Liu)
- perf, bpf: Introduce PERF_RECORD_BPF_EVENT (Song Liu)
- tools headers uapi: Sync tools/include/uapi/linux/perf_event.h (Song Liu)
- perf, bpf: Introduce PERF_RECORD_KSYMBOL (Song Liu)
- bpf: Correctly annotate implicit fall through in bpf_base_func_proto (Mathieu Malaterre)
- bpf: Annotate implicit fall through in cgroup_dev_func_proto (Mathieu Malaterre)
- bpftool: add bash completion for peek/push/enqueue/pop/dequeue (Stanislav Fomichev)
- bpftool: add pop and dequeue commands (Stanislav Fomichev)
- bpftool: add push and enqueue commands (Stanislav Fomichev)
- bpftool: add peek command (Stanislav Fomichev)
- bpftool: don't print empty key/value for maps (Stanislav Fomichev)
- bpftool: make key optional in lookup command (Stanislav Fomichev)
- bpftool: make key and value optional in update command (Stanislav Fomichev)
- bpf: fix a (false) compiler warning (Peter Oskolkov)
- tools/bpf: support __int128 in bpftool map pretty dumper (Yonghong Song)
- tools/bpf: add bpffs pretty print test for int128 (Yonghong Song)
- tools/bpf: refactor test_btf pretty printing for multiple map value formats (Yonghong Song)
- tools/bpf: add int128 raw test in test_btf (Yonghong Song)
- bpf: btf: support 128 bit integer type (Yonghong Song)
- libbpf: don't define CC and AR (Stanislav Fomichev)
- net: bpfilter: disallow to remove bpfilter module while being used (Taehee Yoo)
- bpf, doc: add note for libbpf's stand-alone build (Daniel Borkmann)
- bpf: verifier: reorder stack size check with dead code sanitization (Jakub Kicinski)
- selftests: bpf: verifier: add tests for JSET interpretation (Jakub Kicinski)
- bpf: verifier: teach the verifier to reason about the BPF_JSET instruction (Jakub Kicinski)
- selftests: bpf: add trivial JSET tests (Jakub Kicinski)
- bpf: Add BPF_LD_IMM64 to the line_info test (Martin KaFai Lau)
- bpf: Ensure line_info.insn_off cannot point to insn with zero code (Martin KaFai Lau)
- tools: bpftool: do not force gcc as CC (Ivan Babrou)
- bpf: log struct/union attribute for forward type (Yonghong Song)
- tools: bpftool: add an option to prevent auto-mount of bpffs, tracefs (Quentin Monnet)
- tools: bpftool: attempt to mount tracefs if required for tracelog cmd (Quentin Monnet)
- bpf: sk_msg, fix sk_msg_md access past end test (John Fastabend)
- bpf: sk_msg, add tests for size field (John Fastabend)
- bpf: add tools lib/include support sk_msg_md size field (John Fastabend)
- bpf: sockmap, metadata support for reporting size of msg (John Fastabend)
- bpf: remove useless version check for prog load (Daniel Borkmann)
- tools/bpf: fix bpftool map dump with bitfields (Yonghong Song)
- tools/bpf: test btf bitfield with >=256 struct member offset (Yonghong Song)
- bpf: fix bpffs bitfield pretty print (Yonghong Song)
- tools: bpftool: support pretty print with kind_flag set (Yonghong Song)
- tools: bpftool: refactor btf_dumper_int_bits() (Yonghong Song)
- tools/bpf: test kernel bpffs map pretty print with struct kind_flag (Yonghong Song)
- tools/bpf: add bpffs percpu map pretty print tests in test_btf (Yonghong Song)
- tools/bpf: add test_btf unit tests for kind_flag (Yonghong Song)
- tools/bpf: sync btf.h header from kernel to tools (Yonghong Song)
- bpf: enable cgroup local storage map pretty print with kind_flag (Yonghong Song)
- bpf: btf: fix struct/union/fwd types with kind_flag (Yonghong Song)
- bpf: btf: refactor btf_int_bits_seq_show() (Yonghong Song)
- tools: bpftool: fix -Wmissing declaration warnings (Quentin Monnet)
- tools: bpftool: add a prog array map update example to documentation (Quentin Monnet)
- tools: bpftool: fix examples in documentation for bpftool prog (Quentin Monnet)
- tools: bpftool: add doc for -m option to bpftool-prog.rst (Quentin Monnet)
- i2c: ismt: Add support for Intel Emmitsburg PCH (Andy Shevchenko)
- i2c: ismt: Describe parameters in kernel doc (Andy Shevchenko)
- i2c: ismt: Remove call to memset after dmam_alloc_coherent (Fuqian Huang)
- i2c: i801: Add support for Intel Alder Lake PCH-M (Jarkko Nikula)
- i2c: i801: Add support for Intel Alder Lake PCH-P (Jarkko Nikula)
- i2c: i801: Add support for Intel Alder Lake PCH-S (Jarkko Nikula)
- i2c: i801: Add support for Intel Tiger Lake PCH-H (Jarkko Nikula)
- i2c: i801: Add support for Intel Emmitsburg PCH (Mika Westerberg)
- i2c: i801: Add support for Intel Comet Lake PCH-V (Jarkko Nikula)
- i2c: i801: Correct Intel Jasper Lake SOC naming (Andy Shevchenko)
- i2c: i801: Add support for Intel Comet Lake PCH-H (Jarkko Nikula)
- i2c: i801: Add support for Intel Jasper Lake (Jarkko Nikula)
- i2c: i801: Bring back Block Process Call support for certain platforms (Jarkko Nikula)
- i2c: i801: Use iTCO version 6 in Cannon Lake PCH and beyond (Mika Westerberg)
- i2c: i801: Add support for Intel Tiger Lake (Jarkko Nikula)
- i2c: i801: Fix PCI ID sorting (Jarkko Nikula)
- i2c: i801: Add support for Intel Elkhart Lake (Jarkko Nikula)
- i2c: i801: Add Block Write-Block Read Process Call support (Alexander Sverdlin)
- bpf: add self-check logic to liveness analysis (Alexei Starovoitov)
- bpf: improve stacksafe state comparison (Alexei Starovoitov)
- selftests/bpf: check insn processed in test_verifier (Alexei Starovoitov)
- bpf: speed up stacksafe check (Alexei Starovoitov)
- bpf: Make function btf_name_offset_valid static (Mathieu Malaterre)
- bpf: verbose log bpf_line_info in verifier (Martin KaFai Lau)
- bpf: Create a new btf_name_by_offset() for non type name use case (Martin KaFai Lau)
- tools: bpftool: Cleanup license mess (Thomas Gleixner)
- tools: bpftool: dual license all files (Jakub Kicinski)
- tools: bpftool: replace Netronome boilerplate with SPDX license headers (Jakub Kicinski)
- tools: bpftool: fix SPDX format in headers (Jakub Kicinski)
- bpf: verifier: make sure callees don't prune with caller differences (Jakub Kicinski)
- bpf/verifier: per-register parent pointers (Edward Cree)
- bpf: Remove !func_info and !line_info check from test_btf and bpftool (Martin KaFai Lau)
- bpf: remove obsolete prog->aux sanitation in bpf_insn_prepare_dump (Daniel Borkmann)
- bpf: sync tools/include/uapi/linux/bpf.h (Song Liu)
- bpf: include sub program tags in bpf_prog_info (Song Liu)
- bpf, arm64: Call build_prologue() first in first JIT pass (Hou Tao)
- bpf, arm64: fix getting subprog addr from aux for calls (Daniel Borkmann)
- bpf, ppc64: generalize fetching subprog into bpf_jit_get_func_addr (Daniel Borkmann)
- bpf: arm64: Enable arm64 jit to provide bpf_line_info (Martin KaFai Lau)
- bpf: fix up uapi helper description and sync bpf header with tools (Daniel Borkmann)
- selftests/bpf: add btf annotations for cgroup_local_storage maps (Roman Gushchin)
- bpf: add bpffs pretty print for cgroup local storage maps (Roman Gushchin)
- bpf: pass struct btf pointer to the map_check_btf() callback (Roman Gushchin)
- bpf: Remove bpf_dump_raw_ok() check for func_info and line_info (Martin KaFai Lau)
- tools/bpf: rename *_info_cnt to nr_*_info (Yonghong Song)
- tools/bpf: sync kernel uapi bpf.h to tools directory (Yonghong Song)
- bpf: rename *_info_cnt to nr_*_info in bpf_prog_info (Yonghong Song)
- bpf: clean up bpf_prog_get_info_by_fd() (Song Liu)
- libbpf: Fix another potential overflow issue in bpf_prog_linfo (Andrii Nakryiko)
- libbpf: Fix potential overflow issue (Andrii Nakryiko)
- tools/bpf: check precise {func, line, jited_line}_info_rec_size in test_btf (Yonghong Song)
- bpf: libbpf: fix memleak by freeing line_info (Prashant Bhole)
- tools: bpftool: fix warning on struct bpf_prog_linfo definition (Quentin Monnet)
- bpf: bpftool: Fix newline and p_err issue (Martin KaFai Lau)
- bpf: libbpf: bpftool: Print bpf_line_info during prog dump (Martin KaFai Lau)
- bpf: libbpf: Add btf_line_info support to libbpf (Martin KaFai Lau)
- bpf: libbpf: Refactor and bug fix on the bpf_func_info loading logic (Martin KaFai Lau)
- bpf: Add unit tests for bpf_line_info (Martin KaFai Lau)
- bpf: Refactor and bug fix in test_func_type in test_btf.c (Martin KaFai Lau)
- bpf: tools: Sync uapi bpf.h (Martin KaFai Lau)
- bpf: Add bpf_line_info support (Martin KaFai Lau)
- docs/fuse-io: Document the usage of DIRECT_IO_ALLOW_MMAP (Tyler Fanelli)
- fs/fuse: Rename DIRECT_IO_RELAX to DIRECT_IO_ALLOW_MMAP (Tyler Fanelli)
- fuse: write back dirty pages before direct write in direct_io_relax mode (Hao Xu)
- fuse: add a new fuse init flag to relax restrictions in no cache mode (Hao Xu)
- fuse: invalidate page cache pages before direct write (Hao Xu)
- net/flow_dissector: correctly cap nhoff and thoff in case of BPF (Stanislav Fomichev)
- selftests/bpf: use thoff instead of nhoff in BPF flow dissector (Stanislav Fomichev)
- bpf: Expect !info.func_info and insn_off name changes in test_btf/libbpf/bpftool (Martin KaFai Lau)
- bpf: tools: Sync uapi bpf.h for the name changes in bpf_func_info (Martin KaFai Lau)
- bpf: Change insn_offset to insn_off in bpf_func_info (Martin KaFai Lau)
- media: bpf: add bpf function to report mouse movement (Sean Young)
- selftests: bpf: update testcases for BPF_ALU | BPF_ARSH (Jiong Wang)
- bpf: verifier remove the rejection on BPF_ALU | BPF_ARSH (Jiong Wang)
- bpf: interpreter support BPF_ALU | BPF_ARSH (Jiong Wang)
- bpftool: Enable line buffering for stdout (Paul Chaignon)
- tools: bpftool: add a command to dump the trace pipe (Quentin Monnet)
- selftests: add a test for bpf_prog_test_run_xattr (Lorenz Bauer)
- libbpf: add bpf_prog_test_run_xattr (Lorenz Bauer)
- tools: sync uapi/linux/bpf.h (Lorenz Bauer)
- bpf: respect size hint to BPF_PROG_TEST_RUN if present (Lorenz Bauer)
- bpf: allow BPF read access to qdisc pkt_len (Petar Penkov)
- bpf: refactor bpf_test_run() to separate own failures and test program result (Roman Gushchin)
- bpf: Apply F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to more ACCEPT test cases. (David Miller)
- bpf: Make more use of 'any' alignment in test_verifier.c (David Miller)
- bpf: Adjust F_NEEDS_EFFICIENT_UNALIGNED_ACCESS handling in test_verifier.c (David Miller)
- bpf: Add BPF_F_ANY_ALIGNMENT. (David Miller)
- Bluetooth: Fix possible deadlock in rfcomm_sk_state_change (Ying Hsu)
- x86/cpu/amd: Add a Zenbleed fix (Borislav Petkov (AMD)) {CVE-2023-20593}
- x86/bugs: Increase the x86 bugs vector size to two u32s (Borislav Petkov (AMD)) {CVE-2023-20569}
- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (valis) {CVE-2023-4921}
- tcp: Reduce chance of collisions in inet6_hashfn(). (Stewart Smith) {CVE-2023-1206}
- net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf() (Zixuan Fu) {CVE-2023-4387}
- ipv6: sr: fix out-of-bounds read when setting HMAC data. (David Lebrun) {CVE-2023-2860}
- net/sched: sch_hfsc: Ensure inner classes have fsc curve (Budimir Markovic) {CVE-2023-4623}
- net/sched: Retire rsvp classifier (Jamal Hadi Salim) {CVE-2023-42755}
- xen/netback: Ensure protocol headers don't fall in the non-linear area (Ross Lagerwall) {CVE-2022-3643}
- fbdev: smscufx: Fix use-after-free in ufx_ops_open() (Hyunwoo Kim) {CVE-2022-41849}
- phy: tegra: xusb: Fix return value of tegra_xusb_find_port_node function (Miaoqian Lin) {CVE-2023-23000}
- media: dm1105: Fix use after free bug in dm1105_remove due to race condition (Zheng Wang) {CVE-2023-35824}
- usb: gadget: udc: renesas_usb3: Fix use after free bug in renesas_usb3_remove due to race condition (Zheng Wang) {CVE-2023-35828}
- ubi: Refuse attaching if mtd's erasesize is 0 (Zhihao Cheng) {CVE-2023-31085}
- media: usb: siano: Fix warning due to null work_func_t function pointer (Duoming Zhou) {CVE-2023-4132}
- media: usb: siano: Fix use after free bugs caused by do_submit_urb (Duoming Zhou) {CVE-2023-4132}
- misc: sgi-gru: fix use-after-free error in gru_set_context_option, gru_fault and gru_handle_user_call_os (Zheng Wang) {CVE-2022-3424}
- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() (Hyunwoo Kim) {CVE-2022-45887}
- arm64: Add AMPERE1 to the Spectre-BHB affected list (D Scott Phillips) {CVE-2023-3006}
- fs: jfs: fix possible NULL pointer dereference in dbFree() (Zixuan Fu) {CVE-2023-4385}
- bpf, sockmap: fix deadlocks in the sockhash and sockmap (Xin Liu) {CVE-2023-0160}
- writeback, cgroup: switch inodes with dirty timestamps to release dying cgwbs (Jingbo Xu)
- anolis: watchdog: enlarge watchdog_thresh limit (Cruz Zhao)
- anolis: erofs: fix -EIO when zero-length iovec encountered in rafsv6 (Jingbo Xu)
- anolis: ext4: fix O_DIRECT+O_SYNC semantics (Joseph Qi)
- anolis: crypto: ccp: Fix PSP interrupt register's write race (fangbaoshun)
- anolis: net: txgbe: fix ethtool self test failed when sriov is enabled (DuanqiangWen)
- anolis: net: txgbe: add tx_multicast tx_broadcast statistics (DuanqiangWen)
- anolis: net: txgbe: add 1000M autoneg on/off switch (DuanqiangWen)
- anolis: net: txgbe: fix rxhash bug (DuanqiangWen)
- anolis: net: txgbe: add rx fc count (DuanqiangWen)
- anolis: net: txgbe: add protect for vr reset (DuanqiangWen)
- anolis: net: txgbe add lldp support (DuanqiangWen)
- anolis: net: txgbe: add sriov support (DuanqiangWen)
- anolis: net: txgbe: fix open/close notify sleep too long and read wrong buffer (DuanqiangWen)
- anolis: configs: Disable inspur-drm on arm64 (Guixin Liu)
- anolis: inspur-drm: Add X86_64 dependency (Guixin Liu)
- anolis: config: Enable inspur drm module (Guixin Liu)
- anolis: drm/inspur/inspur-drm: Add inspur drm driver (wangkaiyuan)
- nvme-tcp: fix possible circular locking when deleting a controller under memory pressure (Sagi Grimberg)
- nvme-tcp: fix possible hang caused during ctrl deletion (Sagi Grimberg)
- nvme-tcp: fix UAF when detecting digest errors (Sagi Grimberg)
- nvme-tcp: fix data digest pointer calculation (Varun Prakash)
- nvme-tcp: fix error codes in nvme_tcp_setup_ctrl() (Dan Carpenter)
- nvme-tcp: block BH in sk state_change sk callback (Sagi Grimberg)
- nvme-tcp: fix possible hang when failing to set io queues (Sagi Grimberg)
- nvme-tcp: fix a NULL deref when receiving a 0-length r2t PDU (Sagi Grimberg)
- nvme-tcp: fix possible data corruption with bio merges (Sagi Grimberg)
- nvme-tcp: fix possible hang waiting for icresp response (Sagi Grimberg)
- nvme-tcp: use bh_lock in data_ready (Sagi Grimberg)
- nvme-fabrics: move controller options matching to fabrics (Sagi Grimberg)
- nvme-tcp: add NVMe over TCP host driver (Sagi Grimberg)
- nvmet: allow configfs tcp trtype configuration (Sagi Grimberg)
- nvmet-tcp: add NVMe over TCP target driver (Sagi Grimberg)
- nvme-tcp: Add protocol header (Sagi Grimberg)
- nvme-fabrics: allow user passing data digest (Sagi Grimberg)
- nvme-fabrics: allow user passing header digest (Sagi Grimberg)
- nvmet: Add install_queue callout (Sagi Grimberg)
- datagram: introduce skb_copy_and_hash_datagram_iter helper (Sagi Grimberg)
- iov_iter: introduce hash_and_copy_to_iter helper (Sagi Grimberg)
- datagram: consolidate datagram copy to iter helpers (Sagi Grimberg)
- iov_iter: pass void csum pointer to csum_and_copy_to_iter (Sagi Grimberg)
- datagram: open-code copy_page_to_iter (Sagi Grimberg)
- ath6kl: add ath6kl_ prefix to crypto_type (Sagi Grimberg)
- tpm: dynamically allocate the allocated_banks array (Roberto Sassu)
- tpm: remove @flags from tpm_transmit() (Jarkko Sakkinen)
- tpm: take TPM chip power gating out of tpm_transmit() (Jarkko Sakkinen)
- anolis: RDMA/cma: Add independent cma port range support (Kai Shen)
- tpm: introduce tpm_chip_start() and tpm_chip_stop() (Jarkko Sakkinen)
- tpm: remove TPM_TRANSMIT_UNLOCKED flag (Jarkko Sakkinen)
- tpm: remove @space from tpm_transmit() (Jarkko Sakkinen)
- tpm: move TPM space code out of tpm_transmit() (Jarkko Sakkinen)
- tpm: move tpm_validate_commmand() to tpm2-space.c (Jarkko Sakkinen)
- tpm: clean up tpm_try_transmit() error handling flow (Jarkko Sakkinen)
- tpm: encapsulate tpm_dev_transmit() (Jarkko Sakkinen)
- tpm: print tpm2_commit_space() error inside tpm2_commit_space() (Jarkko Sakkinen)
- anolis: config, modsign: enable CONFIG_SYSTEM_EXTRA_CERTIFICATE to support insert a certificate to the kernel image without recompiling the kernel (YiLin.Li)
- tpm: access command header through struct in tpm_try_transmit() (Jarkko Sakkinen)
- tpm: declare struct tpm_header (Jarkko Sakkinen)
- kvm: initialize all of the kvm_debugregs structure before sending it to userspace (Greg Kroah-Hartman) {CVE-2023-1513}
- tpm: return 0 from pcrs_show() when tpm1_pcr_read() fails (Jarkko Sakkinen)
- tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter (Jarkko Sakkinen)
- fbcon: Check font dimension limits (Samuel Thibault) {CVE-2023-3161}
- tpm: don't return bool from update_timeouts (Jerry Snitselaar)
- tpm: don't print error message in tpm_transmit_cmd when tpm still testing (Jerry Snitselaar)
- tpm: add _head suffix to tcg_efi_specid_event and tcg_pcr_event2 (Roberto Sassu)
- af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (Kuniyuki Iwashima)
- tpm: add support for partial reads (Tadeusz Struk)
- tools: bpftool: fix crash with un-owned prog arrays (Jakub Kicinski)
- tools: bpftool: add owner_prog_type and owner_jited to bpftool output (Quentin Monnet)
- tools: bpftool: mark offloaded programs more explicitly in plain output (Quentin Monnet)
- tools: bpftool: use "/proc/self/" i.o. crafting links with getpid() (Quentin Monnet)
- bpf: fix documentation for eBPF helpers (Quentin Monnet)
- bpf: Fix various lib and testsuite build failures on 32-bit. (David Miller)
- bpf: Sockmap, skmsg helper overestimates push, pull, and pop bounds (John Fastabend)
- bpf, sockmap: msg_pop_data can incorrecty set an sge length (John Fastabend)
- bpf: Sockmap/tls, fix pop data with SK_DROP return code (John Fastabend)
- bpf: test_sockmap, add options for msg_pop_data() helper (John Fastabend)
- bpf: add msg_pop_data helper to tools (John Fastabend)
- bpf: helper to pop data from messages (John Fastabend)
- xsk: Remove dangling function declaration from header file (Maciej Fijalkowski)
- xdp: hold device for umem regardless of zero-copy mode (Ilya Maximets)
- xdp: check device pointer before clearing (Ilya Maximets)
- xsk: do not remove umem from netdevice on fall-back to copy-mode (Björn Töpel)
- xsk: Check if a queue exists during umem setup (Krzysztof Kazimierczak)
- xsk: simplify xdp_clear_umem_at_qid implementation (Magnus Karlsson)
- ethtool: don't allow disabling queues with umem installed (Jakub Kicinski)
- ethtool: rename local variable max -> curr (Jakub Kicinski)
- xsk: fix bug when trying to use both copy and zero-copy on one queue id (Magnus Karlsson)
- net: add umem reference in netdev{_rx}_queue (Magnus Karlsson)
- net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (valis) {CVE-2023-4128}
- ext4: only update i_reserved_data_blocks on successful block allocation (Baokun Li)
- ext4: correct inline offset when handling xattrs in inode body (Eric Whitney)
- ext4: delete redundant uptodate check for buffer (Yang Guo)
- tpm: tpm_ibmvtpm: fix kdoc warnings (Tomas Winkler)
- tpm: fix kdoc for tpm2_flush_context_cmd() (Tomas Winkler)
- bpf: btf: fix spelling mistake "Memmber" -> "Member" (Colin Ian King)
- arm64/bpf: don't allocate BPF JIT programs in module memory (Ard Biesheuvel)
- bpf: add __weak hook for allocating executable memory (Ard Biesheuvel)
- bpf, libbpf: clarify bump in libbpf version info (Daniel Borkmann)
- libbpf: Fix license in README.rst (Andrey Ignatov)
- libbpf: Document API and ABI conventions (Andrey Ignatov)
- libbpf: Verify versioned symbols (Andrey Ignatov)
- libbpf: Add version script for DSO (Andrey Ignatov)
- libbpf: Name changing for btf_get_from_id (Martin KaFai Lau)
- bpf, tags: Fix DEFINE_PER_CPU expansion (Rustam Kovhaev)
- bpf: align map type names formatting. (David Calavera)
- libbpf: make bpf_object__open default to UNSPEC (Nikita V. Shirokov)
- bpf: add skb->tstamp r/w access from tc clsact and cg skb progs (Vlad Dumitrescu)
- bpftool: fix bash completion for new map types (queue and stack) (Quentin Monnet)
- bpf: Add BPF_MAP_TYPE_QUEUE and BPF_MAP_TYPE_STACK to bpftool-map (David Calavera)
- selftests/bpf: add missing executables to .gitignore (Stanislav Fomichev)
- libbpf: make sure bpf headers are c++ include-able (Stanislav Fomichev)
- bpf: adding tests for map_in_map helpber in libbpf (Nikita V. Shirokov)
- bpf: adding support for map in map in libbpf (Nikita V. Shirokov)
- bpf: libbpf: don't specify prog name if kernel doesn't support it (Stanislav Fomichev)
- bpf: libbpf: remove map name retry from bpf_create_map_xattr (Stanislav Fomichev)
- tools/bpftool: move set_max_rlimit() before __bpf_object__open_xattr() (Yonghong Song)
- bpf, libbpf: introduce bpf_object__probe_caps to test BPF capabilities (Stanislav Fomichev)
- tpm: use u32 instead of int for PCR index (Tomas Winkler)
- tpm1: reimplement tpm1_continue_selftest() using tpm_buf (Tomas Winkler)
- tpm1: reimplement SAVESTATE using tpm_buf (Tomas Winkler)
- tpm1: rename tpm1_pcr_read_dev to tpm1_pcr_read() (Tomas Winkler)
- tpm1: implement tpm1_pcr_read_dev() using tpm_buf structure (Tomas Winkler)
- tpm: tpm1: rewrite tpm1_get_random() using tpm_buf structure (Tomas Winkler)
- tpm: tpm-space.c remove unneeded semicolon (Tomas Winkler)
- tpm: tpm-interface.c drop unused macros (Tomas Winkler)
- tpm: add tpm_auto_startup() into tpm-interface.c (Tomas Winkler)
- tpm: factor out tpm_startup function (Tomas Winkler)
- tpm: factor out tpm 1.x pm suspend flow into tpm1-cmd.c (Tomas Winkler)
- tpm: move tpm 1.x selftest code from tpm-interface.c tpm1-cmd.c (Tomas Winkler)
- tpm: factor out tpm1_get_random into tpm1-cmd.c (Tomas Winkler)
- tpm: move tpm_getcap to tpm1-cmd.c (Tomas Winkler)
- tpm: move tpm1_pcr_extend to tpm1-cmd.c (Tomas Winkler)
- tpm: factor out tpm_get_timeouts() (Tomas Winkler)
- tpm: add tpm_calc_ordinal_duration() wrapper (Tomas Winkler)
- tpm: factor out tpm 1.x duration calculation to tpm1-cmd.c (Tomas Winkler)
- tpm: sort objects in the Makefile (Tomas Winkler)
- mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race (Nicholas Piggin)
- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (M A Ramdhan) {CVE-2023-3776}
- net: tun: fix bugs for oversize packet when napi frags enabled (Ziyang Xuan) {CVE-2023-3812}
- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (Yunjian Wang) {CVE-2023-3812}
- libbpf: Fix memory leak/double free issue (Andrii Nakryiko)
- tools/bpf: fix test_btf for typedef func_proto case (Yonghong Song)
- bpf: btf: allow typedef func_proto (Yonghong Song)
- pf: Improve the info.func_info and info.func_info_rec_size behavior (Martin KaFai Lau)
- bpf: Fix memleak in aux->func_info and aux->btf (Martin KaFai Lau)
- tools/bpf: change selftest test_btf for both jit and non-jit (Yonghong Song)
- bpf: btf: support proper non-jit func info (Yonghong Song)
- bpf: fix a libbpf loader issue (Yonghong Song)
- bpf: fix a compilation error when CONFIG_BPF_SYSCALL is not defined (Yonghong Song)
- tools/bpf: bpftool: add support for func types (Yonghong Song)
- tools/bpf: enhance test_btf file testing to test func info (Yonghong Song)
- tools/bpf: refactor to implement btf_get_from_id() in lib/bpf (Yonghong Song)
- tools/bpf: do not use pahole if clang/llvm can generate BTF sections (Yonghong Song)
- tools/bpf: add support to read .BTF.ext sections (Yonghong Song)
- tools/bpf: extends test_btf to test load/retrieve func_type info (Yonghong Song)
- tools/bpf: add new fields for program load in lib/bpf (Yonghong Song)
- tools/bpf: sync kernel uapi bpf.h header to tools directory (Yonghong Song)
- bpf: Introduce bpf_func_info (Yonghong Song)
- tools/bpf: Add tests for BTF_KIND_FUNC_PROTO and BTF_KIND_FUNC (Martin KaFai Lau)
- tools/bpf: Sync kernel btf.h header (Martin KaFai Lau)
- bpf: btf: Add BTF_KIND_FUNC and BTF_KIND_FUNC_PROTO (Martin KaFai Lau)
- bpf: btf: Break up btf_type_is_void() (Martin KaFai Lau)
- anolis: configs: disable CONFIG_BPFILTER (Tianchen Ding)
- netfilter: nf_tables: unbind non-anonymous set if rule construction fails (Pablo Neira Ayuso)
- netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain (Pablo Neira Ayuso)
- netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (Pablo Neira Ayuso)
- anolis: Revert "netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE" (tangbin)
- tpm2: add new tpm2 commands according to TCG 1.36 (Tomas Winkler)
- anolis: mm: unlock zdm_lock after delete zdm (Ning Zhang)
- anolis: configs: disable CONFIG_MEDIA_DIGITAL_TV_SUPPORT (Qiao Ma)
- anolis: configs: refresh anolis configs (Qiao Ma)
- tools: add selftest for BPF_F_ZERO_SEED (Lorenz Bauer)
- tools: sync linux/bpf.h (Lorenz Bauer)
- bpf: move BPF_F_QUERY_EFFECTIVE after map flags (Lorenz Bauer)
- bpf: allow zero-initializing hash map seed (Lorenz Bauer)
- tools/bpf: properly account for libbfd variations (Stanislav Fomichev)
- bpftool: make libbfd optional (Stanislav Fomichev)
- bpf: Remove unused variable in nsim_bpf (Nathan Chancellor)
- bpf: fix null pointer dereference on pointer offload (Colin Ian King)
- bpf: do not pass netdev to translate() and prepare() offload callbacks (Quentin Monnet)
- bpf: pass prog instead of env to bpf_prog_offload_verifier_prep() (Quentin Monnet)
- bpf: pass destroy() as a callback and remove its ndo_bpf subcommand (Quentin Monnet)
- bpf: pass translate() as a callback and remove its ndo_bpf subcommand (Quentin Monnet)
- bpf: call verifier_prep from its callback in struct bpf_offload_dev (Quentin Monnet)
- bpf: call finalize() from its callback in struct bpf_offload_dev (Quentin Monnet)
- bpf: call verify_insn from its callback in struct bpf_offload_dev (Quentin Monnet)
- bpf: pass a struct with offload callbacks to bpf_offload_dev_create() (Quentin Monnet)
- nfp: bpf: move nfp_bpf_analyzer_ops from verifier.c to offload.c (Quentin Monnet)
- selftests/bpf: Fix sk lookup usage in test_sock_addr (Andrey Ignatov)
- selftest/bpf: Use bpf_sk_lookup_{tcp, udp} in test_sock_addr (Andrey Ignatov)
- bpf: Support socket lookup in CGROUP_SOCK_ADDR progs (Andrey Ignatov)
- selftests/bpf: Fix uninitialized duration warning (Joe Stringer)
- net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (Gwangun Jung) {CVE-2023-31436}
- perf script python: Add Python3 support to tests/attr.py (Tony Jones)
- tpm: add support for nonblocking operation (Tadeusz Struk)
- tpm: add ptr to the tpm_space struct to file_priv (Tadeusz Struk)
- tpm: Make SECURITYFS a weak dependency (Peter Huewe)
- driver core: auxiliary bus: make remove function return void (Greg Kroah-Hartman)
- nvme-pci: Fix controller freeze wait disabling (Keith Busch)
- tools: bpftool: add error message on pin failure (Jakub Kicinski)
- bpf: libbpf: Fix bpf_program__next() API (Martin KaFai Lau)
- bpftool: support loading flow dissector (Stanislav Fomichev)
- bpftool: add pinmaps argument to the load/loadall (Stanislav Fomichev)
- bpftool: add loadall command (Stanislav Fomichev)
- libbpf: add internal pin_name (Stanislav Fomichev)
- libbpf: bpf_program__pin: add special case for instances.nr == 1 (Stanislav Fomichev)
- libbpf: cleanup after partial failure in bpf_object__pin (Stanislav Fomichev)
- selftests/bpf: rename flow dissector section to flow_dissector (Stanislav Fomichev)
- bpftool: Improve handling of ENOENT on map dumps (David Ahern)
- tools: bpftool: update references to other man pages in documentation (Quentin Monnet)
- tools: bpftool: fix plain output and doc for --bpffs option (Quentin Monnet)
- bpf: let verifier to calculate and record max_pkt_offset (Jiong Wang)
- bpf: Fix bpf_event_output re-entry issue (Allan Zhang)
- selftests: bpf: add missing executables to .gitignore (Jakub Kicinski)
- selftests/bpf: add a test case for sock_ops perf-event notification (Sowmini Varadhan)
- bpf: add perf event notificaton support for sock_ops (Sowmini Varadhan)
- tools: bpftool: adjust rlimit RLIMIT_MEMLOCK when loading programs, maps (Quentin Monnet)
- bpf: show main program address and length in bpf_prog_info (Song Liu)
- bpf: show real jited address in bpf_prog_info->jited_ksyms (Song Liu)
- bpf: show real jited prog address in /proc/kallsyms (Song Liu)
- bpf: test make sure to run unpriv test cases in test_verifier (Daniel Borkmann)
- bpf: don't set id on after map lookup with ptr_to_map_val return (Daniel Borkmann)
- bpf: Extend the sk_lookup() helper to XDP hookpoint. (Nitin Hande)
- bpf: make direct packet write unclone more robust (Daniel Borkmann)
- bpf, libbpf: simplify and cleanup perf ring buffer walk (Daniel Borkmann)
- bpf, verifier: avoid retpoline for map push/pop/peek operation (Daniel Borkmann)
- bpf, verifier: remove unneeded flow key in check_helper_mem_access (Daniel Borkmann)
- bpf, verifier: reject xadd on flow key memory (Daniel Borkmann)
- tools: bpftool: print nb of cmds to stdout (not stderr) for batch mode (Quentin Monnet)
- tools: bpftool: document restriction on '.' in names to pin in bpffs (Quentin Monnet)
- bpf: Do not try bpf_msg_push_data with len 0 (Felix Maurer)
- selftests: bpf: Check bpf_msg_push_data return value (Felix Maurer)
- bpf: Sockmap/tls, msg_push_data may leave end mark in place (John Fastabend)
- bpf: test_sockmap add options to use msg_push_data (John Fastabend)
- bpf: libbpf support for msg_push_data (John Fastabend)
- bpf: sk_msg program helper bpf_msg_push_data (John Fastabend)
- bpf, libbpf: use correct barriers in perf ring buffer walk (Daniel Borkmann)
- tools, perf: add and use optimized ring_buffer_{read_head, write_tail} helpers (Daniel Borkmann)
- bpf: fix pointer offsets in context for 32 bit (Daniel Borkmann)
- bpf: fix cg_skb types to hint access type in may_access_direct_pkt_data (Daniel Borkmann)
- bpf: disallow direct packet access for unpriv in cg_skb (Daniel Borkmann)
- bpf: fix test suite to enable all unpriv program types (Daniel Borkmann)
- bpf: add tests for direct packet access from CGROUP_SKB (Song Liu)
- bpf: add cg_skb_is_valid_access for BPF_PROG_TYPE_CGROUP_SKB (Song Liu)
- bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong callback (Alexei Starovoitov)
- bpf: Fix error return code in map_lookup_and_delete_elem() (Wei Yongjun)
- bpf: add map helper functions push, pop, peek in more BPF programs (Alban Crequy)
- bpf: fix integer overflow in queue_stack_map (Alexei Starovoitov)
- bpf: fix leaking uninitialized memory on pop/peek helpers (Daniel Borkmann)
- bpf: fix direct packet write into pop/peek helpers (Daniel Borkmann)
- bpf: remove unused variable (Alexei Starovoitov)
- selftests/bpf: add test cases for queue and stack (Mauricio Vasquez B)
- Sync uapi/bpf.h to tools/include (Mauricio Vasquez B)
- bpf: add MAP_LOOKUP_AND_DELETE_ELEM syscall (Mauricio Vasquez B)
- bpf: add queue and stack maps (Mauricio Vasquez B)
- bpf/verifier: add ARG_PTR_TO_UNINIT_MAP_VALUE (Mauricio Vasquez B)
- bpf/syscall: allow key to be null in map functions (Mauricio Vasquez B)
- bpf: rename stack trace map operations (Mauricio Vasquez B)
- tools: bpftool: use 4 context mode for the NFP disasm (Jakub Kicinski)
- bpf: fix doc of bpf_skb_adjust_room() in uapi (Nicolas Dichtel)
- libbpf: Per-symbol visibility for DSO (Andrey Ignatov)
- tools: bpftool: fix infinite loop in map create (Alban Crequy)
- tools: bpftool: add map create command (Jakub Kicinski)
- tools: bpftool: fix bash completion for bpftool prog (attach|detach) (Quentin Monnet)
- bpf: bpftool, add flag to allow non-compat map definitions (John Fastabend)
- bpf: bpftool, add support for attaching programs to maps (John Fastabend)
- bpf, sockmap: fix race in sock_map_free() (Eric Dumazet)
- bpf, sockmap: Fix data loss caused by using apply_bytes on ingress redirect (Pengcheng Yang)
- bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data (Pengcheng Yang)
- bpf, sockmap: Fix the sk->sk_forward_alloc warning of sk_stream_kill_queues (Wang Yufen)
- bpf, sockmap: Fix double uncharge the mem of sk_msg (Wang Yufen)
- bpf, sockmap: Fix more uncharged while msg has more_data (Wang Yufen)
- bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full (Wang Yufen)
- bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding (John Fastabend)
- tcp_bpf: Fix one concurrency problem in the tcp_bpf_send_verdict function (Liu Jian)
- bpf, sockmap, tcp: sk_prot needs inuse_idx set for proc stats (John Fastabend)
- bpf: tcp: Recv() should return 0 when the peer socket is closed (Sabrina Dubroca)
- bpf, sockhash: Synchronize delete from bucket list on map free (Jakub Sitnicki)
- bpf, sockhash: Fix memory leak when unlinking sockets in sock_hash_free (Jakub Sitnicki)
- ipv6: fix IPV6_ADDRFORM operation logic (Hangbin Liu)
- bpf, sockmap: bpf_tcp_ingress needs to subtract bytes from sg.size (John Fastabend)
- bpf: Fix sk_psock refcnt leak when receiving message (Xiyu Yang)
- ipv6: fix restrict IPV6_ADDRFORM operation (John Haxby)
- ipvlan:Fix out-of-bounds caused by unclear skb->cb (t.feng) {CVE-2023-3090}
- net/sched: sch_qfq: account for stab overhead in qfq_enqueue (Pedro Tammela) {CVE-2023-3611}
- net/sched: cls_u32: Fix reference counter leak leading to overflow (Lee Jones) {CVE-2023-3609}
- gfs2: Don't deref jdesc in evict (Bob Peterson) {CVE-2023-3212,CVE-2023-3212}
- btrfs: unset reloc control if transaction commit fails in prepare_to_relocate() (Zixuan Fu) {CVE-2023-3111}
- btrfs: check return value of btrfs_commit_transaction in relocation (Josef Bacik) {CVE-2023-3111}
- xfs: verify buffer contents when we skip log replay (Darrick J. Wong) {CVE-2023-2124}
- bpf, sockmap: Remove bucket->lock from sock_{hash|map}_free (John Fastabend)
- ipv6: restrict IPV6_ADDRFORM operation (Eric Dumazet)
- bpf, sockmap: Check update requirements after locking (Lorenz Bauer)
- bpf, sockhash: Synchronize_rcu before free'ing map (Jakub Sitnicki)
- bpf, sockmap: Don't sleep while holding RCU lock on tear-down (Jakub Sitnicki)
- net, sk_msg: Don't check if sock is locked when tearing down psock (Jakub Sitnicki)
- bpf: Sockmap, ensure sock lock held during tear down (John Fastabend)
- bpf/sockmap: Read psock ingress_msg before sk_receive_queue (Lingpeng Chen)
- bpf: skmsg, fix potential psock NULL pointer dereference (John Fastabend)
- net: sock_map, fix missing ulp check in sock hash case (John Fastabend)
- bpf: sockmap, only create entry if ulp is not already enabled (John Fastabend)
- bpf: sockmap, synchronize_rcu before free'ing map (John Fastabend)
- bpf: sockmap, sock_map_delete needs to use xchg (John Fastabend)
- bpf: sockmap, restore sk_write_space when psock gets dropped (Jakub Sitnicki)
- bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0 (John Fastabend)
- bpf: sockmap fix msg->sg.size account on ingress skb (John Fastabend)
- bpf: sockmap remove duplicate queue free (John Fastabend)
- bpf: sk_msg, zap ingress queue on psock down (John Fastabend)
- bpf: tcp_bpf_recvmsg should return EAGAIN when nonblocking and no data (John Fastabend)
- bpf: skmsg, fix psock create on existing kcm/tls port (John Fastabend)
- tcp, ulp: remove socket lock assertion on ULP cleanup (Daniel Borkmann)
- bpf: sockmap, fix skmsg recvmsg handler to track size correctly (John Fastabend)
- bpf, sockmap: convert to generic sk_msg interface (Daniel Borkmann)
- tcp, ulp: remove ulp bits from sockmap (Daniel Borkmann)
- tcp, ulp: enforce sock_owned_by_me upon ulp init and cleanup (Daniel Borkmann)
- anolis: bpf: sync bpf.h uapi with upstream (Yuanhe Shu)
- ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum (Tudor Ambarus) {CVE-2023-34256}
- erofs: fix misbehavior of unsupported chunk format check (Gao Xiang)
- anolis: net: ngbe: fix vxlan is not working (DuanqiangWen)
- anolis: hwmon/k10temp: Add support for Hygon family 18h model 5h (Pu Wen)
- anolis: hwmon/k10temp: Add support for Hygon family 18h model 4h (Pu Wen)
- hwmon: (k10temp) Rework the temperature offset calculation (Mario Limonciello)
- hwmon: (k10temp) Don't show Tdie for all Zen/Zen2/Zen3 CPU/APU (Mario Limonciello)
- hwmon: (k10temp) Remove support for displaying voltage and current on Zen CPUs (Guenter Roeck)
- hwmon: (k10temp) Add support for Zen3 CPUs (Wei Huang)
- hwmon: (k10temp) Define SVI telemetry and current factors for Zen2 CPUs (Wei Huang)
- hwmon: (k10temp) Create common functions and macros for Zen CPU families (Wei Huang)
- hwmon: (k10temp) make some symbols static (Jason Yan)
- hwmon: (k10temp) Reorganize and simplify temperature support detection (Guenter Roeck)
- hwmon: (k10temp) Swap Tdie and Tctl on Family 17h CPUs (Guenter Roeck)
- hwmon: (k10temp) Display up to eight sets of CCD temperatures (Guenter Roeck)
- hwmon: (k10temp) Don't show temperature limits on Ryzen (Zen) CPUs (Guenter Roeck)
- hwmon: (k10temp) Show core and SoC current and voltages on Ryzen CPUs (Guenter Roeck)
- hwmon: (k10temp) Report temperatures per CPU die (Guenter Roeck)
- hmon: (k10temp) Convert to use devm_hwmon_device_register_with_info (Guenter Roeck)
- hwmon: (k10temp) Use bitops (Guenter Roeck)
- hwmon: Add convience macro to define simple static sensors (Charles Keepax)
- hwmon: (k10temp) Auto-convert to use SENSOR_DEVICE_ATTR_{RO, RW, WO} (Guenter Roeck)
- hwmon: Introduce SENSOR_DEVICE_ATTR_{RO, RW, WO} and variants (Guenter Roeck)
- anolis: EDAC/amd64: Add support for Hygon family 18h model 6h (Pu Wen)
- anolis: EDAC/amd64: Add support for Hygon family 18h model 5h (Pu Wen)
- anolis: EDAC/mce_amd: Use struct cpuinfo_x86.logical_die_id for Hygon NodeId (Pu Wen)
- anolis: EDAC/amd64: Adjust address translation for Hygon family 18h model 4h (Pu Wen)
- anolis: EDAC/amd64: Add support for Hygon family 18h model 4h (Pu Wen)
- anolis: EDAC/amd64: Get UMC channel from the 6th nibble for Hygon (Pu Wen)
- EDAC/amd64: Add new register offset support and related changes (Yazen Ghannam)
- EDAC/amd64: Set memory type per DIMM (Yazen Ghannam)
- EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh (Yazen Ghannam)
- EDAC: Add RDDR5 and LRDDR5 memory types (Yazen Ghannam)
- EDAC: Add DDR5 new memory type (Qiuxu Zhuo)
- EDAC/mce_amd: Use struct cpuinfo_x86.cpu_die_id for AMD NodeId (Yazen Ghannam)
- EDAC/amd64: Set proper family type for Family 19h Models 20h-2Fh (Yazen Ghannam)
- EDAC/amd64: Save max number of controllers to family type (Yazen Ghannam)
- EDAC/amd64: Gather hardware information early (Yazen Ghannam)
- EDAC/amd64: Make struct amd64_family_type global (Yazen Ghannam)
- EDAC/amd64: Add PCI device IDs for family 17h, model 70h (Isaac Vaughn)
- EDAC/amd64: Support asymmetric dual-rank DIMMs (Yazen Ghannam)
- EDAC/amd64: Cache secondary Chip Select registers (Yazen Ghannam)
- bpftool: Allow add linker flags via EXTRA_LDFLAGS variable (Jiri Olsa)
- bpftool: Allow to add compiler flags via EXTRA_CFLAGS variable (Jiri Olsa)
- tools/bpf: use proper type and uapi perf_event.h header for libbpf (Yonghong Song)
- selftests/bpf: add missing pointer dereference for map stacktrace fixup (Stanislav Fomichev)
- selftests/bpf: test_verifier, check bpf_map_lookup_elem access in bpf prog (Prashant Bhole)
- selftests/bpf: test_verifier, change names of fixup maps (Prashant Bhole)
- tools/bpf: bpftool, print strerror when map lookup error occurs (Prashant Bhole)
- tools/bpf: bpftool, split the function do_dump() (Prashant Bhole)
- bpf: return EOPNOTSUPP when map lookup isn't supported (Prashant Bhole)
- bpf: error handling when map_lookup_elem isn't supported (Prashant Bhole)
- uaccess: Add speculation barrier to copy_from_user() (Dave Hansen) {CVE-2023-0459}
- bpf: allow offload of programs with BPF-to-BPF function calls (Quentin Monnet)
- nfp: bpf: support pointers to other stack frames for BPF-to-BPF calls (Quentin Monnet)
- nfp: bpf: optimise save/restore for R6~R9 based on register usage (Quentin Monnet)
- nfp: bpf: fix return address from register-saving subroutine to callee (Quentin Monnet)
- nfp: bpf: update fixup function for BPF-to-BPF calls support (Quentin Monnet)
- nfp: bpf: account for additional stack usage when checking stack limit (Quentin Monnet)
- nfp: bpf: add main logics for BPF-to-BPF calls support in nfp driver (Quentin Monnet)
- nfp: bpf: account for BPF-to-BPF calls when preparing nfp JIT (Quentin Monnet)
- nfp: bpf: ignore helper-related checks for BPF calls in nfp verifier (Quentin Monnet)
- nfp: bpf: copy eBPF subprograms information from kernel verifier (Quentin Monnet)
- nfp: bpf: rename nfp_prog->stack_depth as nfp_prog->stack_frame_depth (Quentin Monnet)
- bpf: add verifier callback to get stack usage info for offloaded progs (Quentin Monnet)
- libbpf: relicense libbpf as LGPL-2.1 OR BSD-2-Clause (Alexei Starovoitov)
- libbpf: Use __u32 instead of u32 in bpf_program__load (Andrey Ignatov)
- libbpf: Make include guards consistent (Andrey Ignatov)
- libbpf: Consistent prefixes for interfaces in str_error.h. (Andrey Ignatov)
- libbpf: Consistent prefixes for interfaces in nlattr.h. (Andrey Ignatov)
- libbpf: Consistent prefixes for interfaces in libbpf.h. (Andrey Ignatov)
- libbpf: Move __dump_nlmsg_t from API to implementation (Andrey Ignatov)
- anolis: x86/amd_nb: Add support for Hygon family 18h model 6h (Pu Wen)
- anolis: x86/cpu: Get CPU topology for Hygon family 18h model 6h (Pu Wen)
- anolis: x86/amd_nb: Add support for Hygon family 18h model 5h (Pu Wen)
- anolis: x86/cpu: Get CPU topology and LLC ID for Hygon family 18h model 5h (Pu Wen)
- anolis: i2c-piix4: Remove the IMC detecting for Hygon SMBus (Pu Wen)
- anolis: iommu/hygon: Add support for Hygon family 18h model 4h IOAPIC (Pu Wen)
- anolis: x86/amd_nb: Add northbridge support for Hygon family 18h model 4h (Pu Wen)
- anolis: x86/amd_nb: Add Hygon family 18h model 4h PCI IDs (Pu Wen)
- anolis: x86/microcode/hygon: Add microcode loading support for Hygon processors (Pu Wen)
- anolis: x86/cpu/hygon: Modify the CPU topology deriving method for Hygon (Pu Wen)
- x86/MCE/AMD: Use an u64 for bank_map (Muralidhara M K)
- rtc: mc146818-lib: Fix the AltCentury for AMD platforms (Mario Limonciello)
- x86/cstate: Allow ACPI C1 FFH MWAIT use on Hygon systems (Pu Wen)
- x86/topology: Make __max_die_per_package available unconditionally (Borislav Petkov)
- x86/topology: Set cpu_die_id only if DIE_TYPE found (Yazen Ghannam)
- x86/CPU/AMD: Save AMD NodeId as cpu_die_id (Yazen Ghannam)
- x86/mce: Increase maximum number of banks to 64 (Akshay Gupta)
- i2c: designware: Add device HID for Hygon I2C controller (Pu Wen)
- NTB: Add Hygon Device ID (Jiasen Lin)
- x86/umip: Make the UMIP activated message generic (Lendacky, Thomas)
- x86/umip: Print UMIP line only once (Borislav Petkov)
- x86/microcode/AMD: Clean up per-family patch size checks (Borislav Petkov)
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs (Woods, Brian)
- media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() (Takashi Iwai) {CVE-2023-31084}
- sched/fair: Sanitize vruntime of entity being migrated (Vincent Guittot)
- sched/fair: sanitize vruntime of entity being placed (Zhang Qiao)
- bpf: Fix narrow load on a bpf_sock returned from sk_lookup() (Martin KaFai Lau)
- bpf: Support sk lookup in netns with id 0 (Joe Stringer)
- bpf: Fix IPv6 dport byte order in bpf_sk_lookup_udp (Andrey Ignatov)
- bpf, verifier: fix register type dump in xadd and st (Daniel Borkmann)
- bpf: Fix IPv6 dport byte-order in bpf_sk_lookup (Joe Stringer)
- bpf: Allow sk_lookup with IPv6 module (Joe Stringer)
- bpf: Fix dev pointer dereference from sk_skb (Joe Stringer)
- bpf: fix building without CONFIG_INET (Arnd Bergmann)
- selftests/bpf: Add C tests for reference tracking (Joe Stringer)
- libbpf: Support loading individual progs (Joe Stringer)
- selftests/bpf: Add tests for reference tracking (Joe Stringer)
- selftests/bpf: Generalize dummy program types (Joe Stringer)
- bpf: Add helper to retrieve socket in BPF (Joe Stringer)
- bpf: Add reference tracking to verifier (Joe Stringer)
- bpf: Macrofy stack state copy (Joe Stringer)
- bpf: Add PTR_TO_SOCKET verifier type (Joe Stringer)
- bpf: Generalize ptr_or_null regs check (Joe Stringer)
- bpf: Reuse canonical string formatter for ctx errs (Joe Stringer)
- bpf: Simplify ptr_min_max_vals adjustment (Joe Stringer)
- bpf: Add iterator for spilled registers (Joe Stringer)
- selftests/bpf: Use libbpf_attach_type_by_name in test_socket_cookie (Andrey Ignatov)
- anolis: sched/isolation: fix a memory leak in procfs (Tianchen Ding)
- bpf: fix buggy r0 retval refinement for tracing helpers (Daniel Borkmann)
- bpf: Initialize storage pointers to NULL to prevent freeing garbage pointer (Andrii Nakryiko)
- selftests/bpf: fix test_cgroup_storage on s390 (Ilya Leoshkevich)
- bpf: fix warning about using plain integer as NULL (Bo YU)
- kselftests/bpf: use ping6 as the default ipv6 ping binary when it exists (Li Zhijian)
- selftests/bpf: add missing executables to .gitignore (Anders Roxell)
- selftests/bpf: cgroup local storage-based network counters (Roman Gushchin)
- selftests/bpf: extend the storage test to test per-cpu cgroup storage (Roman Gushchin)
- selftests/bpf: add verifier per-cpu cgroup storage tests (Roman Gushchin)
- bpftool: add support for PERCPU_CGROUP_STORAGE maps (Roman Gushchin)
- bpf: sync include/uapi/linux/bpf.h to tools/include/uapi/linux/bpf.h (Roman Gushchin)
- bpf: don't allow create maps of per-cpu cgroup local storages (Roman Gushchin)
- bpf: introduce per-cpu cgroup local storage (Roman Gushchin)
- bpf: rework cgroup storage pointer passing (Roman Gushchin)
- bpf: extend cgroup bpf core to allow multiple cgroup storage types (Roman Gushchin)
- KVM: nVMX: add missing consistency checks for CR0 and CR4 (Paolo Bonzini) {CVE-2023-30456}
- anolis: Revert "alinux: io_uring: lift nice value of sqthread" (Ferry Meng)
- scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress (Mike Christie) {CVE-2023-2162}
- anolis: i2c: i2c controller driver for Phytium platforms (Jiakun Shuai)
- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (Thadeu Lima de Souza Cascardo) {CVE-2023-35001}
- libbpf: Fix compile error in libbpf_attach_type_by_name (Andrey Ignatov)
- selftests/bpf: Test libbpf_{prog,attach}_type_by_name (Andrey Ignatov)
- libbpf: Support sk_skb/stream_{parser, verdict} section names (Andrey Ignatov)
- libbpf: Support cgroup_skb/{e,in}gress section names (Andrey Ignatov)
- libbpf: Introduce libbpf_attach_type_by_name (Andrey Ignatov)
- bpftool: add support for BPF_MAP_TYPE_REUSEPORT_SOCKARRAY maps (Roman Gushchin)
- bpf: remove redundant null pointer check before consume_skb (zhong jiang)
- uapi: Fix undefined __always_inline on non-glibc systems (Ismael Luceno)
- selftests/bpf: Set rp_filter in test_flow_dissector (Jiri Benc)
- flow_dissector: Fix potential use-after-free on BPF_PROG_DETACH (Jakub Sitnicki)
- selftests/bpf: install with_tunnels.sh for test_flow_dissector.sh (Stanislav Fomichev)
- net: ipv4: Set skb->dev for output route resolution (Ido Schimmel)
- bpf: fix direct packet access for flow dissector progs (Daniel Borkmann)
- selftests: bpf: install script with_addr.sh (Anders Roxell)
- bpf: test_bpf: add init_net to dev for flow_dissector (Song Liu)
- flow_dissector: lookup netns by skb->sk if skb->dev is NULL (Willem de Bruijn)
- flow_dissector: fix build failure without CONFIG_NET (Willem de Bruijn)
- selftests/bpf: test bpf flow dissection (Petar Penkov)
- selftests/bpf: fix bpf_flow.c build (Alexei Starovoitov)
- flow_dissector: implements eBPF parser (Petar Penkov)
- bpf: support flow dissector in libbpf and bpftool (Petar Penkov)
- bpf: sync bpf.h uapi with tools/ (Petar Penkov)
- flow_dissector: implements flow dissector BPF hook (Petar Penkov)
- netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (D. Wythe) {CVE-2023-3117}
- sched/rt: pick_next_rt_entity(): check list_entry (Pietro Borrello) {CVE-2023-1077}
- tools/bpf: bpftool: support prog array map and map of maps (Yonghong Song)
- bpf: add bpffs pretty print for program array map (Yonghong Song)
- bpftool: Fix compilation failure for net.o with older glibc (Alan Maguire)
- bpf: pull in pkt_sched.h header for tooling to fix bpftool build (Daniel Borkmann)
- tools/bpftool: copy a few net uapi headers to tools directory (Yonghong Song)
- bpftool: Fix bpftool net output (Andrey Ignatov)
- tools/bpf: bpftool: improve output format for bpftool net (Yonghong Song)
- tools/bpf: fix a netlink recv issue (Yonghong Song)
- tools/bpf: bpftool: add net support (Yonghong Song)
- tools/bpf: add more netlink functionalities in lib/bpf (Yonghong Song)
- tools/bpf: move bpf/lib netlink related functions into a new file (Yonghong Song)
- bpf/verifier: display non-spill stack slot types in print_verifier_state (Edward Cree)
- relayfs: fix out-of-bounds access in relay_file_read (Zhang Zhengming) {CVE-2023-3268}
- kernel/relay.c: fix read_pos error when multiple readers (Pengcheng Yang) {CVE-2023-3268}
- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (Zheng Wang) {CVE-2022-3707}
- usb: gadget: rndis: prevent integer overflow in rndis_set_response() (Dan Carpenter) {CVE-2022-20423}
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (Zheng Wang) {CVE-2023-1989}
- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (Zheng Wang) {CVE-2023-30772}
- phy: tegra: xusb: Fix return value of tegra_xusb_find_port_node function (Miaoqian Lin) {CVE-2023-23000}
- HID: check empty report_list in hid_validate_values() (Pietro Borrello) {CVE-2023-1073}
- staging: rtl8712: fix use after free bugs (Dan Carpenter) {CVE-2022-4095}
- hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition (Zheng Wang) {CVE-2023-1855}
- HID: roccat: Fix use-after-free in roccat_read() (Hyunwoo Kim) {CVE-2022-41850}
- nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition (Zheng Wang) {CVE-2023-1990}
- prlimit: do_prlimit needs to have a speculation check (Greg Kroah-Hartman) {CVE-2023-0458}
- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (Zheng Wang) {CVE-2023-1670}
- media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors (shi.xue) {CVE-2020-0404}
- media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer() (Baisong Zhong) {CVE-2023-28328}
- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (Wei Chen) {CVE-2023-2194}
- drm/vmwgfx: Validate the box size for the snooped cursor (Zack Rusin) {CVE-2022-36280}
- x86/bugs: Flush IBP in ib_prctl_set() (Rodrigo Branco) {CVE-2023-0045}
- drm/msm/dpu: Add check for pstates (Jiasheng Jiang) {CVE-2023-3220}
- memstick: r592: Fix UAF bug in r592_remove due to race condition (Zheng Wang) {CVE-2023-35825}
- locks: eliminate false positive conflicts for write lease (Amir Goldstein)
- locks: Use inode_is_open_for_write (Nikolay Borisov)
- ovl: add splice file read write helper (Murphy Zhou)
- xfs: bulkstat should copy lastip whenever userspace supplies one (Darrick J. Wong)
- tap: tap_open(): correctly initialize socket uid (Pietro Borrello) {CVE-2023-1076}
- tun: tun_chr_open(): correctly initialize socket uid (Pietro Borrello) {CVE-2023-1076}
- net: add sock_init_data_uid() (Pietro Borrello) {CVE-2023-1076}
- ovl: enable RCU'd ->get_acl() (Miklos Szeredi)
- anolis: Revert "anolis: erofs,ovl: bypass [override|revert]_creds for overlayfs" (Jingbo Xu)
- anolis: Revert "anolis: erofs,ovl: enable RCU'd ->get_acl()" (Jingbo Xu)
- anolis: virtio-blk: skip BUG_ON() in virtio_queue_rq() for discard command (fupan)
- virtio_blk: fix the discard_granularity and discard_alignment queue limits (Christoph Hellwig)
- virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero (Xie Yongji)
- anolis: fuse: fix array-index-out-of-bounds in fuse_update_stats() (Jingbo Xu)
- net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (Hangyu Hua) {CVE-2023-35788}
- isolcpus: Affine unbound kernel threads to housekeeping cpus (Marcelo Tosatti)
- kthread: Switch to cpu_possible_mask (Marcelo Tosatti)
- net/sched: Retire tcindex classifier (Jamal Hadi Salim) {CVE-2023-1829}
- ntfs: fix out-of-bounds read in ntfs_attr_find() (Hawkins Jiawei) {CVE-2023-26607}
- ntfs: fix use-after-free in ntfs_ucsncmp() (ChenXiaoSong)
- fs: hfsplus: fix UAF issue in hfsplus_put_super (Dongliang Mu) {CVE-2023-2985}
- selinux: fix race condition when computing ocontext SIDs (gcc_2023)
- rds: rds_rm_zerocopy_callback() use list_first_entry() (Pietro Borrello) {CVE-2023-1078}
- ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (Ye Bin)
- ext4: fix corruption when online resizing a 1K bigalloc fs (Baokun Li)
- ext4: avoid resizing to a partial cluster size (Kiselev, Oleg)
- ext4: reduce computation of overhead during resize (Kiselev, Oleg)
- ext4: fix extent status tree race in writeback error recovery path (Eric Whitney)
- ext4: update s_overhead_clusters in the superblock during an on-line resize (Theodore Ts'o)
- ext4: force overhead calculation if the s_overhead_cluster makes no sense (Theodore Ts'o)
- ext4: fix avefreec in find_group_orlov (Pan Dong)
- arm64: PCI: Preserve firmware configuration when desired (Benjamin Herrenschmidt)
- arm64: PCI: Allow resource reallocation if necessary (Benjamin Herrenschmidt)
- x86/acpi/cstate: Optimize ARB_DISABLE on Centaur CPUs (leoliu-oc)
- xen/blkfront: force data bouncing when backend is untrusted (Roger Pau Monne) {CVE-2022-33742.}
- nfsd: Fix null-ptr-deref in nfsd_fill_super() (Zhang Xiaoxu)
- nfsd: Fix nsfd startup race (again) (Alexander Sverdlin)
- nfsd: fix error handling of register_pernet_subsys() in init_nfsd() (Patrick Ho)
- nfsd: register pernet ops last, unregister first (J. Bruce Fields)
- nfsd4: make drc_slab global, not per-net (J. Bruce Fields)
- nfsd4: Fix kernel crash when reading proc file reply_cache_stats (J. Bruce Fields)
- nfsd: fix cleanup of nfsd_reply_cache_init on failure (J. Bruce Fields)
- nfsd4: drc containerization (J. Bruce Fields)
- nfsd: don't call nfsd_reply_cache_shutdown twice (J. Bruce Fields)
- anolis: fuse: invalidate dentry when daemon failover (Xu Ji)
- anolis: fuse: invalidate inode attr when failover (Xu Ji)
- anolis: fuse: support close to open consistency (Xu Ji)
- anolis: fuse: invalidate dir entry and its direct children (Xu Ji)
- anolis: fuse: add fusectl interface to waiting_debug (Xu Ji)
- anolis: fuse: add fusectl interface to stats (Xu Ji)
- anolis: fuse: Introduce fd attach ioctl to retrieve a fuse device (Ma Jie Yue)
- anolis: fuse: add sysfs api to resend processing queue requests (Peng Tao)
- virtio_net: suppress cpu stall when free_unused_bufs (Wenliang Wang)
- virtio_net: split free_unused_bufs() (Xuan Zhuo)
- ext4: correct the misjudgment in ext4_iget_extra_inode (Baokun Li) {CVE-2023-2513}
- ext4: correct max_inline_xattr_value_size computing (Baokun Li) {CVE-2023-2513}
- ext4: fix use-after-free in ext4_xattr_set_entry (Baokun Li) {CVE-2023-2513}
- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (Baokun Li) {CVE-2023-2513}
- dm ioctl: fix nested locking in table_clear() to remove deadlock concern (Mike Snitzer) {CVE-2023-2269}
- anolis: virtfuse: refuse mount when fuse_mount_callback not registered yet (Jingbo Xu)
- ext4: avoid cycles in directory h-tree (Jan Kara) {CVE-2022-1184}
- ext4: verify dir block before splitting it (Jan Kara) {CVE-2022-1184}
- ovl: fix use inode directly in rcu-walk mode (Chen Zhongjin)
- ovl: clear ATTR_OPEN from attr->ia_valid (Vivek Goyal)
- ovl: clear ATTR_FILE from attr->ia_valid (Vivek Goyal)
- ovl: allow remote upper (Miklos Szeredi)
- ovl: decide if revalidate needed on a per-dentry basis (Miklos Szeredi)
- ovl: separate detection of remote upper layer from stacked overlay (Miklos Szeredi)
- ovl: restructure dentry revalidation (Miklos Szeredi)
- anolis: configs: arm64: enable fscache on-demand mode (Jingbo Xu)
- anolis: configs: arm64: enable erofs as module (Jingbo Xu)
- erofs: support flattened block device for multi-blob images (Jia Zhu)
- erofs: set block size to the on-disk block size (Jingbo Xu)
- erofs: avoid hardcoded blocksize for subpage block support (Jingbo Xu)
- anolis: erofs: add .invalidatepage() and .releasepage() (Jingbo Xu)
- erofs: leave compressed inodes unsupported in fscache mode for now (Jeffle Xu)
- erofs: get rid of erofs_inode_datablocks() (Gao Xiang)
- erofs: remove unused EROFS_GET_BLOCKS_RAW flag (Jingbo Xu)
- erofs: simplify iloc() (Gao Xiang)
- erofs: clean up erofs_iget() (Gao Xiang)
- erofs: update ctx->pos for every emitted dirent (Hongnan Li)
- erofs: make filesystem exportable (Hongnan Li)
- erofs: use meta buffers for inode lookup (Gao Xiang)
- erofs: get rid of the leftover PAGE_SIZE in dir.c (Gao Xiang)
- erofs: use meta buffers for reading directories (Gao Xiang)
- anolis: erofs: cleanup super.c to keep codebase in sync with upstream (Jingbo Xu)
- iommu/vt-d: Fix agaw for a supported 48 bit guest address width (Gu Mi)
- erofs: convert all uncompressed cases to iomap (Gao Xiang)
- erofs: iomap support for non-tailpacking DIO (Huang Jianan)
- anolis: erofs: rearrange erofs_read_meta_page() (Jingbo Xu)
- anolis: erofs: introduce erofs_is_rafsv6_mode() helper (Jingbo Xu)
- iomap: Support inline data with block size < page size (Matthew Wilcox (Oracle))
- iomap: support reading inline data from non-zero pos (Gao Xiang)
- iomap: Don't create iomap_page objects for inline files (Andreas Gruenbacher)
- mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() (Rongwei Wang)
- anolis: mm, thp: hugetext: fix NULL page when scan file mapping (Rongwei Wang)
- netfilter: nf_tables: deactivate anonymous set from preparation phase (Pablo Neira Ayuso) {CVE-2023-32233}
- nvme-pci: rerun irq setup on IO queue init errors (Keith Busch)
- nvme-pci: refactor nvme_disable_io_queues (Christoph Hellwig)
- anolis: configs: x86_64, arm64: enable virtfuse as module (Jingbo Xu)
- anolis: fuse: bypass fuse_try_mount() when virtfuse disabled (Jingbo Xu)
- anolis: virtfuse: add VIRTFUSE_IOC_GET_MOUNTS ioctl (Jingbo Xu)
- anolis: virtfuse: add driver for FUSE device virtualization (Jingbo Xu)
- anolis: fuse: add fuse_mount_callback hook (Jingbo Xu)
- anolis: fuse: bind sb to init_user_ns for virtfuse (Jingbo Xu)
- fuse: allow sharing existing sb (Jingbo Xu)
- anolis: fuse: introduce fuse_try_mount() (Jingbo Xu)
- anolis: fs: export mount_lock (Jingbo Xu)
- char: misc: Increase the maximum number of dynamic misc devices to 1048448 (D Scott Phillips)
- char: misc: increase DYNAMIC_MINORS value (Sangmoon Kim)
- xfs: don't fail verifier on empty attr3 leaf block (Brian Foster)
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc)
- anolis: sched/fair: fix the sysctl of sched_group_identity_enabled (Erwei Deng)
- anolis: ACPI, x86: Improve Zhaoxin processors support for NONSTOP TSC (leoliu-oc)
- virtio_net: bugfix overflow inside xdp_linearize_page() (Xuan Zhuo)
- anolis: sched/fair: fix the sysctl of sched_expel_update_interval (Erwei Deng)
- anolis: nfsd: remove nfsd_reply_cache_shutdown() in nfsd_exit_net (Yuanhe Shu)
- nilfs2: fix sysfs interface lifetime (Ryusuke Konishi)
- ftrace: Fix invalid address access in lookup_rec() when index is 0 (Chen Zhongjin)
- media: si470x: Fix use-after-free in si470x_int_in_callback() (Shigeru Yoshida)
- RDMA/core: Don't infoleak GRH fields (Leon Romanovsky) {CVE-2021-3923}
- vgacon: Fix for missing check in scrollback handling (Yunhai Zhang) {CVE-2020-14331}
- block: don't allow a disk link holder to itself (Yu Kuai)
- KVM: eventfd: Fix false positive RCU usage warning (Hou Wenlong)
- anolis: cachefiles: optimize on-demand IO path with buffer IO (Jingbo Xu)
- btrfs: fix race between quota disable and quota assign ioctls (Filipe Manana) {CVE-2023-1611}
- Fix double fget() in vhost_net_set_backend() (Al Viro)
- seq_buf: Fix overflow in seq_buf_putmem_hex() (Yun Zhou) {CVE-2023-28772}
- anolis: virtiofs: delete dentry if timeout is zero (Jingbo Xu)
- drm/nouveau/mmu: add more general vmm free/node handling functions (Ben Skeggs) {CVE-2023-0030}
- media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() (ly929421) {CVE-2023-1118}
- USB: core: Prevent nested device-reset calls (Alan Stern) {CVE-2022-4662}
- anolis: configs: Enable CONFIG_NET_VRF to m for 4.19 x86 (Heng Qi)
- arm64/module: use plt section indices for relocations (Jessica Yu)
- Bluetooth: L2CAP: Fix u8 overflow (zzzzzzzzzy9) {CVE-2022-45934}
- drm/amdkfd: Check for null pointer after calling kmemdup (Jiasheng Jiang) {CVE-2022-3108}
- l2tp: Serialize access to sk_user_data with sk_callback_lock (Jakub Sitnicki) {CVE-2022-4129}
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Maxim Mikityanskiy) {CVE-2022-3564}
- tcp/udp: Fix memory leak in ipv6_renew_options(). (Kuniyuki Iwashima) {CVE-2022-3524}
- nfc: fix refcount leak in llcp_sock_connect() (Xiaoming Ni)
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (Luiz Augusto von Dentz) {CVE-2022-20566}
- netfilter: nf_tables: fix null deref due to zeroed list head (张钰 10307750)
- nfc: fix refcount leak in llcp_sock_bind() (Xiaoming Ni)
- net: sched: fix race condition in qdisc_graft() (Eric Dumazet) {CVE-2023-0590}
- nfc: fix memory leak in llcp_sock_connect() (Xiaoming Ni)
- net/sched: tcindex: update imperfect hash filters respecting rcu (Pedro Tammela) {CVE-2023-1281}
- net: sched: cbq: dont intepret cls results when asked to drop (Jamal Hadi Salim) {CVE-2023-23454}
- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (Jann Horn) {CVE-2022-2964}
- net: mpls: fix stale pointer if allocation fails during device rename (Jakub Kicinski) {CVE-2023-26545}
- sctp: fail if no bound addresses can be used for a given scope (Marcelo Ricardo Leitner) {CVE-2023-1074}
- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (Herbert Xu) {CVE-2023-0394}
- net: sched: disallow noqueue for qdisc classes (Frederick Lawler) {CVE-2022-47929}
- net: sched: atm: dont intepret cls results when asked to drop (Jamal Hadi Salim) {CVE-2023-23455}
- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (Szymon Heidrich) {CVE-2023-23559}
- net: mvpp2: fix mvpp2 debugfs leak (Russell King (Oracle)) {CVE-2022-3535}
- anolis: driver/crypto: SEV command cases should be jumped, after HGSC_IMPORT command handled by CSV command case. (fangbaoshun)
- ipvlan: fix device features (Cambda Zhu)
- ipvlan: consolidate TSO flags using NETIF_F_ALL_TSO (Cambda Zhu)
- x86/apic/vector: Fix ordering in vector assignment (Thomas Gleixner)
- anolis: arm64: hugetlb: Fix missing warning when 'hugepagesz=' was specified repeatedly (jiaofenfang)
- arm64: hugetlb: Register hugepages during arch init (Allen Pais)
- mm/memory-failure: unnecessary amount of unmapping (Jane Chu)
- memcg: enable accounting of ipc resources (Vasily Averin) {CVE-2021-3759}
- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (Jann Horn) {CVE-2022-42703}
- hv_netvsc: Add check for kvmalloc_array (Jiasheng Jiang) {CVE-2022-3107}
- NFC: netlink: fix sleep in atomic bug when firmware download timeout (feng.wei) {CVE-2022-1975}
- anolis: x86/kasan: Map shadow for percpu pages on demand (Xuchun Shang)
- anolis: x86/kasan: Add helpers to align shadow addresses up and down (Xuchun Shang)
- virtio-net: lower min ring num_free for efficiency (tuqiang)
- netfilter: ipset: Fix overflow before widen in the bitmap_ip_create() function. (Gavrilov Ilia)
- anolis: xfs: Revert "xfs: push the AIL in xlog_grant_head_wake" (Gao Xiang)
- drbd: use after free in drbd_create_device() (Dan Carpenter)
- net/ulp: prevent ULP without clone op from entering the LISTEN status (Paolo Abeni) {CVE-2023-0461}
- vfio: Clear the caps->buf to NULL after free (Schspa Shi)
- x86/mm: Randomize per-cpu entry area (Peter Zijlstra) {CVE-2023-0597}
- anolis: random32: put prandom_init in a earlier step (Xuchun Shang) {CVE-2023-0597}
- x86/hw_breakpoint: Prevent data breakpoints on direct GDT (Lai Jiangshan) {CVE-2023-0597}
- x86/hw_breakpoint: Add within_area() to check data breakpoints (Lai Jiangshan) {CVE-2023-0597}
- x86/hw_breakpoint: Prevent data breakpoints on cpu_entry_area (Andy Lutomirski) {CVE-2023-0597}
- x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make the CPU_ENTRY_AREA_PAGES assert precise (Ingo Molnar) {CVE-2023-0597}
- xfs: push the AIL in xlog_grant_head_wake (Dave Chinner)
- nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags (Smith, Kyle Miller (Nimble Kernel))
- NFSv4.1: handle NFS4ERR_NOSPC by CREATE_SESSION (Olga Kornievskaia)
- md-cluster: fix wild pointer of unlock_all_bitmaps() (Zhao Heming)
- rbd: fix possible memory leak in rbd_sysfs_init() (Yang Yingliang)
- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (Shigeru Yoshida)
- nbd: fix shutdown and recv work deadlock v2 (Mike Christie)
- xfs: remove incorrect ASSERT in xfs_rename (Eric Sandeen)
- nfs_common: need lock during iterate through the list (Cheng Lin)
- nfs4: Fix kmemleak when allocate slot failed (Zhang Xiaoxu)
- xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() ANBZ: #4321 (Li Zetao)
- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (shineways)
- anolis: mm: fix incorrect refcount increasement of zero page (Kaihao Bai)
- xen/netback: don't call kfree_skb() with interrupts disabled (Juergen Gross)
- xfs: sync lazy sb accounting on quiesce of read-only mounts (Brian Foster)
- fs: reiserfs: remove useless new_opts in reiserfs_remount (Dongliang Mu)
- acct: fix potential integer overflow in encode_comp_t() (Zheng Yejian)
- caif: fix memory leak in cfctrl_linkup_request() (Zhengchao Shao)
- anolis: pci: Correct the logic of pcie noise judgment. (Bitao Hu)
- Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (Luiz Augusto von Dentz) {CVE-2022-42896}
- of/fdt: Don't calculate initrd size from DT if start > end (Marek Bykowski)
- net: macvlan: fix memory leaks of macvlan_common_newlink (Chuang Wang)
- lib/cmdline: avoid page fault in next_arg (Neel Natu)
- ima: Fix a potential NULL pointer access in ima_restore_measurement_list (Huaxin Lu)
- media: pvrusb2: fix memory leak in pvr_probe (Dongliang Mu)
- net: sched: sch_teql: fix null-pointer dereference (Pavel Tikhomirov)
- of: fdt: fix off-by-one error in unflatten_dt_nodes() (Sergey Shtylyov)
- net/packet: introduce packet_rcv_try_clear_pressure() helper (Eric Dumazet)
- net/packet: remove locking from packet_rcv_has_room() (Eric Dumazet)
- net/packet: implement shortcut in tpacket_rcv() (Eric Dumazet)
- net/packet: make tp_drops atomic (Eric Dumazet)
- tcp/dccp: fix possible race __inet_lookup_established() (Eric Dumazet)
- driver core: auxiliary bus: Fix memory leak when driver_register() fail (Peter Ujfalusi)
- driver core: auxiliary bus: Fix calling stage for auxiliary bus init (Dave Jiang)
- driver core: auxiliary bus: Fix auxiliary bus shutdown null auxdrv ptr (Dave Jiang)
- anolis: config: Add AUXILIARY_BUS support in anolis defconfig (cuishw)
- Add auxiliary bus support (Dave Ertman)
- power: supply: wm8350-power: Add missing free in free_charger_irq (Jiasheng Jiang) {CVE-2022-3111}
- media: em28xx: initialize refcount before kref_get (Dongliang Mu) {CVE-2022-3239}
- media: dvb-core: Fix UAF due to refcount races at releasing (Takashi Iwai) {CVE-2022-41218}
- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (Clement Lecigne) {CVE-2023-0266}
- xfs: return errors in xfs_fs_sync_fs (Darrick J. Wong)
- vfs: make sync_filesystem return errors from ->sync_fs (Darrick J. Wong)
- fs: remove __sync_filesystem (Christoph Hellwig)
- ext4: find old entry again if failed to rename whiteout (zhangyi (F))
- drivers: net: slip: fix NPD bug in sl_tx_timeout() (Duoming Zhou) {CVE-2022-41858}
- xen/netfront: force data bouncing when backend is untrusted (Roger Pau Monne) {CVE-2022-33741}
- tcp: Fix data races around icsk->icsk_af_ops. (Kuniyuki Iwashima) {CVE-2022-3566}
- ext4: fix use-after-free in ext4_orphan_cleanup (Baokun Li)
- ext4: lost matching-pair of trace in ext4_truncate (zhengliang)
- ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline (Eric Whitney)
- ext4: fix inode leak in ext4_xattr_inode_create() on an error path (Ye Bin)
- ext4: avoid BUG_ON when creating xattrs (Jan Kara)
- ext4: fix bug_on in __es_tree_search caused by bad boot loader inode (Baokun Li)
- dm thin: Fix UAF in run_timer_softirq() (Luo Meng)
- md: fix a crash in mempool_free (Mikulas Patocka)
- nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure (Dan Aloni)
- NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn (Trond Myklebust)
- NFSv4.2: Fix a memory stomp in decode_attr_security_label (Trond Myklebust)
- block: unhash blkdev part inode when the part is deleted (Ming Lei)
- fuse: support SB_NOSEC flag to improve write performance (Vivek Goyal)
- fuse: add a flag FUSE_OPEN_KILL_SUIDGID for open() request (Vivek Goyal)
- fuse: don't send ATTR_MODE to kill suid/sgid for handle_killpriv_v2 (Vivek Goyal)
- fuse: setattr should set FATTR_KILL_SUIDGID (Vivek Goyal)
- fuse: set FUSE_WRITE_KILL_SUIDGID in cached write path (Vivek Goyal)
- fuse: rename FUSE_WRITE_KILL_PRIV to FUSE_WRITE_KILL_SUIDGID (Miklos Szeredi)
- fuse: introduce the notion of FUSE_HANDLE_KILLPRIV_V2 (Vivek Goyal)
- anolis: userns: fix documentation for unprivileged_userns_clone sysctl (Jingbo Xu)
- anolis: Add MWAIT Cx support for Zhaoxin CPUs. (leoliu-oc)
- xfs: validate inode fork size against fork format (Dave Chinner)
- ext4: fix bug for rename with RENAME_WHITEOUT (yangerkun)
- anolis: net: fix ngbe driver pause frame setting can't be changed (Duanqiang Wen)
- anolis: bond: broadcast ARP or ND messages to all slaves (Tony Lu)
- ext4: fix check to prevent false positive report of incorrect used inodes (Zhang Yi)
- ext4: fix bug_on ext4_mb_use_inode_pa (Baokun Li)
- anolis: config: Add NGBE support in anolis defconfig (Duanqiang Wen)
- anolis: net: add spinlock for yt phy access (Duanqiang Wen)
- anolis: net: add sysfs support (Duanqiang Wen)
- anolis: net: add debugfs support (Duanqiang Wen)
- anolis: net: add support power management (Duanqiang Wen)
- anolis: net: add ethtool support (Duanqiang Wen)
- anolis: net: add support ptp (Duanqiang Wen)
- anolis: net: add support flow control (Duanqiang Wen)
- anolis: net: add support to receive and transmit packets (Duanqiang Wen)
- anolis: net: add interrupt support and ring configuration (Duanqiang Wen)
- anolis: net: add hardware phy initialization (Duanqiang Wen)
- anolis: net: add build support for ngbe (Duanqiang Wen)
- parisc: Declare pci_iounmap() parisc version only when CONFIG_PCI enabled (Helge Deller)
- pci_iounmap'2: Electric Boogaloo: try to make sense of it all (Linus Torvalds)
- asm-generic/io.h: Fix !CONFIG_GENERIC_IOMAP pci_iounmap() implementation (Lorenzo Pieralisi)
- xprtrdma: fix incorrect header size calculations (Colin Ian King) {CVE-2022-0812}
- anolis: cachefiles: fix potential NULL in error path (Jingbo Xu)
- anolis: nvmet: increase nvmet_genctr when change allow_any_host (Guixin Liu)
- nvmet: fix discover log page when offsets are used (Keith Busch)
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Linus Torvalds) {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Linus Torvalds) {CVE-2022-4378}
- KVM: x86: do not report a vCPU as preempted outside instruction boundaries (Paolo Bonzini) {CVE-2022-39189}
- xfs: fix an ABBA deadlock in xfs_rename (Darrick J. Wong)
- xfs: Fix deadlock between AGI and AGF when target_ip exists in xfs_rename() (kaixuxia)
- anolis: cachefiles: add restore command to recover inflight ondemand read requests (Jia Zhu)
- anolis: cachefiles: narrow the scope of triggering EPOLLIN events in ondemand mode (Jia Zhu)
- anolis: cachefiles: resend an open request if the read request's object is closed (Jia Zhu)
- anolis: cachefiles: extract ondemand info field from cachefiles_object (Jia Zhu)
- anolis: cachefiles: introduce object ondemand state (Jia Zhu)
- anolis: fscache: export fscache_object_wq (Jingbo Xu)
- erofs: protect s_inodes with s_inode_list_lock for fscache (Dawei Li)
- erofs: introduce 'domain_id' mount option (Jia Zhu)
- erofs: Support sharing cookies in the same domain (Jia Zhu)
- erofs: introduce a pseudo mnt to manage shared cookies (Jia Zhu)
- erofs: introduce fscache-based domain (Jia Zhu)
- erofs: code clean up for fscache (Jia Zhu)
- anolis: erofs: fix the name of erofs_fscache_super_index_def (Jingbo Xu)
- nvme: ensure subsystem reset is single threaded (Keith Busch) {CVE-2022-3169}
- nvme: Wait for reset state when required (Keith Busch) {CVE-2022-3169}
- nvme-pci: Allow PCI bus-level PM to be used if ASPM is disabled (Rafael J. Wysocki) {CVE-2022-3169}
- PCI/ASPM: Add pcie_aspm_enabled() (Rafael J. Wysocki) {CVE-2022-3169}
- nvme-pci: use host managed power state for suspend (Keith Busch) {CVE-2022-3169}
- nvme: introduce nvme_sync_io_queues (Chao Leng) {CVE-2022-3169}
- nvme: include admin_q sync with nvme_sync_queues (Edmund Nadolski) {CVE-2022-3169}
- nvme-pci: Sync queues on reset (Keith Busch) {CVE-2022-3169}
- nvme: export get and set features (Keith Busch) {CVE-2022-3169}
- nvme: Prevent resets during paused controller state (Keith Busch) {CVE-2022-3169}
- nvme: restrict management ioctls to admin (Keith Busch) {CVE-2022-3169}
- iomap: Fix negative assignment to unsigned sis->pages in iomap_swapfile_activate (Ritesh Harjani)
- ext4: prevent partial update of the extent blocks (Zhang Yi)
- ext4: check for inconsistent extents between index and leaf block (Zhang Yi)
- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (Zhang Yi)
- ext4: add check to prevent attempting to resize an fs with sparse_super2 (Josh Triplett)
- ext4: add reserved GDT blocks check (Zhang Yi)
- anolis: mm: avoid shmem_getpage_gfp sleep in atomic (Rongwei Wang)
- anolis: mm: gup:remove FOLL_GET_PGSTABLE flag checking (Simon Guo)
- sch_sfb: Don't assume the skb is still around after enqueueing to child (Toke Høiland-Jørgensen) {CVE-2022-3586}
- anolis: psi: fix compile error when cgroup disabled (Joseph Qi)
- anolis: io_uring: fix compile error when cgroup disabled (Joseph Qi)
- anolis: erofs: make fscache and RAFS mode mutually exclusive (Jingbo Xu)
- anolis: erofs: force bootstrap_path to be regular file (Jingbo Xu)
- anolis: erofs: make bootstrap_path mandatory in RAFS mode (Jingbo Xu)
- anolis: erofs: fix erofs_is_fscache_mode() (Jingbo Xu)
- arm64: spectre: increase parameters that can be used to turn off bhb mitigation individually (Liu Song)
- KVM: arm64: Check arm64_get_bp_hardening_data() didn't return NULL (James Morse)
- arm64: Use the clearbhb instruction in mitigations (James Morse)
- arm64: add ID_AA64ISAR2_EL1 sys register (Joey Gouly)
- KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated (James Morse)
- arm64: Mitigate spectre style branch history side channels (James Morse)
- KVM: arm64: Add templates for BHB mitigation sequences (James Morse)
- arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2 (James Morse)
- arm64: Add percpu vectors for EL1 (James Morse)
- arm64: entry: Add macro for reading symbol addresses from the trampoline (James Morse)
- arm64: entry: Add vectors that have the bhb mitigation sequences (James Morse)
- arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations (James Morse)
- arm64: entry: Allow the trampoline text to occupy multiple pages (James Morse)
- arm64: entry: Make the kpti trampoline's kpti sequence optional (James Morse)
- arm64: entry: Move trampoline macros out of ifdef'd section (James Morse)
- arm64: entry: Don't assume tramp_vectors is the start of the vectors (James Morse)
- arm64: entry: Allow tramp_alias to access symbols after the 4K boundary (James Morse)
- arm64: entry: Move the trampoline data page before the text page (James Morse)
- arm64: entry: Free up another register on kpti's tramp_exit path (James Morse)
- arm64: entry: Make the trampoline cleanup optional (James Morse)
- arm64: entry.S: Add ventry overflow sanity checks (James Morse)
- arm64: Add Cortex-X2 CPU part definition (Anshuman Khandual)
- arm64: Add Neoverse-N2, Cortex-A710 CPU part definition (Suzuki K Poulose)
- arm64: Add part number for Arm Cortex-A77 (Rob Herring)
- ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle (Ard Biesheuvel)
- ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2 (Ard Biesheuvel)
- ARM: 9196/1: spectre-bhb: enable for Cortex-A15 (Ard Biesheuvel)
- ARM: fix Thumb2 regression with Spectre BHB (Russell King (Oracle))
- ARM: Spectre-BHB: provide empty stub for non-config (Randy Dunlap)
- ARM: fix build warning in proc-v7-bugs.c (Russell King (Oracle))
- ARM: Do not use NOCROSSREFS directive with ld.lld (Nathan Chancellor)
- ARM: fix co-processor register typo (Russell King (Oracle))
- kbuild: add CONFIG_LD_IS_LLD (Sami Tolvanen)
- ARM: fix build error when BPF_SYSCALL is disabled (Emmanuel Gil Peyrot)
- ARM: include unprivileged BPF status in Spectre V2 reporting (Russell King (Oracle))
- ARM: Spectre-BHB workaround (Russell King (Oracle))
- ARM: use LOADADDR() to get load address of sections (Russell King (Oracle))
- ARM: early traps initialisation (Russell King (Oracle))
- ARM: report Spectre v2 status through sysfs (Russell King (Oracle))
- arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit() (Mark Rutland)
- arm/arm64: Provide a wrapper for SMCCC 1.1 calls (Steven Price)
- xen/netfront: fix leaking data in shared pages (Roger Pau Monne) {CVE-2022-33740}
- powerpc/32: Fix overread/overwrite of thread_struct via ptrace (Michael Ellerman) {CVE-2022-32981}
- floppy: disable FDRAWCMD by default (Willy Tarreau) {CVE-2022-33981,CVE-2022-1836}
- x86/speculation: Add LFENCE to RSB fill sequence (Pawan Gupta) {CVE-2022-26373}
- x86/speculation: Add RSB VM Exit protections (Daniel Sneddon) {CVE-2022-26373}
- x86/speculation: Fill RSB on vmexit for IBRS (Josh Poimboeuf) {CVE-2022-26373}
- x86/entry: Add kernel IBRS implementation (Peter Zijlstra) {CVE-2022-26373}
- x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value (Peter Zijlstra) {CVE-2022-26373}
- x86/cpufeatures: Move RETPOLINE flags to word 11 (Peter Zijlstra) {CVE-2022-26373}
- xen/arm: Fix race in RB-tree based P2M accounting (Oleksandr Tyshchenko) {CVE-2022-33744}
- tcp: drop the hash_32() part from the index calculation (Willy Tarreau) {CVE-2022-32296}
- tcp: increase source port perturb table to 2^16 (Willy Tarreau) {CVE-2022-32296}
- tcp: dynamically allocate the perturb table used by source ports (Willy Tarreau) {CVE-2022-32296}
- tcp: add small random increments to the source port (Kangjie Xu) {CVE-2022-32296}
- tcp: resalt the secret every 10 seconds (Eric Dumazet) {CVE-2022-32296}
- tcp: use different parts of the port_offset for index and offset (Willy Tarreau) {CVE-2022-32296}
- tcp: change source port randomizarion at connect() time (Willy Tarreau) {CVE-2022-32296}
- kcm: avoid potential race in kcm_tx_work (Eric Dumazet) {CVE-2022-3521}
- af_key: Do not call xfrm_probe_algs in parallel (Herbert Xu) {CVE-2022-3028}
- mISDN: fix use-after-free bugs in l1oip timer handlers (Duoming Zhou) {CVE-2022-3565}
- vsock: Fix memory leak in vsock_connect() (Peilin Ye) {CVE-2022-3629}
- nfp: fix use-after-free in area_cache_get() (Jialiang Wang) {CVE-2022-3545}
- netfilter: nf_conntrack_irc: Fix forged IP logic (David Leadbeater) {CVE-2022-2663}
- Bluetooth: L2CAP: Fix attempting to access uninitialized memory (Luiz Augusto von Dentz) {CVE-2022-42895}
- net: Fix gro aggregation for udp encaps with zero csum (Daniel Borkmann)
- igmp: Add ip_mc_list lock in ip_check_mc_rcu (Liu Jian) {CVE-2022-20141}
- net/x25: Fix null-ptr-deref caused by x25_disconnect (Duoming Zhou) {CVE-2022-1516}
- anolis: rtc: Fix set RTC time delay 500ms on some Zhaoxin SOCs (leoliu)
- USB: HCD: Fix URB giveback issue in tasklet function (leoliu-oc)
- arm64: fix oops in concurrently setting insn_emulation sysctls (haibinzhang (张海斌))
- efi: capsule-loader: Fix use-after-free in efi_capsule_write (Hyunwoo Kim) {CVE-2022-40307}
- wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (Dokyung Song) {CVE-2022-3628}
- usb: mon: make mmapped memory read only (Tadeusz Struk) {CVE-2022-43750}
- r8152: Rate limit overflow messages (Andrew Gaul) {CVE-2022-3594}
- atm: idt77252: fix use-after-free bugs caused by tst_timer (Duoming Zhou) {CVE-2022-3635}
- video: fbdev: pxa3xx-gcu: Fix integer overflow in pxa3xx_gcu_write (Hyunwoo Kim) {CVE-2022-39842}
- media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls (Chen-Yu Tsai) {CVE-2022-20369}
- anolis: iommu: SMMU will be passthrough on PHYTIUM FT2000 & FT2500 Socs due to hardware limitation (Gu Mi)
- printk: Drop console_sem during panic (Stephen Brennan)
- printk: Avoid livelock with heavy printk during panic (Stephen Brennan)
- printk: disable optimistic spin during panic (Stephen Brennan)
- printk: Add panic_in_progress helper (Stephen Brennan)
- sr9700: sanity check for packet length (Oliver Neukum) {CVE-2022-26966}
- anolis: sched/fair: fix sched_group_identity_enabled read error (Cruz Zhao)
- anolis: configs: enable TCG_TIS for arm64 (Zeyu Zhang)
- mm: fix a race on nr_swap_pages (Zhaoyang Huang)
- anolis: sched/fair: fix group identity fast path omits select_idle_core() (Cruz Zhao)
- anolis: kbuild: fix error remind bug for libelf check (Yuanhe Shu)
- anolis: virtio-net: open napi for tx (Xuan Zhuo)
- anolis: configs: enable RCU_TORTURE_TEST for arm64 (Erwei Deng)
- erofs: use kill_anon_super() to kill super in fscache mode (Jia Zhu)
- hardirq/nmi: Allow nested nmi_enter() (Peter Zijlstra)
- cachefiles: make on-demand request distribution fairer (Xin Yin)
- anolis: cachefiles: refactor cachefiles_ondemand_daemon_read() (Jingbo Xu)
- cachefiles: fix error return code in cachefiles_ondemand_copen() (Sun Ke)
- anolis: erofs: update page for .readpages() in fscache mode (Jingbo Xu)
- anolis: cachefiles: fix volume key setup for cachefiles_open (Jingbo Xu)
- anolis: cachefiles: replace BUG_ON() with WARN_ON() (Jingbo Xu)
- xfs: Sanity check flags of Q_XQUOTARM call (Jan Kara)
- anolis: configs: enable CONFIG_LOCK_TORTURE_TEST for arm64 (Erwei Deng)
- vfio/pci: Handle concurrent vma faults (liuxinwei)
- anolis: revert: pci: shorten waiting time in pci_reset_secondary_bus (Yang Su)
- io_uring: don't convert to jiffies for waiting on timeouts (Jens Axboe)
- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (Josh Poimboeuf) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Warn about Spectre v2 LFENCE mitigation (Josh Poimboeuf) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Update link to AMD speculation whitepaper (Kim Phillips) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Use generic retpoline by default on AMD (Kim Phillips) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting (Josh Poimboeuf) {CVE-2022-0001,CVE-2022-0002}
- Documentation/hw-vuln: Update spectre doc (Peter Zijlstra) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Add eIBRS + Retpoline options (Peter Zijlstra) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE (Peter Zijlstra (Intel)) {CVE-2022-0001,CVE-2022-0002}
- x86,bugs: Unconditionally allow spectre_v2=retpoline,amd (Peter Zijlstra) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Merge one test in spectre_v2_user_select_mitigation() (Borislav Petkov) {CVE-2022-0001,CVE-2022-0002}
- xen/blkfront: fix leaking data in shared pages (Ziyang Zhang) {CVE-2022-26365}
- bnx2x: fix potential memory leak in bnx2x_tpa_stop() (Jianglei Nie) {CVE-2022-3542}
- scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (Gu Mi)
- scsi: qla2xxx: Set the qpair in SRB to NULL when SRB is released (Gu Mi)
- scsi: qla2xxx: Move ABTS code behind qpair (Gu Mi)
- scsi: qla2xxx: Fix out of order Termination and ABTS response (Gu Mi)
- scsi: qla2xxx: Add logic to detect ABTS hang and response completion (Gu Mi)
- dm verity: set DM_TARGET_IMMUTABLE feature flag (Sarthak Kukreti) {CVE-2022-2503}
- bitops: protect variables in set_mask_bits() macro (Miklos Szeredi)
- anolis: mm: kidled: improve efficiency of scanning valid PFNs (Rongwei Wang)
- anolis: Add support of turbo boost control interface for Zhaoxin CPUs. (leoliu-oc)
- anolis: x86/tsc: Make cur->adjusted values in package#1 to be the same (leoliu-oc)
- anolis: bpf: add reserve fields for bpf structures (Tianchen Ding)
- x86/speculation/mmio: Reuse SRBDS mitigation for SBDS (Pawan Gupta)
- x86/speculation/mmio: Enable CPU Fill buffer clearing on idle (Pawan Gupta)
- x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data (Pawan Gupta)
- x86/speculation: Add a common function for MD_CLEAR mitigation update (Pawan Gupta)
- x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug (Pawan Gupta)
- x86/cpu: Add Lakefield, Alder Lake and Rocket Lake models to the to Intel CPU family (Tony Luck)
- x86/cpu: Add Jasper Lake to Intel family (Zhang Rui)
- x86/cpu: Add Elkhart Lake to Intel family (Gayatri Kammela)
- perf: Fix sys_perf_event_open() race against self (Peter Zijlstra) {CVE-2022-1729}
* Mon Feb 26 2024 Qinyun Tan <qinyuntan@linux.alibaba.com> [4.19.91-27.8.an8]
* Tue Feb 20 2024 Qinyun Tan <qinyuntan@linux.alibaba.com> [4.19.91-27.8_rc2.an8]
- ext4: find old entry again if failed to rename whiteout (zhangyi (F))
- ext4: fix bug for rename with RENAME_WHITEOUT (yangerkun)
- anolis: blk-iocost: fix ABBA deadlock when writing blkio.cost.qos (Jingbo Xu)
- ext4: fix check to prevent false positive report of incorrect used inodes (Zhang Yi)
* Mon Jan 29 2024 Qinyun Tan <qinyuntan@linux.alibaba.com> [4.19.91-27.8.an8]
- CIFS: Fix retry mid list corruption on reconnects (Pavel Shilovsky)
- cifs:smbd When reconnecting to server, call smbd_destroy() after all MIDs have been called (Long Li)
- cifs: Call MID callback before destroying transport (Long Li)
- smbd: Make upper layer decide when to destroy the transport (Long Li)
- cifs: smb2 commands can not be negative, remove confusing check (Steve French)
- ipmi_si: Phytium S2500 workaround for MMIO-based IPMI (Gu Mi)
- ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (Zhengchao Shao) {CVE-2023-6932}
- anolis: inspur-drm: Support build on arm64 (wangkaiyuan)
- perf/core: Fix potential NULL deref (Peter Zijlstra) {CVE-2023-5717}
- perf: Disallow mis-matched inherited group reads (Peter Zijlstra) {CVE-2023-5717}
- perf: Fix perf_event_validate_size() lockdep splat (Mark Rutland) {CVE-2023-6931}
- perf: Fix perf_event_validate_size() (Peter Zijlstra) {CVE-2023-6931}
- bluetooth: Perform careful capability checks in hci_sock_ioctl() (Ruihan Li) {CVE-2023-2002}
- netfilter: xt_u32: validate user space input (Wander Lairson Costa) {CVE-2023-39192}
- tipc: fix NULL deref in tipc_link_xmit() (Hoang Le) {CVE-2023-1390}
- media: mceusb: Use new usb_control_msg_*() routines (Alan Stern) {CVE-2022-3903}
- USB: correct API of usb_control_msg_send/recv (Oliver Neukum) {CVE-2022-3903}
- USB: add usb_control_msg_send() and usb_control_msg_recv() (Greg Kroah-Hartman) {CVE-2022-3903}
- USB: move snd_usb_pipe_sanity_check into the USB core (Greg Kroah-Hartman) {CVE-2022-3903}
- anolis: configs: enable CONFIG_NVME_TCP (Qinyun Tan)
- anolis: configs: refresh anolis configs (Qinyun Tan)
- firewire: fix potential uaf in outbound_phy_packet_callback() (Chengfeng Ye) {CVE-2023-3159}
- kobject: Fix slab-out-of-bounds in fill_kobj_path() (Wang Hai) {CVE-2023-45863}
- media: vivid: dev->bitmap_cap wasn't freed in all cases (Hans Verkuil) {CVE-2023-0615}
- media: saa7134: fix use after free bug in saa7134_finidev due to race condition (Zheng Wang) {CVE-2023-35823}
- HID: intel_ish-hid: Add check for ishtp_dma_tx_map (Jiasheng Jiang) {CVE-2023-3358}
- vc_screen: modify vcs_size() handling in vcs_read() (George Kennedy) {CVE-2023-3567}
- vc_screen: don't clobber return value in vcs_read (Thomas Weißschuh) {CVE-2023-3567}
- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (George Kennedy) {CVE-2023-3567}
- HID: asus: use spinlock to safely schedule workers (Pietro Borrello) {CVE-2023-1079}
- HID: asus: use spinlock to protect concurrent accesses (Pietro Borrello) {CVE-2023-1079}
- HID: asus: Remove check for same LED brightness on set (Luke D. Jones) {CVE-2023-1079}
- igb: set max size RX buffer when store bad packet is enabled (Radoslaw Tyl) {CVE-2023-45871}
- Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO (Lee, Chun-Yi) {CVE-2023-31083}
- mm/page-writeback: Fix performance when BDI's share of ratio is 0. (Chi Wu)
- x86/cpu/amd: Add a Zenbleed fix (Borislav Petkov (AMD)) {CVE-2023-20593}
- x86/bugs: Increase the x86 bugs vector size to two u32s (Borislav Petkov (AMD)) {CVE-2023-20569}
- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (valis) {CVE-2023-4921}
- tcp: Reduce chance of collisions in inet6_hashfn(). (Stewart Smith) {CVE-2023-1206}
- net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf() (Zixuan Fu) {CVE-2023-4387}
- ipv6: sr: fix out-of-bounds read when setting HMAC data. (David Lebrun) {CVE-2023-2860}
- net/sched: sch_hfsc: Ensure inner classes have fsc curve (Budimir Markovic) {CVE-2023-4623}
- net/sched: Retire rsvp classifier (Jamal Hadi Salim) {CVE-2023-42755}
- xen/netback: Ensure protocol headers don't fall in the non-linear area (Ross Lagerwall) {CVE-2022-3643}
- fbdev: smscufx: Fix use-after-free in ufx_ops_open() (Hyunwoo Kim) {CVE-2022-41849}
- phy: tegra: xusb: Fix return value of tegra_xusb_find_port_node function (Miaoqian Lin) {CVE-2023-23000}
- media: dm1105: Fix use after free bug in dm1105_remove due to race condition (Zheng Wang) {CVE-2023-35824}
- usb: gadget: udc: renesas_usb3: Fix use after free bug in renesas_usb3_remove due to race condition (Zheng Wang) {CVE-2023-35828}
- ubi: Refuse attaching if mtd's erasesize is 0 (Zhihao Cheng) {CVE-2023-31085}
- media: usb: siano: Fix warning due to null work_func_t function pointer (Duoming Zhou) {CVE-2023-4132}
- media: usb: siano: Fix use after free bugs caused by do_submit_urb (Duoming Zhou) {CVE-2023-4132}
- misc: sgi-gru: fix use-after-free error in gru_set_context_option, gru_fault and gru_handle_user_call_os (Zheng Wang) {CVE-2022-3424}
- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() (Hyunwoo Kim) {CVE-2022-45887}
- arm64: Add AMPERE1 to the Spectre-BHB affected list (D Scott Phillips) {CVE-2023-3006}
- fs: jfs: fix possible NULL pointer dereference in dbFree() (Zixuan Fu) {CVE-2023-4385}
- writeback, cgroup: switch inodes with dirty timestamps to release dying cgwbs (Jingbo Xu)
- anolis: watchdog: enlarge watchdog_thresh limit (Cruz Zhao)
- anolis: ext4: fix O_DIRECT+O_SYNC semantics (Joseph Qi)
- anolis: crypto: ccp: Fix PSP interrupt register's write race (fangbaoshun)
- anolis: configs: Disable inspur-drm on arm64 (Guixin Liu)
- anolis: inspur-drm: Add X86_64 dependency (Guixin Liu)
- anolis: config: Enable inspur drm module (Guixin Liu)
- anolis: drm/inspur/inspur-drm: Add inspur drm driver (wangkaiyuan)
- anolis: config, modsign: enable CONFIG_SYSTEM_EXTRA_CERTIFICATE to support insert a certificate to the kernel image without recompiling the kernel (YiLin.Li)
- kvm: initialize all of the kvm_debugregs structure before sending it to userspace (Greg Kroah-Hartman) {CVE-2023-1513}
- fbcon: Check font dimension limits (Samuel Thibault) {CVE-2023-3161}
- af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (Kuniyuki Iwashima)
- net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (valis) {CVE-2023-4128}
- ext4: only update i_reserved_data_blocks on successful block allocation (Baokun Li)
- ext4: correct inline offset when handling xattrs in inode body (Eric Whitney)
* Mon Oct 23 2023 Qinyun Tan <qinyuntan@linux.alibaba.com> [4.19.91-27.7.an8]
- anolis: RDMA/cma: Add independent cma port range support (Kai Shen)
* Tue Sep 12 2023 Qinyun Tan <qinyuntan@linux.alibaba.com> [4.19.91-27.6.an8]
- driver core: auxiliary bus: make remove function return void (Greg Kroah-Hartman)
- driver core: auxiliary bus: Fix memory leak when driver_register() fail (Peter Ujfalusi)
- driver core: auxiliary bus: Fix calling stage for auxiliary bus init (Dave Jiang)
- driver core: auxiliary bus: Fix auxiliary bus shutdown null auxdrv ptr (Dave Jiang)
- anolis: config: Add AUXILIARY_BUS support in anolis defconfig (cuishw)
- Add auxiliary bus support (Dave Ertman)
- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (M A Ramdhan) {CVE-2023-3776}
- net: tun: fix bugs for oversize packet when napi frags enabled (Ziyang Xuan) {CVE-2023-3812}
- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (Yunjian Wang) {CVE-2023-3812}
- anolis: configs: disable CONFIG_BPFILTER (Tianchen Ding)
- netfilter: nf_tables: unbind non-anonymous set if rule construction fails (Pablo Neira Ayuso)
- netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain (Pablo Neira Ayuso)
- netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (Pablo Neira Ayuso)
- anolis: Revert "netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE" (tangbin)
- anolis: mm: unlock zdm_lock after delete zdm (Ning Zhang)
- net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (Gwangun Jung) {CVE-2023-31436}
- perf script python: Add Python3 support to tests/attr.py (Tony Jones)
- nvme-pci: Fix controller freeze wait disabling (Keith Busch)
- ipvlan:Fix out-of-bounds caused by unclear skb->cb (t.feng) {CVE-2023-3090}
- net/sched: sch_qfq: account for stab overhead in qfq_enqueue (Pedro Tammela) {CVE-2023-3611}
- net/sched: cls_u32: Fix reference counter leak leading to overflow (Lee Jones) {CVE-2023-3609}
- gfs2: Don't deref jdesc in evict (Bob Peterson) {CVE-2023-3212,CVE-2023-3212}
- btrfs: unset reloc control if transaction commit fails in prepare_to_relocate() (Zixuan Fu) {CVE-2023-3111}
- btrfs: check return value of btrfs_commit_transaction in relocation (Josef Bacik) {CVE-2023-3111}
- xfs: verify buffer contents when we skip log replay (Darrick J. Wong) {CVE-2023-2124}
- ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum (Tudor Ambarus) {CVE-2023-34256}
- uaccess: Add speculation barrier to copy_from_user() (Dave Hansen) {CVE-2023-0459}
- media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() (Takashi Iwai) {CVE-2023-31084}
- anolis: sched/isolation: fix a memory leak in procfs (Tianchen Ding)
- KVM: nVMX: add missing consistency checks for CR0 and CR4 (Paolo Bonzini) {CVE-2023-30456}
- scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress (Mike Christie) {CVE-2023-2162}
- bpf: fix buggy r0 retval refinement for tracing helpers (Daniel Borkmann)
- erofs: fix misbehavior of unsupported chunk format check (Gao Xiang)
* Wed Jul 19 2023 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-27.5.an8]
- iomap: Support inline data with block size < page size (Matthew Wilcox (Oracle))
- iomap: support reading inline data from non-zero pos (Gao Xiang)
- iomap: Don't create iomap_page objects for inline files (Andreas Gruenbacher)
- selinux: fix race condition when computing ocontext SIDs (gcc_2023)
- virtio_blk: fix the discard_granularity and discard_alignment queue limits (Christoph Hellwig)
- virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero (Xie Yongji)
- ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (Ye Bin)
- ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline (Eric Whitney)
- ext4: fix corruption when online resizing a 1K bigalloc fs (Baokun Li)
- ext4: avoid resizing to a partial cluster size (Kiselev, Oleg)
- ext4: reduce computation of overhead during resize (Kiselev, Oleg)
- ext4: fix extent status tree race in writeback error recovery path (Eric Whitney)
- ext4: update s_overhead_clusters in the superblock during an on-line resize (Theodore Ts'o)
- ext4: force overhead calculation if the s_overhead_cluster makes no sense (Theodore Ts'o)
- ext4: fix avefreec in find_group_orlov (Pan Dong)
- isolcpus: Affine unbound kernel threads to housekeeping cpus (Marcelo Tosatti)
- kthread: Switch to cpu_possible_mask (Marcelo Tosatti)
- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (Thadeu Lima de Souza Cascardo) {CVE-2023-35001}
- netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (D. Wythe) {CVE-2023-3117}
- sched/rt: pick_next_rt_entity(): check list_entry (Pietro Borrello) {CVE-2023-1077}
- relayfs: fix out-of-bounds access in relay_file_read (Zhang Zhengming) {CVE-2023-3268}
- kernel/relay.c: fix read_pos error when multiple readers (Pengcheng Yang) {CVE-2023-3268}
- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (Zheng Wang) {CVE-2022-3707}
- usb: gadget: rndis: prevent integer overflow in rndis_set_response() (Dan Carpenter) {CVE-2022-20423}
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (Zheng Wang) {CVE-2023-1989}
- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (Zheng Wang) {CVE-2023-30772}
- phy: tegra: xusb: Fix return value of tegra_xusb_find_port_node function (Miaoqian Lin) {CVE-2023-23000}
- HID: check empty report_list in hid_validate_values() (Pietro Borrello) {CVE-2023-1073}
- staging: rtl8712: fix use after free bugs (Dan Carpenter) {CVE-2022-4095}
- hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition (Zheng Wang) {CVE-2023-1855}
- HID: roccat: Fix use-after-free in roccat_read() (Hyunwoo Kim) {CVE-2022-41850}
- nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition (Zheng Wang) {CVE-2023-1990}
- prlimit: do_prlimit needs to have a speculation check (Greg Kroah-Hartman) {CVE-2023-0458}
- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (Zheng Wang) {CVE-2023-1670}
- media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors (shi.xue) {CVE-2020-0404}
- media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer() (Baisong Zhong) {CVE-2023-28328}
- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (Wei Chen) {CVE-2023-2194}
- drm/vmwgfx: Validate the box size for the snooped cursor (Zack Rusin) {CVE-2022-36280}
- x86/bugs: Flush IBP in ib_prctl_set() (Rodrigo Branco) {CVE-2023-0045}
- drm/msm/dpu: Add check for pstates (Jiasheng Jiang) {CVE-2023-3220}
- memstick: r592: Fix UAF bug in r592_remove due to race condition (Zheng Wang) {CVE-2023-35825}
- tap: tap_open(): correctly initialize socket uid (Pietro Borrello) {CVE-2023-1076}
- tun: tun_chr_open(): correctly initialize socket uid (Pietro Borrello) {CVE-2023-1076}
- net: add sock_init_data_uid() (Pietro Borrello) {CVE-2023-1076}
- net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (Hangyu Hua) {CVE-2023-35788}
- net/sched: Retire tcindex classifier (Jamal Hadi Salim) {CVE-2023-1829}
- ntfs: fix out-of-bounds read in ntfs_attr_find() (Hawkins Jiawei) {CVE-2023-26607}
- ntfs: fix use-after-free in ntfs_ucsncmp() (ChenXiaoSong)
- fs: hfsplus: fix UAF issue in hfsplus_put_super (Dongliang Mu) {CVE-2023-2985}
- rds: rds_rm_zerocopy_callback() use list_first_entry() (Pietro Borrello) {CVE-2023-1078}
- arm64: PCI: Preserve firmware configuration when desired (Benjamin Herrenschmidt)
- arm64: PCI: Allow resource reallocation if necessary (Benjamin Herrenschmidt)
- xen/blkfront: force data bouncing when backend is untrusted (Roger Pau Monne) {CVE-2022-33742.}
- virtio_net: suppress cpu stall when free_unused_bufs (Wenliang Wang)
- virtio_net: split free_unused_bufs() (Xuan Zhuo)
- ext4: correct the misjudgment in ext4_iget_extra_inode (Baokun Li) {CVE-2023-2513}
- ext4: correct max_inline_xattr_value_size computing (Baokun Li) {CVE-2023-2513}
- ext4: fix use-after-free in ext4_xattr_set_entry (Baokun Li) {CVE-2023-2513}
- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (Baokun Li) {CVE-2023-2513}
- dm ioctl: fix nested locking in table_clear() to remove deadlock concern (Mike Snitzer) {CVE-2023-2269}
- ext4: avoid cycles in directory h-tree (Jan Kara) {CVE-2022-1184}
- ext4: verify dir block before splitting it (Jan Kara) {CVE-2022-1184}
- ovl: enable RCU'd ->get_acl() (Miklos Szeredi)
- anolis: Revert "anolis: erofs,ovl: bypass [override|revert]_creds for overlayfs" (Jingbo Xu)
- anolis: Revert "anolis: erofs,ovl: enable RCU'd ->get_acl()" (Jingbo Xu)
- anolis: virtio-blk: skip BUG_ON() in virtio_queue_rq() for discard command (fupan)
* Thu May 25 2023 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-27.4.an8]
- iommu/vt-d: Fix agaw for a supported 48 bit guest address width (Gu Mi)
- netfilter: nf_tables: deactivate anonymous set from preparation phase (Pablo Neira Ayuso) {CVE-2023-32233}
* Fri May 12 2023 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-27.3.an8]
- nvme-pci: rerun irq setup on IO queue init errors (Keith Busch)
- nvme-pci: refactor nvme_disable_io_queues (Christoph Hellwig)
* Wed Apr 26 2023 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-27.2.an8]
- anolis: nfsd: remove nfsd_reply_cache_shutdown() in nfsd_exit_net (Yuanhe Shu)
- RDMA/core: Don't infoleak GRH fields (Leon Romanovsky) {CVE-2021-3923}
- vgacon: Fix for missing check in scrollback handling (Yunhai Zhang) {CVE-2020-14331}
- btrfs: fix race between quota disable and quota assign ioctls (Filipe Manana) {CVE-2023-1611}
- Fix double fget() in vhost_net_set_backend() (Al Viro)
- seq_buf: Fix overflow in seq_buf_putmem_hex() (Yun Zhou) {CVE-2023-28772}
- drm/nouveau/mmu: add more general vmm free/node handling functions (Ben Skeggs) {CVE-2023-0030}
- media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() (ly929421) {CVE-2023-1118}
- USB: core: Prevent nested device-reset calls (Alan Stern) {CVE-2022-4662}
- Bluetooth: L2CAP: Fix u8 overflow (zzzzzzzzzy9) {CVE-2022-45934}
- drm/amdkfd: Check for null pointer after calling kmemdup (Jiasheng Jiang) {CVE-2022-3108}
- l2tp: Serialize access to sk_user_data with sk_callback_lock (Jakub Sitnicki) {CVE-2022-4129}
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Maxim Mikityanskiy) {CVE-2022-3564}
- tcp/udp: Fix memory leak in ipv6_renew_options(). (Kuniyuki Iwashima) {CVE-2022-3524}
- nfc: fix refcount leak in llcp_sock_connect() (Xiaoming Ni)
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (Luiz Augusto von Dentz) {CVE-2022-20566}
- netfilter: nf_tables: fix null deref due to zeroed list head (张钰 10307750)
- nfc: fix refcount leak in llcp_sock_bind() (Xiaoming Ni)
- net: sched: fix race condition in qdisc_graft() (Eric Dumazet) {CVE-2023-0590}
- nfc: fix memory leak in llcp_sock_connect() (Xiaoming Ni)
- net/sched: tcindex: update imperfect hash filters respecting rcu (Pedro Tammela) {CVE-2023-1281}
- net: sched: cbq: dont intepret cls results when asked to drop (Jamal Hadi Salim) {CVE-2023-23454}
- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (Jann Horn) {CVE-2022-2964}
- net: mpls: fix stale pointer if allocation fails during device rename (Jakub Kicinski) {CVE-2023-26545}
- sctp: fail if no bound addresses can be used for a given scope (Marcelo Ricardo Leitner) {CVE-2023-1074}
- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (Herbert Xu) {CVE-2023-0394}
- net: sched: disallow noqueue for qdisc classes (Frederick Lawler) {CVE-2022-47929}
- net: sched: atm: dont intepret cls results when asked to drop (Jamal Hadi Salim) {CVE-2023-23455}
- wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (Szymon Heidrich) {CVE-2023-23559}
- net: mvpp2: fix mvpp2 debugfs leak (Russell King (Oracle)) {CVE-2022-3535}
- memcg: enable accounting of ipc resources (Vasily Averin) {CVE-2021-3759}
- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (Jann Horn) {CVE-2022-42703}
- hv_netvsc: Add check for kvmalloc_array (Jiasheng Jiang) {CVE-2022-3107}
- NFC: netlink: fix sleep in atomic bug when firmware download timeout (feng.wei) {CVE-2022-1975}
- anolis: x86/kasan: Map shadow for percpu pages on demand (Xuchun Shang)
- anolis: x86/kasan: Add helpers to align shadow addresses up and down (Xuchun Shang)
- net/ulp: prevent ULP without clone op from entering the LISTEN status (Paolo Abeni) {CVE-2023-0461}
- x86/mm: Randomize per-cpu entry area (Peter Zijlstra) {CVE-2023-0597}
- anolis: random32: put prandom_init in a earlier step (Xuchun Shang) {CVE-2023-0597}
- x86/hw_breakpoint: Prevent data breakpoints on direct GDT (Lai Jiangshan) {CVE-2023-0597}
- x86/hw_breakpoint: Add within_area() to check data breakpoints (Lai Jiangshan) {CVE-2023-0597}
- x86/hw_breakpoint: Prevent data breakpoints on cpu_entry_area (Andy Lutomirski) {CVE-2023-0597}
- x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make the CPU_ENTRY_AREA_PAGES assert precise (Ingo Molnar) {CVE-2023-0597}
- xen/netback: don't call kfree_skb() with interrupts disabled (Juergen Gross)
- Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (Luiz Augusto von Dentz) {CVE-2022-42896}
- net: sched: sch_teql: fix null-pointer dereference (Pavel Tikhomirov)
- tcp/dccp: fix possible race __inet_lookup_established() (Eric Dumazet)
- power: supply: wm8350-power: Add missing free in free_charger_irq (Jiasheng Jiang) {CVE-2022-3111}
- media: em28xx: initialize refcount before kref_get (Dongliang Mu) {CVE-2022-3239}
- media: dvb-core: Fix UAF due to refcount races at releasing (Takashi Iwai) {CVE-2022-41218}
- ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (Clement Lecigne) {CVE-2023-0266}
- drivers: net: slip: fix NPD bug in sl_tx_timeout() (Duoming Zhou) {CVE-2022-41858}
- xen/netfront: force data bouncing when backend is untrusted (Roger Pau Monne) {CVE-2022-33741}
- tcp: Fix data races around icsk->icsk_af_ops. (Kuniyuki Iwashima) {CVE-2022-3566}
- anolis: bond: broadcast ARP or ND messages to all slaves (Tony Lu)
* Mon Jan 16 2023 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-27.1.an8]
- anolis: bpf: add reserve fields for bpf structures (Tianchen Ding)
- xprtrdma: fix incorrect header size calculations (Colin Ian King) {CVE-2022-0812}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Linus Torvalds) {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Linus Torvalds) {CVE-2022-4378}
- KVM: x86: do not report a vCPU as preempted outside instruction boundaries (Paolo Bonzini) {CVE-2022-39189}
- nvme: ensure subsystem reset is single threaded (Keith Busch) {CVE-2022-3169}
- nvme: Wait for reset state when required (Keith Busch) {CVE-2022-3169}
- nvme-pci: Allow PCI bus-level PM to be used if ASPM is disabled (Rafael J. Wysocki) {CVE-2022-3169}
- PCI/ASPM: Add pcie_aspm_enabled() (Rafael J. Wysocki) {CVE-2022-3169}
- nvme-pci: use host managed power state for suspend (Keith Busch) {CVE-2022-3169}
- nvme: introduce nvme_sync_io_queues (Chao Leng) {CVE-2022-3169}
- nvme: include admin_q sync with nvme_sync_queues (Edmund Nadolski) {CVE-2022-3169}
- nvme-pci: Sync queues on reset (Keith Busch) {CVE-2022-3169}
- nvme: export get and set features (Keith Busch) {CVE-2022-3169}
- nvme: Prevent resets during paused controller state (Keith Busch) {CVE-2022-3169}
- nvme: restrict management ioctls to admin (Keith Busch) {CVE-2022-3169}
- sch_sfb: Don't assume the skb is still around after enqueueing to child (Toke Høiland-Jørgensen) {CVE-2022-3586}
- arm64: spectre: increase parameters that can be used to turn off bhb mitigation individually (Liu Song)
- KVM: arm64: Check arm64_get_bp_hardening_data() didn't return NULL (James Morse)
- arm64: Use the clearbhb instruction in mitigations (James Morse)
- arm64: add ID_AA64ISAR2_EL1 sys register (Joey Gouly)
- KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated (James Morse)
- arm64: Mitigate spectre style branch history side channels (James Morse)
- KVM: arm64: Add templates for BHB mitigation sequences (James Morse)
- arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2 (James Morse)
- arm64: Add percpu vectors for EL1 (James Morse)
- arm64: entry: Add macro for reading symbol addresses from the trampoline (James Morse)
- arm64: entry: Add vectors that have the bhb mitigation sequences (James Morse)
- arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations (James Morse)
- arm64: entry: Allow the trampoline text to occupy multiple pages (James Morse)
- arm64: entry: Make the kpti trampoline's kpti sequence optional (James Morse)
- arm64: entry: Move trampoline macros out of ifdef'd section (James Morse)
- arm64: entry: Don't assume tramp_vectors is the start of the vectors (James Morse)
- arm64: entry: Allow tramp_alias to access symbols after the 4K boundary (James Morse)
- arm64: entry: Move the trampoline data page before the text page (James Morse)
- arm64: entry: Free up another register on kpti's tramp_exit path (James Morse)
- arm64: entry: Make the trampoline cleanup optional (James Morse)
- arm64: entry.S: Add ventry overflow sanity checks (James Morse)
- arm64: Add Cortex-X2 CPU part definition (Anshuman Khandual)
- arm64: Add Neoverse-N2, Cortex-A710 CPU part definition (Suzuki K Poulose)
- arm64: Add part number for Arm Cortex-A77 (Rob Herring)
- ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle (Ard Biesheuvel)
- ARM: 9197/1: spectre-bhb: fix loop8 sequence for Thumb2 (Ard Biesheuvel)
- ARM: 9196/1: spectre-bhb: enable for Cortex-A15 (Ard Biesheuvel)
- ARM: fix Thumb2 regression with Spectre BHB (Russell King (Oracle))
- ARM: Spectre-BHB: provide empty stub for non-config (Randy Dunlap)
- ARM: fix build warning in proc-v7-bugs.c (Russell King (Oracle))
- ARM: Do not use NOCROSSREFS directive with ld.lld (Nathan Chancellor)
- ARM: fix co-processor register typo (Russell King (Oracle))
- kbuild: add CONFIG_LD_IS_LLD (Sami Tolvanen)
- ARM: fix build error when BPF_SYSCALL is disabled (Emmanuel Gil Peyrot)
- ARM: include unprivileged BPF status in Spectre V2 reporting (Russell King (Oracle))
- ARM: Spectre-BHB workaround (Russell King (Oracle))
- ARM: use LOADADDR() to get load address of sections (Russell King (Oracle))
- ARM: early traps initialisation (Russell King (Oracle))
- ARM: report Spectre v2 status through sysfs (Russell King (Oracle))
- arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit() (Mark Rutland)
- arm/arm64: Provide a wrapper for SMCCC 1.1 calls (Steven Price)
- xen/netfront: fix leaking data in shared pages (Roger Pau Monne) {CVE-2022-33740}
- powerpc/32: Fix overread/overwrite of thread_struct via ptrace (Michael Ellerman) {CVE-2022-32981}
- floppy: disable FDRAWCMD by default (Willy Tarreau) {CVE-2022-33981,CVE-2022-1836}
- x86/speculation: Add LFENCE to RSB fill sequence (Pawan Gupta) {CVE-2022-26373}
- x86/speculation: Add RSB VM Exit protections (Daniel Sneddon) {CVE-2022-26373}
- x86/speculation: Fill RSB on vmexit for IBRS (Josh Poimboeuf) {CVE-2022-26373}
- x86/entry: Add kernel IBRS implementation (Peter Zijlstra) {CVE-2022-26373}
- x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value (Peter Zijlstra) {CVE-2022-26373}
- x86/cpufeatures: Move RETPOLINE flags to word 11 (Peter Zijlstra) {CVE-2022-26373}
- xen/arm: Fix race in RB-tree based P2M accounting (Oleksandr Tyshchenko) {CVE-2022-33744}
- tcp: drop the hash_32() part from the index calculation (Willy Tarreau) {CVE-2022-32296}
- tcp: increase source port perturb table to 2^16 (Willy Tarreau) {CVE-2022-32296}
- tcp: dynamically allocate the perturb table used by source ports (Willy Tarreau) {CVE-2022-32296}
- tcp: add small random increments to the source port (Kangjie Xu) {CVE-2022-32296}
- tcp: resalt the secret every 10 seconds (Eric Dumazet) {CVE-2022-32296}
- tcp: use different parts of the port_offset for index and offset (Willy Tarreau) {CVE-2022-32296}
- tcp: change source port randomizarion at connect() time (Willy Tarreau) {CVE-2022-32296}
- kcm: avoid potential race in kcm_tx_work (Eric Dumazet) {CVE-2022-3521}
- af_key: Do not call xfrm_probe_algs in parallel (Herbert Xu) {CVE-2022-3028}
- mISDN: fix use-after-free bugs in l1oip timer handlers (Duoming Zhou) {CVE-2022-3565}
- vsock: Fix memory leak in vsock_connect() (Peilin Ye) {CVE-2022-3629}
- nfp: fix use-after-free in area_cache_get() (Jialiang Wang) {CVE-2022-3545}
- netfilter: nf_conntrack_irc: Fix forged IP logic (David Leadbeater) {CVE-2022-2663}
- Bluetooth: L2CAP: Fix attempting to access uninitialized memory (Luiz Augusto von Dentz) {CVE-2022-42895}
- igmp: Add ip_mc_list lock in ip_check_mc_rcu (Liu Jian) {CVE-2022-20141}
- net/x25: Fix null-ptr-deref caused by x25_disconnect (Duoming Zhou) {CVE-2022-1516}
- arm64: fix oops in concurrently setting insn_emulation sysctls (haibinzhang (张海斌))
- efi: capsule-loader: Fix use-after-free in efi_capsule_write (Hyunwoo Kim) {CVE-2022-40307}
- wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (Dokyung Song) {CVE-2022-3628}
- usb: mon: make mmapped memory read only (Tadeusz Struk) {CVE-2022-43750}
- r8152: Rate limit overflow messages (Andrew Gaul) {CVE-2022-3594}
- atm: idt77252: fix use-after-free bugs caused by tst_timer (Duoming Zhou) {CVE-2022-3635}
- video: fbdev: pxa3xx-gcu: Fix integer overflow in pxa3xx_gcu_write (Hyunwoo Kim) {CVE-2022-39842}
- media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls (Chen-Yu Tsai) {CVE-2022-20369}
- sr9700: sanity check for packet length (Oliver Neukum) {CVE-2022-26966}
- parisc: Declare pci_iounmap() parisc version only when CONFIG_PCI enabled (Helge Deller)
- pci_iounmap'2: Electric Boogaloo: try to make sense of it all (Linus Torvalds)
- asm-generic/io.h: Fix !CONFIG_GENERIC_IOMAP pci_iounmap() implementation (Lorenzo Pieralisi)
* Fri Dec 23 2022 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-27.an8]
- xfs: fix an ABBA deadlock in xfs_rename (Darrick J. Wong)
- xfs: Fix deadlock between AGI and AGF when target_ip exists in xfs_rename() (kaixuxia)
- iomap: Fix negative assignment to unsigned sis->pages in iomap_swapfile_activate (Ritesh Harjani)
- ext4: prevent partial update of the extent blocks (Zhang Yi)
- ext4: check for inconsistent extents between index and leaf block (Zhang Yi)
- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (Zhang Yi)
- ext4: add check to prevent attempting to resize an fs with sparse_super2 (Josh Triplett)
- ext4: add reserved GDT blocks check (Zhang Yi)
- anolis: mm: avoid shmem_getpage_gfp sleep in atomic (Rongwei Wang)
- anolis: mm: gup:remove FOLL_GET_PGSTABLE flag checking (Simon Guo)
- anolis: psi: fix compile error when cgroup disabled (Joseph Qi)
- anolis: io_uring: fix compile error when cgroup disabled (Joseph Qi)
- anolis: erofs: make fscache and RAFS mode mutually exclusive (Jingbo Xu)
- anolis: erofs: force bootstrap_path to be regular file (Jingbo Xu)
- anolis: erofs: make bootstrap_path mandatory in RAFS mode (Jingbo Xu)
- anolis: erofs: fix erofs_is_fscache_mode() (Jingbo Xu)
- net: Fix gro aggregation for udp encaps with zero csum (Daniel Borkmann)
- anolis: rtc: Fix set RTC time delay 500ms on some Zhaoxin SOCs (leoliu)
- USB: HCD: Fix URB giveback issue in tasklet function (leoliu-oc)
- anolis: iommu: SMMU will be passthrough on PHYTIUM FT2000 & FT2500 Socs due to hardware limitation (Gu Mi)
- printk: Drop console_sem during panic (Stephen Brennan)
- printk: Avoid livelock with heavy printk during panic (Stephen Brennan)
- printk: disable optimistic spin during panic (Stephen Brennan)
- printk: Add panic_in_progress helper (Stephen Brennan)
* Mon Nov 28 2022 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-27_rc3.an8]
- anolis: sched/fair: fix sched_group_identity_enabled read error (Cruz Zhao)
- mm: fix a race on nr_swap_pages (Zhaoyang Huang)
- anolis: sched/fair: fix group identity fast path omits select_idle_core() (Cruz Zhao)
* Wed Nov 23 2022 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-27_rc2.an8]
- anolis: kbuild: fix error remind bug for libelf check (Yuanhe Shu)
- anolis: configs: enable RCU_TORTURE_TEST for arm64 (Erwei Deng)
- erofs: use kill_anon_super() to kill super in fscache mode (Jia Zhu)
- hardirq/nmi: Allow nested nmi_enter() (Peter Zijlstra)
- cachefiles: make on-demand request distribution fairer (Xin Yin)
- anolis: cachefiles: refactor cachefiles_ondemand_daemon_read() (Jingbo Xu)
- cachefiles: fix error return code in cachefiles_ondemand_copen() (Sun Ke)
- anolis: erofs: update page for .readpages() in fscache mode (Jingbo Xu)
- anolis: cachefiles: fix volume key setup for cachefiles_open (Jingbo Xu)
- anolis: cachefiles: replace BUG_ON() with WARN_ON() (Jingbo Xu)
- xfs: Sanity check flags of Q_XQUOTARM call (Jan Kara)
- anolis: configs: enable CONFIG_LOCK_TORTURE_TEST for arm64 (Erwei Deng)
- vfio/pci: Handle concurrent vma faults (liuxinwei)
- anolis: revert: pci: shorten waiting time in pci_reset_secondary_bus (Yang Su)
- io_uring: don't convert to jiffies for waiting on timeouts (Jens Axboe)
- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (Josh Poimboeuf) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Warn about Spectre v2 LFENCE mitigation (Josh Poimboeuf) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Update link to AMD speculation whitepaper (Kim Phillips) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Use generic retpoline by default on AMD (Kim Phillips) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting (Josh Poimboeuf) {CVE-2022-0001,CVE-2022-0002}
- Documentation/hw-vuln: Update spectre doc (Peter Zijlstra) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Add eIBRS + Retpoline options (Peter Zijlstra) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE (Peter Zijlstra (Intel)) {CVE-2022-0001,CVE-2022-0002}
- x86,bugs: Unconditionally allow spectre_v2=retpoline,amd (Peter Zijlstra) {CVE-2022-0001,CVE-2022-0002}
- x86/speculation: Merge one test in spectre_v2_user_select_mitigation() (Borislav Petkov) {CVE-2022-0001,CVE-2022-0002}
- xen/blkfront: fix leaking data in shared pages (Ziyang Zhang) {CVE-2022-26365}
- bnx2x: fix potential memory leak in bnx2x_tpa_stop() (Jianglei Nie) {CVE-2022-3542}
- scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (Gu Mi)
- scsi: qla2xxx: Set the qpair in SRB to NULL when SRB is released (Gu Mi)
- scsi: qla2xxx: Move ABTS code behind qpair (Gu Mi)
- scsi: qla2xxx: Fix out of order Termination and ABTS response (Gu Mi)
- scsi: qla2xxx: Add logic to detect ABTS hang and response completion (Gu Mi)
- dm verity: set DM_TARGET_IMMUTABLE feature flag (Sarthak Kukreti) {CVE-2022-2503}
- bitops: protect variables in set_mask_bits() macro (Miklos Szeredi)
- anolis: mm: kidled: improve efficiency of scanning valid PFNs (Rongwei Wang)
- x86/speculation/mmio: Reuse SRBDS mitigation for SBDS (Pawan Gupta)
- x86/speculation/mmio: Enable CPU Fill buffer clearing on idle (Pawan Gupta)
- x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data (Pawan Gupta)
- x86/speculation: Add a common function for MD_CLEAR mitigation update (Pawan Gupta)
- x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug (Pawan Gupta)
- x86/cpu: Add Lakefield, Alder Lake and Rocket Lake models to the to Intel CPU family (Tony Luck)
- x86/cpu: Add Jasper Lake to Intel family (Zhang Rui)
- x86/cpu: Add Elkhart Lake to Intel family (Gayatri Kammela)
- perf: Fix sys_perf_event_open() race against self (Peter Zijlstra) {CVE-2022-1729}
* Tue Nov 01 2022 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-27_rc1.an8]
- configs: refresh the ANCK default configs (Qiao Ma)
- xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup() (Hangyu Hua)
- anolis: configs: enable CONFIG_NF_CT_NETLINK_HELPER for x86 (Qiao Ma)
- anolis: configs: disable CONFIG_MODULE_SIG_ALL for x86 (Qiao Ma)
- anolis: mm: add module parameters for virtiofs dax on demand (Ning Zhang)
- anolis: mm: initialize ZONE_DEVICE page struct on demand in guest kernel (Ning Zhang)
- mm: defer ZONE_DEVICE page initialization to the point where we init pgmap (Alexander Duyck)
- mm: create non-atomic version of SetPageReserved for init use (Alexander Duyck)
- anolis: pci: shorten waiting time in pci_reset_secondary_bus (Yang Su)
- anolis: fsdax: remove useless functions (Shiyang Ruan)
- anolis: fsdax: replace mmap entry in case of cow (Xiaoguang Wang)
- anolis: fsdax: do page cow properly to support file system cow operations (Shiyang Ruan)
- anolis: fsdax: output address in dax_iomap_pfn() and rename it (Shiyang Ruan)
- anolis: mm, pmem: Implement ->memory_failure() in pmem driver (zhongjiang-ali)
- anolis: mm, fsdax: Refactor memory-failure handler for dax mapping (Shiyang Ruan)
- mm/memory-failure.c clean up around tk pre-allocation (Jane Chu)
- anolis: mm: gup: allow to follow _PAGE_DEVMAP && !ZONE_DEVICE pages optionally (Zhu Yanhai)
- anolis: kbuild: move elflib check out of KBUILD_EXTMOD (Yuanhe Shu)
- block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern (Haimin Zhang) {CVE-2022-0494}
- io_uring/af_unix: defer registered files gc to io_uring release (Pavel Begunkov) {CVE-2022-2602}
- VFS: use synchronize_rcu_expedited() in namespace_unlock() (NeilBrown)
- fuse: fix revalidation of attributes for permission check (Miklos Szeredi)
- fuse: only invalidate atime in direct read (Miklos Szeredi)
- fuse: don't need GETATTR after every READ (Miklos Szeredi)
- fuse: allow fine grained attr cache invaldation (Miklos Szeredi)
- X.509: Support parsing certificate using SM2 algorithm (Tianjia Zhang)
- anolis: erofs,ovl: enable RCU'd ->get_acl() (Jingbo Xu)
- vfs: add rcu argument to ->get_acl() callback (Miklos Szeredi)
- anolis: erofs,ovl: bypass [override|revert]_creds for overlayfs (Jingbo Xu)
- anolis: erofs, virtiofs, dax: fix incorrect locking around busy_ranges (Gao Xiang)
- xfs: don't account extra agfl blocks as available (Brian Foster)
- arm64: smp: Increase secondary CPU boot timeout value (Will Deacon)
- anolis: driver/crypto: Introduce HGSC_CERT_IMPORT API. (fangbaoshun)
- selftests/bpf: Fix test_align verifier log patterns (Stanislav Fomichev)
- xfs: fix up non-directory creation in SGID directories (Ziyang Zhang) {CVE-2021-4037}
- scsi: mpt3sas: Fix two kernel-doc headers (Gu Mi)
- scsi: mpt3sas: Fix incorrect 4GB boundary check (Gu Mi)
- scsi: mpt3sas: Force reply post array allocations to be within same 4 GB region (Gu Mi)
- scsi: mpt3sas: Force reply post buffer allocations to be within same 4 GB region (Gu Mi)
- scsi: mpt3sas: Force reply buffer allocations to be within same 4 GB region (Gu Mi)
- scsi: mpt3sas: Force sense buffer allocations to be within same 4 GB region (Gu Mi)
- scsi: mpt3sas: Force chain buffer allocations to be within same 4 GB region (Gu Mi)
- scsi: mpt3sas: Force PCIe scatterlist allocations to be within same 4 GB region (Gu Mi)
- scsi: mpt3sas: Replace readl with ioc->base_readl (Suganath Prabu)
- scsi: mpt3sas: Add separate function for aero doorbell reads (Gu Mi)
- scsi: mpt3sas: Introduce flag for aero based controllers (Suganath Prabu)
- scsi: mpt3sas: Add support for Aero controllers (Suganath Prabu)
- scsi: mpt3sas: Update MPI headers to support Aero controllers (Suganath Prabu)
- anolis: mm: add switch for file zero page (Kaihao Bai)
- anolis: mm: avoid MMAP_POPULATE filling zero page (Kaihao Bai)
- anolis: mm: support filling in zero page if read fault in file hole (Kaihao Bai)
- anolis: mm: mark zero page special and avoid being counted (Kaihao Bai)
- anolis: mm: support unmapping zeropage of the same file offset (Kaihao Bai)
- anolis: mm: add zero page judgement helper (Kaihao Bai)
- anolis: mm: add special config to make cpuless memory to be normal or movable (zhongjiang-ali)
- anolis: mm: make cpu-less memory node to movable node only (Feng Tang)
- autonuma: reduce cache footprint when scanning page tables (Huang Ying)
- anolis: memory tiering: Fix panic when disabling memory tiering mode in runtime (Huang Ying)
- anolis: memory tiering: fix promote_success count when thp numa fault work (zhongjiang-ali)
- memory tiering: adjust promotion threshold based on hot pages demoted (Huang Ying)
- memory tiering: measure whether demoted pages are hot (Huang Ying)
- mm, migrate: use flags parameter for remove_migration_ptes() (Huang Ying)
- anolis: mm: migrate: Move the page refcount failure statistics to the correct place (Baolin Wang)
- NUMA balancing: reduce TLB flush via delaying mapping on hint page fault (Huang Ying)
- mm/migrate: correct thp migration stats (Zi Yan)
- mm/vmstat: add events for THP migration without split (Anshuman Khandual)
- mm: memcontrol: set the correct memcg swappiness restriction (Baolin Wang)
- autonuma: fix watermark checking in migrate_balanced_pgdat() (Huang Ying)
- memory tiering: double hot threshold for write hint page fault (Huang Ying)
- memory tiering: loosen per second rate limit (Huang Ying)
- memory tiering: extend promotion threshold range (Huang Ying)
- memory tiering: accelerate promotion threshold adjustment (Huang Ying)
- mm/migrate: add vm counters to track reasons of page migration failure (Feng Tang)
- memory tiering: avoid kswap to be keep in failure state for long (Huang Ying)
- memory tiering: check order in migrate_balanced_pgdat() (Huang Ying)
- memory tiering: fix THP failed to be isolated live lock (Huang Ying)
- memory tiering: add file pages demotion counter (Huang Ying)
- memory tiering: add file pages promotion counter (Huang Ying)
- NUMA balancing: migrate dirty file cache pages (Huang Ying)
- memory tiering: support unmapped file cache pages promotion (Feng Tang)
- mm/migrate: make migrate_misplaced_page works for unmapped file pages (Feng Tang)
- memory tiering: add node-vmstat for promote threshold (Huang Ying)
- memory tiering: add trace point for threshold adjustment (Huang Ying)
- memory tiering: adjust hot threshold automatically (Huang Ying)
- memory tiering: rate limit NUMA migration throughput (Huang Ying)
- memory tiering: hot page selection with hint page fault latency (Huang Ying)
- memory tiering: skip to scan fast memory (Huang Ying)
- NUMA balancing: optimize page placement for memory tiering system (Huang Ying)
- NUMA Balancing: add page promotion counter (Huang Ying)
- mm/migrate: move node demotion code to near its user (Huang Ying)
- mm: migrate: add more comments for selecting target node randomly (Baolin Wang)
- mm: migrate: support multiple target nodes demotion (Baolin Wang)
- mm: migrate: make demotion knob depend on migration (Yang Shi)
- mm/migrate: fix CPUHP state to update node demotion order (Huang Ying)
- mm/migrate: add CPU hotplug to demotion #ifdef (Dave Hansen)
- mm/migrate: optimize hotplug-time demotion order updates (Dave Hansen)
- mm/migrate: add sysfs interface to enable reclaim migration (Huang Ying)
- mm/vmscan: never demote for memcg reclaim (Dave Hansen)
- mm/vmscan: Consider anonymous pages without swap (Keith Busch)
- mm/vmscan: add helper for querying ability to age anonymous pages (Dave Hansen)
- mm/vmscan: add page demotion counter (Yang Shi)
- mm/migrate: demote pages during reclaim (Dave Hansen)
- anolis: mm: migrate: introduce a standard migration target allocation function (Baolin Wang)
- mm/migrate: enable returning precise migrate_pages() success count (Yang Shi)
- mm/migrate: update node demotion order on hotplug events (Dave Hansen)
- mm/numa: automatically generate node migration order (Dave Hansen)
- io_uring: disable polling pollfree files (Pavel Begunkov) {CVE-2022-3176}
- jfs: prevent NULL deref in diFree (Haimin Zhang) {CVE-2022-3202}
- jfs: fix GPF in diFree (Pavel Skripkin) {CVE-2022-3202}
- anolis: doc: Add WangXun txgbe driver known issues (Jiawen Wu)
- anolis: net: txgbe: Support sysfs file system (Jiawen Wu)
- anolis: net: txgbe: Support debug filesystem (Jiawen Wu)
- anolis: net: txgbe: Support power management (Jiawen Wu)
- anolis: net: txgbe: Add ethtool support (Jiawen Wu)
- anolis: net: txgbe: Support PTP (Jiawen Wu)
- anolis: net: txgbe: Support flow director (Jiawen Wu)
- anolis: net: txgbe: Support flow control (Jiawen Wu)
- anolis: net: txgbe: Support to receive and tranmit packets (Jiawen Wu)
- anolis: net: txgbe: Add interrupt support (Jiawen Wu)
- anolis: net: txgbe: Add PHY interface support (Jiawen Wu)
- anolis: net: txgbe: Add operations to interact with firmware (Jiawen Wu)
- anolis: net: txgbe: Add hardware initialization (Jiawen Wu)
- anolis: config: Add TXGBE support in anolis defconfig (Jiawen Wu)
- net: txgbe: Add build support for txgbe (Jiawen Wu)
- fuse: Pass correct lend value to filemap_write_and_wait_range() (Xie Yongji)
- fuse: flush extending writes (Miklos Szeredi)
- fuse: copy_file_range should truncate cache (Miklos Szeredi)
- fuse: fix copy_file_range cache issues (Miklos Szeredi)
- fuse: extract helper for range writeback (Miklos Szeredi)
- fuse: fix copy_file_range() in the writeback case (Miklos Szeredi)
- fuse: add support for copy_file_range() (Niels de Vos)
- mm: Force TLB flush for PFNMAP mappings before unlink_file_vma() (Jann Horn) {CVE-2022-39188}
- anolis: erofs: implement fscache-based data readahead (Jingbo Xu)
- anolis: fscache,cachefiles: add fscache_prepare_read() helper (Jingbo Xu)
- anolis: cachefiles: maintain a file descriptor to the backing file (Jingbo Xu)
- xfs: preserve default grace interval during quotacheck (Darrick J. Wong)
- openvswitch: fix OOB access in reserve_sfa_size() (Paolo Valerio) {CVE-2022-2639}
- anolis: Kconfig: Enable group identity (Yi Tao)
- anolis: configs: Enable group identity (Yi Tao)
- anolis: sched/fair: Group Identity flips using stop_machine() (Cruz Zhao)
- anolis: sched/fair: Introduce fast path for group identity unused (Cruz Zhao)
- anolis: sched/fair: Introduce sysctl interface to enable group identity (Cruz Zhao)
- scsi: megaraid_sas: Update structures for HOST_DEVICE_LIST DCMD (Shivasharan S)
- scsi: megaraid_sas: Add support for DEVICE_LIST DCMD in driver (Shivasharan S)
- scsi: megaraid_sas: Rework device add code in AEN path (Shivasharan S)
- scsi: megaraid_sas: Rework code to get PD and LD list (Shivasharan S)
- scsi: megaraid_sas: Add support for FW snap dump (Shivasharan S)
- anolis: ftrace: fix the failure of nop insertion at compile time (Yinan Liu)
- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (John Fastabend) {CVE-2021-4159}
- netfilter: nf_queue: do not allow packet truncation below transport header offset (Florian Westphal) {CVE-2022-36946}
- secure_seq: use the 64 bits of the siphash for port offset calculation (Willy Tarreau)
- anolis: configs: x86: Enable CONFIG_SCSI_MQ_DEFAULT for x86 (Bitao Hu)
- fs: fix UAF/GPF bug in nilfs_mdt_destroy (Dongliang Mu) {CVE-2022-2978}
- perf bench futex-wake: Restore thread count default to online CPU count (Tommi Rantala)
- selftests/bpf: Enlarge select() timeout for test_maps (Li Zhijian)
- scsi: mpt3sas: Fix memset() in non-RDPQ mode (Gu Mi)
- scsi: mpt3sas: Fix reply queue count in non RDPQ mode (Gu Mi)
- scsi: mpt3sas: Handle RDPQ DMA allocation in same 4G region (Gu Mi)
- scsi: mpt3sas: Separate out RDPQ allocation to new function (Gu Mi)
- scsi: mpt3sas: Rename function name is_MSB_are_same (Gu Mi)
- scsi: mpt3sas: Don't change the DMA coherent mask after allocations (Gu Mi)
- can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path (Hangyu Hua) {CVE-2022-28388}
- net_sched: cls_route: remove from list when handle is 0 (Thadeu Lima de Souza Cascardo) {CVE-2022-2588}
- iommu: Don't print warning when IOMMU driver only supports unmanaged domains (Joerg Roedel)
- netfilter: nf_tables: do not allow RULE_ID to refer to another chain (Thadeu Lima de Souza Cascardo) {CVE-2022-2586}
- nfsd4: fix NULL dereference in nfsd/clients display code (J. Bruce Fields)
- NFSD: Fix possible sleep during nfsd4_release_lockowner() (Chuck Lever)
- NFSD: prevent underflow in nfssvc_decode_writeargs() (Dan Carpenter)
- NFSD: Fix offset type in I/O trace points (Chuck Lever)
- nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client. (Dai Ngo)
- nfsd: fix use-after-free due to delegation race (J. Bruce Fields)
- NFSD: Keep existing listeners on portlist error (Benjamin Coddington)
- nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero (Trond Myklebust)
- nfsd4: Fix forced-expiry locking (J. Bruce Fields)
- nfsd: Fix message level for normal termination (kazuo ito)
- NFSD: Add missing NFSv2 .pc_func methods (Chuck Lever)
- nfsd: fix nfsdfs inode reference count leak (J. Bruce Fields)
- nfsd4: fix nfsdfs reference count loop (J. Bruce Fields)
- nfsd: apply umask on fs without ACL support (J. Bruce Fields)
- nfsd: Fix svc_xprt refcnt leak when setup callback client failed (Xiyu Yang)
- nfsd: memory corruption in nfsd4_lock() (Vasily Averin)
- nfsd: Don't add locks to closed or closing open stateids (Trond Myklebust)
- nfsd: fix jiffies/time_t mixup in LRU list (Arnd Bergmann)
- nfsd: fix delay timer on 32-bit architectures (Arnd Bergmann)
- nfsd4: fix up replay_matches_cache() (Scott Mayhew)
- nfsd4: add filename to states output (Achilles Gaikwad)
- nfsd4: stid display should preserve on-the-wire byte order (J. Bruce Fields)
- nfsd4: common stateid-printing code (J. Bruce Fields)
- nfsd: remove read permission bit for ctl sysctl (Petr Vorel)
- nfsd: "\%s" should be "%s" (J. Bruce Fields)
- nfsd: initialize i_private before d_add (J. Bruce Fields)
- nfsd: use i_wrlock instead of rcu for nfsdfs i_private (J. Bruce Fields)
- nfsd: fix dentry leak upon mkdir failure. (Tetsuo Handa)
- nfsd: Make __get_nfsdfs_client() static (YueHaibing)
- nfsd: Make two functions static (YueHaibing)
- nfsd: decode implementation id (J. Bruce Fields)
- nfsd: create xdr_netobj_dup helper (J. Bruce Fields)
- nfsd: allow forced expiration of NFSv4 clients (J. Bruce Fields)
- nfsd: create get_nfsdfs_clp helper (J. Bruce Fields)
- nfsd4: show layout stateids (J. Bruce Fields)
- nfsd: show lock and deleg stateids (J. Bruce Fields)
- nfsd4: add file to display list of client's opens (J. Bruce Fields)
- nfsd: add more information to client info file (J. Bruce Fields)
- nfsd: escape high characters in binary data (J. Bruce Fields)
- nfsd: copy client's address including port number to cl_addr (J. Bruce Fields)
- nfsd4: add a client info file (J. Bruce Fields)
- nfsd: make client/ directory names small ints (J. Bruce Fields)
- nfsd: add nfsd/clients directory (J. Bruce Fields)
- nfsd4: use reference count to free client (J. Bruce Fields)
- nfsd: rename cl_refcount (J. Bruce Fields)
- nfsd: persist nfsd filesystem across mounts (J. Bruce Fields)
- nfsd: use 64-bit seconds fields in nfsd v4 code (J. Bruce Fields)
- netfilter: nf_tables: do not allow SET_ID to refer to another table (Thadeu Lima de Souza Cascardo) {CVE-2022-2586}
- scsi: megaraid_sas: Update optimal queue depth for SAS and NVMe devices (Anand Lodnoor)
- scsi: megaraid_sas: Fix resource leak in case of probe failure (Chandrakanth Patil)
- scsi: megaraid_sas: Reset adapter if FW is not in READY state after device resume (Anand Lodnoor)
- scsi: megaraid_sas: Send all non-RW I/Os for TYPE_ENCLOSURE device through firmware (Chandrakanth Patil)
- scsi: megaraid_sas: Enable msix_load_balance for Invader and later controllers (Shivasharan S)
- scsi: megaraid_sas: fixup MSIx interrupt setup during resume (Hannes Reinecke)
- net: Prevent infinite while loop in skb_tx_hash() (Michael Chan)
- bnxt_en: Fix TC queue mapping. (Michael Chan)
- scsi: megaraid_sas: Introduce various Aero performance modes (Chandrakanth Patil)
- scsi: megaraid_sas: Use high IOPS queues based on IO workload (Chandrakanth Patil)
- scsi: megaraid_sas: Set affinity for high IOPS reply queues (Chandrakanth Patil)
- scsi: megaraid_sas: Enable coalescing for high IOPS queues (Chandrakanth Patil)
- scsi: megaraid_sas: Add support for High IOPS queues (Chandrakanth Patil)
- scsi: megaraid_sas: Load balance completions across all MSI-X (Shivasharan S)
- scsi: megaraid_sas: Offload Aero RAID5/6 division calculations to driver (Chandrakanth Patil)
- scsi: megaraid_sas: Handle sequence JBOD map failure at driver level (Chandrakanth Patil)
- scsi: megaraid_sas: Don't send FPIO to RL Bypass queue (Chandrakanth Patil)
- scsi: megaraid_sas: Remove few debug counters from IO path (Chandrakanth Patil)
- scsi: megaraid_sas: Add support for Non-secure Aero PCI IDs (Chandrakanth Patil)
- scsi: megaraid_sas: Add 32 bit atomic descriptor support to AERO adapters (Chandrakanth Patil)
- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (Jann Horn) {CVE-2022-30594}
- anolis: cgroup: fix memory leak of cgroup_root->orphanage (Yi Tao)
- scsi: megaraid_sas: optimize raid context access in IO path (Shivasharan S)
- scsi: megaraid_sas: In probe context, retry IOC INIT once if firmware is in fault (Chandrakanth Patil)
- scsi: megaraid_sas: Release Mutex lock before OCR in case of DCMD timeout (Chandrakanth Patil)
- scsi: megaraid_sas: IRQ poll to avoid CPU hard lockups (Shivasharan S)
- scsi: megaraid_sas: Remove spin lock for dpc operation (Shivasharan S)
- scsi: megaraid_sas: Add watchdog thread to detect Firmware fault (Shivasharan S)
- scsi: megaraid_sas: Block PCI config space access from userspace during OCR (Shivasharan S)
- scsi: megaraid_sas: Rework code around controller reset (Shivasharan S)
- scsi: megaraid_sas: fw_reset_no_pci_access required for MFI adapters only (Shivasharan S)
- scsi: megaraid_sas: increase timeout for IOC INIT to 180seconds (Shivasharan S)
- scsi: megaraid_sas: Fail init if heartbeat timer fails (Shivasharan S)
- cachefiles: narrow the scope of flushed requests when releasing fd (Jia Zhu)
- torture: Don't try to offline the last CPU (Paul E. McKenney)
- KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast() (Vitaly Kuznetsov) {CVE-2022-2153}
- KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq (Vitaly Kuznetsov) {CVE-2022-2153}
- KVM: Add infrastructure and macro to mark VM as bugged (Sean Christopherson) {CVE-2022-2153}
- tpm: Unify the mismatching TPM space buffer sizes (Jarkko Sakkinen)
- ath9k_htc: fix uninit value bugs (Pavel Skripkin) {CVE-2022-1679}
- netfilter: nf_tables: disallow non-stateful expression in sets earlier (Pablo Neira Ayuso) {CVE-2022-32250}
- anolis: net/netfilter: rename nft_expr_info (Kangjie Xu) {CVE-2022-32250}
- vt: drop old FONT ioctlis (Xingrui Yi) {CVE-2021-33656}
- tracing: Move pipe reference to trace array instead of current_tracer (Steven Rostedt (VMware))
- ext4: fix use-after-free in ext4_search_dir (Ye Bin) {CVE-2022-1184}
- anolis: userns: add a sysctl to control the max depth (Jiang Liu)
- userns: add a sysctl to disable unprivileged user namespace (Serge Hallyn)
- anolis: configs: enable fscache-based on-demand read (Jeffle Xu)
- io_uring: fix soft lockup when call __io_remove_buffers (Ye Bin)
- net: rose: fix UAF bugs caused by timer handler (Duoming Zhou) {CVE-2022-2318}
- mm/memcg: optimize memory.numa_stat like memory.stat (Shakeel Butt)
- mount: fix mounting of detached mounts onto targets that reside on shared mounts (Christian Brauner)
- tools include UAPI: Update copy of files related to new fspick, fsmount, fsconfig, fsopen, move_mount and open_tree syscalls (Arnaldo Carvalho de Melo)
- uapi: Wire up the mount API syscalls on non-x86 arches [ver #2] (David Howells)
- vfs: move_mount: reject moving kernel internal mounts (Eric Biggers)
- do_move_mount(): fix an unsafe use of is_anon_ns() (Al Viro)
- selinux: fix regression introduced by move_mount(2) syscall (Stephen Smalley)
- fs/namespace: add __user to open_tree and move_mount syscalls (Ben Dooks)
- uapi, x86: Fix the syscall numbering of the mount API syscalls [ver #2] (David Howells)
- teach move_mount(2) to work with OPEN_TREE_CLONE (David Howells)
- vfs: syscall: Add move_mount(2) to move mounts around (David Howells)
- vfs: syscall: Add open_tree(2) to reference or clone a mount (Al Viro)
- saner handling of temporary namespaces (Al Viro)
- tools include UAPI: Sync x86's syscalls_64.tbl, generic unistd.h and fcntl.h to pick up openat2 and pidfd_getfd (Arnaldo Carvalho de Melo)
- tools include UAPI: Sync x86's syscalls_64.tbl and generic unistd.h to pick up clone3 and pidfd_open (Arnaldo Carvalho de Melo)
- objtool: Don't fail on missing symbol table (Josh Poimboeuf)
- anolis: mm: use seq_file to show add_pid file (Gang Deng)
- anolis: cachefiles: skip check for n_children in on-demand mode (Jeffle Xu)
- erofs: scan devices from device table (Gao Xiang)
- erofs: add 'fsid' mount option (Gao Xiang)
- erofs: implement fscache-based data read for inline layout (Gao Xiang)
- erofs: implement fscache-based data read for non-inline layout (Gao Xiang)
- erofs: implement fscache-based metadata read (Gao Xiang)
- erofs: register fscache context for extra data blobs (Gao Xiang)
- erofs: register fscache context for primary data blob (Gao Xiang)
- erofs: add anonymous inode caching metadata for data blobs (Gao Xiang)
- erofs: add fscache context helper functions (Gao Xiang)
- erofs: register fscache volume (Gao Xiang)
- erofs: add fscache mode check helper (Gao Xiang)
- cachefiles: enable on-demand read mode (Jeffle Xu)
- cachefiles: implement on-demand read (Jeffle Xu)
- cachefiles: notify the user daemon when withdrawing cookie (Jeffle Xu)
- cachefiles: unbind cachefiles gracefully in on-demand mode (Jeffle Xu)
- cachefiles: notify the user daemon when looking up cookie (Jeffle Xu)
- tty: fix deadlock caused by calling printk() under tty_port->lock (Qi Zheng) {CVE-2022-1462}
- can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (Hangyu Hua) {CVE-2022-28389}
- ALSA: pcm: Fix races among concurrent hw_params and hw_free calls (Takashi Iwai) {CVE-2022-1048}
- drivers: hamradio: 6pack: fix UAF bug caused by mod_timer() (Duoming Zhou) {CVE-2022-1198}
- USB: gadget: validate endpoint index for xilinx udc (Szymon Heidrich) {CVE-2022-27223}
- nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION (Jordy Zomer) {CVE-2022-26490}
- can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (Hangyu Hua) {CVE-2022-28390}
- nfc: nfcmrvl: main: reorder destructive operations in nfcmrvl_nci_unregister_dev to avoid bugs (Duoming Zhou) {CVE-2022-1734}
- usb: gadget: clear related members when goto fail (Hangyu Hua) {CVE-2022-24958}
- USB: gadget: validate interface OS descriptor requests (Szymon Heidrich) {CVE-2022-25258}
- sched/fair: Fix wrong cpu selecting from isolated domain (Xunlei Pang)
- anolis: filemap: check compound_head(page)->mapping in generic_file_buffered_read() (Rongwei Wang)
- anolis: x86/kdump: Have crashkernel=X reserve under 4G by default (Dave Young)
- anolis: uio: Replace mutex info_lock with percpu_ref to improve performance (Guixin Liu)
- anolis: scsi: target: tcmu: Make zero copy and bypass data area configurable (Guixin Liu)
- anolis: scsi: target: tcmu: use new rw_semaphore to protect truncate (Xiaoguang Wang)
- scsi: target: tcmu: Fix possible page UAF (Xiaoguang Wang)
- anolis: scsi: target: tcmu: Support zero copy (Xiaoguang Wang)
- anolis: mm: export zap_page_range() (Xiaoguang Wang)
- anolis: scsi: target: tcmu: Introduce cmd_lock to tcmu_cmd (Guixin Liu)
- anolis: scsi:target: reduce one copy by using uio ioctl (Guixin Liu)
- anolis: uio: add ioctl to uio (Guixin Liu)
- anolis: mm: introduce vm_insert_page(s)_mkspecial (Xu Yu)
- mm: define pte_index as macro for x86 (Arjun Roy)
- xfs: don't take a spinlock unconditionally in the DIO fastpath (Dave Chinner)
- xfs: show the proper user quota options (Kaixu Xia)
- anolis: UAPI: Fix macro definition of KVM_HC_VM_ATTESTATION in include/uapi/linux/kvm_para.h (hanliyang)
* Thu Oct 27 2022 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-26.6.an8]
- arm64: smp: Increase secondary CPU boot timeout value (Will Deacon)
- xfs: fix up non-directory creation in SGID directories (Ziyang Zhang) {CVE-2021-4037}
- jfs: prevent NULL deref in diFree (Haimin Zhang) {CVE-2022-3202}
- jfs: fix GPF in diFree (Pavel Skripkin) {CVE-2022-3202}
- mm: Force TLB flush for PFNMAP mappings before unlink_file_vma() (Jann Horn) {CVE-2022-39188}
- bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds() (John Fastabend) {CVE-2021-4159}
- netfilter: nf_queue: do not allow packet truncation below transport header offset (Florian Westphal) {CVE-2022-36946}
- can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path (Hangyu Hua) {CVE-2022-28388}
- net_sched: cls_route: remove from list when handle is 0 (Thadeu Lima de Souza Cascardo) {CVE-2022-2588}
- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (Jann Horn) {CVE-2022-30594}
- KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast() (Vitaly Kuznetsov) {CVE-2022-2153}
- KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq (Vitaly Kuznetsov) {CVE-2022-2153}
- KVM: Add infrastructure and macro to mark VM as bugged (Sean Christopherson) {CVE-2022-2153}
- ath9k_htc: fix uninit value bugs (Pavel Skripkin) {CVE-2022-1679}
- vt: drop old FONT ioctlis (Xingrui Yi) {CVE-2021-33656}
- ext4: fix use-after-free in ext4_search_dir (Ye Bin) {CVE-2022-1184}
- net: rose: fix UAF bugs caused by timer handler (Duoming Zhou) {CVE-2022-2318}
- tty: fix deadlock caused by calling printk() under tty_port->lock (Qi Zheng) {CVE-2022-1462}
- can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (Hangyu Hua) {CVE-2022-28389}
- ALSA: pcm: Fix races among concurrent hw_params and hw_free calls (Takashi Iwai) {CVE-2022-1048}
- drivers: hamradio: 6pack: fix UAF bug caused by mod_timer() (Duoming Zhou) {CVE-2022-1198}
- USB: gadget: validate endpoint index for xilinx udc (Szymon Heidrich) {CVE-2022-27223}
- nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION (Jordy Zomer) {CVE-2022-26490}
- can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (Hangyu Hua) {CVE-2022-28390}
- nfc: nfcmrvl: main: reorder destructive operations in nfcmrvl_nci_unregister_dev to avoid bugs (Duoming Zhou) {CVE-2022-1734}
- usb: gadget: clear related members when goto fail (Hangyu Hua) {CVE-2022-24958}
- USB: gadget: validate interface OS descriptor requests (Szymon Heidrich) {CVE-2022-25258}
- io_uring/af_unix: defer registered files gc to io_uring release (Pavel Begunkov) {CVE-2022-2602}
* Thu Sep 29 2022 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-26.5.an8]
- io_uring: disable polling pollfree files (Pavel Begunkov) {CVE-2022-3176}
* Wed Sep 14 2022 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-26.4.an8]
- release 4.19.91-26.4.an8 (Qiao Ma)
* Fri Sep 09 2022 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-26.4_rc2.an8]
- openvswitch: fix OOB access in reserve_sfa_size() (Paolo Valerio) {CVE-2022-2639}
* Tue Sep 06 2022 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-26.4_rc1.an8]
- configs: refresh the ANCK default configs (Qiao Ma)
- scsi: megaraid_sas: Update structures for HOST_DEVICE_LIST DCMD (Shivasharan S)
- scsi: megaraid_sas: Add support for DEVICE_LIST DCMD in driver (Shivasharan S)
- scsi: megaraid_sas: Rework device add code in AEN path (Shivasharan S)
- scsi: megaraid_sas: Rework code to get PD and LD list (Shivasharan S)
- scsi: megaraid_sas: Add support for FW snap dump (Shivasharan S)
- anolis: Kconfig: Enable group identity (Yi Tao)
- anolis: configs: Enable group identity (Yi Tao)
- anolis: sched/fair: Group Identity flips using stop_machine() (Cruz Zhao)
- anolis: sched/fair: Introduce fast path for group identity unused (Cruz Zhao)
- anolis: sched/fair: Introduce sysctl interface to enable group identity (Cruz Zhao)
- net: Prevent infinite while loop in skb_tx_hash() (Michael Chan)
- bnxt_en: Fix TC queue mapping. (Michael Chan)
- nfsd4: fix NULL dereference in nfsd/clients display code (J. Bruce Fields)
- NFSD: Fix possible sleep during nfsd4_release_lockowner() (Chuck Lever)
- NFSD: prevent underflow in nfssvc_decode_writeargs() (Dan Carpenter)
- NFSD: Fix offset type in I/O trace points (Chuck Lever)
- nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client. (Dai Ngo)
- nfsd: fix use-after-free due to delegation race (J. Bruce Fields)
- NFSD: Keep existing listeners on portlist error (Benjamin Coddington)
- nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero (Trond Myklebust)
- nfsd4: Fix forced-expiry locking (J. Bruce Fields)
- nfsd: Fix message level for normal termination (kazuo ito)
- NFSD: Add missing NFSv2 .pc_func methods (Chuck Lever)
- nfsd: fix nfsdfs inode reference count leak (J. Bruce Fields)
- nfsd4: fix nfsdfs reference count loop (J. Bruce Fields)
- nfsd: apply umask on fs without ACL support (J. Bruce Fields)
- nfsd: Fix svc_xprt refcnt leak when setup callback client failed (Xiyu Yang)
- nfsd: memory corruption in nfsd4_lock() (Vasily Averin)
- nfsd: Don't add locks to closed or closing open stateids (Trond Myklebust)
- nfsd: fix jiffies/time_t mixup in LRU list (Arnd Bergmann)
- nfsd: fix delay timer on 32-bit architectures (Arnd Bergmann)
- nfsd4: fix up replay_matches_cache() (Scott Mayhew)
- nfsd4: add filename to states output (Achilles Gaikwad)
- nfsd4: stid display should preserve on-the-wire byte order (J. Bruce Fields)
- nfsd4: common stateid-printing code (J. Bruce Fields)
- nfsd: remove read permission bit for ctl sysctl (Petr Vorel)
- nfsd: "\%s" should be "%s" (J. Bruce Fields)
- nfsd: initialize i_private before d_add (J. Bruce Fields)
- nfsd: use i_wrlock instead of rcu for nfsdfs i_private (J. Bruce Fields)
- nfsd: fix dentry leak upon mkdir failure. (Tetsuo Handa)
- nfsd: Make __get_nfsdfs_client() static (YueHaibing)
- nfsd: Make two functions static (YueHaibing)
- nfsd: decode implementation id (J. Bruce Fields)
- nfsd: create xdr_netobj_dup helper (J. Bruce Fields)
- nfsd: allow forced expiration of NFSv4 clients (J. Bruce Fields)
- nfsd: create get_nfsdfs_clp helper (J. Bruce Fields)
- nfsd4: show layout stateids (J. Bruce Fields)
- nfsd: show lock and deleg stateids (J. Bruce Fields)
- nfsd4: add file to display list of client's opens (J. Bruce Fields)
- nfsd: add more information to client info file (J. Bruce Fields)
- nfsd: escape high characters in binary data (J. Bruce Fields)
- nfsd: copy client's address including port number to cl_addr (J. Bruce Fields)
- nfsd4: add a client info file (J. Bruce Fields)
- nfsd: make client/ directory names small ints (J. Bruce Fields)
- nfsd: add nfsd/clients directory (J. Bruce Fields)
- nfsd4: use reference count to free client (J. Bruce Fields)
- nfsd: rename cl_refcount (J. Bruce Fields)
- nfsd: persist nfsd filesystem across mounts (J. Bruce Fields)
- nfsd: use 64-bit seconds fields in nfsd v4 code (J. Bruce Fields)
- anolis: configs: x86: Enable CONFIG_SCSI_MQ_DEFAULT for x86 (Bitao Hu)
* Mon Aug 29 2022 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-26.3.an8]
- fs: fix UAF/GPF bug in nilfs_mdt_destroy (Dongliang Mu) {CVE-2022-2978}
* Wed Aug 17 2022 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-26.2.an8]
- netfilter: nf_tables: do not allow RULE_ID to refer to another chain (Thadeu Lima de Souza Cascardo) {CVE-2022-2586}
- netfilter: nf_tables: do not allow SET_ID to refer to another table (Thadeu Lima de Souza Cascardo) {CVE-2022-2586}
* Tue Jul 26 2022 Qiao Ma <mqaio@linux.alibaba.com> [4.19.91-26.1.an8]
- netfilter: nf_tables: disallow non-stateful expression in sets earlier (Pablo Neira Ayuso) {CVE-2022-32250}
- anolis: net/netfilter: rename nft_expr_info (Kangjie Xu) {CVE-2022-32250}
* Tue May 24 2022 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-26.an8]
- net/sched: cls_u32: fix netns refcount changes in u32_change() (Eric Dumazet) {CVE-2022-29581}
- anolis: configs: Open CONFIG_RT_GROUP_SCHED (Xuchun)
- perf tests: Fix a typo (Leo Yan)
- perf tests: Disable bp_signal testing for arm64 (Leo Yan)
- perf tests bp_account: Add dedicated checking helper is_supported() (Leo Yan)
- netfilter: nat: limit port clash resolution attempts (Florian Westphal)
- anolis: ftrace: fix update_tot_cnt statistic for x86 (Yinan Liu)
- fuse: fix pipe buffer lifetime for direct_io (Miklos Szeredi) {CVE-2022-1011}
- anolis: compiler: Make symbols visible defaultly when build vdso (Zeng Jiahao)
- anolis: selftests/sgx: Add sgx functional test support without vdso (GuoRui.Yu)
- anolis: selftests/sgx: make the sgx testcase compile with older openssl (GuoRui.Yu)
- anolis: selftests/sgx: Fix sgx testcase compile error without vdso (GuoRui.Yu)
- mm/vmalloc.c: keep track of free blocks for vmap allocation (Uladzislau Rezki (Sony))
- anolis: irqbypass: optimize list traversal and lock contention (Zhiheng Tao)
- ovl: fix regression with re-formatted lower squashfs (Amir Goldstein)
- ovl: fix corner case of non-constant st_dev;st_ino (Amir Goldstein)
- ovl: fix corner case of conflicting lower layer uuid (Amir Goldstein)
- ovl: generalize the lower_fs[] array (Amir Goldstein)
- ovl: generalize the lower_layers[] array (Amir Goldstein)
- ovl: fix lookup failure on multi lower squashfs (Amir Goldstein)
- ovl: relax requirement for non null uuid of lower fs (Amir Goldstein)
- locks: print unsigned ino in /proc/locks (Amir Goldstein)
- anolis: fuse: rename FUSE_PERFILE_DAX to FUSE_HAS_INODE_DAX (Jeffle Xu)
- bpf, selftests: use :: 1 for localhost in tcp_server.py (John Fastabend)
- anolis: configs: Enable CONFIG_IP_DCCP by default (Heng Qi)
- ovl: return required buffer size for file handles (Lubos Dolezel)
- ovl: fix WARN_ON nlink drop to zero (Miklos Szeredi)
- cuse: fix broken release (Miklos Szeredi)
- selftests: vm: drop dependencies on page flags from mlock2 tests (Michal Hocko)
- af_unix: fix races in sk_peer_pid and sk_peer_cred accesses (Eric Dumazet) {CVE-2021-4203}
- cred: allow get_cred() and put_cred() to be given NULL. (NeilBrown) {CVE-2021-4203}
- ring-buffer: Protect ring_buffer_reset() from reentrancy (Steven Rostedt (VMware))
- tracing: Fix race in trace_open and buffer resize call (Gaurav Kohli)
- ring-buffer: speed up buffer resets by avoiding synchronize_rcu for each CPU (Nicholas Piggin)
- xfs: replace -EIO with -EFSCORRUPTED for corrupt metadata (Darrick J. Wong)
- xfs: namecheck directory entry names before listing them (Darrick J. Wong)
- xfs: namecheck attribute names before listing them (Darrick J. Wong)
- xfs: check attribute leaf block structure (Darrick J. Wong)
- xfs: check attribute name validity (Darrick J. Wong)
- xfs: check directory name validity (Darrick J. Wong)
- xfs: scrub should flag dir/attr offsets that aren't mappable with xfs_dablk_t (Darrick J. Wong)
- xfs: abort xattr scrub if fatal signals are pending (Darrick J. Wong)
- anolis: xfs: serialise aio+dio for missing xfs specific ioctls (Joseph Qi)
* Tue May 10 2022 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-26_rc3.an8]
- anolis: configs: refresh default configs (Shile Zhang)
* Tue May 10 2022 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-26_rc2.an8]
- netfilter: nat: never update the UDP checksum when it's 0 (Guillaume Nault)
- anolis: configs: Enable CONFIG_NETDEVSIM by default (Heng Qi)
- anolis: sched: Fix the performence regression because of update_rq_on_expel() (Cruz Zhao)
- NFC: reorder the logic in nfc_{un,}register_device (Lin Ma) {CVE-2021-4202}
- NFC: reorganize the functions in nci_request (Lin Ma) {CVE-2021-4202}
- pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (Nikola Livic) {CVE-2021-4157}
- xfs: fix missing CoW blocks writeback conversion retry (Darrick J. Wong)
- xfs: force writes to delalloc regions to unwritten (Darrick J. Wong)
- xfs: retry COW fork delalloc conversion when no extent was found (Christoph Hellwig)
- xfs: remove the truncate short cut in xfs_map_blocks (Christoph Hellwig)
- xfs: move xfs_iomap_write_allocate to xfs_aops.c (Christoph Hellwig)
- xfs: move stat accounting to xfs_bmapi_convert_delalloc (Christoph Hellwig)
- xfs: move transaction handling to xfs_bmapi_convert_delalloc (Christoph Hellwig)
- xfs: split XFS_BMAPI_DELALLOC handling from xfs_bmapi_write (Christoph Hellwig)
- xfs: factor out two helpers from xfs_bmapi_write (Christoph Hellwig)
- xfs: simplify the xfs_bmap_btree_to_extents calling conventions (Christoph Hellwig)
- xfs: remove the s_maxbytes checks in xfs_map_blocks (Christoph Hellwig)
- xfs: remove the io_type field from the writeback context and ioend (Christoph Hellwig)
- xfs: refactor xfs_iomap_prealloc_size (Darrick J. Wong)
- xfs: measure all contiguous previous extents for prealloc size (Darrick J. Wong)
- xfs: don't fail unwritten extent conversion on writeback due to edquot (Darrick J. Wong)
- xfs: attach dquots and reserve quota blocks during unwritten conversion (Darrick J. Wong)
- xfs: use the latest extent at writeback delalloc conversion time (Brian Foster)
- xfs: create delalloc bmapi wrapper for full extent allocation (Brian Foster)
- xfs: remove superfluous writeback mapping eof trimming (Brian Foster)
- xfs: validate writeback mapping using data fork seq counter (Brian Foster)
- xfs: update fork seq counter on data fork changes (Brian Foster)
- mm/page_alloc.c: ratelimit allocation failure warnings more aggressively (Johannes Weiner)
- mm, page_alloc: drop should_suppress_show_mem (Michal Hocko)
- mm, page_alloc: move_freepages should not examine struct page of reserved memory (David Rientjes)
- drm/vgem: Close use-after-free race in vgem_gem_create (Daniel Vetter) {CVE-2022-1419}
- drm/vgem: Reclassify buffer creation debug message (Chris Wilson) {CVE-2022-1419}
- mm/swapfile.c: fix potential memory leak in sys_swapon (Miaohe Lin)
- mm/swapfile.c: move inode_lock out of claim_swapfile (Naohiro Aota)
- mm/swapfile.c: fix a comment in sys_swapon() (Christoph Hellwig)
- hibernate: Allow uswsusp to write to swap (Domenico Andreoli)
- vfs: don't allow writes to swap files (Darrick J. Wong)
- mm: set S_SWAPFILE on blockdev swap devices (Darrick J. Wong)
- hinic: fix bug of wq out of bound access (XiangZao)
- ext4: do not zeroout extents beyond i_disksize (Jan Kara)
- anolis: mm, kidled: optimize kidled_set_page_age() call (Gang Deng)
- af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register (Haimin Zhang) {CVE-2022-1353}
- xfs: Fix tail rounding in xfs_alloc_file_space() (Max Reitz)
- anolis: configs: Enable CONFIG_TEST_BPF by default (root)
- xfs: properly serialise fallocate against AIO+DIO (Dave Chinner)
- xfs: prohibit fstrim in norecovery mode (Darrick J. Wong)
- tracing/kprobes: Do the notrace functions check without kprobes on ftrace (Masami Hiramatsu)
- net/mlx5: Add command entry handling completion (Moshe Shemesh)
- anolis: tcmu: fix compile warnings (Joseph Qi)
- io_uring: fix race between timeout flush and removal (Jens Axboe) {CVE-2022-29582}
- anolis: x86: Enable Kidled for x86 (zhongjiang-ali)
* Mon Apr 25 2022 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-26_rc1.an8]
- anolis: mm: kidled: use different variables to store the rounds (zhongjiang-ali)
- anolis: mm: kidled: Make kidled scan both page and slab equally (zhongjiang-ali)
- anolis: mm: kidled: make kidled to support scan slab separately (zhongjiang-ali)
- anolis: mm: kidled: isolate slab scan with page scan (zhongjiang-ali)
- anolis: mm: kidled: make kidled support to identify cold slab (zhongjiang-ali)
- anolis: mm: kidled: provide a unified interface in preparation for scanning slab (zhongjiang-ali)
- perf/x86/intel/uncore: Fix CAS_COUNT_WRITE issue for ICX (Yuemin Wu)
- anolis: net: keep cgroup classid when skb crosses veth and ipvlan (Tony Lu)
- anolis: mm: introduce ability to reserve page cache on system wide (zhongjiang-ali)
- bpf: increase complexity limit and maximum program size (Alexei Starovoitov)
- Revert "bpf/verifier: per-register parent pointers" (Shile Zhang)
- Revert "bpf: correct slot_type marking logic to allow more stack slot sharing" (Shile Zhang)
- Revert "bpf: Support variable offset stack access from helpers" (Shile Zhang)
- Revert "bpf: Reject indirect var_off stack access in raw mode" (Shile Zhang)
- Revert "bpf: Reject indirect var_off stack access in unpriv mode" (Shile Zhang)
- Revert "bpf: Sanity check max value for var_off stack access" (Shile Zhang)
- Revert "selftests/bpf: Test variable offset stack access" (Shile Zhang)
- Revert "bpf: track spill/fill of constants" (Shile Zhang)
- Revert "selftests/bpf: fix tests due to const spill/fill" (Shile Zhang)
- Revert "bpf: Introduce BPF nospec instruction for mitigating Spectre v4" (Shile Zhang)
- Revert "bpf: Fix leakage due to insufficient speculative store bypass mitigation" (Shile Zhang)
- Revert "bpf: verifier: Allocate idmap scratch in verifier env" (Shile Zhang)
- Revert "bpf: Fix pointer arithmetic mask tightening under state pruning" (Shile Zhang)
- Revert "bpf: precise scalar_value tracking" (Qiao Ma)
- Revert "bpf: add memlock precharge check for cgroup_local_storage" (Qiao Ma)
- Revert "bpf: group memory related fields in struct bpf_map_memory" (Qiao Ma)
- Revert "bpf: rework memlock-based memory accounting for maps" (Qiao Ma)
- Revert "bpf: move memory size checks to bpf_map_charge_init()" (Qiao Ma)
- Revert "bpf: export bpf_map_inc_not_zero" (Qiao Ma)
- Revert "bpf: Switch bpf_map ref counter to atomic64_t so bpf_map_inc() never fails" (Qiao Ma)
- Revert "bpf: Convert bpf_prog refcnt to atomic64_t" (Qiao Ma)
- Revert "bpf: Try harder when allocating memory for large maps" (Qiao Ma)
- Revert "bpf: Add mmap() support for BPF_MAP_TYPE_ARRAY" (Qiao Ma)
- Revert "bpf: Add iterator for spilled registers" (Qiao Ma)
- Revert "bpf: Simplify ptr_min_max_vals adjustment" (Qiao Ma)
- Revert "bpf: Reuse canonical string formatter for ctx errs" (Qiao Ma)
- Revert "bpf: Generalize ptr_or_null regs check" (Qiao Ma)
- Revert "bpf: Add PTR_TO_SOCKET verifier type" (Qiao Ma)
- Revert "bpf: Macrofy stack state copy" (Qiao Ma)
- Revert "bpf: Add reference tracking to verifier" (Qiao Ma)
- Revert "bpf: Add helper to retrieve socket in BPF" (Qiao Ma)
- Revert "selftests/bpf: Generalize dummy program types" (Qiao Ma)
- Revert "selftests/bpf: Add tests for reference tracking" (Qiao Ma)
- Revert "libbpf: Support loading individual progs" (Qiao Ma)
- Revert "selftests/bpf: Add C tests for reference tracking" (Qiao Ma)
- Revert "Documentation: Describe bpf reference tracking" (Qiao Ma)
- Revert "net: core: Fix build with CONFIG_IPV6=m" (Qiao Ma)
- Revert "bpf: Allow sk_lookup with IPv6 module" (Qiao Ma)
- Revert "bpf: Implement BPF ring buffer and verifier support for it" (Qiao Ma)
- Revert "libbpf: Add BPF ring buffer support" (Qiao Ma)
- Revert "selftests/bpf: Add BPF ringbuf selftests" (Qiao Ma)
- Revert "docs/bpf: Add BPF ring buffer design notes" (Qiao Ma)
- Revert "bpf: Enforce BPF ringbuf size to be the power of 2" (Qiao Ma)
- Revert "bpf, ringbuf: Deny reserve of buffers larger than ringbuf" (Qiao Ma)
- Revert "bpf: Prevent writable memory-mapping of read-only ringbuf pages" (Qiao Ma)
- Revert "bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc()" (Qiao Ma)
- Revert "bpf: add self-check logic to liveness analysis" (Qiao Ma)
- Revert "bpf: add verifier stats and log_level bit 2" (Qiao Ma)
- Revert "bpf: improve verification speed by droping states" (Qiao Ma)
- Revert "bpf: cleanup explored_states" (Qiao Ma)
- Revert "bpf: split explored_states" (Qiao Ma)
- Revert "bpf: convert explored_states to hash table" (Qiao Ma)
- Revert "bpf: introduce bounded loops" (Qiao Ma)
- Revert "bpf: verifier: make sure callees don't prune with caller differences" (Qiao Ma)
- Revert "bpf: fix callees pruning callers" (Qiao Ma)
- Revert "selftests/bpf: add basic verifier tests for loops" (Qiao Ma)
- udf: Restore i_lenAlloc when inode expansion fails (Jan Kara)
- udf: Fix NULL ptr deref when converting from inline format (Jan Kara)
- anolis: KVM: x86: Support VM_ATTESTATION hypercall (hanliyang)
- KVM/SVM: add support for SEV attestation command (Brijesh Singh)
- writeback: fix obtain a reference to a freeing memcg css (Muchun Song)
- SUNRPC: More fixes for backlog congestion (Trond Myklebust)
- SUNRPC in case of backlog, hand free slots directly to waiting task (NeilBrown)
- anolis: mm, kidled: add some missed comments (Gang Deng)
- anolis: sched: Credit clarification for BVT and its related work (Cruz Zhao)
- netfilter: nf_tables: initialize registers in nft_do_chain() (Pablo Neira Ayuso)
- fuse: Switch to using async direct IO for FOPEN_DIRECT_IO (Martin Raiber)
- anolis: kdump: Fix vmcore fail to be saved in phytium S2500 (Yinan Liu)
- anolis: mm: fix suspicious RCU usage in mem_cgroup_account_oom_skip (Gu Mi)
- fs: fix lazytime expiration handling in __writeback_single_inode() (Eric Biggers)
- NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce() (Trond Myklebust)
- NFS: Fix initialisation of nfs_client cl_flags field (Trond Myklebust)
- esp: Fix possible buffer overflow in ESP transformation (Steffen Klassert)
- net: qrtr: fix another OOB Read in qrtr_endpoint_post (Xiaolong Huang)
- anolis: configs: Disable group identity by default (Cruz Zhao)
- anolis: Kconfig: Disable group identity by default (Cruz Zhao)
- scsi: target: tcmu: Make cmd_ring_size changeable via configfs. (Guixin Liu)
- quota: check block number when reading the block in quota file (Zhang Yi)
- anolis: mm, memcg: use css_tryget_online() instead of css_get() (Gang Deng)
- writeback, cgroup: do not reparent dax inodes (Roman Gushchin)
- writeback, cgroup: remove wb from offline list before releasing refcnt (Roman Gushchin)
- writeback, cgroup: release dying cgwbs by switching attached inodes (Roman Gushchin)
- writeback, cgroup: support switching multiple inodes at once (Roman Gushchin)
- writeback, cgroup: split out the functional part of inode_switch_wbs_work_fn() (Roman Gushchin)
- writeback, cgroup: keep list of inodes attached to bdi_writeback (Roman Gushchin)
- writeback, cgroup: switch to rcu_work API in inode_switch_wbs() (Roman Gushchin)
- writeback, cgroup: increment isw_nr_in_flight before grabbing an inode (Roman Gushchin)
- writeback, cgroup: add smp_mb() to cgroup_writeback_umount() (Roman Gushchin)
- writeback, cgroup: do not switch inodes with I_WILL_FREE flag (Roman Gushchin)
- writeback, cgroup: inode_switch_wbs() shouldn't give up on wb_switch_rwsem trylock fail (Tejun Heo)
- Revert "ck: memcg: Point wb to root memcg/blkcg when offlining to avoid zombie" (Jeffle Xu)
- perf tests bp_account: Make global variable static (Arnaldo Carvalho de Melo)
- perf bench: Share some global variables to fix build with gcc 10 (Arnaldo Carvalho de Melo)
- hugetlbfs: flush TLBs correctly after huge_pmd_unshare (Nadav Amit)
- ipv4: avoid using shared IP generator for connected sockets (Eric Dumazet)
- ipv4: tcp: send zero IPID in SYNACK messages (Eric Dumazet)
- scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (Arnd Bergmann)
- scsi: megaraid_sas: Check user-provided offsets (Arnd Bergmann)
- scsi: megaraid_sas: TM command refire leads to controller firmware crash (Sumit Saxena)
- scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state (Anand Lodnoor)
- scsi: megaraid_sas: reduce module load time (Steve Sistare)
- f2fs: fix to do sanity check on inode type during garbage collection (Chao Yu)
- scsi: megaraid_sas: RAID1 PCI bandwidth limit algorithm is applicable for only Ventura (Chandrakanth Patil)
- scsi: megaraid_sas: Retry reads of outbound_intr_status reg (Shivasharan S)
- scsi: megaraid_sas: add retry logic in megasas_readl (Shivasharan S)
- scsi: megaraid_sas: changes to function prototypes (Shivasharan S)
- scsi: megaraid_sas: Rename scratch_pad registers (Shivasharan S)
- scsi: megaraid_sas: Introduce new Aero adapter type (Shivasharan S)
- scsi: megaraid_sas: Fix Ventura series based checks (Shivasharan S)
- lib/iov_iter: initialize "flags" in new pipe_buffer (Max Kellermann)
- usb: gadget: rndis: check size of RNDIS_MSG_SET command (zhaoxinchao)
- NFS: LOOKUP_DIRECTORY is also ok with symlinks (Trond Myklebust)
- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (Trond Myklebust)
- NFSv4: Handle case where the lookup of a directory fails (Trond Myklebust)
- anolis: mm/vmscan: skip invoke vmpressure for background reclaim (Yong He)
- io_uring: fix inconsistent lock state (Pavel Begunkov)
- io_uring: fix REQ_F_COMP_LOCKED by killing it (Pavel Begunkov)
- io_uring: dig out COMP_LOCK from deep call chain (Pavel Begunkov)
- io_uring: don't unnecessarily clear F_LINK_TIMEOUT (Pavel Begunkov)
- io_uring: don't set COMP_LOCKED if won't put (Pavel Begunkov)
- netfilter: nat: remove l4 protocol port rovers (chengshuyi.csy)
- ipv4: make exception cache less predictible (Eric Dumazet)
- ipv4: use siphash instead of Jenkins in fnhe_hashfun() (Eric Dumazet)
- net: clean up codestyle (Miaohe Lin)
- ipv6: make exception cache less predictible (Eric Dumazet)
- ipv6: use siphash in rt6_exception_hash() (Eric Dumazet)
- ipv6: use jhash2() in rt6_exception_hash() (Eric Dumazet)
- anolis: sched: fix race condition when adjust guest cputime (Zeng Jiahao)
- anolis: erofs: kill the unnecessary kunmap_atomic in erofs_read_raw_page() (Gao Xiang)
- anolis: sched: Ensure the logic of check_preempt_tick with CONFIG_GROUP_IDENTITY off (Peng Wang)
- tipc: improve size validations for received domain records (Jon Maloy)
- blk-mq: update hctx->dispatch_busy in case of real scheduler (Ming Lei)
- cgroup-v1: Require capabilities to set release_agent (Eric W. Biederman)
- ftrace: modify the scope of sorting mcount at compile (Yinan Liu)
- anolis: mm: change del_pid permission to write only (zhaoxinchao)
- ext4: fix error handling in ext4_restore_inline_data() (Ritesh Harjani)
- ext4: don't use the orphan list when migrating an inode (Theodore Ts'o)
- ext4: Fix BUG_ON in ext4_bread when write quota data (Ye Bin)
- ext4: set csum seed in tmp inode while migrating to extents (Luís Henriques)
- jffs2: GC deadlock reading a page that is used in jffs2_write_begin() (Kyeong Yoo)
- fs: dlm: filter user dlm messages for kernel locks (Alexander Aring)
- anolis: fuse: add a mount option to set fs magic value (sanyulh)
- selftests: cgroup: Test open-time cgroup namespace usage for migration checks (Tejun Heo)
- selftests: cgroup: Test open-time credential usage for migration checks (Tejun Heo)
- selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644 (Tejun Heo)
- cgroup: Use open-time cgroup namespace for process migration perm checks (Tejun Heo)
- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (Tejun Heo)
- cgroup: Use open-time credentials for process migraton perm checks (Tejun Heo)
- nvme: fix an error code in nvme_init_subsystem() (Dan Carpenter)
- nvme-core: Fix extra device_put() call on error path (Logan Gunthorpe)
- nvme: fix controller instance leak (Keith Busch)
- nvme: Assign subsys instance from first ctrl (Keith Busch)
- nvme: fix memory leak caused by incorrect subsystem free (Logan Gunthorpe)
- nvme: change locking for the per-subsystem controller list (Christoph Hellwig)
- drm/i915: Flush TLBs before releasing backing store (Tvrtko Ursulin)
- drm/vmwgfx: Fix stale file descriptors on failed usercopy (Mathias Krause)
- netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc (Haimin Zhang)
- sctp: account stream padding length for reconf chunk (Eiichi Tsukata)
- btrfs: unlock newly allocated extent buffer after error (Qu Wenruo)
- xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (Darrick J. Wong)
- anolis: Fix the bug that cfs_rq->h_nr_expel_immune underflow (Cruz Zhao)
- anolis: erofs: fix unclean iomap and uninitialized erofs_buf (Gao Xiang)
- anolis: erofs, virtiofs, dax: fix meta race with virtiofs dax reclaim (Gao Xiang)
- erofs: use meta buffers for zmap operations (Gao Xiang)
- erofs: use meta buffers for xattr operations (Gao Xiang)
- erofs: use meta buffers for super operations (Gao Xiang)
- erofs: use meta buffers for inode operations (Gao Xiang)
- erofs: introduce meta buffer operations (Gao Xiang)
- erofs: clean up erofs_map_blocks tracepoints (Gao Xiang)
- scsi: megaraid_sas: Add support for MegaRAID Aero controllers (Shivasharan S)
- ipv6: use prandom_u32() for ID generation (Willy Tarreau)
- inet: use bigger hash table for IP ID generation (Eric Dumazet)
- f2fs: fix to do sanity check on last xattr entry in __f2fs_setxattr() (Chao Yu)
- fget: clarify and improve __fget() implementation (Linus Torvalds)
- fget: check that the fd still exists after getting a ref to it (Linus Torvalds)
- mm, vmscan: guarantee drop_slab_node() termination (Vlastimil Babka)
- mm/vmscan: fix infinite loop in drop_slab_node (Chunxin Zang)
- anolis: erofs: fix memory leak of sbi->devs (Liu Bo)
- anolis: erofs,virtiofs,dax: pin dax mapping when doing fault-in (Liu Bo)
- io_uring: fix IOPOLL -EAGAIN retries (Jens Axboe)
- io_uring: retry in case of short read on block device (Ming Lei)
- io_uring: fix short read retries for non-reg files (Pavel Begunkov)
- io_uring: ensure async buffered read-retry is setup properly (Jens Axboe)
- io_uring: short circuit -EAGAIN for blocking read attempt (Jens Axboe)
- io_uring: fix ITER_BVEC check (Pavel Begunkov)
- io_uring: fix explicit async read/write mapping for large segments (Jens Axboe)
- io_uring: revert consumed iov_iter bytes on error (Jens Axboe)
- io_uring: internally retry short reads (Jens Axboe)
- io_uring: retain iov_iter state over io_read/io_write calls (Jens Axboe)
- io_uring: remove REQ_F_MUST_PUNT (Pavel Begunkov)
- io_uring: remove setting REQ_F_MUST_PUNT in rw (Pavel Begunkov)
- io_uring: flip if handling after io_setup_async_rw (Pavel Begunkov)
- io_uring: clean up req->result setting by rw (Pavel Begunkov)
- Revert "io_uring: fix IOPOLL -EAGAIN retries" (Joseph Qi)
- io_uring: follow **iovec idiom in io_import_iovec (Pavel Begunkov)
- io_uring: add a helper for async rw iovec prep (Pavel Begunkov)
- io_uring: simplify io_req_map_rw() (Pavel Begunkov)
- selftests/bpf: add basic verifier tests for loops (Alexei Starovoitov)
- bpf: fix callees pruning callers (Alexei Starovoitov)
- bpf: verifier: make sure callees don't prune with caller differences (Jakub Kicinski)
- bpf: introduce bounded loops (Alexei Starovoitov)
- bpf: convert explored_states to hash table (Alexei Starovoitov)
- bpf: split explored_states (Alexei Starovoitov)
- bpf: cleanup explored_states (Alexei Starovoitov)
- bpf: improve verification speed by droping states (Alexei Starovoitov)
- bpf: add verifier stats and log_level bit 2 (Alexei Starovoitov)
- bpf: add self-check logic to liveness analysis (Alexei Starovoitov)
- mm: vmalloc: add cond_resched() in __vunmap() (Rafael Aquini)
- ovl: fix use after free in struct ovl_aio_req (yangerkun)
- ovl: fix lockdep warning for async write (Miklos Szeredi)
- integrity: double check iint_cache was initialized (Mimi Zohar)
- fuse: release pipe buf after last use (Miklos Szeredi)
- proc/vmcore: fix clearing user buffer by properly using clear_user() (David Hildenbrand)
- fuse: fix page stealing (Miklos Szeredi)
- fuse: truncate pagecache on atomic_o_trunc (Miklos Szeredi)
- vfs: check fd has read access in kernel_read_file_from_fd() (Matthew Wilcox (Oracle))
- bpf: Use kvmalloc for map values in syscall (Stanislav Fomichev)
- anolis: kernel/memremap: only wakeup is needed for MEMORY_DEVICE_FSDAX when put_page (Liu Bo)
- anolis: erofs: convert some messages to erofs_dbg(..) (Gao Xiang)
- anolis: erofs: fix unexpected endless loop when read < 0 (Gao Xiang)
- bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc() (Rustam Kovhaev)
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Andrii Nakryiko)
- bpf, ringbuf: Deny reserve of buffers larger than ringbuf (Thadeu Lima de Souza Cascardo)
- bpf: Enforce BPF ringbuf size to be the power of 2 (Andrii Nakryiko)
- docs/bpf: Add BPF ring buffer design notes (Andrii Nakryiko)
- selftests/bpf: Add BPF ringbuf selftests (Andrii Nakryiko)
- libbpf: Add BPF ring buffer support (Andrii Nakryiko)
- bpf: Implement BPF ring buffer and verifier support for it (Andrii Nakryiko)
- rcu: Set a maximum limit for back-to-back callback invocation (Guanghui Feng)
- gpu: drm: fix the support of 16bpp,1711BMC (GongJunjie)
- anolis: task_work: cleanup notification modes (Joseph Qi)
- io_uring: set ctx sq/cq entry count earlier (Jens Axboe)
- anolis: io_uring: ensure using TWA_SIGNAL for task_work uncondtionally (Xiaoguang Wang)
- anolis: erofs: fix EINVAL when using dio on RAFS v6 (Liu Bo)
- anolis: erofs: introduce blob_path_dir mount option (Gao Xiang)
- anolis: Kconfig: RICH_CONTAINER should select SCHED_SLI. (Erwei Deng)
- bpf: Allow sk_lookup with IPv6 module (Joe Stringer)
- net: core: Fix build with CONFIG_IPV6=m (Joe Stringer)
- Documentation: Describe bpf reference tracking (Joe Stringer)
- selftests/bpf: Add C tests for reference tracking (Joe Stringer)
- libbpf: Support loading individual progs (Joe Stringer)
- selftests/bpf: Add tests for reference tracking (Joe Stringer)
- selftests/bpf: Generalize dummy program types (Joe Stringer)
- bpf: Add helper to retrieve socket in BPF (Joe Stringer)
- bpf: Add reference tracking to verifier (Joe Stringer)
- bpf: Macrofy stack state copy (Joe Stringer)
- bpf: Add PTR_TO_SOCKET verifier type (Joe Stringer)
- bpf: Generalize ptr_or_null regs check (Joe Stringer)
- bpf: Reuse canonical string formatter for ctx errs (Joe Stringer)
- bpf: Simplify ptr_min_max_vals adjustment (Joe Stringer)
- bpf: Add iterator for spilled registers (Joe Stringer)
- bpf: Add mmap() support for BPF_MAP_TYPE_ARRAY (Andrii Nakryiko)
- bpf: Try harder when allocating memory for large maps (Martynas Pumputis)
- bpf: Convert bpf_prog refcnt to atomic64_t (Andrii Nakryiko)
- bpf: Switch bpf_map ref counter to atomic64_t so bpf_map_inc() never fails (Andrii Nakryiko)
- bpf: export bpf_map_inc_not_zero (Stanislav Fomichev)
- bpf: move memory size checks to bpf_map_charge_init() (Roman Gushchin)
- bpf: rework memlock-based memory accounting for maps (Roman Gushchin)
- bpf: group memory related fields in struct bpf_map_memory (Roman Gushchin)
- bpf: add memlock precharge check for cgroup_local_storage (Roman Gushchin)
- dm cache metadata: Avoid returning cmd->bm wild pointer on error (Ye Bin)
- anolis:ftrace:bug fix on nop substitute at built time (Yinan Liu)
- anolis: script/sorrtable: bug fix about config judgement invalid (Yinan Liu)
- bpf: precise scalar_value tracking (Alexei Starovoitov)
- anolis: kprobes: Check function patched by module without kprobe (Yihao Wu)
- kprobes: Allow kprobes coexist with livepatch (Masami Hiramatsu)
- drivers/base/memory.c: indicate all memory blocks as removable (Guanghui Feng)
- anolis: x86: change Makefile to support stack protector (Guanjun)
- anolis: x86: fix multiple definition build error of "__force_order" (Jiayu Ni)
- anolis: scripts/sorttable: Do not sort orc unwind if stack validation is skipped (Zelin Deng)
- anolis: scripts/sorttable: Fix segfault caused by uninitialized (Guanjun)
- anolis: x86/crypto: Use relative addressing assembly for PIE (Zelin Deng)
- anolis: arm64: Fix building errors with allnoconfig (Baolin Wang)
- anolis: memcg: fix compile error if CONFIG_MEMSLI not set (Yi Tao)
- anolis: swiotlb: fix build error without swiotlb enabled (Jiayu Ni)
- anolis: x86: Replace %c constraint in bug table (Guanjun)
- scripts/dtc: Remove redundant YYLOC global declaration (Dirk Mueller)
- PCI/ACPI: Evaluate PCI Boot Configuration _DSM (Benjamin Herrenschmidt)
- anolis: sched: fix some warnings with allnoconfig (Cruz Zhao)
- anolis: sched: Fix the bug that compile failure with CONFIG_SCHED_DEBUG off (Cruz Zhao)
- anolis: ftrace: bug fix on mcount sorting at build time (Yinan Liu)
- anolis: configs: update anolis default configs for code changes (Shile Zhang)
- anolis: x86: configs: change PSTORE_DEFLATE_COMPRESS attribution (Jiayu Ni)
- anolis: swiotlb: export swiotlb_max_mapping_size() (Xunlei Pang)
- anolis: xsk: fix build error (Xunlei Pang)
- x86/cpu: Align the x86_capability array to size of unsigned long (Fenghua Yu)
- x86/cpu: Align cpu_caps_cleared and cpu_caps_set to unsigned long (Fenghua Yu)
- anolis: pci: add retry sleep to anti-noises (Jiayu Ni)
- anolis: pci: for hotplug noises workaround (Jiayu Ni)
- PCI: pciehp: Ignore Link Down/Up caused by DPC (Lukas Wunner)
- PCI: pciehp: Reduce noisiness on hot removal (Lukas Wunner)
- tools/power turbostat: Support Ice Lake server (Chen Yu)
- tools/power turbostat: consolidate duplicate model numbers (Len Brown)
- mm/memory_hotplug.c: fix notification in offline error path (Qian Cai)
- anolis: mm: fix the swap cache shadow entries (zhongjiang-ali)
- genirq/affinity: Make affinity setting if activated opt-in (Thomas Gleixner)
- genirq/affinity: Handle affinity setting on inactive interrupts correctly (Thomas Gleixner)
- anolis: mm/khugepaged: sleep for the last alloc failure (Zhiheng Tao)
- anolis: mm: Use sched_clock() instead of ktime_get_ns() (Xunlei Pang)
- anolis: x86/split_lock: disable split lock detection by default (Shannon Zhao)
- x86/split_lock: Don't write MSR_TEST_CTRL on CPUs that aren't whitelisted (Sean Christopherson)
- x86/split_lock: Bits in IA32_CORE_CAPABILITIES are not architectural (Tony Luck)
- x86/split_lock: Avoid runtime reads of the TEST_CTRL MSR (Xiaoyao Li)
- x86/split_lock: Rework the initialization flow of split lock detection (Xiaoyao Li)
- x86/split_lock: Enable split lock detection by kernel (Peter Zijlstra (Intel))
- x86/intel: Aggregate big core mobile naming (Peter Zijlstra)
- mm: thp: KVM: Explicitly check for THP when populating secondary MMU (Sean Christopherson)
- x86/hyper-v: Add HvFlushGuestAddressList hypercall support (Lan Tianyu)
- x86/TSC: Use RDTSCP (Borislav Petkov)
- x86: Remove X86_FEATURE_MFENCE_RDTSC (Josh Poimboeuf)
- perf/x86/intel/pt: Export pt_cap_get() (Chao Peng)
- kvm, x86: Properly check whether a pfn is an MMIO or not (KarimAllah Ahmed)
- rculist: Introduce list/hlist_for_each_entry_srcu() macros (Madhuparna Bhowmik)
- cpu/SMT: create and export cpu_smt_possible() (Vitaly Kuznetsov)
- rcu: Upgrade rcu_swap_protected() to rcu_replace_pointer() (Paul E. McKenney)
- KVM: x86/vPMU: Add lazy mechanism to release perf_event per vPMC (Like Xu)
- KVM: x86/vPMU: Declare kvm_pmu->reprogram_pmi field using DECLARE_BITMAP (Like Xu)
- KVM: x86/vPMU: Reuse perf_event to avoid unnecessary pmc_reprogram_counter (Like Xu)
- KVM: x86/vPMU: Introduce a new kvm_pmu_ops->msr_idx_to_pmc callback (Like Xu)
- KVM: x86/vPMU: Rename pmu_ops callbacks from msr_idx to rdpmc_ecx (Like Xu)
- perf/core: Provide a kernel-internal interface to pause perf_event (Like Xu)
- perf/core: Provide a kernel-internal interface to recalibrate event period (Like Xu)
- perf/x86/intel: Make anythread filter support conditional (Stephane Eranian)
- x86/cpufeatures: Enumerate MOVDIR64B instruction (Fenghua Yu)
- x86/cpufeatures: Enumerate MOVDIRI instruction (Fenghua Yu)
- KVM: x86: Inject PMI for KVM guest (Luwei Kang)
- cpufreq: Call transition notifier only once for each policy (Viresh Kumar)
- x86: tsc: Rework time_cpufreq_notifier() (Rafael J. Wysocki)
- Documentation/ABI: Document umwait control sysfs interfaces (Fenghua Yu)
- x86/umwait: Add sysfs interface to control umwait maximum time (Fenghua Yu)
- x86/umwait: Add sysfs interface to control umwait C0.2 state (Fenghua Yu)
- x86/umwait: Initialize umwait control values (Fenghua Yu)
- x86/cpufeatures: Enumerate user wait instructions (Fenghua Yu)
- tools/x86: Sync msr-index.h from kernel sources (Sean Christopherson)
- x86/msr-index: Clean up bit defines for IA32_FEATURE_CONTROL MSR (Sean Christopherson)
- fuse: fix matching of FUSE_DEV_IOC_CLONE command (Alessio Balsini)
- fuse: 32-bit user space ioctl compat for fuse device (Alessio Balsini)
- fuse: Fix parameter for FS_IOC_{GET,SET}FLAGS (Chirantan Ekbote)
- fuse: fix weird page warning (Miklos Szeredi)
- fuse: don't check refcount after stealing page (Miklos Szeredi)
- fuse: fix page dereference after free (Miklos Szeredi)
- arm64: add arch/arm64/Kbuild (Masahiro Yamada)
- linkage: Introduce new macros for assembler symbols (Jiri Slaby)
- include/linux/linkage.h: align weak symbols (Andrey Ryabinin)
- arm64: entry: Remove confusing comment (Will Deacon)
- arm64: entry: Place an SB sequence following an ERET instruction (Will Deacon)
- arm64: Add support for SB barrier and patch in over DSB; ISB sequences (Will Deacon)
- arm64: Add TCR_EPD{0,1} definitions (Marc Zyngier)
- include/linux/seq_file.h: introduce DEFINE_SEQ_ATTRIBUTE() helper macro (Kefeng Wang)
- clocksource/arm_arch_timer: Store physical timer IRQ number for KVM on VHE (Andre Przywara)
- arm64/mm: Unify CONT_PMD_SHIFT (Gavin Shan)
- arm64/mm: Unify CONT_PTE_SHIFT (Gavin Shan)
- arm64/mm: Redefine CONT_{PTE, PMD}_SHIFT (Gavin Shan)
- KVM: arm64: Stop clobbering x0 for HVC_SOFT_RESTART (Andrew Scull)
- KVM: arm64: Annotate hyp NMI-related functions as __always_inline (Alexandru Elisei)
- vfio/type1: Support faulting PFNMAP vmas (Alex Williamson)
- iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (Suravee Suthikulpanit)
- iommu/amd: Fix potential @entry null deref (Joao Martins)
- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (Suravee Suthikulpanit)
- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (Suravee Suthikulpanit)
- iommu/amd: Check feature support bit before accessing MSI capability registers (Suravee Suthikulpanit)
- iommu/amd: Only support x2APIC with IVHD type 11h/40h (Suravee Suthikulpanit)
- iommu/amd: Unmap all L7 PTEs when downgrading page-sizes (Andrei Dulea)
- iommu/amd: Introduce first_pte_l7() helper (Andrei Dulea)
- iommu/amd: Fix downgrading default page-sizes in alloc_pte() (Andrei Dulea)
- vfio/type1: Remove map_try_harder() code path (Joerg Roedel)
- iommu/amd: Allow to upgrade page-size (Joerg Roedel)
- iommu/amd: Restart loop if cmpxchg64 succeeded in alloc_pte() (Joerg Roedel)
- iommu/amd: Allow downgrading page-sizes in alloc_pte() (Joerg Roedel)
- iommu/amd: Ignore page-mode 7 in free_sub_pt() (Joerg Roedel)
- iommu/amd: Introduce free_sub_pt() function (Joerg Roedel)
- iommu/amd: Collect page-table pages in freelist (Joerg Roedel)
- iommu: Allow page responses without PASID (Jean-Philippe Brucker)
- iommu/amd: Add support for X2APIC IOMMU interrupts (Suthikulpanit Suravee)
- iommu: Add padding to struct iommu_fault (Jean-Philippe Brucker)
- iommu: Add recoverable fault reporting (Jean-Philippe Brucker)
- iommu: Introduce device fault report API (Jacob Pan)
- iommu: Introduce device fault data (Jacob Pan)
- driver core: Add per device iommu param (Jacob Pan)
- iommu: Check for iommu_ops == NULL in iommu_probe_device() (Joerg Roedel)
- iommu: Consolidate ->add/remove_device() calls (Joerg Roedel)
- anolis: perf: adjust histogram for spe c2c (Peng Wang)
- anolis: perf: add spe-c2c help command (Peng Wang)
- anolis: perf: Speed up the process of perf sample (Peng Wang)
- anolis: perf: Add progress ui for finding false sharing (Peng Wang)
- perf events parser: Add missing Intel CPU events to parser (Adrian Hunter)
- perf c2c: Fix return type for histogram sorting comparision functions (Andres Freund)
- anolis: perf: accelerate perf spe-c2c report (Peng Wang)
- openEuler: perf tools: add support for ARM spe-c2c (Tan Xiaojun)
- openEuler: arm64: perf: add support for cap_user_time_zero (Wei Li)
- openEuler: perf tools: arm-spe: fix record hang after being terminated (Wei Li)
- openEuler: perf tools: add perf_evlist__terminate() for terminate (Wei Li)
- openEuler: perf report: Add --spe options for arm-spe (Tan Xiaojun)
- openEuler: perf tools: Add support for "report" for some spe events (Tan Xiaojun)
- openEuler: perf tools: Move arm-spe-pkt-decoder.h/c to the new dir (Tan Xiaojun)
- x86/fpu: Deactivate FPU state after failure during state load (Sebastian Andrzej Siewior)
- KVM: x86: Ensure guest's FPU state is loaded when accessing for emulation (Sean Christopherson)
- KVM: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load,put}_guest_fpu() (Sean Christopherson)
- kvm/svm: PKU not currently supported (John Allen)
- KVM: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform (Sean Christopherson)
- x86/fpu: Don't cache access to fpu_fpregs_owner_ctx (Sebastian Andrzej Siewior)
- x86/fpu: Inline fpu__xstate_clear_all_cpu_caps() (Sebastian Andrzej Siewior)
- x86/fpu: Remove the fpu__save() export (Christoph Hellwig)
- x86/fpu: Simplify kernel_fpu_begin() (Christoph Hellwig)
- x86/fpu: Simplify kernel_fpu_end() (Christoph Hellwig)
- x86/fpu: Don't use current->mm to check for a kthread (Christoph Hellwig)
- x86/fpu: Update kernel's FPU state before using for the fsave header (Sebastian Andrzej Siewior)
- x86/fpu: Use fault_in_pages_writeable() for pre-faulting (Hugh Dickins)
- x86/fpu: Fault-in user stack if copy_fpstate_to_sigframe() fails (Sebastian Andrzej Siewior)
- x86/pkeys: Add PKRU value to init_fpstate (Sebastian Andrzej Siewior)
- x86/fpu: Restore regs in copy_fpstate_to_sigframe() in order to use the fastpath (Sebastian Andrzej Siewior)
- x86/fpu: Add a fastpath to copy_fpstate_to_sigframe() (Sebastian Andrzej Siewior)
- x86/fpu: Add a fastpath to __fpu__restore_sig() (Sebastian Andrzej Siewior)
- x86/fpu: Defer FPU state load until return to userspace (Rik van Riel)
- x86/fpu: Merge the two code paths in __fpu__restore_sig() (Sebastian Andrzej Siewior)
- x86/fpu: Restore from kernel memory on the 64-bit path too (Sebastian Andrzej Siewior)
- x86/fpu: Inline copy_user_to_fpregs_zeroing() (Sebastian Andrzej Siewior)
- x86/fpu: Update xstate's PKRU value on write_pkru() (Sebastian Andrzej Siewior)
- x86/fpu: Prepare copy_fpstate_to_sigframe() for TIF_NEED_FPU_LOAD (Rik van Riel)
- x86/fpu: Always store the registers in copy_fpstate_to_sigframe() (Rik van Riel)
- x86/entry: Add TIF_NEED_FPU_LOAD (Sebastian Andrzej Siewior)
- x86/fpu: Eager switch PKRU state (Rik van Riel)
- x86/pkeys: Don't check if PKRU is zero before writing it (Sebastian Andrzej Siewior)
- x86/fpu: Only write PKRU if it is different from current (Sebastian Andrzej Siewior)
- x86/pkeys: Provide *pkru() helpers (Sebastian Andrzej Siewior)
- x86/fpu: Use a feature number instead of mask in two more helpers (Sebastian Andrzej Siewior)
- x86/fpu: Make __raw_xsave_addr() use a feature number instead of mask (Sebastian Andrzej Siewior)
- x86/fpu: Add an __fpregs_load_activate() internal helper (Rik van Riel)
- x86/fpu: Remove user_fpu_begin() (Sebastian Andrzej Siewior)
- x86/fpu: Remove fpu->initialized (Sebastian Andrzej Siewior)
- x86/fpu: Don't save fxregs for ia32 frames in copy_fpstate_to_sigframe() (Sebastian Andrzej Siewior)
- x86/fpu: Remove fpu->initialized usage in copy_fpstate_to_sigframe() (Sebastian Andrzej Siewior)
- x86/fpu: Always init the state in fpu__clear() (Sebastian Andrzej Siewior)
- x86/fpu: Remove preempt_disable() in fpu__clear() (Sebastian Andrzej Siewior)
- x86/fpu: Remove fpu__restore() (Sebastian Andrzej Siewior)
- x86/fpu: Remove fpu->initialized usage in __fpu__restore_sig() (Sebastian Andrzej Siewior)
- x86/fpu: Fix __user annotations (Jann Horn)
- anolis: erofs: release bootstrap in .kill_sb() (Gao Xiang)
- perf: arm-cmn: Fix conversion specifiers for node type (Will Deacon)
- perf: arm-cmn: Fix unsigned comparison to less than zero (Will Deacon)
- perf: Add Arm CMN-600 PMU driver (Robin Murphy)
- anolis: arm64: Add CPU freqency information for /proc/cpuinfo (Baolin Wang)
- arm64: Expose address bits (physical/virtual) via cpuinfo (Baolin Wang)
- anolis: vritio: use vring_weak_barriers to control vring weak_barrier (Zou Cao)
- iommu/arm-smmu-v3: Don't reserve implementation defined register space (Jean-Philippe Brucker)
- iommu/arm-smmu-v3: Don't display an error when IRQ lines are missing (Jean-Philippe Brucker)
- arm64: do_csum: implement accelerated scalar version (Rongwei Wang)
- anolis: UKFEF: report kernel warning (Meng shen)
- anolis: UKFEF: report kernel crash event (Meng shen)
- anolis: UKFEF: report bad mm_struct state (Meng shen)
- anolis: UKFEF: report ext4-fs error (Meng shen)
- anolis: UKFEF: report fatal signal event (Meng shen)
- anolis: UKFEF: report memory alloc failed event (Meng shen)
- anolis: UKFEF: report softlockup event (Meng shen)
- anolis: UKFEF: report rcu-stall event (Meng shen)
- anolis: UKFEF: report hung-task event (Meng shen)
- anolis: UKFEF: report oom event (Meng shen)
- anolis: UKFEF: report block error (Meng shen)
- anolis: UKFEF: report mce event (Meng shen)
- anolis: UKFEF: unified kernel fault event framework (Meng shen)
- anolis: scripts: ftrace_init optimization about instruction substitution (Yinan Liu)
- anolis: scripts: ftrace_init optimization about sorting (Yinan Liu)
- anolis: x86/ftrace: fix ftrace make_nop_x86 wrong offset calculating bug (Qiao Ma)
- openeuler: memblock: extend memblock_cap_memory_range to multiple ranges (Mike Rapoport)
- openeuler: arm64: kdump: support reserving crashkernel above 4G (Chen Zhou)
- openeuler: arm64: support more than one crash kernel regions (Xin Hao)
- Documentation: kunit: Add some troubleshooting tips to the FAQ (David Gow)
- kunit: kunit_tool: Fix invalid result when build fails (David Gow)
- kunit: show error if kunit results are not present (Uriel Guajardo)
- kunit: kunit_config: Fix parsing of CONFIG options with space (Rikard Falkeborn)
- kunit: default KUNIT_* fragments to KUNIT_ALL_TESTS (Anders Roxell)
- kunit: Kconfig: enable a KUNIT_ALL_TESTS fragment (Anders Roxell)
- kunit: Fix TabError, remove defconfig code and handle when there is no kunitconfig (Vitor Massaru Iha)
- kunit: use KUnit defconfig by default (Vitor Massaru Iha)
- kunit: use --build_dir=.kunit as default (Vitor Massaru Iha)
- Documentation: test.h - fix warnings (Lothar Rubusch)
- kunit: kunit_tool: Separate out config/build/exec/parse (David Gow)
- kunit: Add missing newline in summary message (Marco Elver)
- kunit: tool: add missing test data file content (Brendan Higgins)
- kunit: update documentation to describe debugfs representation (Alan Maguire)
- kunit: subtests should be indented 4 spaces according to TAP (Alan Maguire)
- kunit: add log test (Alan Maguire)
- kunit: add debugfs /sys/kernel/debug/kunit/<suite>/results display (Alan Maguire)
- Documentation: kunit: Make the KUnit documentation less UML-specific (David Gow)
- Fix linked-list KUnit test when run multiple times (David Gow)
- kunit: kunit_tool: Allow .kunitconfig to disable config items (David Gow)
- kunit: Always print actual pointer values in asserts (David Gow)
- kunit: add --make_options (Greg Thelen)
- kunit: Run all KUnit tests through allyesconfig (Heidi Fahim)
- kunit: kunit_parser: make parser more robust (Heidi Fahim)
- kunit: run kunit_tool from any directory (Heidi Fahim)
- kunit: test: Improve error messages for kunit_tool when kunitconfig is invalid (Heidi Fahim)
- Documentation: kunit: fixed sphinx error in code block (Brendan Higgins)
- kunit: update documentation to describe module-based build (Alan Maguire)
- kunit: allow kunit to be loaded as a module (Alan Maguire)
- kunit: remove timeout dependence on sysctl_hung_task_timeout_seconds (Alan Maguire)
- kunit: allow kunit tests to be loaded as a module (Alan Maguire)
- kunit: hide unexported try-catch interface in try-catch-impl.h (Alan Maguire)
- kunit: move string-stream.h to lib/kunit (Alan Maguire)
- kunit/kunit_tool_test: Test '--build_dir' option run (SeongJae Park)
- kunit: Rename 'kunitconfig' to '.kunitconfig' (SeongJae Park)
- kunit: Place 'test.log' under the 'build_dir' (SeongJae Park)
- kunit: Create default config in '--build_dir' (SeongJae Park)
- kunit: Remove duplicated defconfig creation (SeongJae Park)
- docs/kunit/start: Use in-tree 'kunit_defconfig' (SeongJae Park)
- Documentation: kunit: add documentation for kunit_tool (Brendan Higgins)
- Documentation: kunit: fix typos and gramatical errors (Brendan Higgins)
- kunit: testing kunit: Bug fix in test_run_timeout function (Heidi Fahim)
- fs/ext4/inode-test: Fix inode test on 32 bit platforms. (Iurii Zaikin)
- lib/list-test: add a test for the 'list' doubly linked list (David Gow)
- ext4: add kunit test for decoding extended timestamps (Iurii Zaikin)
- Documentation: kunit: Fix verification command (SeongJae Park)
- kunit: Fix '--build_dir' option (SeongJae Park)
- kunit: fix failure to build without printk (Brendan Higgins)
- MAINTAINERS: add proc sysctl KUnit test to PROC SYSCTL section (Brendan Higgins)
- kernel/sysctl-test: Add null pointer test for sysctl.c:proc_dointvec() (Iurii Zaikin)
- MAINTAINERS: add entry for KUnit the unit testing framework (Brendan Higgins)
- Documentation: kunit: add documentation for KUnit (Brendan Higgins)
- kunit: defconfig: add defconfigs for building KUnit tests (Brendan Higgins)
- kunit: tool: add Python wrappers for running KUnit tests (Felix Guo)
- kunit: test: add tests for KUnit managed resources (Avinash Kondareddy)
- kunit: test: add the concept of assertions (Brendan Higgins)
- kunit: test: add tests for kunit test abort (Brendan Higgins)
- kunit: test: add support for test abort (Brendan Higgins)
- objtool: add kunit_try_catch_throw to the noreturn list (Brendan Higgins)
- kunit: test: add initial tests (Brendan Higgins)
- lib: enable building KUnit in lib/ (Brendan Higgins)
- kunit: test: add the concept of expectations (Brendan Higgins)
- kunit: test: add assertion printing library (Brendan Higgins)
- kunit: test: add string_stream a std::stream like string builder (Brendan Higgins)
- kunit: test: add test resource management API (Brendan Higgins)
- kunit: test: add KUnit test runner core (Brendan Higgins)
- drm/amdgpu: don't map BO in reserved region (Madhav Chauhan)
- drm/amdgpu: prevent double kfree ttm->sg (Philip Yang)
- drm/amd/display: Stop if retimer is not available (Rodrigo Siqueira)
- drm/amdgpu: increase atombios cmd timeout (John Clements)
- drm/amdgpu: Fix buffer overflow in INFO ioctl (Alex Deucher)
- drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails (Navid Emamdoost)
- drm/amd/display: fix ref count leak in amdgpu_drm_ioctl (Navid Emamdoost)
- drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms (Navid Emamdoost)
- drm/amdgpu: avoid dereferencing a NULL pointer (Jack Xiao)
- drm/amdgpu: Prevent kernel-infoleak in amdgpu_info_ioctl() (Peilin Ye)
- drm/amdgpu: Fix oops when pp_funcs is unset in ACPI event (Aaron Ma)
- drm/amdgpu: fix typo for vcn1 idle check (James Zhu)
- drm/amd/amdgpu: Fix GPR read from debugfs (v2) (Tom St Denis)
- drm/amd/display: Clear link settings on MST disable connector (Bhawanpreet Lakha)
- drm/amd/dm/mst: Ignore payload update failures (Lyude Paul)
- drm/amdgpu: add cache flush workaround to gfx8 emit_fence (Pierre-Eric Pelloux-Prayer)
- drm/amdgpu: fix uninitialized variable pasid_mapping_needed (Colin Ian King)
- drm/amdgpu: fix potential double drop fence reference (Pan Bian)
- drm/amdgpu: disallow direct upload save restore list from gfx driver (Hawking Zhang)
- drm/amdgpu: grab the id mgr lock while accessing passid_mapping (Christian König)
- drm/sched: Fix passing zero to 'PTR_ERR' warning v2 (Andrey Grodzovsky)
- drm/scheduler: fix rare NULL ptr race (Yintian Tao)
- drm: Don't free jobs in wait_event_interruptible() (Steven Price)
- drm/sched: Set error to s_fence if HW job submission failed. (Andrey Grodzovsky)
- drm/scheduler: use job count instead of peek (Christian König)
- drm/sched: Fix make htmldocs warnings. (Andrey Grodzovsky)
- drm/sched: Fix static checker warning for potential NULL ptr (Andrey Grodzovsky)
- drm/scheduler: Fix job cleanup without timeout handler (Erico Nunes)
- drm/scheduler: Add flag to hint the release of guilty job. (Andrey Grodzovsky)
- drm/sched: Keep s_fence->parent pointer (Andrey Grodzovsky)
- drm/scheduler: rework job destruction (Christian König)
- drm/sched: Fix description of drm_sched_stop (Jonathan Neuschäfer)
- drm/sched: Fix entities with 0 rqs. (Bas Nieuwenhuizen)
- drm/sched: Always trace the dependencies we wait on, to fix a race. (Eric Anholt)
- drm/sched: Rework HW fence processing. (Andrey Grodzovsky)
- drm/sched: Refactor ring mirror list handling. (Andrey Grodzovsky)
- drm/scheduler: Add drm_sched_suspend/resume_timeout() (Sharat Masetty)
- drm/scheduler: Set sched->thread to NULL on failure (Sharat Masetty)
- drm/sched: revert "fix timeout handling v2" v2 (Christian König)
- drm/scheduler: Fix bad job be re-processed in TDR (Trigger Huang)
- drm/scheduler: Add drm_sched_job_cleanup (Sharat Masetty)
- drm/sched: Add boolean to mark if sched is ready to work v5 (Andrey Grodzovsky)
- drm/sched: add drm_sched_fault (Christian König)
- drm/sched: make sure timer is restarted (Christian König)
- drm/sched: fix timeout handling v2 (Christian König)
- drm/sched: add drm_sched_start_timeout helper (Christian König)
- drm/scheduler: Simplify spsc_queue_count check in drm_sched_entity_select_rq (Nathan Chancellor)
- drm/scheduler: remove timeout work_struct from drm_sched_job (v3) (Nayan Deshmukh)
- drm/scheduler: avoid redundant shifting of the entity v2 (Nayan Deshmukh)
- drm/scheduler: Add stopped flag to drm_sched_entity (Andrey Grodzovsky)
- drm/scheduler: rename gpu_scheduler.c to sched_main.c (Christian König)
- drm/scheduler: cleanup entity coding style (Christian König)
- drm/scheduler: move entity handling into separate file (Christian König)
- drm/scheduler: trivial error handling fix (Christian König)
- drm/scheduler: change entities rq even earlier (Christian König)
- drm/scheduler: fix last_scheduled handling (Christian König)
- drm/scheduler: Remove entity->rq NULL check (Christian König)
- drm/scheduler: bind job earlier to scheduler (Christian König)
- drm/scheduler: fix setting the priorty for entities (v2) (Christian König)
- drm/scheduler: Add job dependency trace. (Andrey Grodzovsky)
- drm/scheduler: move idle entities to scheduler with less load v2 (Nayan Deshmukh)
- drm/scheduler: add new function to get least loaded sched v2 (Nayan Deshmukh)
- drm/scheduler: add counter for total jobs in scheduler (Nayan Deshmukh)
- drm/scheduler: add a list of run queues to the entity (Nayan Deshmukh)
- KVM: arm64: pmu: Only handle supported event counters (Eric Auger)
- KVM: arm64: pmu: Fix chained SW_INCR counters (Eric Auger)
- KVM: arm64: pmu: Don't mark a counter as chained if the odd one is disabled (Eric Auger)
- KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset (Eric Auger)
- KVM: arm64: pmu: Reset sample period on overflow handling (Marc Zyngier)
- KVM: arm64: pmu: Set the CHAINED attribute before creating the in-kernel event (Marc Zyngier)
- arm64: KVM: Handle PMCR_EL0.LC as RES1 on pure AArch64 systems (Marc Zyngier)
- KVM: arm64: pmu: Fix cycle counter truncation (Marc Zyngier)
- KVM: arm/arm64: Introduce kvm_pmu_vcpu_init() to setup PMU counter index (Zenghui Yu)
- KVM: arm/arm64: Support chained PMU counters (Andrew Murray)
- KVM: arm/arm64: Remove pmc->bitmask (Andrew Murray)
- KVM: arm/arm64: Re-create event when setting counter value (Andrew Murray)
- KVM: arm/arm64: Extract duplicated code to own function (Andrew Murray)
- KVM: arm/arm64: Rename kvm_pmu_{enable/disable}_counter functions (Andrew Murray)
- anolis: kvm/pmu: support kvm compiled for module (Shannon Zhao)
- arm64: KVM: Fix perf cycle counter support for VHE (Andrew Murray)
- arm64: docs: Document perf event attributes (Andrew Murray)
- arm64: KVM: Avoid isb's by using direct pmxevtyper sysreg (Andrew Murray)
- arm64: KVM: Enable VHE support for :G/:H perf event modifiers (Andrew Murray)
- arm64: KVM: Enable !VHE support for :G/:H perf event modifiers (Andrew Murray)
- arm64: arm_pmu: Add !VHE support for exclude_host/exclude_guest attributes (Andrew Murray)
- arm64: KVM: Add accessors to track guest/host only counters (Andrew Murray)
- arm64: KVM: Encapsulate kvm_cpu_context in kvm_host_data (Andrew Murray)
- arm64: arm_pmu: Remove unnecessary isb instruction (Andrew Murray)
- anolis: mm, memcg: make up for missing config wrapper (Xu Yu)
- anolis: sched: Prevent rq->cfs_tasks splited into to two cachelines (Yihao Wu)
- openeuler: firmware: arm_sdei: Prohibit probing in '_sdei_handler' (Xiongfeng Wang)
- ACPI/IORT: Fix PMCG node single ID mapping handling (Tuan Phan)
- driver core: platform: Add platform_get_irq_byname_optional() (Hans de Goede)
- mm/mempolicy.c: fix out of bounds write in mpol_parse_str() (Dan Carpenter)
- mm/slub.c: fix corrupted freechain in deactivate_slab() (Dongli Zhang)
- mm/memcg: fix refcount error while moving and swapping (Hugh Dickins)
- arm64: kaslr: Check command line before looking for a seed (Mark Brown)
- arm64: kaslr: Announce KASLR status on boot (Mark Brown)
- arm64: perf: add the missing case 20 in PMEVN_SWITCH() (Wei Li)
- arm64: perf: fix Invalid PMEV* index WARNING (Wei Li)
- arm64: perf: fix wrong event counter index (Wei Li)
- arm64: perf: add pmu_nmi_enable to control pmu nmi (Yang Yingliang)
- arm64: Add support for hard lockup by using pmu counter (Wei Li)
- arm_pmu: Use NMIs for PMU (Julien Thierry)
- arm_pmu: Introduce pmu_irq_ops (Julien Thierry)
- arm/arm64: kvm: pmu: Make overflow handler NMI safe (Julien Thierry)
- arm64: perf: Do not call irq_work_run in NMI context (Julien Thierry)
- perf/arm_pmu: Move PMU lock to ARMv6 events (Julien Thierry)
- armv7 remove pmu locking (Julien Thierry)
- armv7 save/resore pmsel (Julien Thierry)
- armv8 remove pmu locking (Julien Thierry)
- arm64: perf: avoid PMXEV* indirection (Mark Rutland)
- block, zoned: fix integer overflow with BLKRESETZONE et al (Alexey Dobriyan)
- mm, swap: disallow swapon() on zoned block devices (Naohiro Aota)
- configs: support SMR zoned device (Joseph Qi)
- block: use blk_op_str() in blk-mq-debugfs.c (Chaitanya Kulkarni)
- null_blk: add trace in null_blk_zoned.c (Chaitanya Kulkarni)
- block: add centralize REQ_OP_XXX to string helper (Chaitanya Kulkarni)
- null_blk: add tracepoint helpers for zoned mode (Chaitanya Kulkarni)
- block: add a zone condition debug helper (Chaitanya Kulkarni)
- null_blk: Fix zone write handling (Damien Le Moal)
- null_blk: Fix REQ_OP_ZONE_CLOSE handling (Damien Le Moal)
- dm: don't call report zones for more than the user requested (Johannes Thumshirn)
- scsi: sd_sbc: Fix sd_zbc_report_zones() (Damien Le Moal)
- scsi: sd_zbc: Remove set but not used variable 'buflen' (YueHaibing)
- block: rework zone reporting (Christoph Hellwig)
- scsi: sd_zbc: Cleanup sd_zbc_alloc_report_buffer() (Damien Le Moal)
- null_blk: Add zone_nr_conv to features (Damien Le Moal)
- null_blk: clean up report zones (Christoph Hellwig)
- null_blk: clean up the block device operations (Christoph Hellwig)
- block: Remove partition support for zoned block devices (Damien Le Moal)
- block: Simplify report zones execution (Damien Le Moal)
- block: cleanup the !zoned case in blk_revalidate_disk_zones (Christoph Hellwig)
- anolis: block: fix type mismatch build warning (Joseph Qi)
- block: Enhance blk_revalidate_disk_zones() (Damien Le Moal)
- compat_ioctl: block: handle add zone open, close and finish ioctl (Arnd Bergmann)
- null_blk: add zone open, close, and finish support (Ajay Joshi)
- null_blk: return fixed zoned reads > write pointer (Ajay Joshi)
- null_blk: Fix zoned command return code (Keith Busch)
- null_blk: create a helper for zoned devices (Chaitanya Kulkarni)
- dm: add zone open, close and finish support (Ajay Joshi)
- scsi: sd_zbc: add zone open, close, and finish support (Ajay Joshi)
- block: add zone open, close and finish ioctl support (Ajay Joshi)
- block: add zone open, close and finish operations (Ajay Joshi)
- block: Simplify REQ_OP_ZONE_RESET_ALL handling (Damien Le Moal)
- block: Remove REQ_OP_ZONE_RESET plugging (Damien Le Moal)
- scsi: sd_zbc: Fix sd_zbc_complete() (Damien Le Moal)
- null_blk: implement REQ_OP_ZONE_RESET_ALL (Chaitanya Kulkarni)
- scsi: implement REQ_OP_ZONE_RESET_ALL (Chaitanya Kulkarni)
- blk-zoned: implement REQ_OP_ZONE_RESET_ALL (Chaitanya Kulkarni)
- block: add req op to reset all zones and flag (Chaitanya Kulkarni)
- null_blk: remove duplicate check for report zone (Chaitanya Kulkarni)
- null_blk: Add conventional zone configuration for zoned support (Masato Suzuki)
- scsi: sd_zbc: Fix zone information messages (Damien Le Moal)
- blk-zoned: Remove the definition of blk_zone_start() (Bart Van Assche)
- block: Fix potential overflow in blk_report_zones() (Damien Le Moal)
- dm: fix bug with RCU locking in dm_blk_report_zones (Sergei Shtepa)
- block: Limit zone array allocation size (Damien Le Moal)
- block: Fix null_blk_zoned creation failure with small number of zones (Shin'ichiro Kawasaki)
- sd_zbc: Fix report zones buffer allocation (Damien Le Moal)
- block: Kill gfp_t argument of blkdev_report_zones() (Damien Le Moal)
- block: Allow mapping of vmalloc-ed buffers (Damien Le Moal)
- scsi: sd_zbc: Fix sd_zbc_report_zones() buffer allocation (Masato Suzuki)
- uapi: fix ioctl documentation (Damien Le Moal)
- scsi: sd_zbc: Fix compilation warning (Damien Le Moal)
- uapi: linux/blkzoned.h: fix BLKGETZONESZ and BLKGETNRZONES definitions (Dmitry V. Levin)
- compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES (Arnd Bergmann)
- compat_ioctl: block: handle BLKREPORTZONE/BLKRESETZONE (Arnd Bergmann)
- block: Introduce blk_revalidate_disk_zones() (Damien Le Moal)
- block: add a report_zones method (Christoph Hellwig)
- dm: don't use bio_trim() afterall (Mike Snitzer)
- block: Expose queue nr_zones in sysfs (Damien Le Moal)
- block: Improve zone reset execution (Damien Le Moal)
- block: Introduce BLKGETNRZONES ioctl (Damien Le Moal)
- block: Introduce BLKGETZONESZ ioctl (Damien Le Moal)
- block: Limit allocation of zone descriptors for report zones (Damien Le Moal)
- block: Introduce blkdev_nr_zones() helper (Damien Le Moal)
- scsi: sd_zbc: Fix sd_zbc_check_zones() error checks (Damien Le Moal)
- scsi: sd_zbc: Reduce boot device scan and revalidate time (Damien Le Moal)
- scsi: sd_zbc: Rearrange code (Damien Le Moal)
- anolis: xsk: bugfix for implicit declaration of function 'xsk_umem_unpin_pages' (Xuan Zhuo)
- lkdtm: Remove references to CONFIG_REFCOUNT_FULL (Will Deacon)
- locking/refcount: Remove unused 'refcount_error_report()' function (Will Deacon)
- locking/refcount: Consolidate implementations of refcount_t (Will Deacon)
- locking/refcount: Consolidate REFCOUNT_{MAX,SATURATED} definitions (Will Deacon)
- locking/refcount: Move saturation warnings out of line (Will Deacon)
- locking/refcount: Improve performance of generic REFCOUNT_FULL code (Will Deacon)
- locking/refcount: Move the bulk of the REFCOUNT_FULL implementation into the <linux/refcount.h> header (Will Deacon)
- locking/refcount: Remove unused refcount_*_checked() variants (Will Deacon)
- locking/refcount: Ensure integer operands are treated as signed (Will Deacon)
- locking/refcount: Define constants for saturation and max refcount values (Will Deacon)
- anolis: mm: hugetlb: Fix panic that caused by spin_lock not be unlocked (Xin Hao)
- mm: migrate: fix missing update page_private to hugetlb_page_subpool (Muchun Song)
- mm: hugetlb: introduce nr_free_vmemmap_pages in the struct hstate (Muchun Song)
- mm: hugetlb: add a kernel parameter hugetlb_free_vmemmap (Muchun Song)
- mm: hugetlb: alloc the vmemmap pages associated with each HugeTLB page (Muchun Song)
- mm: hugetlb: defer freeing of HugeTLB pages (Muchun Song)
- anolis: mm: add page_size() func (Xin Hao)
- mm: hugetlb: free the vmemmap pages associated with each HugeTLB page (Muchun Song)
- mm: hugetlb: gather discrete indexes of tail page (Muchun Song)
- mm: hugetlb: introduce a new config HUGETLB_PAGE_FREE_VMEMMAP (Muchun Song)
- mm: memory_hotplug: factor out bootmem core functions to bootmem_info.c (Muchun Song)
- hugetlb: fix uninitialized subpool pointer (Mike Kravetz)
- include/linux/hugetlb.h: add synchronization information for new hugetlb specific flags (Mike Kravetz)
- hugetlb: convert PageHugeFreed to HPageFreed flag (Mike Kravetz)
- hugetlb: convert PageHugeTemporary() to HPageTemporary flag (Mike Kravetz)
- hugetlb: convert page_huge_active() HPageMigratable flag (Mike Kravetz)
- hugetlb: use page.private for hugetlb specific page flags (Mike Kravetz)
- x86: mm: add p?d_leaf() definitions (Steven Price)
- arm64: mm: add p?d_leaf() definitions (Steven Price)
- mm: add generic p?d_leaf() macros (Steven Price)
- iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page (牛衣)
- anolis: PHYTIUM: NVME: fixed interrupts are concentrated in one cpu (Xin Hao)
- anolis: PHYTIUM: smmu: remove the unsued codes (Xin Hao)
- anolis: mm: Fix minus "Cached" in meminfo (Xunlei Pang)
- clocksource: Add clocksource id for arm arch counter (Jianyong Wu)
- time: Add mechanism to recognize clocksource in time_get_snapshot (Thomas Gleixner)
- ptp: Reorganize ptp_kvm.c to make it arch-independent (Jianyong Wu)
- irqchip/gic-v3-its: Balance initial LPI affinity across CPUs (Marc Zyngier)
- irqchip/gic-v3-its: Track LPI distribution on a per CPU basis (Marc Zyngier)
- perf ordered_events: Add 'struct ordered_events_buffer' layer (Jiri Olsa)
- perf/core: Fix endless multiplex timer (Wen Yang)
- perf/core: Fix corner case in perf_rotate_context() (Wen Yang)
- perf/cgroups: Don't rotate events for cgroups unnecessarily (Wen Yang)
- anolis: PHYTIUM: smmu: one device per iommu group for VF/PF passthrough (Wang Yinfeng)
- anolis: PHYTIUM: Add cputypes and machine support (Wang Yinfeng)
- anolis: meminfo: reduce active and inactive from memcg usage (Issac Hai)
- bpf/xskmap: Return ERR_PTR for failure case instead of NULL. (Jonathan Lemon)
- mm/filemap: add missing mem_cgroup_uncharge() to __add_to_page_cache_locked() (Waiman Long)
- anolis: memcg: Record latency of dirty throttle (Xunlei Pang)
- PCI: pciehp: Prevent deadlock on disconnect (Mika Westerberg)
- PCI: pciehp: Tolerate Presence Detect hardwired to zero (Lukas Wunner)
- perf/amd/uncore: Allow F19h user coreid, threadmask, and sliceid specification (Kim Phillips)
- perf/amd/uncore: Allow F17h user threadmask and slicemask specification (Kim Phillips)
- perf/amd/uncore: Prepare to scale for more attributes that vary per family (Kim Phillips)
- perf/x86/amd: Fix sampling Large Increment per Cycle events (Kim Phillips)
- perf/amd/uncore: Set all slices and threads to restore perf stat -a behaviour (Kim Phillips)
- blk-cgroup: Use cond_resched() when destroy blkgs (Baolin Wang)
- srcu: Take early exit on memory-allocation failure (Paul E. McKenney)
- mm: memcontrol: fix NR_ANON_THPS accounting in charge moving (Muchun Song)
- mm: memmap_init: iterate over memblock regions rather that check each PFN (Baoquan He)
- mm: make memmap_init a proper function (Pavel Tatashin)
- mm, thp: tweak reclaim/compaction effort of local-only and all-node allocations (Vlastimil Babka)
- mm, page_alloc: allow hugepage fallback to remote nodes when madvised (David Rientjes)
- anolis: revert "mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings" (Xu Yu)
- mm, hugetlb: allow hugepage allocations to reclaim as needed (David Rientjes)
- mm, page_alloc: avoid expensive reclaim when compaction may not succeed (David Rientjes)
- arm64: mm: Make flush_tlb_fix_spurious_fault() a no-op (Will Deacon)
- mm/memory.c: skip spurious TLB flush for retried page fault (Yang Shi)
- mm: drop mmap_sem before calling balance_dirty_pages() in write fault (Johannes Weiner)
- page_alloc: consider highatomic reserve in watermark fast (Jaewon Kim)
- anolis: mm: memcg: Fix memcg reclaim soft lockup (Xunlei Pang)
- timer: Fix wheel index calculation on last level (Frederic Weisbecker)
- timer: Prevent base->clk from moving backward (Frederic Weisbecker)
- anolis: arm64: fixed smmu tlb timeout by msi iommu map (Zou Cao)
- anolis: arm64: iommu: add iommu_hwfix to work around arm-smmu hw issues (Zou Cao)
- scsi: qla4xxx: fix double free bug (Pan Bian)
- scsi: iscsi: qla4xxx: fix double free in probe (Dan Carpenter)
- virtio-blk: free vblk-vqs in error path of virtblk_probe() (Hou Tao)
- vfio-pci: Mask cap zero (Alex Williamson)
- vfio/pci: fix memory leaks in alloc_perm_bits() (Qian Cai)
- vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn() (Sean Christopherson)
- vfio: avoid possible overflow in vfio_iommu_type1_pin_pages (Yan Zhao)
- anolis: livepatch: fix stack check when disabling patch (Xu Yu)
- anolis: livepatch: undo pre-patch callbacks if patch fails (xiejingfeng)
- anolis: livepatch: remove the pre_patch_callback/post_unpatch_callback from the stop_machine context (xiejingfeng)
- anolis: livepatch: adjust some printing level (xiejingfeng)
- anolis: livepatch: support forced patching (xiejingfeng)
- anolis: livepatch/core: introduce stop machine consistency model (Shanpei Chen)
- anolis: livepatch/core: introduce consistency model macro (Shanpei Chen)
- livepatch: Prevent module-specific KLP rela sections from referencing vmlinux symbols (Josh Poimboeuf)
- livepatch: Remove .klp.arch (Peter Zijlstra)
- livepatch: Apply vmlinux-specific KLP relocations early (Josh Poimboeuf)
- livepatch: Disallow vmlinux.ko (Josh Poimboeuf)
- ftrace: Introduce PERMANENT ftrace_ops flag (Miroslav Benes)
- livepatch: Remove stale kobj_added entries from kernel-doc descriptions (Miroslav Benes)
- livepatch: Remove custom kobject state handling (Petr Mladek)
- livepatch: Module coming and going callbacks can proceed with all listed patches (Petr Mladek)
- livepatch: Introduce klp_for_each_patch macro (Petr Mladek)
- livepatch: Use lists to manage patches, objects and functions (Jason Baron)
- livepatch: Simplify API by removing registration step (Petr Mladek)
- livepatch: Don't block the removal of patches loaded after a forced transition (Petr Mladek)
- livepatch: Consolidate klp_free functions (Petr Mladek)
- livepatch: Shuffle klp_enable_patch()/klp_disable_patch() code (Petr Mladek)
- livepatch: Change unsigned long old_addr -> void *old_func in struct klp_func (Petr Mladek)
- kernel/module: Fix memleak in module_add_modinfo_attrs() (YueHaibing)
- anolis: Revert "livepatch: enforce patch stacking semantics" (Jeffle Xu)
- KVM: arm64: Fix 32bit PC wrap-around (Marc Zyngier)
- KVM: arm64: vgic-its: Fix memory leak on the error path of vgic_add_lpi() (Zenghui Yu)
- KVM: arm64: vgic-v3: Retire all pending LPIs on vcpu destroy (Zenghui Yu)
- KVM: arm/arm64: vgic-v3: Retire pending interrupts on disabling LPIs (Marc Zyngier)
- KVM: arm: vgic: Synchronize the whole guest on GIC{D,R}_I{S,C}ACTIVER read (Marc Zyngier)
- KVM: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER (Marc Zyngier)
- KVM: arm: Make inject_abt32() inject an external abort instead (James Morse)
- KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests (James Morse)
- KVM: arm/arm64: Fix young bit from mmu notifier (Gavin Shan)
- KVM: arm/arm64: vgic-its: Properly check the unmapped coll in DISCARD handler (Zenghui Yu)
- KVM: arm/arm64: Correct AArch32 SPSR on exception entry (Mark Rutland)
- KVM: arm/arm64: Correct CPSR on exception entry (Mark Rutland)
- KVM: arm64: Correct PSTATE on exception entry (Mark Rutland)
- KVM: arm/arm64: Re-check VMA on detecting a poisoned page (James Morse)
- KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections (Eric Auger)
- KVM: arm64: Ensure 'params' is initialised when looking up sys register (Will Deacon)
- KVM: arm/arm64: vgic: Fix potential double free dist->spis in __kvm_vgic_destroy() (Miaohe Lin)
- arm64: xen: Use existing helper to check interrupt status (Julien Thierry)
- arm64: Use daifflag_restore after bp_hardening (Julien Thierry)
- i2c: ismt: Add support for Intel Cedar Fork (Jarkko Nikula)
- arm64/mm: Correct the cache line size warning with non coherent device (Masayoshi Mizuma)
- arm64: cacheinfo: Update cache_line_size detected from DT or PPTT (Shaokun Zhang)
- drivers: base: cacheinfo: Add variable to record max cache line size (Shaokun Zhang)
- pmu/smmuv3: Clear IRQ affinity hint on device removal (Jean-Philippe Brucker)
- perf/smmuv3: Use platform_get_irq_optional() for wired interrupt (John Garry)
- perf/smmuv3: Remove the leftover put_cpu() in error path (Hanjun Guo)
- perf/smmuv3: use devm_platform_ioremap_resource() to simplify code (YueHaibing)
- perf/smmuv3: Validate groups for global filtering (Robin Murphy)
- perf/smmuv3: Validate group size (Robin Murphy)
- drivers: depend on HAS_IOMEM for devm_platform_ioremap_resource() (Bartosz Golaszewski)
- drivers: provide devm_platform_ioremap_resource() (Bartosz Golaszewski)
- driver core: platform: Introduce platform_get_irq_optional() (Thierry Reding)
- driver core: platform: Add an error message to platform_get_irq*() (Stephen Boyd)
- drivers/perf: arm_spe: Don't error on high-order pages for aux buf (Will Deacon)
- anolis: sysfs/cpu: fix allnoconfig build error (Xunlei Pang)
- anolis: arm64: hookers: flush proper tlb range (Xu Yu)
- anolis: net :hookers: fixed error pte operation for write (Zou Cao)
- anolis: hookers: add the check of pmd huge or pte (Zou Cao)
- anolis: tcp: Add feature support for tunable tcp delayed ack (George Zhang)
- anolis: sched: Add a stub function in task's exiting (Erwei Deng)
- virtiofs: split requests that exceed virtqueue size (Connor Kuehl)
- fuse: fix typo for fuse_conn.max_pages comment (Connor Kuehl)
- cuse: fix ioctl (Miklos Szeredi)
- fuse: add max_pages to init_out (Constantine Shulyupin)
- anolis: cpuacct: fix guest cgroup usage more than user usage (Zeng Jiahao)
- anolis: arm64: configs: Add sound card related drivers (Xin Hao)
- anolis: x86: remove noinstr from _prepare_exit_to_usermode() (Tianchen Ding)
- mt76: fix array overflow on receiving too many fragments for a packet (Felix Fietkau)
- mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring (Navid Emamdoost)
- mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf (Navid Emamdoost)
- mwifiex: fix possible heap overflow in mwifiex_process_country_ie() (Ganapathi Bhat)
- media: ov519: add missing endpoint sanity checks (Johan Hovold)
- media: xirlink_cit: add missing descriptor sanity checks (Johan Hovold)
- media: stv06xx: add missing descriptor sanity checks (Johan Hovold)
- media: usb: fix memory leak in af9005_identify_state (Navid Emamdoost)
- Input: add safety guards to input_set_keycode() (Dmitry Torokhov)
- drm/amdgpu: fix multiple memory leaks in acp_hw_init (Navid Emamdoost)
- ath9k: release allocated buffer if timed out (Navid Emamdoost)
- ath9k_htc: release allocated buffer if timed out (Navid Emamdoost)
- anolis: sched: add paddings for some structures in scheduler (Yihao Wu)
- anolis: virtio_net: change xsk_budget default to 64 (Xuan Zhuo)
- anolis: virtio-net: support unpin xsk pages (Xuan Zhuo)
- anolis: virtio_net: add __netif_tx_lock_bh before access sq->xsk (Xuan Zhuo)
- anolis: xsk: support unpin page delay (Xuan Zhuo)
- xsk: remove AF_XDP socket from map when the socket is released (Björn Töpel)
- bpf_xdp_redirect_map: Perform map lookup in eBPF helper (Toke Høiland-Jørgensen)
- devmap: Rename ifindex member in bpf_redirect_info (Toke Høiland-Jørgensen)
- anolis: xsk: do not add to xsk_list when tx is NULL (Xuan Zhuo)
- anolis: virtio-net: bugfix for xsk free the xsk.hdr with race (Xuan Zhuo)
- anolis: virtio-net: add barrier for bit option (Xuan Zhuo)
- anolis: virtio-net: xsk remove the timer cancel option (Xuan Zhuo)
- anolis: virtio-net: fix kcalloc with GFP_ATOMIC inside xsk enable (Xuan Zhuo)
- anolis: virtio-net, xsk: add stats from xsk (Xuan Zhuo)
- anolis: virtio-net, xsk: virtio-net support xsk (Xuan Zhuo)
- anolis: xsk, virtio-net: prepare for support xsk (Xuan Zhuo)
- anolis: virtio-net, xsk: distinguish XDP_TX and XSK XMIT ctx (Xuan Zhuo)
- anolis: xsk: prepare for driver (Xuan Zhuo)
- anolis: xsk: fix for tx == NULL (Xuan Zhuo)
- anolis: xsk: support write able edge trigger (Xuan Zhuo)
- anolis: xsk: not trigger sk_write_space when every skb free (Xuan Zhuo)
- xsk: Change the tx writeable condition (Xuan Zhuo)
- xsk: Replace datagram_poll by sock_poll_wait (Xuan Zhuo)
- xsk: Add getsockopt XDP_OPTIONS (Maxim Mikityanskiy)
- anolis: erofs: fix opening large blobs over fuse/virtiofs (Gao Xiang)
- anolis: ext4: fix softlockup during fiemap dump (Jeffle Xu)
- anolis: configs: enable CONFIG_EROFS_FS (Gao Xiang)
- anolis: erofs: fix a dead loop due to PIPE iovec (Liu Bo)
- anolis: dax: add dax_read_one_pfn helper (Liu Bo)
- anolis: erofs: support passing in struct file * for FUSE (Gao Xiang)
- anolis: erofs: support blobfile over virtiofs (Gao Xiang)
- anolis: erofs: support RAFS v6 over virtiofs (Gao Xiang)
- erofs: add multiple device support (Gao Xiang)
- erofs: introduce erofs_sb_has_xxx() helpers (Gao Xiang)
- erofs: fix double free of 'copied' (Gao Xiang)
- erofs: support reading chunk-based uncompressed files (Gao Xiang)
- erofs: introduce chunk-based file on-disk format (Gao Xiang)
- erofs: don't use erofs_map_blocks() any more (Yue Hu)
- anolis: erofs: move from drivers/staging/ to fs/ (Gao Xiang)
- anolis: erofs: sync up with kernel 5.10 (Gao Xiang)
* Tue Apr 12 2022 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-25.8.an8]
- netfilter: nf_tables: initialize registers in nft_do_chain() (Pablo Neira Ayuso) {CVE-2022-1016}
- esp: Fix possible buffer overflow in ESP transformation (Steffen Klassert) {CVE-2022-27666}
- net: qrtr: fix another OOB Read in qrtr_endpoint_post (Xiaolong Huang) {CVE-2021-3743}
- quota: check block number when reading the block in quota file (Zhang Yi) {CVE-2021-45868}
- hugetlbfs: flush TLBs correctly after huge_pmd_unshare (Nadav Amit) {CVE-2021-4002}
- ipv4: avoid using shared IP generator for connected sockets (Eric Dumazet) {CVE-2020-36516}
- ipv4: tcp: send zero IPID in SYNACK messages (Eric Dumazet) {CVE-2020-36516}
- f2fs: fix to do sanity check on inode type during garbage collection (Chao Yu) {CVE-2021-44879}
- NFS: LOOKUP_DIRECTORY is also ok with symlinks (Trond Myklebust) {CVE-2022-24448}
- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (Trond Myklebust) {CVE-2022-24448}
- NFSv4: Handle case where the lookup of a directory fails (Trond Myklebust) {CVE-2022-24448}
- netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc (Haimin Zhang) {CVE-2021-4135}
* Wed Mar 09 2022 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-25.7.an8]
- lib/iov_iter: initialize "flags" in new pipe_buffer (Max Kellermann) {CVE-2020-0847}
- tipc: improve size validations for received domain records (Jon Maloy) {CVE-2022-0435}
* Tue Feb 15 2022 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-25.6.an8]
- cgroup-v1: Require capabilities to set release_agent (Eric W. Biederman) {CVE-2022-0492}
- selftests: cgroup: Test open-time cgroup namespace usage for migration checks (Tejun Heo) {CVE-2021-4197}
- selftests: cgroup: Test open-time credential usage for migration checks (Tejun Heo) {CVE-2021-4197}
- selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644 (Tejun Heo) {CVE-2021-4197}
- cgroup: Use open-time cgroup namespace for process migration perm checks (Tejun Heo) {CVE-2021-4197}
- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (Tejun Heo) {CVE-2021-4197}
- cgroup: Use open-time credentials for process migraton perm checks (Tejun Heo) {CVE-2021-4197}
* Mon Feb 07 2022 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-25.5.an8]
- drm/i915: Flush TLBs before releasing backing store (Tvrtko Ursulin) {CVE-2022-0330}
- drm/vmwgfx: Fix stale file descriptors on failed usercopy (Mathias Krause) {CVE-2022-22942}
- xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (Darrick J. Wong) {CVE-2021-4155}
* Tue Jan 25 2022 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-25.4.an8]
- anolis: Fix the bug that cfs_rq->h_nr_expel_immune underflow (Cruz Zhao)
- bpf: increase complexity limit and maximum program size (Alexei Starovoitov)
- Revert "bpf/verifier: per-register parent pointers" (Shile Zhang)
- Revert "bpf: correct slot_type marking logic to allow more stack slot sharing" (Shile Zhang)
- Revert "bpf: Support variable offset stack access from helpers" (Shile Zhang)
- Revert "bpf: Reject indirect var_off stack access in raw mode" (Shile Zhang)
- Revert "bpf: Reject indirect var_off stack access in unpriv mode" (Shile Zhang)
- Revert "bpf: Sanity check max value for var_off stack access" (Shile Zhang)
- Revert "selftests/bpf: Test variable offset stack access" (Shile Zhang)
- Revert "bpf: track spill/fill of constants" (Shile Zhang)
- Revert "selftests/bpf: fix tests due to const spill/fill" (Shile Zhang)
- Revert "bpf: Introduce BPF nospec instruction for mitigating Spectre v4" (Shile Zhang)
- Revert "bpf: Fix leakage due to insufficient speculative store bypass mitigation" (Shile Zhang)
- Revert "bpf: verifier: Allocate idmap scratch in verifier env" (Shile Zhang)
- Revert "bpf: Fix pointer arithmetic mask tightening under state pruning" (Shile Zhang)
- Revert "bpf: precise scalar_value tracking" (Qiao Ma)
- scsi: megaraid_sas: Add support for MegaRAID Aero controllers (Shivasharan S)
- anolis: x86: remove noinstr from _prepare_exit_to_usermode() (Tianchen Ding)
* Wed Dec 22 2021 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-25.1.an8]
- drivers/base/memory.c: indicate all memory blocks as removable (Guanghui Feng)
- anolis: x86: change Makefile to support stack protector (Guanjun)
- anolis: x86: fix multiple definition build error of "__force_order" (Jiayu Ni)
- anolis: scripts/sorttable: Do not sort orc unwind if stack validation is skipped (Zelin Deng)
- anolis: x86/crypto: Use relative addressing assembly for PIE (Zelin Deng)
- anolis: arm64: Fix building errors with allnoconfig (Baolin Wang)
- anolis: memcg: fix compile error if CONFIG_MEMSLI not set (Yi Tao)
- anolis: swiotlb: fix build error without swiotlb enabled (Jiayu Ni)
- anolis: x86: Replace %c constraint in bug table (Guanjun)
- scripts/dtc: Remove redundant YYLOC global declaration (Dirk Mueller)
- PCI/ACPI: Evaluate PCI Boot Configuration _DSM (Benjamin Herrenschmidt)
- anolis: sched: fix some warnings with allnoconfig (Cruz Zhao)
- anolis: sched: Fix the bug that compile failure with CONFIG_SCHED_DEBUG off (Cruz Zhao)
- anolis: sysfs/cpu: fix allnoconfig build error (Xunlei Pang)
- anolis: tcp: optimize load acquire for pacing (Cambda Zhu)
- bpf: precise scalar_value tracking (Alexei Starovoitov)
* Thu Nov 25 2021 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-25.an8]
- anolis: configs: update anolis default configs for code changes (Shile Zhang)
* Mon Nov 15 2021 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-25_rc2.an8]
- arm64: ftrace: Change CONFIG_FTRACE_WITH_REGS to CONFIG_DYNAMIC_FTRACE_WITH_REGS (Joe Perches)
- anolis: hotfix: rename the prefix name of reserve fields. (Erwei Deng)
- anolis: sched: Fix cg_nr_iowait race condition (Yihao Wu)
- bpf: Fix pointer arithmetic mask tightening under state pruning (Daniel Borkmann) {CVE-2021-34556,CVE-2021-35477}
- bpf: verifier: Allocate idmap scratch in verifier env (Lorenz Bauer) {CVE-2021-34556,CVE-2021-35477}
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Daniel Borkmann) {CVE-2021-34556,CVE-2021-35477}
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Daniel Borkmann) {CVE-2021-34556,CVE-2021-35477}
- selftests/bpf: fix tests due to const spill/fill (Alexei Starovoitov) {CVE-2021-34556,CVE-2021-35477}
- bpf: track spill/fill of constants (Alexei Starovoitov) {CVE-2021-34556,CVE-2021-35477}
- selftests/bpf: Test variable offset stack access (Andrey Ignatov) {CVE-2021-34556,CVE-2021-35477}
- bpf: Sanity check max value for var_off stack access (Andrey Ignatov) {CVE-2021-34556,CVE-2021-35477}
- bpf: Reject indirect var_off stack access in unpriv mode (Andrey Ignatov) {CVE-2021-34556,CVE-2021-35477}
- bpf: Reject indirect var_off stack access in raw mode (Andrey Ignatov) {CVE-2021-34556,CVE-2021-35477}
- bpf: Support variable offset stack access from helpers (Andrey Ignatov) {CVE-2021-34556,CVE-2021-35477}
- bpf: correct slot_type marking logic to allow more stack slot sharing (Jiong Wang) {CVE-2021-34556,CVE-2021-35477}
- bpf/verifier: per-register parent pointers (Edward Cree) {CVE-2021-34556,CVE-2021-35477}
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Daniel Borkmann) {CVE-2021-3444,CVE-2021-3600}
- bpf: Fix 32 bit src register truncation on div/mod (Daniel Borkmann) {CVE-2021-3444,CVE-2021-3600}
- bpf: Do not use ax register in interpreter on div/mod (Daniel Borkmann) {CVE-2021-3444,CVE-2021-3600}
- bpf, selftests: Adjust few selftest outcomes wrt unreachable code (Daniel Borkmann) {CVE-2021-3444,CVE-2021-3600}
- bpf: Fix leakage under speculation on mispredicted branches (Daniel Borkmann) {CVE-2021-33624}
- bpf: Do not mark insn as seen under speculative path verification (Daniel Borkmann) {CVE-2021-33624}
- bpf: Inherit expanded/patched seen count from old aux data (Daniel Borkmann) {CVE-2021-33624}
- bpf: No need to simulate speculative domain for immediates (Daniel Borkmann) {CVE-2021-29155,CVE-2021-33200}
- bpf: Fix mask direction swap upon off reg sign change (Daniel Borkmann) {CVE-2021-29155,CVE-2021-33200}
- bpf: Wrap aux data inside bpf_sanitize_info container (Daniel Borkmann) {CVE-2021-29155,CVE-2021-33200}
- bpf: Fix leakage of uninitialized bpf stack under speculation (Daniel Borkmann) {CVE-2021-29155,CVE-2021-33200}
- bpf: Update selftests to reflect new error states (Daniel Borkmann) {CVE-2021-29155,CVE-2021-33200}
- bpf: Tighten speculative pointer arithmetic mask (Daniel Borkmann) {CVE-2021-29155,CVE-2021-33200}
- bpf: Move sanitize_val_alu out of op switch (Daniel Borkmann) {CVE-2021-29155,CVE-2021-33200}
- bpf: Refactor and streamline bounds check into helper (Daniel Borkmann) {CVE-2021-29155,CVE-2021-33200}
- bpf: Improve verifier error messages for users (Daniel Borkmann) {CVE-2021-29155,CVE-2021-33200}
- bpf: Rework ptr_limit into alu_limit and add common error path (Daniel Borkmann) {CVE-2021-29155,CVE-2021-33200}
- bpf: Ensure off_reg has no mixed signed bounds for all types (Daniel Borkmann) {CVE-2021-29155,CVE-2021-33200}
- bpf: Move off_reg into sanitize_ptr_alu (Daniel Borkmann) {CVE-2021-29155,CVE-2021-33200}
- bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test (Daniel Borkmann) {CVE-2021-29155,CVE-2021-33200}
- bpf: Test_verifier, bpf_get_stack return value add <0 (John Fastabend) {CVE-2021-29155,CVE-2021-33200}
- bpf: extend is_branch_taken to registers (Alexei Starovoitov) {CVE-2021-29155,CVE-2021-33200}
- bpf, selftests: Fix up some test_verifier cases for unprivileged (Piotr Krysiuk) {CVE-2021-29155,CVE-2021-33200}
- bpf: fix up selftests after backports were fixed (Ovidiu Panait) {CVE-2021-29155,CVE-2021-33200}
- bpf: Fix masking negation logic upon negative dst register (Daniel Borkmann) {CVE-2021-31829}
- bpf: Add sanity check for upper ptr_limit (Piotr Krysiuk) {CVE-2020-27170,CVE-2020-27171}
- bpf: Simplify alu_limit masking for pointer arithmetic (Piotr Krysiuk) {CVE-2020-27170,CVE-2020-27171}
- bpf: Fix off-by-one for area size in creating mask to left (Piotr Krysiuk) {CVE-2020-27171}
- bpf: Prohibit alu ops for pointer types not defining ptr_limit (Piotr Krysiuk) {CVE-2020-27170}
- mm/thp: decrease nr_thps in file's mapping on THP split (Marek Szyprowski)
- anolis: mm, thp: hugetext: fix variable 'err' is used but uninitialized (Rongwei Wang)
- lib/timerqueue: Rely on rbtree semantics for next timer (Davidlohr Bueso) {CVE-2021-20317}
- crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (Dan Carpenter) {CVE-2021-3764,CVE-2021-3744}
- ath9k: Postpone key cache entry deletion for TXQ frames reference it (Jouni Malinen) {CVE-2020-3702}
- ath: Modify ath_key_delete() to not need full key entry (Jouni Malinen) {CVE-2020-3702}
- ath: Export ath_hw_keysetmac() (Jouni Malinen) {CVE-2020-3702}
- ath9k: Clear key cache explicitly on disabling hardware (Jouni Malinen) {CVE-2020-3702}
- ath: Use safer key clearing with key cache entries (Jouni Malinen) {CVE-2020-3702}
- usb: hso: remove the bailout parameter (Dongliang Mu) {CVE-2021-37159}
- usb: hso: fix error handling code of hso_create_net_device (Dongliang Mu) {CVE-2021-37159}
- hso: fix bailout in error case of probe (Oliver Neukum) {CVE-2021-37159}
- usb: max-3421: Prevent corruption of freed memory (Mark Tomlinson) {CVE-2021-38204}
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Maxim Levitsky) {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Maxim Levitsky) {CVE-2021-3656}
- KVM: X86: MMU: Use the correct inherited permissions to get shadow page (Lai Jiangshan) {CVE-2021-38198}
- KVM: do not allow mapping valid but non-reference-counted pages (Nicholas Piggin) {CVE-2021-22543}
- tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop. (Haoran Luo) {CVE-2021-3679}
- vt_kdsetmode: extend console locking (Linus Torvalds) {CVE-2021-3753}
- virtio_console: Assure used length from device is limited (Xie Yongji) {CVE-2021-38160}
- module: limit enabling module.sig_enforce (Mimi Zohar) {CVE-2021-35039}
- can: bcm: delay release of struct bcm_op after synchronize_rcu() (Thadeu Lima de Souza Cascardo) {CVE-2021-3609}
- can: bcm: fix infoleak in struct bcm_msg_head (Norbert Slusarek) {CVE-2021-34693}
- anolis: sched: introduce HT_STABLE feature (Peng Wang)
- anolis: sched: fix load average always > 1 (Tianchen Ding)
- ext4: drop unnecessary journal handle in delalloc write (Zhang Yi)
- ext4: factor out write end code of inline file (Zhang Yi)
- ext4: correct the error path of ext4_write_inline_data_end() (Zhang Yi)
- ext4: check and update i_disksize properly (Zhang Yi)
* Mon Nov 01 2021 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-25_rc1.an8]
- anolis: mm, thp: fix incorrect unmap behavior for private pages (Rongwei Wang)
- dccp: don't duplicate ccid when cloning dccp sock (Lin, Zhenpeng) {CVE-2020-16119}
- NFSv4: Initialise connection to the server in nfs4_alloc_client() (Trond Myklebust) {CVE-2021-38199}
- net: qrtr: fix OOB Read in qrtr_endpoint_post (Pavel Skripkin) {CVE-2021-3743}
- sctp: add size validation when walking chunks (Marcelo Ricardo Leitner) {CVE-2021-3655}
- sctp: validate from_addr_param return (Marcelo Ricardo Leitner) {CVE-2021-3655}
- sctp: delay auto_asconf init until binding the first addr (Xin Long) {CVE-2021-23133}
- Bluetooth: use correct lock to prevent UAF of hdev object (Lin Ma) {CVE-2021-3573}
- Bluetooth: fix the erroneous flush_work() order (Lin Ma) {CVE-2021-3564}
- Bluetooth: SMP: Fail if remote and local public keys are identical (Luiz Augusto von Dentz) {CVE-2021-0129,CVE-2020-26558}
- bluetooth: eliminate the potential race condition when removing the HCI controller (Lin Ma) {CVE-2021-32399}
- Bluetooth: verify AMP hci_chan before amp_destroy (Archie Pusaka) {CVE-2021-33034}
- napi: fix race inside napi_enable (Xuan Zhuo)
- ath10k: Validate first subframe of A-MSDU before processing the list (Sriram R) {CVE-2020-26139,,CVE-2020-26147}
- mac80211: extend protection against mixed key and fragment cache attacks (Wen Gong) {CVE-2020-26139,,CVE-2020-26147}
- mac80211: do not accept/forward invalid EAPOL frames (Johannes Berg) {CVE-2020-26139,,CVE-2020-26147}
- mac80211: prevent attacks on TKIP/WEP as well (Johannes Berg) {CVE-2020-26139,,CVE-2020-26147}
- mac80211: check defrag PN against current frame (Johannes Berg) {CVE-2020-26139,,CVE-2020-26147}
- mac80211: add fragment cache to sta_info (Johannes Berg) {CVE-2020-26139,,CVE-2020-26147}
- mac80211: drop A-MSDUs on old ciphers (Johannes Berg) {CVE-2020-26139,,CVE-2020-26147}
- cfg80211: mitigate A-MSDU aggregation attacks (Mathy Vanhoef) {CVE-2020-26139,,CVE-2020-26147}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Mathy Vanhoef) {CVE-2020-26139,,CVE-2020-26147}
- mac80211: prevent mixed key and fragment cache attacks (Mathy Vanhoef) {CVE-2020-24586,,CVE-2020-24588}
- mac80211: assure all fragments are encrypted (Mathy Vanhoef) {CVE-2020-24586,,CVE-2020-24588}
- ovl: fix missing negative dentry check in ovl_rename() (Zheng Liang) {CVE-2021-20321}
- ovl: prevent private clone if bind mount is not allowed (Miklos Szeredi) {CVE-2021-3732}
- ext4: fix race writing to an inline_data file while its xattrs are changing (Theodore Ts'o) {CVE-2021-40490}
- alios: configs: Enable the memory hotplug for ARM architecture (Baolin Wang)
- arm64/mm: Validate hotplug range before creating linear mapping (Anshuman Khandual)
- arm64/mm: Enable memory hot remove (Anshuman Khandual)
- arm64/mm: Hold memory hotplug lock while walking for kernel page table dump (Anshuman Khandual)
- arm64/mm: add temporary arch_remove_memory() implementation (David Hildenbrand)
- arm64: Add memory hotplug support (Robin Murphy)
- Intel: EDAC/i10nm: Retrieve and print retry_rd_err_log registers (Youquan Song)
- Intel: EDAC/i10nm: Fix NVDIMM detection (Qiuxu Zhuo)
- Intel: Fix backport issue for MCA recovery (Youquan Song)
- crypto: x86/sm4 - Fix invalid section entry size (Tianjia Zhang)
- crypto: x86/sm4 - Fix frame pointer stack corruption (Josh Poimboeuf)
- bpf: Fix integer overflow in prealloc_elems_and_freelist() (Tatsuhiko Yasumatsu)
- anolis: configs: enable CONFIG_READ_ONLY_THP_FOR_FS and CONFIG_HUGETEXT (Xu Yu)
- anolis: mm, thp: disable file THP when THP is configured as always (Xu Yu)
- anolis: mm, thp: hugetext: replace hugetext_enabled with hugetext_file{anon}_enabled (Rongwei Wang)
- anolis: mm, thp: hugetext: redesign fine-grained hugetext_enabled (Rongwei Wang)
- anolis: mm, thp: bail out early in collapse_file for writeback page (Rongwei Wang)
- anolis: mm, thp: check page mapping when truncating page cache (Rongwei Wang)
- anolis: mm, thp: hugetext: accelerate khugepaged for hugetext vma (Xu Yu)
- anolis: mm, thp: hugetext: add anonymous and executable vma into hugetext (Rongwei Wang)
- anolis: mm, thp: hugetext: make PIC binary mapping address THP align (Rongwei Wang)
- anolis: mm, thp: hugetext: make executable file mapping address THP align (Rongwei Wang)
- anolis: mm, thp: introduce hugetext framework (Rongwei Wang)
- mm/shmem.c: thp, shmem: fix conflict of above-47bit hint address and PMD alignment (Kirill A. Shutemov)
- mm/huge_memory.c: thp: fix conflict of above-47bit hint address and PMD alignment (Kirill A. Shutemov)
- mm, thp: relax the VM_DENYWRITE constraint on file-backed THPs (Collin Fijalkovich)
- mm/huge_memory.c: add missing read-only THP checking in transparent_hugepage_enabled() (Miaohe Lin)
- mm,shmem,thp: limit shmem THP allocations to requested zones (Rik van Riel)
- mm,thp,shmem: make khugepaged obey tmpfs mount flags (Rik van Riel)
- mm,thp,shm: limit gfp mask to no more than specified (Rik van Riel)
- mm,thp,shmem: limit shmem THP alloc gfp_mask (Rik van Riel)
- /proc/PID/smaps: consistent whitespace output format (Michal Koutný)
- khugepaged: retract_page_tables() remember to test exit (Hugh Dickins)
- khugepaged: collapse_pte_mapped_thp() protect the pmd lock (Hugh Dickins)
- khugepaged: collapse_pte_mapped_thp() flush the right range (Hugh Dickins)
- khugepaged: enable collapse pmd for pte-mapped THP (Song Liu)
- mm/khugepaged.c: fix khugepaged's request size in collapse_file (David Howells)
- khugepaged: fix null-pointer dereference due to race (Kirill A. Shutemov)
- mm,thp: stop leaking unreleased file pages (Hugh Dickins)
- mm: khugepaged: add trace status description for SCAN_PAGE_HAS_PRIVATE (Yang Shi)
- mm/thp: flush file for !is_shmem PageDirty() case in collapse_file() (Song Liu)
- mm,thp: recheck each page before collapsing file THP (Song Liu)
- mm/thp: allow dropping THP from page cache (Kirill A. Shutemov)
- mm/vmscan.c: support removing arbitrary sized pages from mapping (William Kucharski)
- mm/thp: fix node page state in split_huge_page_to_list() (Kirill A. Shutemov)
- proc/meminfo: fix output alignment (Kirill A. Shutemov)
- mm,thp: avoid writes to file with THP in pagecache (Song Liu)
- mm,thp: add read-only THP support for (non-shmem) FS (Song Liu)
- khugepaged: rename collapse_shmem() and khugepaged_scan_shmem() (Song Liu)
- mm,thp: stats for file backed THP (Song Liu)
- filemap: update offset check in filemap_fault() (Song Liu)
- filemap: check compound_head(page)->mapping in pagecache_get_page() (Song Liu)
- filemap: check compound_head(page)->mapping in filemap_fault() (Song Liu)
- Revert "udp: do rmem bulk free even if the rx sk queue is empty" (TuQuan)
- NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() (Anna Schumaker)
- NFSv4: Don't discard segments marked for return in _pnfs_return_layout() (Trond Myklebust)
- dm snapshot: properly fix a crash when an origin has no snapshots (Mikulas Patocka)
- dm snapshot: fix crash with transient storage and zero chunk size (Mikulas Patocka)
- ext4: return error code when ext4_fill_flex_info() fails (Yang Yingliang)
- virtio_pci: Support surprise removal of virtio pci device (Parav Pandit)
- virtio-blk: Fix memory leak among suspend/resume procedure (Xie Yongji)
- genirq/affinity: Remove const qualifier from node_to_cpumask argument (Ming Lei)
- genirq/affinity: Spread vectors on node according to nr_cpu ratio (Ming Lei)
- genirq/affinity: Improve __irq_build_affinity_masks() (Ming Lei)
- e1000e: Add support for the next LOM generation (Sasha Neftin)
- e1000e: Add support for Lunar Lake (Sasha Neftin)
- e1000e: Add support for Meteor Lake (Sasha Neftin)
- e1000e: Add support for Tiger Lake device (Vitaly Lifshits)
- e1000e: Add support for Alder Lake (Sasha Neftin)
- e1000e: Add support for Tiger Lake (Sasha Neftin)
- e1000e: Add support for Comet Lake (Sasha Neftin)
- anolis: cgroup: add fast path for cgroup_mkdir() (Yi Tao)
- anolis: cgroup: add user space interface for cgroup pool (Yi Tao)
- Documentation/x86: Rename resctrl_ui.rst and add two errata to the file (Fenghua Yu)
- x86/resctrl: Correct MBM total and local values (Fenghua Yu)
- ext4: fix reserved space counter leakage (Jeffle Xu)
- virtio-mem: retry fake-offlining via alloc_contig_range() on ZONE_MOVABLE (David Hildenbrand)
- virtio-mem: factor out handling of fake-offline pages in memory notifier (David Hildenbrand)
- virtio-mem: factor out fake-offlining into virtio_mem_fake_offline() (David Hildenbrand)
- anolis: mm: use __GFP_MEMALLOC in vmemmap_alloc_block (Xu Yu)
- virtio-mem: more precise calculation in virtio_mem_mb_state_prepare_next_mb() (David Hildenbrand)
- virtio-mem: don't special-case ZONE_MOVABLE (David Hildenbrand)
- anolis: x86/entry/calling: Adapt assembly for PIE support (Zizheng Bian)
- anolis: x86/bpf: Adapt BPF_CALL JIT codegen for PIE support (Zhu Yanhai)
- x86/kaslr: Add option to extend KASLR range from 1GB to 3GB (Zhu Yanhai)
- x86/relocs: Add option to generate 64-bit relocations (Zhu Yanhai)
- x86/pie: Add option to build the kernel as PIE (Zhu Yanhai)
- anolis: x86: Adapt current_text_addr's assembly for PIE support (Zhu Yanhai)
- x86/mm: Make the x86 GOT read-only (Zhu Yanhai)
- x86/modules: Adapt module loading for PIE support (Zhu Yanhai)
- x86/modules: Add option to start module section after kernel (Zhu Yanhai)
- x86/ftrace: Adapt function tracing for PIE support (Zhu Yanhai)
- x86: Support global stack cookie (Zhu Yanhai)
- kvm: Adapt assembly for PIE support (Zhu Yanhai)
- xen: Adapt assembly for PIE support (Zhu Yanhai)
- x86/relocs: Handle PIE relocations (Zhu Yanhai)
- compiler: Option to add PROVIDE_HIDDEN replacement for weak symbols (Zhu Yanhai)
- compiler: Option to default to hidden symbols (Zhu Yanhai)
- x86/percpu: Adapt percpu for PIE support (Zhu Yanhai)
- x86/boot/64: Build head64.c as mcmodel large when PIE is enabled (Zhu Yanhai)
- sched/fair: Fix enqueue_task_fair() warning some more (Phil Auld)
- sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list (Vincent Guittot)
- sched/fair: fix enqueue_task_fair warning (Vincent Guittot)
- ext4: limit the length of per-inode prealloc list (brookxu)
- ipvs: queue delayed work to expire no destination connections if expire_nodest_conn=1 (Andrew Sy Kim)
- ipvs: avoid expiring many connections from timer (Julian Anastasov)
- cgroup: Iterate tasks that did not finish do_exit() (Michal Koutný)
- dm thin metadata: Fix use-after-free in dm_bm_set_read_only (Ye Bin)
- anolis: mm, kidled: fix race when free idle age (Gang Deng)
- anolis: mm, kidled: skip node which has none memory (Gang Deng)
- anolis: block: fix race in blk_mq_check_rq_hang() (Joseph Qi)
- anolis: fuse: show '-o dax=inode' option only when FUSE server supports (Jeffle Xu)
- anolis: fuse: mark inode DONT_CACHE when per-file DAX indication changes (Jeffle Xu)
- anolis: fuse: enable per-file DAX (Jeffle Xu)
- anolis: fuse: negotiate if server/client supports per-file DAX (Jeffle Xu)
- anolis: fuse: support per-file DAX (Jeffle Xu)
- anolis: fuse: Make DAX mount option a tri-state (Jeffle Xu)
- anolis: fuse: add fuse_should_enable_dax() helper (Jeffle Xu)
- fs: Kill DCACHE_DONTCACHE dentry even if DCACHE_REFERENCED is set (Hao Li)
- fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode() (Hao Li)
- fs: Introduce DCACHE_DONTCACHE (Ira Weiny)
- fs: Lift XFS_IDONTCACHE to the VFS layer (Ira Weiny)
- net_sched: cls_route: remove the right filter from hashtable (Cong Wang)
- can, slip: Protect tty->disc_data in write_wakeup and close with RCU (Richard Palethorpe)
- ovl: allow upperdir inside lowerdir (Miklos Szeredi)
- fuse: add FUSE_WRITE_KILL_PRIV (Miklos Szeredi)
- anolis: virtiofs: remove unused vertab_len and vertab_kaddr fields (Jeffle Xu)
- fuse: enable caching of symlinks (Dan Schatzberg)
- fuse: use iversion for readdir cache verification (Miklos Szeredi)
- fuse: use mtime for readdir cache verification (Miklos Szeredi)
- fuse: add readdir cache version (Miklos Szeredi)
- fuse: fix beyond-end-of-page access in fuse_parse_cache() (Tejun Heo)
- fuse: allow using readdir cache (Miklos Szeredi)
- fuse: allow caching readdir (Miklos Szeredi)
- fuse: extract fuse_emit() helper (Miklos Szeredi)
- fuse: add FOPEN_CACHE_DIR (Miklos Szeredi)
- ck: crypto: fix the sm4 avx/avx2 related configs error (YiLin.Li)
- ck: Revert "ck: sched: keep task's min runtime without group_identity" (Cruz Zhao)
- ck: pidfd: fix missing syscall number under unistd.h (Yang, Wei)
- ck: arm64: selecting ANON_INODES by default (Yang, Wei)
- fork: return proper negative error code (Christian Brauner)
- pidfd: fix a poll race when setting exit_state (Suren Baghdasaryan)
- tools headers UAPI: Sync linux/sched.h with the kernel (Arnaldo Carvalho de Melo)
- fork: don't check parent_tidptr with CLONE_PIDFD (Dmitry V. Levin)
- copy_process(): don't use ksys_close() on cleanups (Al Viro)
- pid: use pid_has_task() in pidfd_open() (Christian Brauner)
- pidfd: check pid has attached task in fdinfo (Christian Brauner)
- pidfd: add NSpid entries to fdinfo (Christian Kellner)
- fork: fix pidfd_poll()'s return type (Luc Van Oostenryck)
- fork: do not release lock that wasn't taken (Christian Brauner)
- ck: pidfd: add read support (Yang, Wei)
- x86 & arm64: wire-up pidfd_open() (Christian Brauner)
- pid: add pidfd_open() (Christian Brauner)
- pidfd: add polling support (Joel Fernandes (Google))
- clone: add CLONE_PIDFD (Christian Brauner)
- configs: x86: enable CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 and CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 (YiLin.Li)
- crypto: x86/sm4 - add AES-NI/AVX2/x86_64 implementation (Tianjia Zhang)
- crypto: x86/sm4 - export reusable AESNI/AVX functions (Tianjia Zhang)
- crypto: tcrypt - Fix missing return value check (Tianjia Zhang)
- crypto: tcrypt - add the asynchronous speed test for SM4 (Tianjia Zhang)
- crypto: x86/sm4 - add AES-NI/AVX/x86_64 implementation (Tianjia Zhang)
- crypto: tcrypt - include 1420 byte blocks in aead and skcipher benchmarks (Ard Biesheuvel)
- crypto: tcrypt - add block size of 1472 to skcipher template (Ard Biesheuvel)
- crypto: testmgr - update sm4 test vectors (Gilad Ben-Yossef)
- x86/alternatives: Adapt assembly for PIE support (Zhu Yanhai)
- x86/paravirt: Adapt assembly for PIE support (Zhu Yanhai)
- x86/power/64: Adapt assembly for PIE support (Zhu Yanhai)
- x86/boot/64: Adapt assembly for PIE support (Zhu Yanhai)
- x86/acpi: Adapt assembly for PIE support (Zhu Yanhai)
- x86/CPU: Adapt assembly for PIE support (Zhu Yanhai)
- x86: pm-trace - Adapt assembly for PIE support (Zhu Yanhai)
- x86/entry/64: Adapt assembly for PIE support (Zhu Yanhai)
- x86: relocate_kernel - Adapt assembly for PIE support (Zhu Yanhai)
- x86: Add macro to get symbol address for PIE support (Zhu Yanhai)
- x86/crypto: Adapt assembly for PIE support (Zhu Yanhai)
- ck: sched: make ID_LOOSE_EXPEL defined with CONFIG_GROUP_IDENTITY on (Cruz Zhao)
- ck: sched: keep task's min runtime without group_identity (Peng Wang)
- ovl: show "userxattr" in the mount data (Giuseppe Scrivano)
- ovl: do not fail because of O_NOATIME (Miklos Szeredi)
- ovl: fix unneeded call to ovl_change_flags() (Amir Goldstein)
- ovl: check permission to open real file (Miklos Szeredi)
- ovl: fix out of bounds access warning in ovl_check_fb_len() (Amir Goldstein)
- ovl: potential crash in ovl_fid_to_fh() (Dan Carpenter)
- ovl: replace zero-length array with flexible-array member (Gustavo A. R. Silva)
- ovl: do not get metacopy for userxattr (Miklos Szeredi)
- ovl: do not fail when setting origin xattr (Miklos Szeredi)
- ovl: user xattr (Miklos Szeredi)
- ovl: rearrange ovl_can_list() (Miklos Szeredi)
- ovl: enumerate private xattrs (Miklos Szeredi)
- ovl: pass ovl_fs down to functions accessing private xattrs (Miklos Szeredi)
- ovl: remove not used argument in ovl_check_origin (youngjun)
- ovl: ignore failure to copy up unknown xattrs (Miklos Szeredi)
- ovl: fix typo in MODULE_PARM_DESC (Nicolas Schier)
- ovl: simplify i_ino initialization (Amir Goldstein)
- ovl: fix out of date comment and unreachable code (Amir Goldstein)
- ovl: factor out helper ovl_get_root() (Amir Goldstein)
- ovl: drop flags argument from ovl_do_setxattr() (Miklos Szeredi)
- ovl: adhere to the vfs_ vs. ovl_do_ conventions for xattrs (Miklos Szeredi)
- ovl: use ovl_do_getxattr() for private xattr (Miklos Szeredi)
- ovl: make sure that real fid is 32bit aligned in memory (Amir Goldstein)
- ovl: fold ovl_getxattr() into ovl_get_redirect_xattr() (Miklos Szeredi)
- ovl: clean up ovl_getxattr() in copy_up.c (Miklos Szeredi)
- duplicate ovl_getxattr() (Miklos Szeredi)
- alinux: x86: Avoid nmi_enter() when INT3 in user mode (Tianchen Ding)
- ck: scripts: sign-file - support the sm2-with-sm3 signature based on openssl version less than 3.x (YiLin.Li)
- blkcg: don't offline parent blkcg first (Tejun Heo)
- blkcg: rename blkcg->cgwb_refcnt to ->online_pin and always use it (Tejun Heo)
- configs: enable CONFIG_FUSE_DAX (Jeffle Xu)
- ck: mm: fix livelock caused by iterating multi order entry (Liu Bo)
- ck: Virtiofs: fix null pointer deference in directIO (Liu Bo)
- virtiofs: add logic to free up a memory range (Vivek Goyal)
- virtiofs: maintain a list of busy elements (Vivek Goyal)
- virtiofs: serialize truncate/punch_hole and dax fault path (Vivek Goyal)
- virtiofs: define dax address space operations (Vivek Goyal)
- virtiofs: add DAX mmap support (Stefan Hajnoczi)
- virtiofs: implement dax read/write operations (Vivek Goyal)
- virtiofs: introduce setupmapping/removemapping commands (Vivek Goyal)
- virtiofs: implement FUSE_INIT map_alignment field (Stefan Hajnoczi)
- virtiofs: keep a list of free dax memory ranges (Vivek Goyal)
- virtiofs: add a mount option to enable dax (Vivek Goyal)
- virtiofs: set up virtio_fs dax_device (Stefan Hajnoczi)
- virtiofs: provide a helper function for virtqueue initialization (Vivek Goyal)
- dax: Create a range version of dax_layout_busy_page() (Vivek Goyal)
- dax: Modify bdev_dax_pgoff() to handle NULL bdev (Vivek Goyal)
- virtio: Implement get_shm_region for MMIO transport (Sebastien Boeuf)
- virtio: Implement get_shm_region for PCI transport (Sebastien Boeuf)
- virtio: Add get_shm_region method (Sebastien Boeuf)
- dax: Pass dax_dev instead of bdev to dax_writeback_mapping_range() (Vivek Goyal)
- fuse: multiplex cached/direct_io file operations (Miklos Szeredi)
- io_uring: fix sq array offset calculation (Dmitry Vyukov)
- blk-iocost: ioc_pd_free() shouldn't assume irq disabled (Tejun Heo)
- iocost: Fix check condition of iocg abs_vdebt (Chengming Zhou)
- x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE (John Allen)
- x86,swiotlb: Adjust SWIOTLB bounce buffer size for SEV guests (Ashish Kalra)
- rcu: Fix missed wakeup of exp_wq waiters (Neeraj Upadhyay)
- rcu: Allow only one expedited GP to run concurrently with wakeups (Neeraj Upadhyay)
- alinux: proc/stat: Add the missing rcu unlock. (Xunlei Pang)
- ck: pkcs7: make parser enable SM2 and SM3 algorithms combination (Tianjia Zhang)
- crypto: sm2 - fix a memory leak in sm2 (Hongbo Li)
- ck: cgroup: Fix possible migration exception in cgroup_migrate_execute() (hongnanli)
- alinux: cpuacct: fix cgroup usage overflow when sirq grows (Yihao Wu)
- alinux: Add a boot command line for rich container. (Erwei Deng)
- alinux: cpuacct: fix enumeration sequence error for sched sli latency (Erwei Deng)
- alinux: cpuinfo: Add cpuinfo support of cpu quota (Xunlei Pang)
- alinux: make the rich container support k8s. (Xunlei Pang)
- alinux: sysctl: use config to set the default value of rich container (Erwei Deng)
- alinux: configs: set default value of configs. (Erwei Deng)
- alinux: configs: Add RICH_CONTAINER_CG_SWITCH and SCHEDSTATS_DEFAULT (Erwei Deng)
- alinux: sched: Introduce load 1/5/15 for running tasks (Xunlei Pang)
- alinux: sched/fair: Add sched_cfs_statistics to export some (Xunlei Pang)
- alinux: sched/fair: Add parent_wait_contrib statistics (Xunlei Pang)
- alinux: Revert "sched/debug: Use task_pid_nr_ns in /proc/$pid/sched" (Xunlei Pang)
- alinux: sched: introduce asynchronous cgroup load calculation. (Michael Wang)
- alinux: sched: Add SLI switch for cpuacct (Yihao Wu)
- alinux: fs,quota: Restrict privileged hardlimit in rich container (Xunlei Pang)
- alinux: pidstat: Add task uptime support for rich container (Erwei Deng)
- alinux: proc/uptime: Add uptime support for rich container (Xunlei Pang)
- alinux: proc/loadavg: Add load support for rich container (Xunlei Pang)
- alinux: proc/stat: Add top support for rich (Xunlei Pang)
- alinux: cpuset: fix frame size longer than 2048 in update_cpumasks_hier (Erwei Deng)
- alinux: blk-throttle: fix race bug that loses wakeup event (Xiaoguang Wang)
- fuse: Protect ff->reserved_req via corresponding fi->lock (Kirill Tkhai)
- fuse: Protect fi->nlookup with fi->lock (Kirill Tkhai)
- fuse: Introduce fi->lock to protect write related fields (Kirill Tkhai)
- fuse: Convert fc->attr_version into atomic64_t (Kirill Tkhai)
- fuse: Add fuse_inode argument to fuse_prepare_release() (Kirill Tkhai)
- fuse: extract fuse_find_writeback() helper (Miklos Szeredi)
- fuse: split out readdir.c (Miklos Szeredi)
- mm,hwpoison: send SIGBUS with error virutal address (Naoya Horiguchi)
- mm/hwpoison: do not lock page again when me_huge_page() successfully recovers (Naoya Horiguchi)
- mm,hwpoison: return -EHWPOISON to denote that the page has already been poisoned (Aili Yao)
- mm/memory-failure: use a mutex to avoid memory_failure() races (Tony Luck)
- x86/mce: Take action on UCNA/Deferred errors again (jschoenh)
- printk: Prepare for nested printk_nmi_enter() (Petr Mladek)
- alinux: x86/perf: fix build error for Zhaoxin CPU (Jeffle Xu)
- fuse: do not take fc->lock in fuse_request_send_background() (Kirill Tkhai)
- fuse: introduce fc->bg_lock (Kirill Tkhai)
- fuse: add locking to max_background and congestion_threshold changes (Kirill Tkhai)
- fuse: use list_first_entry() in flush_bg_queue() (Kirill Tkhai)
- alinux: sched: introduce ID_EXPELLER_SHARE_CORE feature (Michael Wang)
- cpupower: Add cpuid cap flag for MSR_AMD_HWCR support (Nathan Fontenot)
- cpupower: Remove family arg to decode_pstates() (Nathan Fontenot)
- cpupower: Condense pstate enabled bit checks in decode_pstates() (Nathan Fontenot)
- cpupower: Update family checks when decoding HW pstates (Nathan Fontenot)
- cpupower: Remove unused pscur variable. (Nathan Fontenot)
- cpupower: Add CPUPOWER_CAP_AMD_HW_PSTATE cpuid caps flag (Nathan Fontenot)
- cpupower: Correct macro name for CPB caps flag (Robert Richter)
- cpupower: Update msr_pstate union struct naming (Nathan Fontenot)
- cpupower: mperf_monitor: Update cpupower to use the RDPRU instruction (Janakarajan Natarajan)
- cpupower: mperf_monitor: Introduce per_cpu_schedule flag (Janakarajan Natarajan)
- cpupower: Move needs_root variable into a sub-struct (Janakarajan Natarajan)
- alinux: io_uring: fix a race of kthread park and wait for completion (Hao Xu)
- alinux: io_uring: allow sqthread to inherit cpuacct from its creator (Hao Xu)
- alinux: io_uring: lift nice value of sqthread (Hao Xu)
- alinux: io_uring: rename sqthread's task name (Hao Xu)
- alinux: io_uring: submit sqes in the original context when waking up sqthread (Hao Xu)
- alinux: io_uring: add support for us granularity of io_sq_thread_idle (Hao Xu)
- io_uring: check kthread parked flag before sqthread goes to sleep (Hao Xu)
- io_uring: check sqring and iopoll_list before shedule (Hao Xu)
- alinux: memcg: Restrict memcg zombie scan interval (Xunlei Pang)
* Fri Aug 27 2021 Liwei Ge <geliwei@openanolis.org> [4.19.91-24.8.an8]
- spec: add 64k configs and 64k build macro
- fs/buffer.c: add checking buffer head stat before clear
- KVM: arm64: Clarify explanation of STAGE2_PGTABLE_LEVELS
- KVM: arm64: Drop __cpu_init_stage2 on the VHE path
- KVM: arm/arm64: Rename kvm_arm_config_vm to kvm_arm_setup_stage2
- kvm: arm64: Allow tuning the physical address size for VM
- kvm: arm64: Limit the minimum number of page table levels
- kvm: arm64: Set a limit on the IPA size
- kvm: arm64: Add 52bit support for PAR to HPFAR conversoin
- vgic: Add support for 52bit guest physical address
- kvm: arm64: Switch to per VM IPA limit
- kvm: arm64: Configure VTCR_EL2.SL0 per VM
- kvm: arm64: Dynamic configuration of VTTBR mask
- kvm: arm64: Make stage2 page table layout dynamic
- kvm: arm64: Prepare for dynamic stage2 page table layout
- kvm: arm/arm64: Prepare for VM specific stage2 translations
- kvm: arm64: Configure VTCR_EL2 per VM
- kvm: arm/arm64: Allow arch specific configurations for VM
- kvm: arm64: Clean up VTCR_EL2 initialisation
- arm64: Add a helper for PARange to physical shift conversion
- kvm: arm64: Add helper for loading the stage2 setting for a VM
- kvm: arm/arm64: Remove spurious WARN_ON
- Revert alinux: kernel: Reduce tasklist_lock contention at fork and exit
- Revert ck: kernel: Reduce tasklist_lock contention only for x86_64
- Revert config: arm64: Set PAGE SIZE as 64K
* Tue Aug 10 2021 Jacob Wang <jacob.wang@openanolis.org> [4.19.91-24.7.an8]
- openEuler: gpu: hibmc: Fix stuck when switch GUI to text.
- openEuler: gpu: hibmc: Fix erratic display during startup stage.
- openEuler: gpu: hibmc: Use drm get pci dev api.
- openEuler: drm: hibmc: fix vga UNF ras error for rebooting system
- openEuler: gpu: hibmc: add pll and mode list support
* Mon Aug 9 2021 Jacob Wang <jacob.wang@openanolis.org> [4.19.91-24.6.an8]
- ck: kernel: Reduce tasklist_lock contention only for x86_64
- ck: arm64: fix numa distance for HiSilicon chips
- config: arm64: Set PAGE SIZE as 64K
* Sun Aug 01 2021 Jacob Wang <jacob.wang@openanolis.org> [4.19.91-24.5.an8]
- ck: virtio-fs: accept tag from dev_name as well
* Tue Jul 27 2021 Jacob Wang <jacob.wang@openanolis.org> [4.19.91-24.4.an8]
- configs: x86: disable TSX by default
* Mon Jul 26 2021 Jacob Wang <jacob.wang@openanolis.org> [4.19.91-24.3.an8]
- configs: x86: Update CONFIG_HID_SENSOR_HUB as Y
* Fri Jul 23 2021 Caspar Zhang <caspar@linux.alibaba.com> [4.19.91-24.2.an8]
- configs: x86_64: default to fq_codel algo for performance
- configs: x86: Align to CentOS8.2
- ck: crypto: ccp: Add Hygon CSV support
- openeuler: sdei_watchdog: avoid possible false hardlockup
* Wed Jul 21 2021 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-24.1.an8]
- PCI: Don't disable bridge BARs when assigning bus resources (Logan Gunthorpe)
- PCI: Avoid double hpmemsize MMIO window assignment (Nicholas Johnson)
- PCI: Add "pci=hpmmiosize" and "pci=hpmmioprefsize" parameters (Nicholas Johnson)
- PCI: Make pci_hotplug_io_size, mem_size, and bus_size private (Kelsey Skunberg)
- PCI: Don't auto-realloc if we're preserving firmware config (Benjamin Herrenschmidt)
- seq_file: disallow extremely large seq buffer allocations (Eric Sandeen) {CVE-2021-33909}
- netfilter: x_tables: fix compat match/target pad out-of-bound write (Florian Westphal) {CVE-2021-22555}
* Fri Jun 25 2021 Shile Zhang <shile.zhang@linux.alibaba.com> [4.19.91-24.an8]
- alinux: sched: Fix writer racing in cgroup_idle_start/end (Yihao Wu)
- /proc/PID/smaps: consistent whitespace output format (James Wang)
- mm: thp: fix false negative of shmem vma's THP eligibility (Yang Shi)
- mm: thp: make transhuge_vma_suitable available for anonymous THP (Yang Shi)
- mm, proc: report PR_SET_THP_DISABLE in proc (Michal Hocko)
- xfs: implement cgroup aware writeback (Christoph Hellwig)
- xfs: simplify xfs_chain_bio (Christoph Hellwig)
- mm, thp: correct the order of unregister shrinker in error path (Zheng Liu)
- alinux: sched: fix the bug that compile faid without CONFIG_GROUP_IDENTITY (Cruz Zhao)
- alinux: sched: make up nr_high/under_running for cfs bandwidth (Michael Wang)
- mm: validate pmd after splitting (Minchan Kim)
- alinux: use spin_lock_irqsave instead in ioc_rqos_throttle() (Joseph Qi)
- mm, thp: remap the page when unmap failed for thp reclaim (Ning Zhang)
- sched/fair: Optimize select_idle_cpu (Cheng Jian)
- alinux: sched: Introduce sched_feat ID_LAST_HIGHCLASS_STAY (Cruz Zhao)
- alinux: sched: fix the performence regression caused by update_rq_on_expel() (Cruz Zhao)
- configs: update configs to adapt code changes (Shile Zhang)
- configs: x86: enable more modules for compaitibility (Shile Zhang)
- mm, thp: add some statistics for thp reclaim stat (Ning Zhang)
- mm, thp: introduce a controller to trigger thp reclaim (Ning Zhang)
- mm, thp: introduce thp reclaim threshold (Ning Zhang)
- mm, thp: skip kmemcg and slab page for zero subpages reclaim (Ning Zhang)
- mm, thp: introduce thp zero subpages reclaim (Ning Zhang)
- Revert "alinux: sched: fix the performence regression caused by update_rq_on_expel()" (Cruz Zhao)
- gup: document and work around "COW can break either way" issue (Linus Torvalds)
- bpf, x86: Validate computation of branch displacements for x86-32 (Piotr Krysiuk)
- bpf, x86: Validate computation of branch displacements for x86-64 (Piotr Krysiuk)
- perf/x86/intel: Fix a crash caused by zero PEBS status (Kan Liang)
- PCI: rpadlpar: Fix potential drc_name corruption in store functions (Tyrel Datwyler)
- btrfs: fix race when cloning extent buffer during rewind of an old root (Filipe Manana)
- usbip: fix stub_dev usbip_sockfd_store() races leading to gpf (Shuah Khan)
- scsi: iscsi: Verify lengths on passthrough PDUs (Chris Leech)
- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE (Chris Leech)
- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output (Joe Perches)
- scsi: iscsi: Restrict sessions and handles to admin capabilities (Lee Duncan)
- alinux: sched: fix the performence regression caused by update_rq_on_expel() (Cruz Zhao)
- vfio-pci: Avoid recursive read-lock usage (Alex Williamson)
- vfio/pci: Fix SR-IOV VF handling with MMIO blocking (Alex Williamson)
- NFSv4.2: fix return value of _nfs4_get_security_label() (Ondrej Mosnacek)
- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (Trond Myklebust)
- NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter (Trond Myklebust)
- NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock (Dave Wysochanski)
- xfs: fix a missing unlock on error in xfs_fs_map_blocks (Christoph Hellwig)
- ext4: fix deadlock with fs freezing and EA inodes (Jan Kara)
- ext4: fix a memory leak of ext4_free_data (Chunguang Xu)
- ext4: don't BUG on inconsistent journal feature (Jan Kara)
- alinux: dm crypt: fix gcc warning when parsing workqueue name (Jeffle Xu)
- fs: direct-io: fix missing sdio->boundary (Jack Qiu)
- memcg: fix a crash in wb_workfn when a device disappears (Theodore Ts'o)
- include/trace/events/writeback.h: fix -Wstringop-truncation warnings (Qian Cai)
- lib/string: Add strscpy_pad() function (Tobin C. Harding)
- writeback: Drop I_DIRTY_TIME_EXPIRE (Jan Kara)
- writeback: Fix sync livelock due to b_dirty_time processing (Jan Kara)
- writeback: Avoid skipping inode writeback (Jan Kara)
- writeback: Protect inode->i_io_list with inode->i_lock (Jan Kara)
- fcntl: Fix potential deadlock in send_sig{io, urg}() (Boqun Feng)
- quota: Don't overflow quota file offsets (Jan Kara)
- quota: Fix memory leak when handling corrupted quota file (Jan Kara)
- quota: Sanity-check quota file headers on load (Jan Kara)
- fs: Don't invalidate page buffers in block_write_full_page() (Jan Kara)
- dm ioctl: fix out of bounds array access when no devices (Mikulas Patocka)
- dm snapshot: flush merged data before committing metadata (Akilesh Kailash)
- dm ioctl: fix error return code in target_message (Qinglang Miao)
- dm table: Remove BUG_ON(in_interrupt()) (Thomas Gleixner)
- block: only update parent bi_status when bio fail (Yufen Yu)
- blk-settings: align max_sectors on "logical_block_size" boundary (Mikulas Patocka)
- block: fix use-after-free in disk_part_iter_next (Ming Lei)
- virtio-net: support XDP when not more queues (Xuan Zhuo)
- ck: virtio: add module option to force_xdp (Xuan Zhuo)
- alinux: sched: fix the bug that the declaration of throttled_hierarchy() missing (Cruz Zhao)
- netfilter: x_tables: Use correct memory barriers. (Mark Tomlinson)
- alinux: sched: fix the bug that performence reduction on arm (Cruz Zhao)
- alinux: jbd2: jbd2_seq_stats_next should increase position index (Xiaoguang Wang)
- alinux: EDAC/mce_amd: More reasonable warning for no SCMA 19th CPUs (Zelin Deng)
- EDAC/amd64: Drop some family checks for newer systems (Yazen Ghannam)
- EDAC/amd64: Add family ops for Family 19h Models 00h-0Fh (Yazen Ghannam)
- x86/amd_nb: Add Family 19h PCI IDs (Yazen Ghannam)
- EDAC/mce_amd: Always load on SMCA systems (Yazen Ghannam)
- x86/MCE/AMD, EDAC/mce_amd: Add new Load Store unit McaType (Yazen Ghannam)
- alinux: sched: fix the bug that nr_tasks incorrect (Cruz Zhao)
- alinux: sched: enable group identity (Michael Wang)
- alinux: sched/isolation: dynamical CPU isolation support (Michael Wang)
- alinux: sched: fix the bug that nr_high_running underflow (Cruz Zhao)
- alinux:sched: rescue the expellee on migration (Michael Wang)
- alinux: sched: introduce 'idle seeker' and ID_IDLE_AVG (Michael Wang)
- alinux: sched: introduce group identity 'idle saver' (Michael Wang)
- alinux: sched: introduce group identity 'smt expeller' (Michael Wang)
- alinux: sched: introduce per-cgroup identity (Michael Wang)
- locking/qrwlock: Fix ordering in queued_write_lock_slowpath() (Ali Saidi)
- Revert "eventfd: convert to f_op->read_iter()" (Hao Xu)
- ext4: Avoid freeing inodes on dirty list (Jan Kara)
- writeback: Export inode_io_list_del() (Jan Kara)
- ext4: convert BUG_ON's to WARN_ON's in mballoc.c (Theodore Ts'o)
- alinux: virtiofs: accept 'virtio_fs' filesystem type as well (Eryu Guan)
- alinux: virtio_ring: Distinguish max mapping size between swiotlb and direct dma (Zelin Deng)
- alinux: virtio_ring: Force use dma api when AMD SEV is actived (Zelin Deng)
- configs: Add AMD SME/SEV support for alinux (Zelin Deng)
- virtio-blk: Consider virtio_max_dma_size() for maximum segment size (Joerg Roedel)
- virtio: Introduce virtio_max_dma_size() (Joerg Roedel)
- dma: Introduce dma_max_mapping_size() (Joerg Roedel)
- swiotlb: Add is_swiotlb_active() function (Joerg Roedel)
- swiotlb: Introduce swiotlb_max_mapping_size() (Joerg Roedel)
- eventfd: convert to f_op->read_iter() (Jens Axboe)
- RDMA/core: Consider net ns of gid attribute for RoCE (Parav Pandit)
- RDMA/core: Introduce rdma_read_gid_attr_ndev_rcu() to check GID attribute (Parav Pandit)
- RDMA/core: Simplify roce_resolve_route_from_path() (Parav Pandit)
- RDMA/core: Protect against changing dst->dev during destination resolve (Parav Pandit)
- RDMA/core: Refer to network type instead of device type (Parav Pandit)
- RDMA/core: Use common code flow for IPv4/6 for addr resolve (Parav Pandit)
- RDMA/core: Rename rdma_copy_addr to rdma_copy_src_l2_addr (Parav Pandit)
- RDMA/core: Introduce and use rdma_set_src_addr() between IPv4 and IPv6 (Parav Pandit)
- RDMA/core: Let protocol specific function typecast sockaddr structure (Parav Pandit)
- RDMA/core: Avoid unnecessary sa_family overwrite (Parav Pandit)
- RDMA/core Introduce and use rdma_find_ndev_for_src_ip_rcu (Parav Pandit)
- RDMA/{cma, core}: Avoid callback on rdma_addr_cancel() (Parav Pandit)
- powercap: Add AMD Fam17h RAPL support (Victor Ding)
- powercap/intel_rapl_msr: Convert rapl_msr_priv into pointer (Victor Ding)
- x86/msr-index: sort AMD RAPL MSRs by address (Victor Ding)
- perf/x86/rapl: Add AMD Fam19h RAPL support (Kim Phillips)
- tools/power turbostat: Support AMD Family 19h (Kim Phillips)
- perf/x86/rapl: Add Hygon Fam18h RAPL support (Pu Wen)
- perf/x86/rapl: Add AMD Fam17h RAPL support (Stephane Eranian)
- x86/cpu: Add consistent CPU match macros (Thomas Gleixner)
- x86/devicetable: Move x86 specific macro out of generic code (Thomas Gleixner)
- perf/x86/rapl: Make perf_probe_msr() more robust and flexible (Stephane Eranian)
- perf/x86/rapl: Refactor to share the RAPL code between Intel and AMD CPUs (Stephane Eranian)
- perf/x86/rapl: Move RAPL support to common x86 code (Stephane Eranian)
- perf/x86/rapl: Add Ice Lake RAPL support (Kan Liang)
- perf/x86/rapl: Get quirk state from new probe framework (Jiri Olsa)
- perf/x86/rapl: Get attributes from new probe framework (Jiri Olsa)
- perf/x86/rapl: Get MSR values from new probe framework (Jiri Olsa)
- perf/x86/rapl: Get rapl_cntr_mask from new probe framework (Jiri Olsa)
- perf/x86/rapl: Use new MSR detection interface (Jiri Olsa)
- perf/x86: Add MSR probe interface (Jiri Olsa)
- x86/entry/64: Remove unneeded kernel CR3 switching (Lai Jiangshan)
- x86/speculation/swapgs: Check FSGSBASE in enabling SWAPGS mitigation (Tony Luck)
- PCI: pciehp: Differentiate between surprise and safe removal (Lukas Wunner)
- alinux: 9P: update inode [cm]time when write (gexuyang)
- alinux: fuse: Fix possible deadlock when writing back dirty pages (Baolin Wang)
- fsgsbase support (Caspar Zhang)
- alinux: sunrpc: honor rpc_task's timeout value in rpcb_create() (Eryu Guan)
- alinux: nfs: hornor timeo and retrans option when mounting NFSv3 (Eryu Guan)
* Thu Apr 29 2021 Jacob Wang <jacob.wang@openanolis.org> [4.19.91-23.4.an8]
- ck: kdump: Fix the bug that no vmcore file created (Xin Hao)
- ck: irqchip:phytium-gic: Sync the latest code modify (Xin Hao)
* Mon Apr 26 2021 Liwei Ge <geliwei@openanolis.org> [4.19.91-23.3.an8]
- spec: update kdump args for cloud kernel (Liwei Ge)
* Wed Apr 14 2021 Liwei Ge <geliwei@openanolis.org> [4.19.91-23.2.an8]
- configs: Sync kernel configs (Liwei Ge)
* Fri Apr 02 2021 Liwei Ge <geliwei@openanolis.org> [4.19.91-23.1.an8]
- x86/Kconfig: Drop vendor dependency for X86_UMIP (LeoLiu-oc)
- x86/Kconfig: Rename UMIP config parameter (LeoLiu-oc)
- x86/apic: Mask IOAPIC entries when disabling the local APIC (LeoLiu-oc)
- ck: xhci: fix issue with resume from system Sx state (LeoLiu-oc)
- ck: xhci: Adjust the UHCI Controllers bit value (LeoLiu-oc)
- ck: ALSA: hda: Add support of Zhaoxin NB HDAC codec (LeoLiu-oc)
- ck: ALSA: hda: Add support of Zhaoxin NB HDAC (LeoLiu-oc)
- ck: ALSA: hda: Add support of Zhaoxin SB HDAC (LeoLiu-oc)
- ck: xhci: Show Zhaoxin XHCI root hub speed correctly (LeoLiu-oc)
- ck: xhci: fix issue of cross page boundary in TRB prefetch mechanism (LeoLiu-oc)
- PCI: Add ACS quirk for Zhaoxin Root/Downstream Ports (LeoLiu-oc)
- PCI: Add ACS quirk for Zhaoxin multi-function devices (LeoLiu-oc)
- PCI: Add Zhaoxin Vendor ID (LeoLiu-oc)
- ck: xhci: Add Zhaoxin xHCI LPM U1/U2 feature support (LeoLiu-oc)
- ck: ata: sata_zhaoxin: Add support for Zhaoxin Serial ATA (LeoLiu-oc)
- x86/perf: Add hardware performance events support for Zhaoxin CPU. (LeoLiu-oc)
- ck: crypto: x86/crc32c-intel Exclude low performance CRC32C instruction CPUs (LeoLiu-oc)
- ck: x86/cpu: Set low performance CRC32C flag on some Zhaoxin CPUs (LeoLiu-oc)
- ck: x86/cpufeatures: Add low performance CRC32C instruction CPU feature (LeoLiu-oc)
- x86/speculation/swapgs: Exclude Zhaoxin CPUs from SWAPGS vulnerability (LeoLiu-oc)
- x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2 (LeoLiu-oc)
- x86/mce: Add Zhaoxin LMCE support (LeoLiu-oc)
- x86/mce: Add Zhaoxin CMCI support (LeoLiu-oc)
- x86/mce: Add Zhaoxin MCE support (LeoLiu-oc)
- x86/acpi/cstate: Add Zhaoxin processors support for cache flush policy in C3 (LeoLiu-oc)
- x86/power: Optimize C3 entry on Centaur CPUs (LeoLiu-oc)
- ACPI, x86: Add Zhaoxin processors support for NONSTOP TSC (LeoLiu-oc)
- ck: x86/cpu: Add detect extended topology for Zhaoxin CPUs (LeoLiu-oc)
- ck: x86/cpufeatures: Add Zhaoxin feature bits (LeoLiu-oc)
- x86/cpu/centaur: Add Centaur family >=7 CPUs initialization support (LeoLiu-oc)
- x86/cpu/centaur: Replace two-condition switch-case with an if statement (LeoLiu-oc)
- x86/cpu: Remove redundant cpu_detect_cache_sizes() call (LeoLiu-oc)
- x86/cpu: Create Zhaoxin processors architecture support file (LeoLiu-oc)
- config: arm64: Change NODES_SHIFT value as 4 (Xin Hao)
- config:arm64: Add PHYTIUM ft2500 chip HW support (Xin Hao)
- config:arm64: Enable STAGING default (Xin Hao)
- ck: irqchip:phytium-gic: add phytium new gic control support (Xin Hao)
- ck: ACPI: add support for phytium profiling in GICC (Xin Hao)
- ck: rtc: Add Phytium rtc device support (Xin Hao)
- ck: ACPI: APD: Add clock frequency for for phytium i2c control (Xin Hao)
- openeuler: arm64: Enable MPAM feature (Xin Hao)
- openEuler: resctrlfs: mpam: init struct for mpam (Yang Yingliang)
- openEuler: resctrlfs: init support resctrlfs (Xie XiuQi)
- openeuler: arm64: enable SDEI and NMI_WATCHDOG (Xin Hao)
- openeuler: net/hinic: Add NIC driver support (Xue)
- Backport SGX in-tree module (GuoRui.Yu)
- nbd: freeze the queue while we're adding connections (Josef Bacik)
- futex: Ensure the correct return value from futex_lock_pi() (Thomas Gleixner)
- tracing: Fix race in trace_open and buffer resize call (Gaurav Kohli)
- nfsd4: readdirplus shouldn't return parent of export (J. Bruce Fields)
- scsi: target: Fix XCOPY NAA identifier lookup (David Disseldorp)
- tty: Fix ->session locking (Jann Horn)
- tty: Fix ->pgrp locking in tiocspgrp() (Jann Horn)
- configs: enable configs for ICMP PingTrace support (Qiao Ma)
- alinux: net: add pingtrace feature support (Qiao Ma)
- Backport RDT/resctrl bugfixes (Zelin Deng)
- alinux: tcp: introduce tunable tcp_rto_min value (Tony Lu)
- ipvs: allow connection reuse for unconfirmed conntrack (Julian Anastasov)
- alinux: Revert "TencentOS-kernel: ipvs: avoid drop first packet by reusing conntrack" (Tony Lu)
- refcount_t: Add ACQUIRE ordering on success for dec(sub)_and_test() variants (Elena Reshetova)
- x86/apic/msi: Plug non-maskable MSI affinity race (Thomas Gleixner)
- KVM: no need to check return value of debugfs_create functions (Greg KH)
- KVM: remove kvm_arch_has_vcpu_debugfs() (Paolo Bonzini)
- virtio-blk: modernize sysfs attribute creation (Hannes Reinecke)
- zram: register default groups with device_add_disk() (Hannes Reinecke)
- aoe: register default groups with device_add_disk() (Hannes Reinecke)
- nvme: register ns_id attributes as default sysfs groups (Hannes Reinecke)
- block: genhd: add 'groups' argument to device_add_disk (Hannes Reinecke)
- alinux: Revert "zram: close udev startup race condition as default groups" (Jeffle Xu)
- SUNRPC: Fix possible autodisconnect during connect due to old last_used (Dave Wysochanski)
- bpf: tcp_bpf_recvmsg should return EAGAIN when nonblocking and no data (Zhiyuan Hou)
- alinux: cgroup: reduce time of creating cgroup (Yi Tao)
- X.509: Fix crash caused by NULL pointer (Tianjia Zhang)
- tcp: fix marked lost packets not being retransmitted (Pengcheng Yang)
- alinux: dm crypt: fix sysfs name collision when reloading table (Jeffle Xu)
- dm crypt: export sysfs of kcryptd workqueue (Jeffle Xu)
- Revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues" (Mike Snitzer)
- dm crypt: make workqueue names device-specific (Michał Mirosław)
- dm: add dm_table_device_name() (Michał Mirosław)
- tpm/tpm_tis: Free IRQ if probing fails (Jarkko Sakkinen)
- io-wq: return next work from ->do_work() directly (Pavel Begunkov)
- alinux: locking/qspinlock/x86: Fix performance regression caused by virt_spin_lock (Yihao Wu)
- selftests/bpf/test_progs: do not check errno == 0 (Mauricio Vasquez B)
- perf/x86: Always store regs->ip in perf_callchain_kernel() (Song Liu)
- mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy path (Yang Shi)
- io_uring: bugfix backports (Jeffle Xu)
- x86/mce: backport enhancement of MCA-R (Wetp Zhang)
- io_uring: allow non-fixed files with SQPOLL (Xiaoguang Wang)
- fs: move filp_close() outside of __close_fd_get_file() (Jens Axboe)
- configs: remove the backup configs (Shile Zhang)
- alinux: tcp_rt: rm maintainer Ya Zhao (Xuan Zhuo)
- io_uring: hold uring_lock while completing failed polled io in io_wq_submit_work() (Xiaoguang Wang)
- netfilter: conntrack: fix infinite loop on rmmod (TuQuan)
- alinux: blk-throttle: Fix the possible NULL service tree warning (Baolin Wang)
- ovl: fix dentry leak in ovl_get_redirect (Liangyan)
- io_uring: always let io_iopoll_complete() complete polled io (Xiaoguang Wang)
- io_uring: fix io_wqe->work_list corruption (Xiaoguang Wang)
- configs: add more kernel modules for more compatibility (Shile Zhang)
- configs: arm64: sync with x86_64 (Shile Zhang)
- configs: x86_64: fix qboot boot up failure (Shile Zhang)
- configs: x86_64: reconfig to sync with internal version (Shile Zhang)
- configs: Enable rich container (Xunlei Pang)
- configs: enable md raid support (Joseph Qi)
- block: disable iopoll for split bio (Jeffle Xu)
- perf/core: Fix race in the perf_mmap_close() function (Jiri Olsa)
- powercap: restrict energy meter to root access (Len Brown)
- perf/core: Fix a memory leak in perf_event_parse_addr_filter() (kiyin(尹亮))
- vt: Disable KD_FONT_OP_COPY (Daniel Vetter)
- blktrace: fix debugfs use after free (Luis Chamberlain)
- vt: keyboard, extend func_buf_lock to readers (Jiri Slaby)
- vt: keyboard, simplify vt_kdgkbsent (Jiri Slaby)
- tty: make FONTX ioctl use the tty pointer they were actually passed (Linus Torvalds)
- icmp: randomize the global rate limiter (Eric Dumazet)
- netfilter: ctnetlink: add a range check for l3/l4 protonum (Will McVicker)
- hdlc_ppp: add range checks in ppp_cp_parse_cr() (Dan Carpenter)
- geneve: add transport ports in route lookup for geneve (Mark Gray)
- rbd: require global CAP_SYS_ADMIN for mapping and unmapping (Ilya Dryomov)
- mm/hugetlb: fix a race between hugetlb sysctl handlers (Muchun Song)
- random32: update the net random state on interrupt and activity (Willy Tarreau)
- crypto: ccp - Release all allocated memory if sha type is invalid (Navid Emamdoost)
- sctp: implement memory accounting on tx path (Xin Long)
- Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()" (Wade Mealing)
- x86/speculation: Add Ivy Bridge to affected list (Josh Poimboeuf)
- x86/speculation: Add SRBDS vulnerability and mitigation documentation (Mark Gross)
- x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Mark Gross)
- x86/cpu: Add 'table' argument to cpu_matches() (Mark Gross)
- x86/cpu: Add a steppings field to struct x86_cpu_id (Mark Gross)
- kernel/relay.c: handle alloc_percpu returning NULL in relay_open (Daniel Axtens)
- vt: keyboard: avoid signed integer overflow in k_ascii (Dmitry Torokhov)
- x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches. (Anthony Steinhauser)
- x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced IBRS. (Anthony Steinhauser)
- x86/speculation: Prevent rogue cross-process SSBD shutdown (Anthony Steinhauser)
- mm: Fix mremap not considering huge pmd devmap (Fan Yang)
- alinux: mm: Fix the vma merge warning (Baolin Wang)
- io_uring: fix IOPOLL -EAGAIN retries (Xiaoguang Wang)
- io_uring: clear req->result on IOPOLL re-issue (Jens Axboe)
- selftests/tls: Add MSG_WAITALL in recv() syscall (Vakul Garg)
- alinux: io_uring: revert io_file_supports_async() (Hao Xu)
- bpf: improve verifier branch analysis (Alexei Starovoitov)
- selftests/bpf: Test narrow loads with off > 0 in test_verifier (Andrey Ignatov)
- alinux: dm: apply more restrictive constraints for iopoll (Jeffle Xu)
- alinux: block: fix inflight statistics of part0 (Jeffle Xu)
- net: ipvs: add sysctl_run_estimation to support disable estimation (Dust Li)
- ipvs: move estimation from timer to kworker (Dust Li)
- cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo disabled (Francisco Jerez)
- rtnetlink: avoid frame size warning in rtnl_newlink() (Jakub Kicinski)
- memcg, oom: check memcg margin for parallel oom (Yafang Shao)
- mm, memcg: reclaim harder before high throttling (Jiang Zhong)
- mm: swap: Sync fixes swap patches (Jiang Zhong)
- mm, compaction: make capture control handling safe wrt interrupts (Vlastimil Babka)
- alinux: virtio_net: fix wrong print format type (Tony Lu)
- alinux: Introduce rich container support (Xunlei Pang)
- checkpatch/coding-style: deprecate 80-column warning (Joe Perches)
- alinux: net: track the pid who created socks (Tony Lu)
- mm: never attempt async page lock if we've transferred data already (Jens Axboe)
- mm: mark async iocb read as NOWAIT once some data has been copied (Jens Axboe)
- io_uring: don't use retry based buffered reads for non-async bdev (Jens Axboe)
- alinux: configs: Enable NITRO_ENCLAVES for x86_64 (Jason Cai (Xiang Feng))
- alinux: nitro_enclaves: Add support for Dragonfly Enclaves (Jason Cai (Xiang Feng))
- io_uring: fix shift-out-of-bounds when round up cq size (Joseph Qi)
- io_uring: round-up cq size before comparing with rounded sq size (Jens Axboe)
- alinux: io_uring: refactor precpu io sq thread feature (Xiaoguang Wang)
- mm/memcontrol.c: fix memory.stat item ordering (Johannes Weiner)
- mm: memcontrol: fix missing suffix of workingset_restore (Muchun Song)
- mm: remove activate_page() from unuse_pte() (Yu Zhao)
- mm/vmscan: restore active/inactive ratio for anonymous LRU (Joonsoo Kim)
- mm/swap: implement workingset detection for anonymous LRU (Joonsoo Kim)
- mm/swapcache: support to handle the shadow entries (Joonsoo Kim)
- mm/workingset: prepare the workingset detection infrastructure for anon LRU (Joonsoo Kim)
- mm/vmscan: protect the workingset on anonymous LRU (Joonsoo Kim)
- mm/vmscan: make active/inactive ratio as 1:1 for anon lru (Joonsoo Kim)
- mm, memcg: add workingset_restore in memory.stat (Yafang Shao)
- io_uring: add timeout support for io_uring_enter() (Hao Xu)
- mm: mm: balance LRU lists based on relative thrashing (Jiang Zhong)
- alinux: mm: bring back unevictable.o in obj-y (Xu Yu)
- alinux: virtio_net: introduce TX timeout dev_watchdog handler (Tony Lu)
- net: bpfilter: restart bpfilter_umh when error occurred (Taehee Yoo)
- net: bpfilter: use cleanup callback to release umh_info (Taehee Yoo)
- umh: Add command line to user mode helpers (Olivier Brunel)
- umh: add exit routine for UMH process (Taehee Yoo)
- alinux: configs: enable sockmap feature (Tony Lu)
- cifs: Fix double add page to memcg when cifs_readpages (Zhang Xiaoxu)
- mm/memcontrol: fix OOPS inside mem_cgroup_get_nr_swap_pages() (Bhupesh Sharma)
- ksm: reinstate memcg charge on copied pages (Hugh Dickins)
- mm: memcontrol: charge swapin pages on instantiation (Jiang Zhong)
- alinux: io_uring: don't take percpu_ref operations for registered files in IOPOLL mode (Xiaoguang Wang)
- alinux: io_uring: keep a pointer ref_node in io_kiocb (Xiaoguang Wang)
- io_uring: registered files improvements for IOPOLL mode (Xiaoguang Wang)
- mm: fix page aging across multiple cgroups (Jiang Zhong)
- mm: Support recursive memcg stats (Jiang Zhong)
- alinux: dm: add support for IO polling (Jeffle Xu)
- alinux: block: add back ->poll_fn in request queue (Jeffle Xu)
- alinux: block/mq: add iterator for polling hw queues (Jeffle Xu)
- alinux: Revert "blk-mq: fix NULL pointer deference in case no poll implementation" (Jeffle Xu)
- io_uring: use blk_queue_nowait() to check if NOWAIT supported (Jeffle Xu)
- dm: add support for DM_TARGET_NOWAIT for various targets (Jeffle Xu)
- dm: add support for REQ_NOWAIT and enable it for linear target (Konstantin Khlebnikov)
- block: add QUEUE_FLAG_NOWAIT (Mike Snitzer)
- block: Fix use-after-free in blkdev_get() (Jason Yan)
- proc: Use new_inode not new_inode_pseudo (Eric W. Biederman)
- aio: fix async fsync creds (Miklos Szeredi)
- propagate_one(): mnt_set_mountpoint() needs mount_lock (Al Viro)
- vmalloc: fix remap_vmalloc_range() bounds checks (Jann Horn)
- dax: pass NOWAIT flag to iomap_apply (Jeff Moyer)
- aio: prevent potential eventfd recursion on poll (Jens Axboe)
- chardev: Avoid potential use-after-free in 'chrdev_open()' (Will Deacon)
- backport fs bugfix from 4.19.y stable (Jeffle Xu)
- tcp: increase tcp_max_syn_backlog max value (Eric Dumazet)
- net: increase SOMAXCONN to 4096 (Eric Dumazet)
- NFS: fix nfs_path in case of a rename retry (Ashish Sangwan)
- nfs: Fix security label length not being reset (Jeffrey Mitchell)
- nfs: Fix getxattr kernel panic and memory overflow (Jeffrey Mitchell)
- blk-cgroup: Fix memleak on error path (Gabriel Krisman Bertazi)
- block: ensure bdi->io_pages is always initialized (Jens Axboe)
- blk-mq: order adding requests to hctx->dispatch and checking SCHED_RESTART (Ming Lei)
- nvme-core: put ctrl ref when module ref get fail (Chaitanya Kulkarni)
- nvme-core: get/put ctrl and transport module in nvme_dev_open/release() (Chaitanya Kulkarni)
- nvme: Fix controller creation races with teardown flow (Israel Rukshin)
- virtio_ring: Avoid loop when vq is broken in virtqueue_poll (Mao Wenan)
- dm thin metadata: Avoid returning cmd->bm wild pointer on error (Ye Bin)
- alinux: update config to add PCIE EDR support (Zelin Deng)
- Enable PCIE Error Disconnect Recovery (Zelin Deng)
- alinux: io_uring: fix compile warning in io_ioctl() (Hao Xu)
- xsk: Use struct_size() helper (Magnus Karlsson)
- io_uring: only wake up sq thread while current task is in io worker context (Xiaoguang Wang)
- alinux: io_uring: support ioctl (Hao Xu)
- task_work: cleanup notification modes (Jens Axboe)
- io_uring: use TWA_SIGNAL for task_work uncondtionally (Jens Axboe)
- io_uring: fix regression with always ignoring signals in io_cqring_wait() (Jens Axboe)
- io_uring: use signal based task_work running (Jens Axboe)
- task_work: teach task_work_add() to do signal_wake_up() (Oleg Nesterov)
- x86/unwind/orc: Fall back to using frame pointers for generated code (Josh Poimboeuf)
- alinux: cpuacct: Export nr_running & nr_uninterruptible (Yihao Wu)
- alinux: sched: Maintain "nr_uninterruptible" in runqueue (Xunlei Pang)
- ovl: provide a mount option "volatile" (Vivek Goyal)
- ovl: only pass ->ki_flags to ovl_iocb_to_rwf() (Miklos Szeredi)
- ovl: fix some xino configurations (Amir Goldstein)
- ovl: simplify ovl_same_sb() helper (Amir Goldstein)
- alinux: mm: make the swap throttle more accurate (zhongjiang-ali)
- io_uring: add IORING_CQ_EVENTFD_DISABLED to the CQ ring flags (Stefano Garzarella)
- io_uring: add 'cq_flags' field for the CQ ring (Stefano Garzarella)
- KVM: x86: Expose fast short REP MOV for supported cpuid (Zhenyu Wang)
- x86/cpufeatures: Add support for fast short REP; MOVSB (Tony Luck)
- mm: proactive compaction (Nitin Gupta)
- Support Ice Lake topdown metics (Peng Wang)
- sysfs: Add sysfs_update_groups function (Jiri Olsa)
- Intel: perf/x86/intel: Export mem events only if there's PEBS support (Jiri Olsa)
- Intel: perf/x86/intel: Factor out common code of PMI handler (Kan Liang)
- KVM x86: Extend AMD specific guest behavior to Hygon virtual CPUs (Sean Christopherson)
- KVM: x86: Add helpers to perform CPUID-based guest vendor check (Sean Christopherson)
- kvm: x86: Use AMD CPUID semantics for AMD vCPUs (Jim Mattson)
- kvm: x86: Improve emulation of CPUID leaves 0BH and 1FH (Jim Mattson)
- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (Joseph Qi)
- tools/power turbostat: Add support for Hygon Fam 18h (Dhyana) RAPL (Pu Wen)
- tools/power turbostat: Fix caller parameter of get_tdp_amd() (Pu Wen)
- tools/power turbostat: Also read package power on AMD F17h (Zen) (Calvin Walton)
- tools/power turbostat: Add support for AMD Fam 17h (Zen) RAPL (Calvin Walton)
- alinux: mm: fix an global-out-of-bounds in __do_proc_doulongvec_minmax (zhongjiang-ali)
- alinux: mm: add an interface to adjust the penalty time dynamically (zhongjiang-ali)
- alinux: mm: support swap.high for cgroup v1 (zhongjiang-ali)
- mm, memcg: backport patches from upstream (Jiang Zhong)
- alinux: io_uring: revert queue_is_mq() to queue_is_rq_based() (Hao Xu)
- Support batching dispatch from scheduler (Baolin Wang)
- alinux: configs: Enable SM2 asymmetric algorithm (Tianjia Zhang)
- crypto: sm2 - remove unnecessary reset operations (Tianjia Zhang)
- crpyto: introduce OSCCA certificate and SM2 asymmetric algorithm (Tianjia Zhang)
- io_uring: use EPOLLEXCLUSIVE flag to aoid thundering herd type behavior (Jiufei Xue)
- io_uring: change the poll type to be 32-bits (Jiufei Xue)
- sched/fair: Fix insertion in rq->leaf_cfs_rq_list (Vincent Guittot)
- sched/fair: Add tmp_alone_branch assertion (Peter Zijlstra)
- alinux: sched/fair: Fix CPU burst stat (Huaixin Chang)
- alinux: sched/fair: Introduce init buffer into CFS burst (Huaixin Chang)
- alinux: sched: Restore upper limit of cfs_b->buffer to max_cfs_runtime (Huaixin Chang)
- alinux: sched: Add document for burstable CFS bandwidth control (Huaixin Chang)
- alinux: sched: Add cfs bandwidth burst statistics (Huaixin Chang)
- alinux: sched: Make CFS bandwidth controller burstable (Huaixin Chang)
- alinux: sched: Introduce primitives for CFS bandwidth burst (Huaixin Chang)
- alinux: sched: Defend cfs and rt bandwidth against overflow (Huaixin Chang)
- Some improvements for blk-throttle (Baolin Wang)
- Add support for async buffered reads (Hao Xu)
- perf tests: Use shebangs in the shell scripts (Michael Petlan)
- jbd2: add missing tracepoint for reserved handle (Xiaoguang Wang)
- dm thin metadata: Fix trivial math error in on-disk format documentation (Jeffle Xu)
- alinux: fix openat2 wrong syscall number under x86-32 (Joseph Qi)
- alinux: tcp_rt module: fix bug of using vfree to release the memory obtained by kmalloc (Xuan Zhuo)
- alinux: sched: Fix a branch prediction error in static_key (Erwei Deng)
- alinux: sched: Fix compiling error without CONFIG_FAIR_GROUP_SCHED (Erwei Deng)
- alinux: sched: get_sched_lat_count_idx optimization (Erwei Deng)
- io_uring: set table->files[i] to NULL when io_sqe_file_register failed (Jiufei Xue)
- io_uring: fix removing the wrong file in __io_sqe_files_update() (Jiufei Xue)
- fuse: always flush dirty data on close(2) (Miklos Szeredi)
- fuse: invalidate inode attr in writeback cache mode (Eryu Guan)
- mm, page_alloc: skip ->waternark_boost for atomic order-0 allocations (Charan Teja Reddy)
- blk-mq: fix hang caused by freeze/unfreeze sequence (Bob Liu)
- block: Allow unfreezing of a queue while requests are in progress (Bart Van Assche)
- alinux: io_uring: add percpu io sq thread support (Xiaoguang Wang)
- net/packet: fix overflow in tpacket_rcv (Or Cohen)
- alinux: nvme: pci: Fix the incorrect ways to calculate the request size (Baolin Wang)
- configs: Open the IGB IGBVF IXGBE IXGBEVF configs (Erwei Deng)
- alinux: arm64: adjust tk_core memory layout (Peng Wang)
- configs: enable vsyscall emulate by default for x86_64 (Shile Zhang)
- efi: Fix a race and a buffer overflow while reading efivars via sysfs (Vladis Dronov)
- configs: open the UIO Kconfig for x86_64 (Erwei Deng)
- EDAC, skx_common: Refactor so that we initialize "dev" in result of adxl decode. (Tony Luck)
- libnvdimm: Out of bounds read in __nd_ioctl() (Dan Carpenter)
- alinux: sched: Fix per-cgroup idle accounting deadlock (Yihao Wu)
- io_uring: hold 'ctx' reference around task_work queue + execute (Jiufei Xue)
- x86/mce: Move nmi_enter/exit() into the entry point (Thomas Gleixner)
- io_uring: Fix NULL pointer dereference in loop_rw_iter() (Guoyu Huang)
- alinux: nvme: pci: Use bio->bi_vcnt directly (Baolin Wang)
- blk-mq: fix failure to decrement plug count on single rq removal (Jens Axboe)
- block: sum requests in the plug structure (Jens Axboe)
- alinux: blk: export sector and len fields for iohang (Jeffle Xu)
- mm/mmap.c: close race between munmap() and expand_upwards()/downwards() (Kirill A. Shutemov)
- x86/mpx, mm/core: Fix recursive munmap() corruption (Dave Hansen)
- alinux: Fix latency histogram & nr_migrations rcu bugs (Yihao Wu)
- io_uring: clear IORING_SQ_NEED_WAKEUP after executing task works (Xiaoguang Wang)
- alinux: configs: disable low limit and enable io latency (Joseph Qi)
- io_uring bug fixes from v5.8 (Jiufei Xue)
- Intel Icelake RAS support (Wept Zhang)
- PCIe Gen4 support (Artie Ding)
- alinux: block: don't decrement nr_phys_segments for physically contigous segments (Baolin Wang)
- intel-speed-select tool cherry-pick from upstream (Erwei Deng)
- perf vendor events intel: Add Icelake V1.00 event file (Haiyan Song)
- alinux: mm: completely disable swapout with negative swappiness (Xu Yu)
- intel_idle driver enhancements (Erwei Deng)
- ovl: initialize error in ovl_copy_xattr (Yuxuan Shui)
- xfs: add agf freeblocks verify in xfs_agf_verify (Zheng Bin)
- dm: use noio when sending kobject event (Mikulas Patocka)
- ext4: fix race between ext4_sync_parent() and rename() (Eric Biggers)
- ext4: fix EXT_MAX_EXTENT/INDEX to check for zeroed eh_max (Harshad Shirwadkar)
- alinux: virtio-blk: fix discard buffer overrun (Jeffle Xu)
- x86/cpufeatures: Add feature bit RDPRU on AMD (Babu Moger)
- ext4: disable dioread_nolock whenever delayed allocation is disabled (Eric Whitney)
- alinux: nvme-pci: hold cq_lock while completing CQEs (Xiaoguang Wang)
- alinux: panic: change the default value of crash_kexec_post_notifiers to true (Shile Zhang)
- alinux: configs: add VIRTIO_MEM and VIRTIO_FS (Liu Bo)
- nvme: fix possible deadlock when nvme_update_formats fails (Sagi Grimberg)
- configs: disable some needless builtin modules (Shile Zhang)
- virtio-fs support (Bob Liu)
- virtio-mem support (Alex Shi)
- nvme: single segment enhancements (Baolin Wang)
- TencentOS-kernel: ipvs: avoid drop first packet by reusing conntrack (YangYuxi)
- blk-mq: add multiple queue maps support (Xiaoguang Wang)
- io_uring: fix recvmsg memory leak with buffer selection (Pavel Begunkov)
- iocost misc bug fixes from upstream (Jiufei Xue)
- alinux: sched: Add cpu_stress to show system-wide task waiting (Yihao Wu)
- perf vendor events amd: Add L3 cache events for Family 17h (Kim Phillips)
- alinux: block: initialize io hang counter (Xiaoguang Wang)
- configs: Enable CONFIG_RESCTRL to enable Intel RDT and AMD QoS (Zelin Deng)
- hookers: fix Kconfig dependency on INET (Dust Li)
- x86/resctrl: Fix memory bandwidth counter width for AMD (Babu Moger)
- x86/resctrl: Support CPUID enumeration of MBM counter width (Reinette Chatre)
- x86/cpu: Move resctrl CPUID code to resctrl/ (Reinette Chatre)
- x86/resctrl: Rename asm/resctrl_sched.h to asm/resctrl.h (Reinette Chatre)
- alinux: tcp_rt module support (Xuan Zhuo)
- configs: Enabled CONFIG_PCIE_DPC (Zelin Deng)
- alinux: blk-iocost: bypass IOs earlier if disabled (Joseph Qi)
- ovl: inode reference leak in ovl_is_inuse true case. (youngjun)
- Revert "samples/bpf: fix build by setting HAVE_ATTR_TEST to zero" (Dust Li)
- samples/bpf: Add a workaround for asm_inline (KP Singh)
- samples/bpf: fix build with new clang (Alexei Starovoitov)
- samples/bpf: workaround clang asm goto compilation errors (Yonghong Song)
- io_uring misc fixes from upstream (Jiufei Xue)
- vfs, afs, ext4: Make the inode hash table RCU searchable (David Howells)
- io_uring: export cq overflow status to userspace (Xiaoguang Wang)
- AMD RAS enhancements (Zelin Deng)
- AMD PMCs/Perf enhancements (Peng Wang)
- configs: enable AF_XDP socket by default (Dust Li)
- Intel Icelake PMU enhancements (Peng Wang)
- alinux: block-throttle: only do io statistics if needed (Xiaoguang Wang)
- configs: disable CONFIG_REFCOUNT_FULL for release kernel (Dust Li)
- backport security support for nvdimm (Shile Zhang)
- io_uring: fix current->mm NULL dereference on exit (Pavel Begunkov)
- io_uring: fix hanging iopoll in case of -EAGAIN (Pavel Begunkov)
- configs: arm64: keep the unified configs tuned for both arches (Shile Zhang)
- configs: arm64: reconfig to sync with internal version (Shile Zhang)
- backport watermark boost features and bug fixes (Xu Yu)
- mm semaphore enhancements (Yang Shi)
- ACPICA: ACPI 6.3: MADT: add support for statistical profiling in GICC (Erik Schmauss)
- perf: arm_spe: Enable ACPI/Platform automatic module loading (Jeremy Linton)
- arm_pmu: acpi: spe: Add initial MADT/SPE probing (Jeremy Linton)
- blk-iolatency: only call ktime_get() if needed (Hongnan Li)
- ICX: platform/x86: ISST: Fix wrong unregister type (Srinivas Pandruvada)
- ICX: platform/x86: ISST: Allow additional core-power mailbox commands (Srinivas Pandruvada)
- perf stat: Fix shadow stats for clock events (Ravi Bangoria)
- arm64 pseudo NMIs support (Zou Cao)
- arm64/dma-mapping: Mildly optimise non-coherent IOMMU ops (Robin Murphy)
- iommu/dma: Use fast DMA domain lookup (Robin Murphy)
- iommu: Add fast hook for getting DMA domains (Robin Murphy)
- io_uring: fix io_sq_thread no schedule when busy (Xuan Zhuo)
- perf arm64: Fix mksyscalltbl when system kernel headers are ahead of the kernel (Vitaly Chikunov)
- drm/amdgpu: fix unload driver fail (Emily Deng)
- io_uring patchset sync from v5.8 (part 2) (Xiaoguang Wang)
- arm64: Neoverse N1 support (Bin Yu)
- configs: enable conntrack_zone option (Zhiyuan Hou)
- vfio-pci: Invalidate mmaps and block MMIO access on disabled memory (Alex Williamson)
- vfio-pci: Fault mmaps to enable vma tracking (Alex Williamson)
- alinux: introduce deferred_meminit boot parameter (chenxiangzuo)
- cpufreq: intel_pstate: Fix compilation for !CONFIG_ACPI (Dominik Brodowski)
- io_uring patchset sync from v5.8 (Xiaoguang Wang)
- ACPI/APEI enhancements for arm64 (Baolin Wang)
- commits_rqs support for blk-mq (Baolin Wang)
- sched/cpufreq: Move the cfs_rq_util_change() call to cpufreq_update_util() (Vincent Guittot)
- sched/fair: Fix O(nr_cgroups) in the load balancing path (Vincent Guittot)
- sched/fair: Optimize update_blocked_averages() (Vincent Guittot)
- alinux: sched: Fix wrong cpuacct_update_latency declaration (Yihao Wu)
- usb driver misc fixes and enhancements (Baolin Wang)
- lib/genalloc: add gen_pool_dma_zalloc() for zeroed DMA allocations (Fredrik Noring)
- configs: Enabled acpi-cpufreq for x86 platform (Zelin Deng)
- sched/fair: Remove sgs->sum_weighted_load (Dietmar Eggemann)
- sched/core: Remove sd->*_idx (Dietmar Eggemann)
- sched/core: Remove rq->cpu_load[] (Dietmar Eggemann)
- sched/debug: Remove sd->*_idx range on sysctl (Dietmar Eggemann)
- sched/fair: Replace source_load() & target_load() with weighted_cpuload() (Dietmar Eggemann)
- sched/fair: Remove the rq->cpu_load[] update code (Dietmar Eggemann)
- sched/fair: Remove rq->load (Dietmar Eggemann)
- cpuidle: menu: Remove get_loadavg() from the performance multiplier (Daniel Lezcano)
- sched/fair: Disable LB_BIAS by default (Dietmar Eggemann)
- alinux: sched: Finer grain of sched latency (Yihao Wu)
- alinux: sched: Add "nr" to sched latency histogram (Yihao Wu)
- alinux: sched: Add cgroup's scheduling latency histograms (Yihao Wu)
- alinux: sched: Add cgroup-level blocked time histograms (Yihao Wu)
- alinux: sched: Introduce cfs scheduling latency histograms (Yihao Wu)
- alinux: sched: Add switch for scheduler_tick load tracking (Yihao Wu)
- alinux: sched: Add switch for update_blocked_averages (Yihao Wu)
- thp/khugepaged improvements and CoW semantics (Yang Shi)
- device-dax: don't leak kernel memory to user space after unloading kmem (David Hildenbrand)
- device-dax: "Hotremove" persistent memory that is used like normal RAM (Pavel Tatashin)
- configs: disable ext4 encryption (Joseph Qi)
- alinux: sched: Fix %steal in cpuacct.proc_stat in guest OS (Yihao Wu)
- kbuild: mark prepare0 as PHONY to fix external module build (Masahiro Yamada)
- configs: arm64: use 48-bit virtual address (Xu Yu)
- pvpanic: add crash loaded event (Shile Zhang)
- NFS misc fixes from 4.19 LTS (Jeffle Xu)
- xfs misc fixes from 4.19 LTS (Jeffle Xu)
- ovl misc fixes from 4.19 LTS (Jeffle Xu)
- jbd2 misc fixes from 4.19 LTS (Jeffle Xu)
- ext4 misc fixes from 4.19 LTS (Jeffle Xu)
- nvme driver misc fixes from 4.19 LTS (Jeffle Xu)
- dm misc fixes from 4.19 LTS (Jeffle Xu)
- virtio-blk misc fixes from 4.19 LTS (Jeffle Xu)
- block layer misc fixes from 4.19 LTS (Jeffle Xu)
- io_uring: check file O_NONBLOCK state for accept (Jiufei Xue)
- ext4: fix partial cluster initialization when splitting extent (Jeffle Xu)
- alinux: blk-mq: remove QUEUE_FLAG_POLL from default MQ flags (Joseph Qi)
- psi misc fixes from upstream (zhongjiang-ali)
- fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info() (Alexander Potapenko)
- KVM: SVM: Fix potential memory leak in svm_cpu_init() (Miaohe Lin)
- netlabel: cope with NULL catmap (Paolo Abeni)
- selinux: properly handle multiple messages in selinux_netlink_send() (Paul Moore)
- sched/fair: Don't NUMA balance for kthreads (Jens Axboe)
- KVM: polling: add architecture backend to disable polling (Christian Borntraeger)
- KVM: x86: fix missing prototypes (Paolo Bonzini)
- io_uring patchset sync from v5.7 (Xiaoguang Wang)
- alinux: tcp_rt framework adds two new maintainers (xuanzhuo)
- io_uring patchset sync from v5.6 (Joseph Qi)
- io_uring patchset sync from v5.5 (Joseph Qi)
- configs: enable AMD IOMMU support (Artie Ding)
- alinux: sched: Fix regression caused by nr_uninterruptible (Yihao Wu)
- configs/x86: add some NET_EMATCH options as module (Dust Li)
- configs/x86: align x86 NET_SCH configs to aarch64 (Dust Li)
- configs: aarch64: keep uniform configs between ARM and X86 (Shile Zhang)
- configs: enable support for TCP_RT (xuanzhuo)
- configs: enable multipath for kernel selftests (Joseph Qi)
- configs: disable deferred struct page init (Shile Zhang)
- configs: enable squashfs support (Joseph Qi)
- configs: enable support for virtio pmem driver (Shile Zhang)
- configs: update configs to adapt AMD QoS series (Shile Zhang)
- configs: enable null block device for blk-mq tests (Joseph Qi)
- configs: enable security and sm3/4 configs for trust (Tianjia Zhang)
- configs: align configs of aarch64 to x86_64 (Shile Zhang)
- configs: add configs in tree (Shile Zhang)
- alinux: sched: make SCHED_SLI dependent on FAIR_GROUP_SCHED (Yihao Wu)
- ipmi: fix hung processes in __get_guid() (Wen Yang)
- alinux: add tcprt framework to kernel (xuanzhuo)
- alinux: quota: fix unused label warning in dquot_load_quota_inode() (Jeffle Xu)
- alinux: mm: fix undefined reference to printk_ratelimit_state (Xu Yu)
- alinux: mm: fix undefined reference to mlock_fixup (Xu Yu)
- mm: return zero_resv_unavail optimization (Pavel Tatashin)
- mm: zero remaining unavailable struct pages (Naoya Horiguchi)
- alinux: sched: Fix p->cpu build error on aarch64 (Yihao Wu)
- blk-mq: balance mapping between present CPUs and queues (Ming Lei)
- fs/namespace.c: fix mountpoint reference counter race (Piotr Krysiuk)
- blktrace: fix dereference after null check (Cengiz Can)
- blktrace: Protect q->blk_trace with RCU (Jan Kara)
- net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup (Sabrina Dubroca)
- net: ipv6: add net argument to ip6_dst_lookup_flow (Sabrina Dubroca)
- vhost: Check docket sk_family instead of call getname (Eugenio Pérez)
- alinux: sched: Fix nr_migrations compile errors (Yihao Wu)
- libnvdimm/region: Enable MAP_SYNC for volatile regions (Aneesh Kumar K.V)
- virtio_pmem: fix sparse warning (Pankaj Gupta)
- xfs: disable map_sync for async flush (Pankaj Gupta)
- ext4: disable map_sync for async flush (Pankaj Gupta)
- dax: check synchronous mapping is supported (Pankaj Gupta)
- libnvdimm: add dax_dev sync flag (Pankaj Gupta)
- virtio-pmem: Add virtio pmem driver (Pankaj Gupta)
- libnvdimm: nd_region flush callback support (Pankaj Gupta)
- fix autofs regression caused by follow_managed() changes (Al Viro)
- fs/namei.c: fix missing barriers when checking positivity (Al Viro)
- fix dget_parent() fastpath race (Al Viro)
- new helper: lookup_positive_unlocked() (Al Viro)
- fs/namei.c: pull positivity check into follow_managed() (Al Viro)
- ovl: inherit SB_NOSEC flag from upperdir (Jeffle Xu)
- lib/crc32.c: mark crc32_le_base/__crc32c_le_base aliases as __pure (Rongwei Wang)
- arm64/lib: improve CRC32 performance for deep pipelines (Rongwei Wang)
- arm64/lib: add accelerated crc32 routines (Rongwei Wang)
- arm64: cpufeature: add feature for CRC32 instructions (Rongwei Wang)
- lib/crc32: make core crc32() routines weak so they can be overridden (Rongwei Wang)
- x86/resctrl: Introduce AMD QOS feature (Shile Zhang)
- mm: mempolicy: require at least one nodeid for MPOL_PREFERRED (Randy Dunlap)
- serial: 8250: Support disabling mdelay-filled probes of 16550A variants (Josh Triplett)
- alinux: kernel: Reduce tasklist_lock contention at fork and exit (Xunlei Pang)
- alinux: oom: add ratelimit printk to prevent softlockup (zhongjiang-ali)
- alinux: Limit the print message frequency when memcg oom triggers (zhongjiang-ali)
- alinux: mm: restrict the print message frequency further when memcg oom triggers (zhongjiang-ali)
- ext4: fix error pointer dereference (Jeffle Xu)
- alinux: sched: add schedule SLI support (Yihao Wu)
- mm/compaction: memory compaction optimaztion (Yang Shi)
- vt: vt_ioctl: fix race in VT_RESIZEX (Eric Dumazet)
- arm64: enable per-task stack canaries (Ard Biesheuvel)
- spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls (wuxu.wu)
- iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE (Suravee Suthikulpanit)
- iommu/amd: Re-factor guest virtual APIC (de-)activation code (Suthikulpanit, Suravee)
- iommu/amd: Lock code paths traversing protection_domain->dev_list (Joerg Roedel)
- iommu/amd: Lock dev_data in attach/detach code paths (Joerg Roedel)
- iommu/amd: Check for busy devices earlier in attach_device() (tianyi)
- iommu/amd: Take domain->lock for complete attach/detach path (Joerg Roedel)
- iommu/amd: Remove amd_iommu_devtable_lock (Joerg Roedel)
- iommu/amd: Remove domain->updated (Joerg Roedel)
- ACPI: PPTT: Consistently use unsigned int as parameter type (Tian Tao)
- ACPI/PPTT: Add function to return ACPI 6.3 Identical tokens (Jeremy Linton)
- ACPI/PPTT: Modify node flag detection to find last IDENTICAL (Jeremy Linton)
- ACPI: Fix comment typos (Bjorn Helgaas)
- ACPI: tables: Simplify PPTT leaf node detection (Jeremy Linton)
- ACPI/PPTT: Add acpi_pptt_warn_missing() to consolidate logs (John Garry)
- drm/amdgpu: add VM eviction lock v3 (Christian König)
- drm/amdgpu: move VM eviction decision into amdgpu_vm.c (Christian König)
- drm/amdgpu: stop evicting busy PDs/PTs (Christian König)
- sysctl: handle overflow in proc_get_long (Christian Brauner)
- SUNRPC/cache: Fix unsafe traverse caused double-free in cache_purge (Yihao Wu)
- sched: Avoid scale real weight down to zero (Michael Wang)
- sched/fair: Fix race between runtime distribution and assignment (Huaixin Chang)
- alinux: cgroup: Fix task_css_check rcu warnings (Xunlei Pang)
- alinux: config: disable CONFIG_NFS_V3_ACL and CONFIG_NFSD_V3_ACL (Chunmei Xu)
- alinux: kernel: reap zombie process by specified pid (zhongjiang-ali)
- alinux: Fix an potential null pointer reference in dump_header (zhongjiang-ali)
- mm: do not allow MADV_PAGEOUT for CoW pages (Michal Hocko)
- alinux: mm: Pin code section of process in memory (Xunlei Pang)
- alinux: kidled: make kidled_inc_page_age return latest page age (Xu Yu)
- mm, vmstat: reduce zone->lock holding time by /proc/pagetypeinfo (Michal Hocko)
- alinux: mm, memcg: optimize division operation with memsli counters (Xu Yu)
- alinux: mm, memcg: rework memsli interfaces (Xu Yu)
- alinux: mm, memcg: add memory SLI support (Xu Yu)
- alinux: Revert "net: get rid of an signed integer overflow in ip_idents_reserve()" (xuanzhuo)
- virtio-pci: check name when counting MSI-X vectors (Daniel Verkamp)
- virtio-balloon: initialize all vq callbacks (Daniel Verkamp)
- mm/page_reporting: add free page reporting support (Yang Shi)
- mm/page_alloc.c: fix regression with deferred struct page init (Juergen Gross)
- ima: add sm3 algorithm to hash algorithm configuration list (Tianjia Zhang)
- crypto: rename sm3-256 to sm3 in hash_algo_name (Tianjia Zhang)
- vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console (Eric Biggers)
- vt: vt_ioctl: fix use-after-free in vt_in_use() (Eric Biggers)
- vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines (Jiri Slaby)
- vt: selection, introduce vc_is_sel (Jiri Slaby)
- io_uring: use current task creds instead of allocating a new one (Jens Axboe)
- io_uring: only return -EBUSY for submit on non-flushed backlog (Jens Axboe)
- alinux: pci/iohub-sriov: fix iohub-sriov VF probe issue (shanghui.lsh)
- cpuidle: header file stubs must be "static inline" (Stephen Rothwell)
- alinux: mm, memcg: optimize division operation with memcg counters (Xu Yu)
- kvm: vmx: fix coccinelle warnings (Yi Wang)
- alinux: blk-mq: fix broken io_ticks & time_in_queue update (Xiaoguang Wang)
- bump to kernel 4.19.91
- configs: enable overlay redirect dir and inode index by default
- configs: Build support for Alibaba PCIe IOHub SRIOV
- configs: enable CONFIG_FTRACE_SYSCALLS on x86_64 kernel
- configs: Enable arm64 hookers support
- configs: enable CONFIG_LIVEPATCH for aarch64
- configs: enable NVME block device support
- configs: configs: enable intel idle driver
- configs: enable guest halt polling support
- configs: enable X86 PM timer support
- configs: enable io wq for iouring
- configs: add CGROUP_BPF support on X86
- configs: add vmware support
- configs: enable SOFT_WATCHDOG
- configs: enable Hygon support
- configs: enable iocost for aarch64
- configs: enable CONFIG_BLK_DEBUG_FS by default
- configs: add aarch64 config base
- configs: enable deferred page init
- configs: always enable thp by default
- configs: enable iouring support
- vfs: fix do_last() regression (Al Viro)
- io-wq: wait for io_wq_create() to setup necessary workers (Jens Axboe)
- io_uring: async workers should inherit the user creds (Jens Axboe)
- io-wq: have io_wq_create() take a 'data' argument (Jens Axboe)
- io_wq: add get/put_work handlers to io_wq_create() (Jens Axboe)
- dccp: Fix memleak in __feat_register_sp (YueHaibing)
- scsi: libsas: stop discovering if oob mode is disconnected (Jason Yan)
- drm/i915/gen9: Clear residual context state on context switch (Akeem G Abodunrin)
- RDMA: Fix goto target to release the allocated memory (Navid Emamdoost)
- ipmi: Fix memory leak in __ipmi_bmc_register (Navid Emamdoost)
- vt: selection, close sel_buffer race (Jiri Slaby)
- vgacon: Fix a UAF in vgacon_invert_region (Zhang Xiaoxu)
- do_last(): fetch directory ->i_mode and ->i_uid before it's too late (Al Viro)
- x86/kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit (Boris Ostrovsky)
- KVM: nVMX: Check IO instruction VM-exit conditions (Oliver Upton)
- KVM: nVMX: Refactor IO bitmap checks into helper function (Oliver Upton)
- KVM: nVMX: Don't emulate instructions in guest mode (Paolo Bonzini)
- mm: fix tick timer stall during deferred page init (Shile Zhang)
- alinux: mm, memcg: export workingset counters on memcg v1 (Xu Yu)
- bpf/sockmap: Read psock ingress_msg before sk_receive_queue (Lingpeng Chen)
- alinux: pci/iohub-sriov: Support for Alibaba PCIe IOHub SRIOV (liushanghui)
- alinux: mm, memcg: abort priority oom if with oom victim (Xu Yu)
- alinux: mm, memcg: account number of processes in the css (Xu Yu)
- mm: memcontrol: use CSS_TASK_ITER_PROCS at mem_cgroup_scan_tasks() (Tetsuo Handa)
- alinux: mm, memcg: fix soft lockup in priority oom (Xu Yu)
- io_uring: io_uring_enter(2) don't poll while SETUP_IOPOLL|SETUP_SQPOLL enabled (Xiaoguang Wang)
- md: make sure desc_nr less than MD_SB_DISKS (Yufen Yu)
- md: avoid invalid memory access for array sb->dev_roles (Yufen Yu)
- md: no longer compare spare disk superblock events in super_load (Yufen Yu)
- md: return -ENODEV if rdev has no mddev assigned (Pawel Baldysiak)
- md/raid10: Fix raid10 replace hang when new added disk faulty (Alex Wu)
- alinux: mm, memcg: record latency of memcg wmark reclaim (Xu Yu)
- cpuidle: governor: Add new governors to cpuidle_governors again (Rafael J. Wysocki)
- kvm: x86: add host poll control msrs (Marcelo Tosatti)
- KVM: arm64: Opportunistically turn off WFI trapping when using direct LPI injection (Marc Zyngier)
- KVM: vgic-v4: Track the number of VLPIs per vcpu (Marc Zyngier)
- KVM: arm64: vgic-v4: Move the GICv4 residency flow to be driven by vcpu_load/put (Marc Zyngier)
- EDAC, skx: Retrieve and print retry_rd_err_log registers (Tony Luck)
- tools headers uapi: Sync asm-generic/mman-common.h with the kernel (Arnaldo Carvalho de Melo)
- mm: fix trying to reclaim unevictable lru page when calling madvise_pageout (zhong jiang)
- mm: factor out common parts between MADV_COLD and MADV_PAGEOUT (Minchan Kim)
- mm: introduce MADV_PAGEOUT (Minchan Kim)
- mm: introduce MADV_COLD (Minchan Kim)
- mm: change PAGEREF_RECLAIM_CLEAN with PAGE_REFRECLAIM (Minchan Kim)
- tools build: Check if gettid() is available before providing helper (Arnaldo Carvalho de Melo)
- alinux: mm: add proc interface to control context readahead (Xiaoguang Wang)
- alinux: hookers: add arm64 dependency (Zou Cao)
- alinux: Hookers: add arm64 support (Zou Cao)
- alinux: arm64: use __kernel_text_address to replace kthread_return_to_user (Zou Cao)
- arm64: reliable stacktraces (Torsten Duwe)
- alinux: arm64: add livepatch support (Zou Cao)
- efi: Make efi_rts_work accessible to efi page fault handler (Sai Praneeth)
- netfilter: conntrack: udp: set stream timeout to 2 minutes (Florian Westphal)
- netfilter: conntrack: udp: only extend timeout to stream mode after 2s (Florian Westphal)
- iomap: Allow forcing of waiting for running DIO in iomap_dio_rw() (Jan Kara)
- io_uring: fix poll_list race for SETUP_IOPOLL|SETUP_SQPOLL (Xiaoguang Wang)
- cpuidle: Support guest halt polling (Yihao Wu)
- alinux: doc: use unified official project name Cloud Kernel (Caspar Zhang)
- alinux: mm: oom_kill: show killed task's cgroup info in global oom (Wenwei Tao)
- alinux: mm: memcontrol: enable oom.group on cgroup-v1 (Wenwei Tao)
- alinux: doc: alibaba: Add priority oom descriptions (Wenwei Tao)
- alinux: mm: memcontrol: introduce memcg priority oom (Wenwei Tao)
- alinux: kernel: cgroup: account number of tasks in the css and its descendants (Wenwei Tao)
- alinux: doc: Add Documentation/alibaba/interfaces.rst (Xunlei Pang)
- alinux: memcg: Account throttled time due to memory.wmark_min_adj (Xunlei Pang)
- alinux: memcg: Introduce memory.wmark_min_adj (Xunlei Pang)
- alinux: memcg: Provide users the ability to reap zombie memcgs (Xunlei Pang)
- alinux: blk-throttle: fix logic error about BIO_THROTL_STATED in throtl_bio_end_io() (Xiaoguang Wang)
- io_uring: add io_uring support (Joseph Qi)
- ext4: start to support iopoll method (Xiaoguang Wang)
- ext4: Move to shared i_rwsem even without dioread_nolock mount opt (Ritesh Harjani)
- ext4: Start with shared i_rwsem in case of DIO instead of exclusive (Ritesh Harjani)
- ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT (Ritesh Harjani)
- ext4: introduce direct I/O write using iomap infrastructure (Matthew Bobrowski)
- iomap: move the iomap_dio_rw ->end_io callback into a structure (Christoph Hellwig)
- ext4: update ext4_sync_file() to not use __generic_file_fsync() (Matthew Bobrowski)
- ext4: move inode extension check out from ext4_iomap_alloc() (Matthew Bobrowski)
- ext4: move inode extension/truncate code out from ->iomap_end() callback (Matthew Bobrowski)
- ext4: introduce direct I/O read using iomap infrastructure (Matthew Bobrowski)
- ext4: introduce new callback for IOMAP_REPORT (Matthew Bobrowski)
- iomap: use a srcmap for a read-modify-write I/O (Goldwyn Rodrigues)
- ext4: split IOMAP_WRITE branch in ext4_iomap_begin() into helper (Matthew Bobrowski)
- ext4: move set iomap routines into a separate helper ext4_set_iomap() (Matthew Bobrowski)
- ext4: iomap that extends beyond EOF should be marked dirty (Matthew Bobrowski)
- ext4: update direct I/O read lock pattern for IOCB_NOWAIT (Matthew Bobrowski)
- ext4: reorder map.m_flags checks within ext4_iomap_begin() (Matthew Bobrowski)
- x86/amd_nb: Make hygon_nb_misc_ids static (Pu Wen)
- io-wq: add support for bounded vs unbunded work (Jens Axboe)
- io-wq: io_wqe_run_queue() doesn't need to use list_empty_careful() (Jens Axboe)
- io-wq: use proper nesting IRQ disabling spinlocks for cancel (Jens Axboe)
- io-wq: use kfree_rcu() to simplify the code (YueHaibing)
- net: add __sys_accept4_file() helper (Jens Axboe)
- sched/core, workqueues: Distangle worker accounting from rq lock (Thomas Gleixner)
- sched: Remove stale PF_MUTEX_TESTER bit (Thomas Gleixner)
- alinux: jbd2: fix build errors (Xiaoguang Wang)
- ixgbe: Fix calculation of queue with VFs and flow director on interface flap (Cambda Zhu)
- tcp: do not leave dangling pointers in tp->highest_sack (Eric Dumazet)
- include/linux/notifier.h: SRCU: fix ctags (Sam Protsenko)
- alinux: mm: remove unused variable (Joseph Qi)
- mm: thp: don't need care deferred split queue in memcg charge move path (Wei Yang)
- signal: simplify set_user_sigmask/restore_user_sigmask (Oleg Nesterov)
- block: never take page references for ITER_BVEC (Christoph Hellwig)
- signal: remove the wrong signal_pending() check in restore_user_sigmask() (Oleg Nesterov)
- uio: make import_iovec()/compat_import_iovec() return bytes on success (Jens Axboe)
- blk-mq: fix NULL pointer deference in case no poll implementation (Joseph Qi)
- req->error only used for iopoll (Stefan Bühler)
- fs: add sync_file_range() helper (Jens Axboe)
- alinux: jbd2: fix build warnings (Joseph Qi)
- drm/amdgpu/gmc: fix compiler errors [-Werror,-Wmissing-braces] (V2) (Shirish S)
- add perf smmu-v3 support and fixed duplicate function (Zou Cao)
- iommu/dma: Use NUMA aware memory allocations in __iommu_dma_alloc_pages() (Ganapatrao Kulkarni)
- mm/hotplug: make remove_memory() interface usable (Pavel Tatashin)
- mm/memory_hotplug: make remove_memory() take the device_hotplug_lock (David Hildenbrand)
- alinux: mm: kidled: fix frame-larger-than build warning (Xu Yu)
- mm: initialize MAX_ORDER_NR_PAGES at a time instead of doing larger sections (Alexander Duyck)
- mm: implement new zone specific memblock iterator (Alexander Duyck)
- mm: drop meminit_pfn_in_nid as it is redundant (Alexander Duyck)
- mm: use mm_zero_struct_page from SPARC on all 64b architectures (Alexander Duyck)
- nvme-mpath: remove I/O polling support (Christoph Hellwig)
- amd-gpu: Don't undefine READ and WRITE (David Howells)
- blk-mq: grab .q_usage_counter when queuing request from plug code path (Ming Lei)
- block/bfq: fix ifdef for CONFIG_BFQ_GROUP_IOSCHED=y (Konstantin Khlebnikov)
- block: remove bogus check for queue_lock assignment (Jens Axboe)
- block: don't use bio->bi_vcnt to figure out segment number (Ming Lei)
- scsi: core: Run queue when state is set to running after being blocked (zhengbin)
- block: fix NULL pointer dereference in register_disk (zhengbin)
- blk-mq: Add a NULL check in blk_mq_free_map_and_requests() (Dan Carpenter)
- blk-mq: place trace_block_getrq() in correct place (Xiaoguang Wang)
- blk-mq: protect debugfs_create_files() from failures (Greg Kroah-Hartman)
- blk-mq: not embed .mq_kobj and ctx->kobj into queue instance (Ming Lei)
- blk-mq: fallback to previous nr_hw_queues when updating fails (Jianchao Wang)
- blk-mq: realloc hctx when hw queue is mapped to another node (Jianchao Wang)
- blk-mq: adjust debugfs and sysfs register when updating nr_hw_queues (Jianchao Wang)
- mm/memblock.c: skip kmemleak for kasan_init() (Qian Cai)
- alinux: jbd2: track slow handle which is preventing transaction committing (Xiaoguang Wang)
- alinux: fs: record page or bio info while process is waitting on it (Xiaoguang Wang)
- alinux: blk: add iohang check function (Xiaoguang Wang)
- alinux: mm: thp: remove deferred split queue from mem_cgroup (Caspar Zhang)
- tpm: tpm_tis_spi: Introduce a flow control callback (Stephen Boyd)
- tcp: Add snd_wnd to TCP_INFO (Thomas Higdon)
- tcp: Add TCP_INFO counter for packets received out-of-order (Thomas Higdon)
- alinux: mm,memcg: export memory.{min,low} to cgroup v1 (Xu Yu)
- alinux: mm,memcg: export memory.{events,events.local} to v1 (Xu Yu)
- mm: don't raise MEMCG_OOM event due to failed high-order allocation (Roman Gushchin)
- mm, memcg: introduce memory.events.local (Shakeel Butt)
- mm, memcg: consider subtrees in memory.events (Chris Down)
- alinux: mm,memcg: export memory.high to v1 (Xu Yu)
- arm64: mm: implement pte_devmap support (Shannon Zhao)
- add the support of patchable-function-entry for hotfix kpatch with gcc 9.2 (Zou Cao)
- KVM: arm64: Add support 1G hugepages at stage 2 (Shannon Zhao)
- spi: spi: add GPIO chipselect support (Baoyou Xie)
- HYGON: Add support for Hygon Dhyana Family 18h processor (Pu Wen)
- iio: adc: ti-ads7950: use SPI_CS_WORD to reduce CPU usage (David Lechner)
- spi: spi-davinci: Add support for SPI_CS_WORD (David Lechner)
- spi: add software implementation for SPI_CS_WORD (David Lechner)
- spi: add new SPI_CS_WORD flag (David Lechner)
- spi: davinci: Remove chip select GPIO pdata (Linus Walleij)
- block: fix 32 bit overflow in __blkdev_issue_discard() (Dave Chinner)
- block: cleanup __blkdev_issue_discard() (Ming Lei)
- iov_iter: fix iov_iter_type (Ming Lei)
- tools headers: Update x86's syscall_64.tbl and uapi/asm-generic/unistd (Arnaldo Carvalho de Melo)
- block: add BIO_NO_PAGE_REF flag (Jens Axboe)
- iov_iter: add ITER_BVEC_FLAG_NO_REF flag (Jens Axboe)
- net: split out functions related to registering inflight socket files (Jens Axboe)
- block: implement bio helper to add iter bvec pages to bio (Jens Axboe)
- fs: add fget_many() and fput_many() (Jens Axboe)
- xfs: Fix stale data exposure when readahead races with hole punch (Jan Kara)
- fs: Export generic_fadvise() (Jan Kara)
- xfs: fix missed wakeup on l_flush_wait (Rik van Riel)
- fs: xfs: xfs_log: Don't use KM_MAYFAIL at xfs_log_reserve(). (Tetsuo Handa)
- xfs: fix off-by-one error in rtbitmap cross-reference (Darrick J. Wong)
- xfs: unlock inode when xfs_ioctl_setattr_get_trans can't get transaction (Darrick J. Wong)
- xfs: fix backwards endian conversion in scrub (Darrick J. Wong)
- xfs: libxfs: move xfs_perag_put late (Pan Bian)
- xfs: finobt AG reserves don't consider last AG can be a runt (Dave Chinner)
- exportfs: fix 'passing zero to ERR_PTR()' warning (YueHaibing)
- NFS: change sign of nfs_fh length (Frank Sorenson)
- nfs: fix xfstest generic/099 failed on nfsv3 (ZhangXiaoxu)
- fs/sync.c: sync_file_range(2) may use WB_SYNC_ALL writeback (Amir Goldstein)
- sysfs: convert BUG_ON to WARN_ON (Greg Kroah-Hartman)
- ext4: fix integer overflow when calculating commit interval (zhangyi (F))
- ext4: cond_resched in work-heavy group loops (Khazhismel Kumykov)
- jbd2: discard dirty data when forgetting an un-journalled buffer (zhangyi (F))
- ext4: replace opencoded i_writecount usage with inode_is_open_for_write() (Nikolay Borisov)
- block: introduce mp_bvec_for_each_page() for iterating over page (Ming Lei)
- block: introduce bvec_nth_page() (Joseph Qi)
- iomap: wire up the iopoll method (Christoph Hellwig)
- block: add bio_set_polled() helper (Jens Axboe)
- block: wire up block device iopoll method (Christoph Hellwig)
- fs: add an iopoll method to struct file_operations (Christoph Hellwig)
- block: clear REQ_HIPRI if polling is not supported (Christoph Hellwig)
- signal: Add restore_user_sigmask() (Deepa Dinamani)
- signal: Add set_user_sigmask() (Deepa Dinamani)
- block: remove ->poll_fn (Christoph Hellwig)
- block: make blk_poll() take a parameter on whether to spin or not (Jens Axboe)
- blk-mq: when polling for IO, look for any completion (Jens Axboe)
- block: Introduce get_current_ioprio() (Damien Le Moal)
- block: have ->poll_fn() return number of entries polled (Jens Axboe)
- block: for async O_DIRECT, mark us as polling if asked to (Jens Axboe)
- block: add REQ_HIPRI and inherit it from IOCB_HIPRI (Jens Axboe)
- iov_iter: Separate type from direction and use accessor functions (David Howells)
- iov_iter: Use accessor function (David Howells)
- EDAC: skx_common: downgrade message importance on missing PCI device (Aristeu Rozanski)
- alinux: psi: using cpuacct_cgrp_id under CONFIG_CGROUP_CPUACCT (Joseph Qi)
- alinux: iocost: fix format mismatch build warning (Joseph Qi)
- alinux: mm: memcontrol: memcg_wmark_wq can be static (kbuild test robot)
- tcp: Fix highest_sack and highest_sack_seq (Cambda Zhu)
- iommu/amd: Check PM_LEVEL_SIZE() condition in locked section (Joerg Roedel)
- iommu/amd: Wait for completion of IOTLB flush in attach_device (Filippo Sironi)
- iommu/amd: fix a crash in iova_magazine_free_pfns (Qian Cai)
- iommu: remove the mapping_error dma_map_ops method (Christoph Hellwig)
- iommu: Fix IOMMU debugfs fallout (Geert Uytterhoeven)
- dma-mapping: provide a generic DMA_MAPPING_ERROR (Christoph Hellwig)
- EDAC/amd64: Adjust printed chip select sizes when interleaved (Yazen Ghannam)
- EDAC/amd64: Support more than two controllers for chip select handling (Yazen Ghannam)
- EDAC/amd64: Recognize x16 symbol size (Yazen Ghannam)
- EDAC/amd64: Set maximum channel layer size depending on family (Yazen Ghannam)
- EDAC/amd64: Support more than two Unified Memory Controllers (Yazen Ghannam)
- EDAC/amd64: Use a macro for iterating over Unified Memory Controllers (Yazen Ghannam)
- EDAC/amd64: Add Family 17h Model 30h PCI IDs (Yazen Ghannam)
- EDAC/mce_amd: Decode MCA_STATUS[Scrub] bit (Yazen Ghannam)
- x86/MCE/AMD, EDAC/mce_amd: Add new error descriptions for some SMCA bank types (Yazen Ghannam)
- x86/MCE/AMD, EDAC/mce_amd: Add new McaTypes for CS, PSP, and SMU units (Yazen Ghannam)
- x86/MCE/AMD, EDAC/mce_amd: Add new MP5, NBIO, and PCIE SMCA bank types (Yazen Ghannam)
- x86/amd_nb: Add PCI device IDs for family 17h, model 30h (Woods, Brian)
- x86/amd_nb: Add support for newer PCI topologies (Woods, Brian)
- configs: change to CONFIG_HW_RANDOM_AMD=m
- configs: enable CONFIG_FTRACE_SYSCALLS
- configs: add AMD config
- configs: add Intel config
- configs: enable CONFIG_BLK_CGROUP_IOCOST
- sched/fair: use static load in wake_affine_weight (Huaixin Chang)
- modsign: use all trusted keys to verify module signature (Ke Wu)
- tpm: Fix off-by-one when reading binary_bios_measurements (Jia Zhang)
- tpm: Simplify the measurements loop (Jia Zhang)
- alinux: hotfix: Add Cloud Kernel hotfix enhancement (Xunlei Pang)
- scripts/sorttable: Implement build-time ORC unwind table sorting (Shile Zhang)
- alinux: introduce psi_v1 boot parameter (Joseph Qi)
- alinux: psi: Support PSI under cgroup v1 (Xunlei Pang)
- perf/x86: Make perf callchains work without CONFIG_FRAME_POINTER (Kairui Song)
- x86/cpufeatures: Add WBNOINVD feature definition (Janakarajan Natarajan)
- ACPI / APEI: Fix parsing HEST that includes Deferred Machine Check subtable (Yazen Ghannam)
- ACPI / processor: Set P_LVL{2,3} idle state descriptions (Yazen Ghannam)
- perf vendor events amd: perf PMU events for AMD Family 17h (Martin Liška)
- KVM: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation) (Singh, Brijesh)
- svm/avic: Fix invalidate logical APIC id entry (Suthikulpanit, Suravee)
- svm: Fix improper check when deactivate AVIC (Suthikulpanit, Suravee)
- svm: Fix AVIC DFR and LDR handling (Suthikulpanit, Suravee)
- svm: Add warning message for AVIC IPI invalid target (Suravee Suthikulpanit)
- KVM: nSVM: Fix nested guest support for PAUSE filtering. (Tambe, William)
- alinux: jbd2: fix build warning on i386 (Joseph Qi)
- alinux: jbd2/doc: fix new kernel-doc warning (Joseph Qi)
- alinux: mm/thp: remove unused variable 'pgdata' in split_huge_page_to_list() (Joseph Qi)
- mm: thp: make deferred split shrinker memcg aware (Yang Shi)
- alinux: mm: kidled support (Gavin Shan)
- alinux: mm: per-cgroup kswapd support (Yang Shi)
- ovl: implement async IO routines (Jiufei Xue)
- vfs: add vfs_iocb_iter_[read|write] helper functions (Jiufei Xue)
- alinux: mm, memcg: fix possible soft lockup in try_charge (Xu Yu)
- dm thin: wakeup worker only when deferred bios exist (Jeffle Xu)
- alinux: blk-throttle: limit bios to fix amount of pages entering writeback prematurely (Xiaoguang Wang)
- alinux: block-throttle: add counters for completed io (Jiufei Xue)
- alinux: block-throttle: code cleanup (Jiufei Xue)
- alinux: blk-throttle: add throttled io/bytes counter (Joseph Qi)
- alinux: blk-throttle: fix tg NULL pointer dereference (Joseph Qi)
- alinux: blk-throttle: support io delay stats (Joseph Qi)
- alinux: nvme-pci: Disable dicard zero-out functionality on Intel's P3600 NVMe disk drive (Wenwei Tao)
- alinux: memcg: Point wb to root memcg/blkcg when offlining to avoid zombie (Xunlei Pang)
- alinux: block: add counter to track io request's d2c time (Xiaoguang Wang)
- alinux: fuse: add sysfs api to flush processing queue requests (Ma Jie Yue)
- alinux: jbd2: add proc entry to control whether doing buffer copy-out (Xiaoguang Wang)
- alinux: ext4: don't submit unwritten extent while holding active jbd2 handle (Xiaoguang Wang)
- alinux: fs,ext4: remove projid limit when create hard link (zhangliguang)
- alinux: jbd2: add new "stats" proc file (Xiaoguang Wang)
- alinux: jbd2: create jbd2-ckpt thread for journal checkpoint (Joseph Qi)
- mm, memcg: add missing memory stall section in mem_cgroup_handle_over_high (Caspar Zhang)
- mm: thp: handle page cache THP correctly in PageTransCompoundMap (Yang Shi)
- resource/docs: Complete kernel-doc style function documentation (Borislav Petkov)
- resource/docs: Fix new kernel-doc warnings (Randy Dunlap)
- acpi/hmat: fix an uninitialized memory_target (Qian Cai)
- tools x86 uapi asm: Sync the pt_regs.h copy with the kernel sources (Arnaldo Carvalho de Melo)
- device-dax: fix memory and resource leak if hotplug fails (Pavel Tatashin)
- device-dax: Add a 'resource' attribute (Vishal Verma)
- drivers/dax: Allow to include DEV_DAX_PMEM as builtin (Aneesh Kumar K.V)
- device-dax: "Hotplug" persistent memory for use like normal RAM (Dave Hansen)
- mm/resource: Let walk_system_ram_range() search child resources (Dave Hansen)
- mm/memory-hotplug: Allow memory resources to be children (Dave Hansen)
- mm/resource: Move HMM pr_debug() deeper into resource code (Dave Hansen)
- mm/resource: Return real error codes from walk failures (Dave Hansen)
- kernel, resource: check for IORESOURCE_SYSRAM in release_mem_region_adjustable (Oscar Salvador)
- resource: Clean it up a bit (Borislav Petkov)
- device-dax: add presistent memory support
- ICX: Intel IceLake support
- mm, memcg: throttle allocators when failing reclaim over memory.high (Chris Down)
- mm/zsmalloc.c: fix a -Wunused-function warning (Qian Cai)
- x86/mm: Split vmalloc_sync_all() (Joerg Roedel)
- zswap: do not map same object twice (Vitaly Wool)
- lib/lz4: update LZ4 decompressor module (Gao Xiang)
- zram: fix race between backing_dev_show and backing_dev_store (Chenwandun)
- iomap: fix page_done callback for short writes (Andreas Gruenbacher)
- block: fix .bi_size overflow (Ming Lei)
- iomap: Fix use-after-free error in page_done callback (Andreas Gruenbacher)
- fs: Turn __generic_write_end into a void function (Andreas Gruenbacher)
- mm/swap_state.c: simplify total_swapcache_pages() with get_swap_device() (Huang Ying)
- mm, swap: fix race between swapoff and some swap operations (Huang Ying)
- mm: swap: check if swap backing device is congested or not (Yang Shi)
- vmscan: return NODE_RECLAIM_NOSCAN in node_reclaim() when CONFIG_NUMA is n (Wei Yang)
- jbd2: fix deadlock while checkpoint thread waits commit thread to finish (Xiaoguang Wang)
- iocost: add iocost support
- virtio_ring: Support using kernel booting paramter when compiled as module (Shannon Zhao)
- sched/fair: Fix -Wunused-but-set-variable warnings (Qian Cai)
- sched/fair: Fix low cpu usage with high throttling by removing expiration of cpu-local slices (Dave Chiluk)
- sched/fair: Don't push cfs_bandwith slack timers forward (bsegall@google.com)
- configs: compile mouse/cirrus driver as modules for qboot optimization
- configs: enable torture test for kernel-debug
- x86/mm/cpa: Improve large page preservation handling
- ovl: fix regression caused by overlapping layers detection (Amir Goldstein)
- CPX: support Intel Cooper Lake arch
- ARM64: arm64 arch enhancement
- sched/psi: Correct overly pessimistic size calculation (Miles Chen)
- sched/psi: Do not require setsched permission from the trigger creator (Suren Baghdasaryan)
- sched/psi: Reduce psimon FIFO priority (Peter Zijlstra)
- blk-cgroup: turn on psi memstall stuff (Josef Bacik)
- KVM: coalesced_mmio: add bounds checking (Matt Delco)
- sched/fair: Don't assign runtime for throttled cfs_rq (Liangyan)
- zswap: use movable memory if zpool support allocate movable memory (Hui Zhu)
- zpool: add malloc_support_movable to zpool_driver (Hui Zhu)
- net/rds: Fix info leak in rds6_inc_info_copy() (Ka-Cheong Poon)
- ip_sockglue: Fix missing-check bug in ip_ra_control() (Gen Zhang)
- efi/x86/Add missing error handling to old_memmap 1:1 mapping code (Gen Zhang)
- ipv6_sockglue: Fix a missing-check bug in ip6_ra_control() (Gen Zhang)
- scsi: mpt3sas_ctl: fix double-fetch bug in _ctl_ioctl_main() (Gen Zhang)
- clk-sunxi: fix a missing-check bug in sunxi_divs_clk_setup() (Gen Zhang)
- powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() (Gen Zhang)
- e1000e: increase pause and refresh time (Miguel Bernal Marin)
- reduce e1000e boot time by tightening sleep ranges (Arjan van de Ven)
- vhost: make sure log_num < in_num (yongduan)
- psi: get poll_work to run when calling poll syscall next time (Jason Xing)
- configs: set virtio vsockets to be modules
- configs: set cubic as default TCP congestion control
- configs: add BRIDGE_VLAN_FILTERING support for cni
- configs: add VFIO_NOIOMMU supports for dpdk
- configs: remove seccon flavor
- configs: enable BFQ hierarchical scheduling support
- configs: supplement IMA configs
- configs: add CONFIG_FUNCTION_PROFILER=y
- configs: add extra IMA features
- configs: add common IMA support
- configs: add tpm 1.2/2.0 interface support
- Documentation: Add swapgs description to the Spectre v1 documentation (Josh Poimboeuf)
- x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS (Thomas Gleixner)
- x86/entry/64: Use JMP instead of JMPQ (Josh Poimboeuf)
- x86/speculation: Enable Spectre v1 swapgs mitigations (Josh Poimboeuf)
- x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations (Josh Poimboeuf)
- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (Fenghua Yu)
- x86/cpufeatures: Carve out CQM features retrieval (Borislav Petkov)
- ext4: fix bigalloc cluster freeing when hole punching under load (Eric Whitney)
- ext4: fix build error when DX_DEBUG is defined (Gabriel Krisman Bertazi)
- mm/page-writeback.c: fix range_cyclic writeback vs writepages deadlock (Dave Chinner)
- block: fix single range discard merge (Ming Lei)
- NFSv4.x: fix lock recovery during delegation recall (Olga Kornievskaia)
- block: fix the DISCARD request merge (Jianchao Wang)
- dm raid: fix false -EBUSY when handling check/repair message (Heinz Mauelshagen)
- xfs: fix use-after-free race in xfs_buf_rele (Dave Chinner)
- x86: uaccess: Inhibit speculation past access_ok() in user_access_begin() (Will Deacon)
- make 'user_access_begin()' do 'access_ok()' (Linus Torvalds)
- i915: fix missing user_access_end() in page fault exception case (Linus Torvalds)
- drm/i915: Force the slow path after a user-write error (Chris Wilson)
- userfaultfd: allow get_mempolicy(MPOL_F_NODE|MPOL_F_ADDR) to trigger userfaults (Andrea Arcangeli)
- random: speed up the initialization of module (Xingjun Liu)
- random: introduce the initialization seed (Xingjun Liu)
- cpufreq/intel_pstate: Load only on Intel hardware (Shanpei Chen)
- cpufreq: intel_pstate: Add reasons for failure and debug messages (Shanpei Chen)
- cpufreq: intel_pstate: Force HWP min perf before offline (Shanpei Chen)
- ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME (Jann Horn)
- dm: add missing trace_block_split() to __split_and_process_bio() (Mike Snitzer)
- dm: fix dm_wq_work() to only use __split_and_process_bio() if appropriate (Mike Snitzer)
- dm: avoid indirect call in __dm_make_request (Mikulas Patocka)
- dm: fix redundant IO accounting for bios that need splitting (Mike Snitzer)
- dm: fix clone_bio() to trigger blk_recount_segments() (Mike Snitzer)
- NFS: Fix dentry revalidation on NFSv4 lookup (Trond Myklebust)
- ext4: unlock unused_pages timely when doing writeback (Xiaoguang Wang)
- x86/kvmclock: set offset for kvm unstable clock (Pavel Tatashin)
- xfs: serialize unaligned dio writes against all other dio writes (Brian Foster)
- configs: support null block device and scsi debug
- configs: support psi tracking
- SUNRPC: Clean up initialisation of the struct rpc_rqst (Trond Myklebust)
- xfs: serialize unaligned dio writes against all other dio writes (Brian Foster)
- sched: disable auto group by default (Shanpei Chen)
- kernel/sched/psi.c: expose pressure metrics on root cgroup (Dan Schatzberg)
- psi: introduce psi monitor (Suren Baghdasaryan)
- kernel: cgroup: add poll file operation (Johannes Weiner)
- fs: kernfs: add poll file operation (Johannes Weiner)
- include/: refactor headers to allow kthread.h inclusion in psi_types.h (Suren Baghdasaryan)
- psi: track changed states (Suren Baghdasaryan)
- psi: split update_stats into parts (Suren Baghdasaryan)
- psi: rename psi fields in preparation for psi trigger addition (Suren Baghdasaryan)
- psi: make psi_enable static (Suren Baghdasaryan)
- psi: introduce state_mask to represent stalled psi states (Suren Baghdasaryan)
- psi: clarify the units used in pressure files (Waiman Long)
- psi: avoid divide-by-zero crash inside virtual machines (Johannes Weiner)
- psi: clarify the Kconfig text for the default-disable option (Johannes Weiner)
- psi: fix aggregation idle shut-off (Johannes Weiner)
- psi: fix reference to kernel commandline enable (Baruch Siach)
- psi: make disabling/enabling easier for vendor kernels (Johannes Weiner)
- kernel/sched/psi.c: simplify cgroup_move_task() (Olof Johansson)
- psi: cgroup support (Johannes Weiner)
- psi: pressure stall information for CPU, memory, and IO (Johannes Weiner)
- sched: introduce this_rq_lock_irq() (Johannes Weiner)
- sched: sched.h: make rq locking and clock functions available in stats.h (Johannes Weiner)
- sched: loadavg: make calc_load_n() public (Johannes Weiner)
- sched: loadavg: consolidate LOAD_INT, LOAD_FRAC, CALC_LOAD (Johannes Weiner)
- delayacct: track delays from thrashing cache pages (Johannes Weiner)
- mm: workingset: tell cache transitions from workingset thrashing (Johannes Weiner)
- mm: workingset: don't drop refault information prematurely (Johannes Weiner)
- x86/kprobes: Set instruction page as executable (Nadav Amit)
- x86/ftrace: Set trampoline pages as executable (Nadav Amit)
- x86/ftrace: Do not call function graph from dynamic trampolines (Steven Rostedt (VMware))
- tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (Eric Dumazet){CVE-2019-11479}
- tcp: add tcp_min_snd_mss sysctl (Eric Dumazet)
- tcp: tcp_fragment() should apply sane memory limits (Eric Dumazet)
- tcp: limit payload size of sacked skbs (Eric Dumazet)
- configs: enable INET_DIAG
- configs: enable livepatch in debug kernel
- configs: enable and build-in CONFIG_VIRTIO_MMIO*
- splice: don't read more than available pipe space (Darrick J. Wong)
- xfs: don't overflow xattr listent buffer (Darrick J. Wong)
- ovl: relax WARN_ON() for overlapping layers use case (Amir Goldstein)
- net/tcp: Support tunable tcp timeout value in TIME-WAIT state (George Zhang)
- block: Fix a NULL pointer dereference in generic_make_request() (Guilherme G. Piccoli)
- ext4: fix data corruption caused by overlapping unaligned and aligned IO (Lukas Czerner)
- PCI: Fix "try" semantics of bus and slot reset (Alex Williamson)
- net/hookers: fix link error with ipv6 disabled (Caspar Zhang)
- NFSv4.1 fix incorrect return value in copy_file_range (Olga Kornievskaia)
- NFSv4.2 fix unnecessary retry in nfs4_copy_file_range (Olga Kornievskaia)
- writeback: memcg_blkcg_tree_lock can be static (kbuild test robot)
- net: fix array_size.cocci warnings (kbuild test robot)
- net/hookers: only enable on x86 platform (Caspar Zhang)
- ext4: zero out the unused memory region in the extent tree block (Sriram Rajagopalan)
- fs/writeback: wrap cgroup writeback v1 logic (Joseph Qi)
- NFSv4: remove unused variable flags in nfs4_retry_setlk() (Joseph Qi)
- configs: Add SELinux kernel support
- configs: Add audit kernel support
- configs: enable IP_MULTIPLE_TABLES for IPv4 and IPv6
- NFSv4.1: Fix bug only first CB_NOTIFY_LOCK is handled (Yihao Wu)
- NFSv4.1: Again fix a race where CB_NOTIFY_LOCK fails to wake a waiter (Yihao Wu)
- writeback: introduce cgwb_v1 boot param (Jiufei Xue)
- fs/writeback: Attach inode's wb to root if needed (luanshi)
- fs/writeback: use rcu_barrier() to wait for inflight wb switches going into workqueue when umount (Jiufei Xue)
- fs/writeback: fix double free of blkcg_css (Jiufei Xue)
- writeback: add debug info for memcg-blkcg link (Jiufei Xue)
- writeback: add memcg_blkcg_link tree (Jiufei Xue)
- ovl: check the capability before cred overridden (Jiufei Xue)
- vfio/type1: Limit DMA mappings per container (Alex Williamson)
- fbdev: fix WARNING in __alloc_pages_nodemask bug (Jiufei Xue)
- configs: enable CONFIG_RTC_HCTOSYS and CONFIG_RTC_HCTOSYS_DEVICE
- configs: enable CONFIG_DEVMEM
- fbdev: fix divide error in fb_var_to_videomode (Shile Zhang)
- tcp: fix a potential NULL pointer dereference in tcp_sk_exit (Dust Li)
- configs: enable NF_TABLES supports.
- configs: Add IFB driver support.
- bpf: do not restore dst_reg when cur_state is freed (Xu Yu)
- NFSv4.1 don't free interrupted slot on open (Olga Kornievskaia)
- netfilter: nf_nat_snmp_basic: add missing length checks in ASN.1 cbs (Jann Horn)
- exec: Fix mem leak in kernel_read_file (YueHaibing)
- sctp: use memdup_user instead of vmemdup_user (Xin Long)
- mm: enforce min addr even if capable() in expand_downwards() (Jann Horn)
- net: kernel hookers service for toa module (George Zhang)
- ext4: fix NULL pointer dereference while journal is aborted (Jiufei Xue)
- perf probe: Fix getting the kernel map (Adrian Hunter)
- nfsd: fix wrong check in write_v4_end_grace() (Yihao Wu)
- virtio_blk: add discard and write zeroes support (Changpeng Liu)
- add bpftool build
- net: crypto set sk to NULL when af_alg_release. (Mao Wenan)
- vhost/vsock: fix vhost vsock cid hashing inconsistent (Zha Bin)
- configs: enable module signing support
- configs: enable ext4 encryption and nf_conntrack_procfs support
- conifgs: enable IP_SCTP and NET_SCH_NETEM
- kconfig: Disable x86 clocksource watchdog (Jiufei Xue)
- Revert "x86/tsc: Prepare warp test for TSC adjustment" (Jiufei Xue)
- Revert "x86/tsc: Try to adjust TSC if sync test fails" (Jiufei Xue)
- block-throttle: enable hierarchical throttling even on traditional hierarchy (Joseph Qi)
- configs: enable block IO trace and hung task detection support
- eci: drivers/virtio: add vring_force_dma_api boot param (Eryu Guan)
- configs: enable livepatch support
- boot: give rdrand some credit (Arjan van de Ven)
- NO-UPSTREAM: 9P: always use cached inode to fill in v9fs_vfs_getattr (Julio Montes)
- NEMU: Compile in evged always (Arjan van de Ven)
- ext4: fix reserved cluster accounting at page invalidation time (Eric Whitney)
- ext4: adjust reserved cluster count when removing extents (Eric Whitney)
- ext4: reduce reserved cluster count by number of allocated clusters (Eric Whitney)
- ext4: fix reserved cluster accounting at delayed write time (Eric Whitney)
- ext4: add new pending reservation mechanism (Eric Whitney)
- ext4: generalize extents status tree search functions (Eric Whitney)
马建仓 AI 助手
尝试更多
代码解读
代码找茬
代码优化