2024-04-08 13:01:29

by Greg KH

[permalink] [raw]
Subject: [PATCH 6.8 000/273] 6.8.5-rc1 review

This is the start of the stable review cycle for the 6.8.5 release.
There are 273 patches in this series, all will be posted as a response
to this one. If anyone has any issues with these being applied, please
let me know.

Responses should be made by Wed, 10 Apr 2024 12:52:23 +0000.
Anything received after that time might be too late.

The whole patch series can be found in one patch at:
https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.8.5-rc1.gz
or in the git tree and branch at:
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.8.y
and the diffstat can be found below.

thanks,

greg k-h

-------------
Pseudo-Shortlog of commits:

Greg Kroah-Hartman <[email protected]>
Linux 6.8.5-rc1

Ard Biesheuvel <[email protected]>
x86/efistub: Remap kernel text read-only before dropping NX attribute

Ard Biesheuvel <[email protected]>
x86/sev: Move early startup code into .head.text section

Ard Biesheuvel <[email protected]>
x86/sme: Move early SME kernel encryption handling into .head.text

Ard Biesheuvel <[email protected]>
x86/boot: Move mem_encrypt= parsing to the decompressor

Ard Biesheuvel <[email protected]>
efi/libstub: Add generic support for parsing mem_encrypt=

Andrii Nakryiko <[email protected]>
bpf: support deferring bpf_link dealloc to after RCU grace period

Andrii Nakryiko <[email protected]>
bpf: put uprobe link's path and task in release callback

Greg Kroah-Hartman <[email protected]>
Revert "x86/mpparse: Register APIC address only once"

Thomas Hellström <[email protected]>
drm/xe: Rework rebinding

Thomas Hellström <[email protected]>
drm/xe: Use ring ops TLB invalidation for rebinds

Andi Shyti <[email protected]>
drm/i915/gt: Enable only one CCS for compute workload

Andi Shyti <[email protected]>
drm/i915/gt: Do not generate the command streamer for all the CCS

Andi Shyti <[email protected]>
drm/i915/gt: Disable HW load balancing for CCS

Ankit Nautiyal <[email protected]>
drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13

Ville Syrjälä <[email protected]>
drm/i915/mst: Reject FEC+MST on ICL

Ville Syrjälä <[email protected]>
drm/i915/mst: Limit MST+DSC to TGL+

Paulo Alcantara <[email protected]>
smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect()

Paulo Alcantara <[email protected]>
smb: client: fix potential UAF in smb2_is_network_name_deleted()

Paulo Alcantara <[email protected]>
smb: client: fix potential UAF in is_valid_oplock_break()

Paulo Alcantara <[email protected]>
smb: client: fix potential UAF in smb2_is_valid_lease_break()

Paulo Alcantara <[email protected]>
smb: client: fix potential UAF in smb2_is_valid_oplock_break()

Paulo Alcantara <[email protected]>
smb: client: fix potential UAF in cifs_dump_full_key()

Paulo Alcantara <[email protected]>
smb: client: fix potential UAF in cifs_stats_proc_show()

Paulo Alcantara <[email protected]>
smb: client: fix potential UAF in cifs_stats_proc_write()

Paulo Alcantara <[email protected]>
smb: client: fix potential UAF in cifs_debug_files_proc_show()

Ritvik Budhiraja <[email protected]>
smb3: retrying on failed server close

Paulo Alcantara <[email protected]>
smb: client: serialise cifs_construct_tcon() with cifs_mount_mutex

Paulo Alcantara <[email protected]>
smb: client: handle DFS tcons in cifs_construct_tcon()

Paulo Alcantara <[email protected]>
smb: client: refresh referral without acquiring refpath_lock

Paulo Alcantara <[email protected]>
smb: client: guarantee refcounted children from parent session

Paulo Alcantara <[email protected]>
smb: client: fix UAF in smb2_reconnect_server()

Stefan O'Rear <[email protected]>
riscv: process: Fix kernel gp leakage

Samuel Holland <[email protected]>
riscv: Fix spurious errors from __get/put_kernel_nofault

Sumanth Korikkar <[email protected]>
s390/entry: align system call table on 8 bytes

Edward Liaw <[email protected]>
selftests/mm: include strings.h for ffsl

David Hildenbrand <[email protected]>
mm/secretmem: fix GUP-fast succeeding on secretmem folios

Mark Brown <[email protected]>
arm64/ptrace: Use saved floating point state type to determine SVE layout

Björn Töpel <[email protected]>
riscv: Fix vector state restore in rt_sigreturn()

Kent Overstreet <[email protected]>
aio: Fix null ptr deref in aio_complete() wakeup

Kan Liang <[email protected]>
perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event

Jason A. Donenfeld <[email protected]>
x86/coco: Require seeding RNG with RDRAND on CoCo systems

Borislav Petkov (AMD) <[email protected]>
x86/mce: Make sure to grab mce_sysfs_mutex in set_bank()

David Hildenbrand <[email protected]>
x86/mm/pat: fix VM_PAT handling in COW mappings

Sergey Shtylyov <[email protected]>
of: module: prevent NULL pointer dereference in vsnprintf()

Herve Codina <[email protected]>
of: dynamic: Synchronize of_changeset_destroy() with the devlink removals

Herve Codina <[email protected]>
driver core: Introduce device_link_wait_removal()

Peter Ujfalusi <[email protected]>
ASoC: SOF: Intel: hda: Compensate LLP in case it is not reset

Peter Ujfalusi <[email protected]>
ASoC: SOF: ipc4-pcm: Correct the delay calculation

Peter Ujfalusi <[email protected]>
ASoC: SOF: sof-pcm: Add pointer callback to sof_ipc_pcm_ops

Peter Ujfalusi <[email protected]>
ASoC: SOF: ipc4-pcm: Invalidate the stream_start_offset in PAUSED state

Peter Ujfalusi <[email protected]>
ASoC: SOF: ipc4-pcm: Combine the SOF_IPC4_PIPE_PAUSED cases in pcm_trigger

Peter Ujfalusi <[email protected]>
ASoC: SOF: ipc4-pcm: Move struct sof_ipc4_timestamp_info definition locally

Peter Ujfalusi <[email protected]>
ASoC: SOF: Remove the get_stream_position callback

Peter Ujfalusi <[email protected]>
ASoC: SOF: ipc4-pcm: Use the snd_sof_pcm_get_dai_frame_counter() for pcm_delay

Peter Ujfalusi <[email protected]>
ASoC: SOF: Intel: hda-common-ops: Do not set the get_stream_position callback

Peter Ujfalusi <[email protected]>
ASoC: SOF: Intel: Set the dai/host get frame/byte counter callbacks

Peter Ujfalusi <[email protected]>
ASoC: SOF: Introduce a new callback pair to be used for PCM delay reporting

Peter Ujfalusi <[email protected]>
ASoC: SOF: Intel: mtl/lnl: Use the generic get_stream_position callback

Peter Ujfalusi <[email protected]>
ASoC: SOF: Intel: hda: Implement get_stream_position (Linear Link Position)

Peter Ujfalusi <[email protected]>
ASoC: SOF: Intel: hda-pcm: Use dsp_max_burst_size_in_ms to place constraint

Peter Ujfalusi <[email protected]>
ASoC: SOF: ipc4-topology: Save the DMA maximum burst size for PCMs

Peter Ujfalusi <[email protected]>
ASoC: SOF: Add dsp_max_burst_size_in_ms member to snd_sof_pcm_stream

Jens Axboe <[email protected]>
io_uring/kbuf: hold io_buffer_list reference over mmap

Jens Axboe <[email protected]>
io_uring: use private workqueue for exit work

Jens Axboe <[email protected]>
io_uring/rw: don't allow multishot reads without NOWAIT support

Jens Axboe <[email protected]>
io_uring/kbuf: protect io_buffer_list teardown with a reference

Jens Axboe <[email protected]>
io_uring/kbuf: get rid of bl->is_ready

Jens Axboe <[email protected]>
io_uring/kbuf: get rid of lower BGID lists

I Gede Agastya Darma Laksana <[email protected]>
ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone

Luke D. Jones <[email protected]>
ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR

Christian Bendiksen <[email protected]>
ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models

Christoffer Sandberg <[email protected]>
ALSA: hda/realtek - Fix inactive headset mic jack

Peter Ujfalusi <[email protected]>
ALSA: hda: Add pplcllpl/u members to hdac_ext_stream

Namjae Jeon <[email protected]>
ksmbd: do not set SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1

Namjae Jeon <[email protected]>
ksmbd: validate payload size in ipc response

Namjae Jeon <[email protected]>
ksmbd: don't send oplock break if rename fails

Kent Gibson <[email protected]>
gpio: cdev: fix missed label sanitizing in debounce_setup()

Bartosz Golaszewski <[email protected]>
gpio: cdev: check for NULL labels when sanitizing them for irqs

Gabe Teeger <[email protected]>
Revert "drm/amd/display: Send DTBCLK disable message on first commit"

Borislav Petkov (AMD) <[email protected]>
x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk

Peter Collingbourne <[email protected]>
stackdepot: rename pool_index to pool_index_plus_1

Oscar Salvador <[email protected]>
lib/stackdepot: move stack_record struct definition into the header

Jeff Layton <[email protected]>
nfsd: hold a lighter-weight client reference over CB_RECALL_ANY

Alexandre Ghiti <[email protected]>
riscv: Disable preemption when using patch_map()

Alexandre Ghiti <[email protected]>
riscv: Fix warning by declaring arch_cpu_idle() as noinstr

Andreas Schwab <[email protected]>
riscv: use KERN_INFO in do_trap

Chuck Lever <[email protected]>
SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP

Vijendar Mukunda <[email protected]>
ASoC: SOF: amd: fix for false dsp interrupts

Arnd Bergmann <[email protected]>
ata: sata_mv: Fix PCI device ID table declaration compilation warning

Andi Shyti <[email protected]>
drm/i915/gt: Limit the reserved VM space to only the platforms that need it

Nikita Travkin <[email protected]>
thermal: gov_power_allocator: Allow binding without trip points

Nikita Travkin <[email protected]>
thermal: gov_power_allocator: Allow binding without cooling devices

Thomas Richter <[email protected]>
s390/pai: fix sampling event removal for PMU device driver

Huai-Yuan Liu <[email protected]>
spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe

David Howells <[email protected]>
cifs: Fix caching to try to do open O_WRONLY as rdwr on server

Imre Deak <[email protected]>
drm/i915/dp: Fix DSC state HW readout for SST connectors

Oswald Buddenhagen <[email protected]>
Revert "ALSA: emu10k1: fix synthesizer sample playback position and caching"

Li Nan <[email protected]>
scsi: sd: Unregister device if device_add_disk() failed in sd_probe()

Arnd Bergmann <[email protected]>
scsi: mylex: Fix sysfs buffer lengths

Arnd Bergmann <[email protected]>
ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit

Richard Fitzgerald <[email protected]>
regmap: maple: Fix uninitialized symbol 'ret' warnings

Vijendar Mukunda <[email protected]>
ASoC: amd: acp: fix for acp_init function error handling

Jaewon Kim <[email protected]>
spi: s3c64xx: Use DMA mode from fifo size

Tudor Ambarus <[email protected]>
spi: s3c64xx: determine the fifo depth only once

Tudor Ambarus <[email protected]>
spi: s3c64xx: allow full FIFO masks

Tudor Ambarus <[email protected]>
spi: s3c64xx: define a magic value

Tudor Ambarus <[email protected]>
spi: s3c64xx: remove else after return

Tudor Ambarus <[email protected]>
spi: s3c64xx: explicitly include <linux/bits.h>

Tudor Ambarus <[email protected]>
spi: s3c64xx: sort headers alphabetically

Sam Protsenko <[email protected]>
spi: s3c64xx: Extract FIFO depth calculation to a dedicated macro

Stephen Lee <[email protected]>
ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw

Pierre-Louis Bossart <[email protected]>
ASoC: rt722-sdca-sdw: fix locking sequence

Pierre-Louis Bossart <[email protected]>
ASoC: rt712-sdca-sdw: fix locking sequence

Pierre-Louis Bossart <[email protected]>
ASoC: rt711-sdw: fix locking sequence

Pierre-Louis Bossart <[email protected]>
ASoC: rt711-sdca: fix locking sequence

Pierre-Louis Bossart <[email protected]>
ASoC: rt5682-sdw: fix locking sequence

Rob Clark <[email protected]>
drm/prime: Unbreak virtgpu dma-buf export

Dave Airlie <[email protected]>
nouveau/uvmm: fix addr/range calcs for remap operations

Christian Hewitt <[email protected]>
drm/panfrost: fix power transition timeout warnings

Simon Trimmer <[email protected]>
ALSA: hda: cs35l56: Add ACPI device match tables

Richard Fitzgerald <[email protected]>
regmap: maple: Fix cache corruption in regcache_maple_drop()

Vijendar Mukunda <[email protected]>
ASoC: amd: acp: fix for acp pdm configuration check

Victor Isaev <[email protected]>
RISC-V: Update AT_VECTOR_SIZE_ARCH for new AT_MINSIGSTKSZ

Christian Brauner <[email protected]>
block: count BLK_OPEN_RESTRICT_WRITES openers

Pu Lehui <[email protected]>
drivers/perf: riscv: Disable PERF_SAMPLE_BRANCH_* while not supported

Vladimir Isaev <[email protected]>
riscv: hwprobe: do not produce frtace relocation

Samuel Holland <[email protected]>
riscv: mm: Fix prototype to avoid discarding const

Charles Keepax <[email protected]>
ASoC: cs42l43: Correct extraction of data pointer in suspend/resume

Richard Fitzgerald <[email protected]>
ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl()

Dominique Martinet <[email protected]>
9p: Fix read/write debug statements to report server reply

Davide Caratti <[email protected]>
mptcp: don't account accept() of non-MPC client as fallback to TCP

Geliang Tang <[email protected]>
selftests: mptcp: use += operator to append strings

Matthieu Baerts (NGI0) <[email protected]>
selftests: mptcp: connect: fix shellcheck warnings

Ashish Kalra <[email protected]>
KVM: SVM: Add support for allowing zero SEV ASIDs

Sean Christopherson <[email protected]>
KVM: SVM: Use unsigned integers when dealing with ASIDs

Paul Barker <[email protected]>
net: ravb: Always update error counters

Paul Barker <[email protected]>
net: ravb: Always process TX descriptor ring

Claudiu Beznea <[email protected]>
net: ravb: Let IP-specific receive function to interrogate descriptors

Guenter Roeck <[email protected]>
mean_and_variance: Drop always failing tests

Vitaly Lifshits <[email protected]>
e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue

Vitaly Lifshits <[email protected]>
e1000e: Minor flow correction in e1000_shutdown function

Mario Limonciello <[email protected]>
drm/amd: Flush GFXOFF requests in prepare stage

Christian A. Ehrhardt <[email protected]>
usb: typec: ucsi: Check for notifications after init

Alexander Wetzel <[email protected]>
scsi: sg: Avoid sg device teardown race

Ivan Vecera <[email protected]>
i40e: Enforce software interrupt during busy-poll exit

Aleksandr Loktionov <[email protected]>
i40e: fix vf may be used uninitialized in this function warning

Aleksandr Loktionov <[email protected]>
i40e: fix i40e_count_filters() to count only active/new filters

Aleksandr Mishin <[email protected]>
octeontx2-af: Add array index check

Su Hui <[email protected]>
octeontx2-pf: check negative error code in otx2_open()

Hariprasad Kelam <[email protected]>
octeontx2-af: Fix issue with loading coalesced KPU profiles

Antoine Tenart <[email protected]>
udp: prevent local UDP tunnel packets from being GROed

Antoine Tenart <[email protected]>
udp: do not transition UDP GRO fraglist partial checksums to unnecessary

Antoine Tenart <[email protected]>
udp: do not accept non-tunnel GSO skbs landing in a tunnel

Atlas Yu <[email protected]>
r8169: skip DASH fw status checks when DASH is disabled

David Thompson <[email protected]>
mlxbf_gige: stop interface during shutdown

Kuniyuki Iwashima <[email protected]>
ipv6: Fix infinite recursion in fib6_dump_done().

Vitaly Lifshits <[email protected]>
e1000e: Workaround for sporadic MDI error on Meteor Lake systems

Duoming Zhou <[email protected]>
ax25: fix use-after-free bugs caused by ax25_ds_del_timer

Kuniyuki Iwashima <[email protected]>
tcp: Fix bind() regression for v6-only wildcard and v4(-mapped-v6) non-wildcard addresses.

Jakub Kicinski <[email protected]>
selftests: reuseaddr_conflict: add missing new line at the end of the output

Eric Dumazet <[email protected]>
erspan: make sure erspan_base_hdr is present in skb->head

Kuniyuki Iwashima <[email protected]>
tcp: Fix bind() regression for v6-only wildcard and v4-mapped-v6 non-wildcard addresses.

Ivan Vecera <[email protected]>
i40e: Fix VF MAC filter removal

Petr Oros <[email protected]>
ice: fix enabling RX VLAN filtering

Joshua Hay <[email protected]>
idpf: fix kernel panic on unknown packet types

Antoine Tenart <[email protected]>
gro: fix ownership transfer

Antoine Tenart <[email protected]>
selftests: net: gro fwd: update vxlan GRO test expectations

Michael Krummsdorf <[email protected]>
net: dsa: mv88e6xxx: fix usable ports on 88e6020

Aleksandr Mishin <[email protected]>
net: phy: micrel: Fix potential null pointer dereference

Wei Fang <[email protected]>
net: fec: Set mac_managed_pm during probe

Duanqiang Wen <[email protected]>
net: txgbe: fix i2c dev name cannot match clkdev

Horatiu Vultur <[email protected]>
net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping

Piotr Wejman <[email protected]>
net: stmmac: fix rx queue priority assignment

Eric Dumazet <[email protected]>
net/sched: fix lockdep splat in qdisc_tree_reduce_backlog()

Christophe JAILLET <[email protected]>
net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45()

Eric Dumazet <[email protected]>
net/sched: act_skbmod: prevent kernel-infoleak

Will Deacon <[email protected]>
KVM: arm64: Ensure target address is granule-aligned for range TLBI

Will Deacon <[email protected]>
KVM: arm64: Use TLBI_TTL_UNKNOWN in __kvm_tlb_flush_vmid_range()

Borislav Petkov (AMD) <[email protected]>
x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO

Paolo Abeni <[email protected]>
mptcp: prevent BPF accessing lowat from a subflow socket.

Jakub Sitnicki <[email protected]>
bpf, sockmap: Prevent lock inversion deadlock in map delete elem

Christophe JAILLET <[email protected]>
vboxsf: Avoid an spurious warning if load_nls_xxx() fails

Eric Dumazet <[email protected]>
netfilter: validate user input for expected length

Pablo Neira Ayuso <[email protected]>
netfilter: nf_tables: discard table flag update with pending basechain deletion

Ziyang Xuan <[email protected]>
netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get()

Pablo Neira Ayuso <[email protected]>
netfilter: nf_tables: flush pending destroy work before exit_net release

Pablo Neira Ayuso <[email protected]>
netfilter: nf_tables: reject new basechain after table flag update

Marco Pinna <[email protected]>
vsock/virtio: fix packet delivery to tap device

Haiyang Zhang <[email protected]>
net: mana: Fix Rx DMA datasize and skb_over_panic

Jose Ignacio Tornos Martinez <[email protected]>
net: usb: ax88179_178a: avoid the interface always configured as random address

Mahmoud Adam <[email protected]>
net/rds: fix possible cp null dereference

Jesper Dangaard Brouer <[email protected]>
xen-netfront: Add missing skb_mark_for_recycle

Geliang Tang <[email protected]>
selftests: mptcp: join: fix dev in check_endpoint

Pablo Neira Ayuso <[email protected]>
netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path

Pablo Neira Ayuso <[email protected]>
netfilter: nf_tables: release batch on table validation from abort path

Bastien Nocera <[email protected]>
Bluetooth: Fix TOCTOU in HCI debugfs implementation

Hui Wang <[email protected]>
Bluetooth: hci_event: set the conn encrypted before conn establishes

Johan Hovold <[email protected]>
Bluetooth: add quirk for broken address properties

Johan Hovold <[email protected]>
Bluetooth: qca: fix device-address endianness

Johan Hovold <[email protected]>
arm64: dts: qcom: sc7180-trogdor: mark bluetooth address as broken

Johan Hovold <[email protected]>
Revert "Bluetooth: hci_qca: Set BDA quirk bit if fwnode exists in DT"

Uros Bizjak <[email protected]>
x86/bpf: Fix IP after emitting call depth accounting

Sean Christopherson <[email protected]>
x86/cpufeatures: Add CPUID_LNX_5 to track recently added Linux-defined word

Sandipan Das <[email protected]>
x86/cpufeatures: Add new word for scattered features

Heiner Kallweit <[email protected]>
r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d

Christian Göttsche <[email protected]>
selinux: avoid dereference of garbage after mount failure

Wujie Duan <[email protected]>
KVM: arm64: Fix out-of-IPA space translation fault handling

Oliver Upton <[email protected]>
KVM: arm64: Fix host-programmed guest events in nVHE

Anup Patel <[email protected]>
RISC-V: KVM: Fix APLIC in_clrip[x] read emulation

Anup Patel <[email protected]>
RISC-V: KVM: Fix APLIC setipnum_le/be write emulation

Bartosz Golaszewski <[email protected]>
gpio: cdev: sanitize the label before requesting the interrupt

Ingo Molnar <[email protected]>
Revert "x86/mm/ident_map: Use gbpages only where full GB page should be mapped."

Peter Xu <[email protected]>
mm/treewide: replace pud_large() with pud_leaf()

Arnd Bergmann <[email protected]>
kbuild: make -Woverride-init warnings more consistent

Masahiro Yamada <[email protected]>
modpost: do not make find_tosym() return NULL

Arnd Bergmann <[email protected]>
dm integrity: fix out-of-range warning

José Roberto de Souza <[email protected]>
drm/i915: Do not print 'pxp init failed with 0' when it succeed

Tejas Upadhyay <[email protected]>
drm/i915/mtl: Update workaround 14018575942

Matt Roper <[email protected]>
drm/i915/xelpg: Extend some workarounds/tuning to gfx version 12.74

Juha-Pekka Heikkila <[email protected]>
drm/i915/display: Disable AuxCCS framebuffers if built for Xe

Ville Syrjälä <[email protected]>
drm/i915: Stop doing double audio enable/disable on SDVO and g4x+ DP

Florian Westphal <[email protected]>
inet: inet_defrag: prevent sk release while still in use

Hariprasad Kelam <[email protected]>
Octeontx2-af: fix pause frame configuration in GMP mode

Raju Lakkaraju <[email protected]>
net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips

Justin Chen <[email protected]>
net: bcmasp: Bring up unimac after PHY link up

Jason Gunthorpe <[email protected]>
iommu: Validate the PASID in iommu_attach_device_pasid()

Pablo Neira Ayuso <[email protected]>
netfilter: nf_tables: skip netdev hook unregistration if table is dormant

Pablo Neira Ayuso <[email protected]>
netfilter: nf_tables: reject table flag and netdev basechain updates

Pablo Neira Ayuso <[email protected]>
netfilter: nf_tables: reject destroy command to remove basechain hooks

David Howells <[email protected]>
cifs: Fix duplicate fscache cookie warnings

Andrei Matei <[email protected]>
bpf: Protect against int overflow for stack access size

Taimur Hassan <[email protected]>
drm/amd/display: Send DTBCLK disable message on first commit

Charlene Liu <[email protected]>
drm/amd/display: Update P010 scaling cap

David Thompson <[email protected]>
mlxbf_gige: call request_irq() after NAPI initialized

Sabrina Dubroca <[email protected]>
tls: get psock ref after taking rxlock to avoid leak

Sabrina Dubroca <[email protected]>
tls: adjust recv return with async crypto and failed copy to userspace

Sabrina Dubroca <[email protected]>
tls: recv: process_rx_list shouldn't use an offset with kvec

Jian Shen <[email protected]>
net: hns3: mark unexcuted loopback test result as UNEXECUTED

Yonglong Liu <[email protected]>
net: hns3: fix kernel crash when devlink reload during pf initialization

Jie Wang <[email protected]>
net: hns3: fix index limit to support all queue stats

Nikita Kiryushin <[email protected]>
ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields()

Andy Shevchenko <[email protected]>
gpiolib: Fix debug messaging in gpiod_find_and_request()

Ido Schimmel <[email protected]>
selftests: vxlan_mdb: Fix failures with old libnet

Andy Yan <[email protected]>
drm/rockchip: vop2: Remove AR30 and AB30 format support

Bjørn Mork <[email protected]>
net: wwan: t7xx: Split 64bit accesses to fix alignment issues

Eric Dumazet <[email protected]>
tcp: properly terminate timers for kernel sockets

Ravi Gunasekaran <[email protected]>
net: hsr: hsr_slave: Fix the promiscuous mode in offload mode

Alexandra Winter <[email protected]>
s390/qeth: handle deferred cc1

Prasad Pandit <[email protected]>
dpll: indent DPLL option type by a tab

Matthew Auld <[email protected]>
drm/xe/device: fix XE_MAX_TILES_PER_DEVICE check

Matthew Auld <[email protected]>
drm/xe/device: fix XE_MAX_GT_PER_TILE check

Matthew Auld <[email protected]>
drm/xe/queue: fix engine_class bounds check

Matthew Auld <[email protected]>
drm/xe/guc_submit: use jiffies for job timeout

Brian Welty <[email protected]>
drm/xe: Add exec_queue.sched_props.job_timeout_ms

Nirmoy Das <[email protected]>
drm/xe: Remove unused xe_bo->props struct

Kurt Kanzenbach <[email protected]>
igc: Remove stale comment about Tx timestamping

Przemek Kitszel <[email protected]>
ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa()

Jesse Brandeburg <[email protected]>
ice: fix memory corruption bug with suspend and rebuild

Steven Zou <[email protected]>
ice: Refactor FW data type and fix bitmap casting issue

Simon Trimmer <[email protected]>
ALSA: hda: cs35l56: Set the init_done flag before component_add()

Benjamin Berg <[email protected]>
wifi: iwlwifi: mvm: include link ID when releasing frames

Johannes Berg <[email protected]>
wifi: iwlwifi: mvm: rfi: fix potential response leaks

Emmanuel Grumbach <[email protected]>
wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF

David Thompson <[email protected]>
mlxbf_gige: stop PHY during open() error paths

Jakub Kicinski <[email protected]>
tools: ynl: fix setting presence bits in simple nests

Jan Kara <[email protected]>
nfsd: Fix error cleanup path in nfsd_rename()

Ryosuke Yasuoka <[email protected]>
nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet

Artem Savkov <[email protected]>
arm64: bpf: fix 32bit unconditional bswap

Pavel Sakharov <[email protected]>
dma-buf: Fix NULL pointer dereference in sanitycheck()

Puranjay Mohan <[email protected]>
bpf, arm64: fix bug in BPF_LDX_MEMSX

Ilya Leoshkevich <[email protected]>
s390/bpf: Fix bpf_plt pointer arithmetic

Stanislav Fomichev <[email protected]>
xsk: Don't assume metadata is always requested in TX completion

Hangbin Liu <[email protected]>
scripts/bpf_doc: Use silent mode when exec make cmd


-------------

Diffstat:

Makefile | 4 +-
arch/arm64/boot/dts/qcom/sc7180-trogdor.dtsi | 2 +
arch/arm64/kernel/ptrace.c | 5 +-
arch/arm64/kvm/hyp/nvhe/tlb.c | 3 +-
arch/arm64/kvm/hyp/pgtable.c | 11 +-
arch/arm64/kvm/hyp/vhe/tlb.c | 3 +-
arch/arm64/kvm/mmu.c | 2 +-
arch/arm64/net/bpf_jit_comp.c | 4 +-
arch/powerpc/mm/book3s64/pgtable.c | 2 +-
arch/riscv/include/asm/uaccess.h | 4 +-
arch/riscv/include/uapi/asm/auxvec.h | 2 +-
arch/riscv/kernel/patch.c | 8 +
arch/riscv/kernel/process.c | 5 +-
arch/riscv/kernel/signal.c | 15 +-
arch/riscv/kernel/traps.c | 2 +-
arch/riscv/kernel/vdso/Makefile | 1 +
arch/riscv/kvm/aia_aplic.c | 37 +++-
arch/riscv/mm/tlbflush.c | 4 +-
arch/s390/boot/vmem.c | 2 +-
arch/s390/include/asm/pgtable.h | 4 +-
arch/s390/kernel/entry.S | 1 +
arch/s390/kernel/perf_pai_crypto.c | 10 +-
arch/s390/kernel/perf_pai_ext.c | 10 +-
arch/s390/mm/gmap.c | 2 +-
arch/s390/mm/hugetlbpage.c | 4 +-
arch/s390/mm/pageattr.c | 2 +-
arch/s390/mm/pgtable.c | 2 +-
arch/s390/mm/vmem.c | 6 +-
arch/s390/net/bpf_jit_comp.c | 46 ++---
arch/sparc/mm/init_64.c | 2 +-
arch/x86/boot/compressed/Makefile | 2 +-
arch/x86/boot/compressed/misc.c | 16 ++
arch/x86/boot/compressed/sev.c | 3 +
arch/x86/coco/core.c | 41 +++++
arch/x86/events/intel/ds.c | 8 +-
arch/x86/include/asm/boot.h | 1 +
arch/x86/include/asm/coco.h | 2 +
arch/x86/include/asm/cpufeature.h | 8 +-
arch/x86/include/asm/cpufeatures.h | 2 +-
arch/x86/include/asm/disabled-features.h | 3 +-
arch/x86/include/asm/mem_encrypt.h | 8 +-
arch/x86/include/asm/required-features.h | 3 +-
arch/x86/include/asm/sev.h | 10 +-
arch/x86/include/uapi/asm/bootparam.h | 1 +
arch/x86/kernel/cpu/mce/core.c | 4 +-
arch/x86/kernel/mpparse.c | 10 +-
arch/x86/kernel/setup.c | 2 +
arch/x86/kernel/sev-shared.c | 23 +--
arch/x86/kernel/sev.c | 14 +-
arch/x86/kvm/mmu/mmu.c | 2 +-
arch/x86/kvm/reverse_cpuid.h | 2 +
arch/x86/kvm/svm/sev.c | 45 +++--
arch/x86/kvm/trace.h | 10 +-
arch/x86/lib/Makefile | 13 --
arch/x86/lib/retpoline.S | 6 +-
arch/x86/mm/fault.c | 4 +-
arch/x86/mm/ident_map.c | 23 +--
arch/x86/mm/init_64.c | 4 +-
arch/x86/mm/kasan_init_64.c | 2 +-
arch/x86/mm/mem_encrypt_identity.c | 76 +++-----
arch/x86/mm/pat/memtype.c | 49 +++--
arch/x86/mm/pat/set_memory.c | 6 +-
arch/x86/mm/pgtable.c | 2 +-
arch/x86/mm/pti.c | 2 +-
arch/x86/net/bpf_jit_comp.c | 2 +-
arch/x86/power/hibernate.c | 2 +-
arch/x86/xen/mmu_pv.c | 4 +-
block/bdev.c | 6 +-
drivers/acpi/acpica/dbnames.c | 8 +-
drivers/ata/sata_mv.c | 63 ++++---
drivers/ata/sata_sx4.c | 6 +-
drivers/base/core.c | 26 ++-
drivers/base/regmap/regcache-maple.c | 6 +-
drivers/bluetooth/btqca.c | 8 +-
drivers/bluetooth/hci_qca.c | 19 +-
drivers/dma-buf/st-dma-fence-chain.c | 6 +-
drivers/dpll/Kconfig | 2 +-
drivers/firmware/efi/libstub/efi-stub-helper.c | 8 +
drivers/firmware/efi/libstub/efistub.h | 2 +-
drivers/firmware/efi/libstub/x86-stub.c | 14 +-
drivers/gpio/gpiolib-cdev.c | 58 +++++-
drivers/gpio/gpiolib.c | 31 ++--
drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +
.../amd/display/dc/clk_mgr/dcn35/dcn35_clk_mgr.c | 25 ++-
drivers/gpu/drm/amd/display/dc/dce110/Makefile | 2 +-
drivers/gpu/drm/amd/display/dc/dce112/Makefile | 2 +-
drivers/gpu/drm/amd/display/dc/dce120/Makefile | 2 +-
drivers/gpu/drm/amd/display/dc/dce60/Makefile | 2 +-
drivers/gpu/drm/amd/display/dc/dce80/Makefile | 2 +-
.../amd/display/dc/resource/dcn35/dcn35_resource.c | 2 +-
drivers/gpu/drm/drm_prime.c | 7 +-
drivers/gpu/drm/i915/Makefile | 7 +-
drivers/gpu/drm/i915/display/g4x_dp.c | 2 -
.../gpu/drm/i915/display/intel_display_device.h | 1 +
drivers/gpu/drm/i915/display/intel_dp.c | 9 +-
drivers/gpu/drm/i915/display/intel_dp_mst.c | 2 +-
drivers/gpu/drm/i915/display/intel_sdvo.c | 4 -
drivers/gpu/drm/i915/display/skl_universal_plane.c | 3 +
drivers/gpu/drm/i915/gt/gen8_engine_cs.c | 4 +-
drivers/gpu/drm/i915/gt/gen8_ppgtt.c | 3 +
drivers/gpu/drm/i915/gt/intel_engine_cs.c | 17 ++
drivers/gpu/drm/i915/gt/intel_gt.c | 6 +
drivers/gpu/drm/i915/gt/intel_gt.h | 9 +-
drivers/gpu/drm/i915/gt/intel_gt_ccs_mode.c | 39 ++++
drivers/gpu/drm/i915/gt/intel_gt_ccs_mode.h | 13 ++
drivers/gpu/drm/i915/gt/intel_gt_regs.h | 6 +
drivers/gpu/drm/i915/gt/intel_workarounds.c | 55 ++++--
drivers/gpu/drm/i915/i915_driver.c | 2 +-
drivers/gpu/drm/i915/i915_perf.c | 2 +-
drivers/gpu/drm/nouveau/nouveau_uvmm.c | 6 +-
drivers/gpu/drm/panfrost/panfrost_gpu.c | 6 +-
drivers/gpu/drm/rockchip/rockchip_vop2_reg.c | 2 -
drivers/gpu/drm/xe/Makefile | 4 +-
drivers/gpu/drm/xe/xe_bo.c | 59 +-----
drivers/gpu/drm/xe/xe_bo_types.h | 19 --
drivers/gpu/drm/xe/xe_device.h | 4 +-
drivers/gpu/drm/xe/xe_exec.c | 31 +---
drivers/gpu/drm/xe/xe_exec_queue.c | 4 +-
drivers/gpu/drm/xe/xe_exec_queue_types.h | 7 +
drivers/gpu/drm/xe/xe_guc_submit.c | 2 +-
drivers/gpu/drm/xe/xe_pt.c | 8 +-
drivers/gpu/drm/xe/xe_ring_ops.c | 11 +-
drivers/gpu/drm/xe/xe_sched_job.c | 10 +
drivers/gpu/drm/xe/xe_sched_job_types.h | 2 +
drivers/gpu/drm/xe/xe_vm.c | 27 +--
drivers/gpu/drm/xe/xe_vm.h | 2 +-
drivers/gpu/drm/xe/xe_vm_types.h | 8 +-
drivers/iommu/iommu.c | 11 +-
drivers/md/dm-integrity.c | 2 +-
drivers/net/dsa/mv88e6xxx/chip.c | 6 +-
drivers/net/dsa/sja1105/sja1105_mdio.c | 2 +-
drivers/net/ethernet/broadcom/asp2/bcmasp_intf.c | 28 ++-
drivers/net/ethernet/freescale/fec_main.c | 11 +-
.../hns3/hns3_common/hclge_comm_tqp_stats.c | 2 +-
drivers/net/ethernet/hisilicon/hns3/hns3_ethtool.c | 19 +-
.../ethernet/hisilicon/hns3/hns3pf/hclge_main.c | 4 +
drivers/net/ethernet/intel/e1000e/hw.h | 2 +
drivers/net/ethernet/intel/e1000e/ich8lan.c | 38 ++--
drivers/net/ethernet/intel/e1000e/netdev.c | 24 ++-
drivers/net/ethernet/intel/e1000e/phy.c | 184 +++++++++++-------
drivers/net/ethernet/intel/e1000e/phy.h | 2 +
drivers/net/ethernet/intel/i40e/i40e.h | 1 +
drivers/net/ethernet/intel/i40e/i40e_main.c | 13 +-
drivers/net/ethernet/intel/i40e/i40e_register.h | 3 +
drivers/net/ethernet/intel/i40e/i40e_txrx.c | 82 ++++++---
drivers/net/ethernet/intel/i40e/i40e_txrx.h | 1 +
drivers/net/ethernet/intel/i40e/i40e_virtchnl_pf.c | 45 +++--
drivers/net/ethernet/intel/ice/ice_adminq_cmd.h | 3 +-
drivers/net/ethernet/intel/ice/ice_lag.c | 4 +-
drivers/net/ethernet/intel/ice/ice_lib.c | 18 +-
drivers/net/ethernet/intel/ice/ice_switch.c | 24 ++-
drivers/net/ethernet/intel/ice/ice_switch.h | 4 +-
.../net/ethernet/intel/ice/ice_vf_vsi_vlan_ops.c | 18 +-
drivers/net/ethernet/intel/idpf/idpf_txrx.c | 4 +-
drivers/net/ethernet/intel/igc/igc_main.c | 4 -
drivers/net/ethernet/intel/ixgbe/ixgbe_ipsec.c | 16 +-
drivers/net/ethernet/marvell/octeontx2/af/cgx.c | 5 +
.../net/ethernet/marvell/octeontx2/af/rvu_cgx.c | 2 +
.../net/ethernet/marvell/octeontx2/af/rvu_npc.c | 2 +-
.../net/ethernet/marvell/octeontx2/nic/otx2_pf.c | 2 +-
.../ethernet/mellanox/mlxbf_gige/mlxbf_gige_main.c | 31 +++-
drivers/net/ethernet/microchip/lan743x_main.c | 18 ++
drivers/net/ethernet/microchip/lan743x_main.h | 4 +
drivers/net/ethernet/microsoft/mana/mana_en.c | 2 +-
drivers/net/ethernet/realtek/r8169_main.c | 40 +++-
drivers/net/ethernet/renesas/ravb_main.c | 33 ++--
drivers/net/ethernet/renesas/sh_eth.c | 2 +-
drivers/net/ethernet/stmicro/stmmac/dwmac4_core.c | 40 +++-
.../net/ethernet/stmicro/stmmac/dwxgmac2_core.c | 38 +++-
drivers/net/ethernet/wangxun/txgbe/txgbe_phy.c | 8 +-
drivers/net/phy/micrel.c | 31 +++-
drivers/net/usb/ax88179_178a.c | 2 +
drivers/net/wireless/intel/iwlwifi/mvm/rfi.c | 8 +-
drivers/net/wireless/intel/iwlwifi/mvm/rxmq.c | 20 +-
.../net/wireless/intel/iwlwifi/mvm/time-event.c | 5 +-
drivers/net/wwan/t7xx/t7xx_cldma.c | 4 +-
drivers/net/wwan/t7xx/t7xx_hif_cldma.c | 9 +-
drivers/net/wwan/t7xx/t7xx_pcie_mac.c | 8 +-
drivers/net/xen-netfront.c | 1 +
drivers/of/dynamic.c | 12 ++
drivers/of/module.c | 8 +
drivers/perf/riscv_pmu.c | 4 +
drivers/pinctrl/aspeed/Makefile | 2 +-
drivers/s390/net/qeth_core_main.c | 38 +++-
drivers/scsi/myrb.c | 20 +-
drivers/scsi/myrs.c | 24 +--
drivers/scsi/sd.c | 2 +-
drivers/scsi/sg.c | 4 +-
drivers/spi/spi-pci1xxxx.c | 2 +
drivers/spi/spi-s3c64xx.c | 80 +++++---
drivers/thermal/gov_power_allocator.c | 14 +-
drivers/usb/typec/ucsi/ucsi.c | 10 +-
fs/aio.c | 2 +-
fs/bcachefs/mean_and_variance_test.c | 28 +--
fs/nfsd/nfs4state.c | 7 +-
fs/nfsd/vfs.c | 3 +-
fs/proc/Makefile | 2 +-
fs/smb/client/cached_dir.c | 6 +-
fs/smb/client/cifs_debug.c | 6 +
fs/smb/client/cifsfs.c | 11 ++
fs/smb/client/cifsglob.h | 19 +-
fs/smb/client/cifsproto.h | 20 +-
fs/smb/client/connect.c | 157 ++++++++++------
fs/smb/client/dfs.c | 51 +++--
fs/smb/client/dfs.h | 33 ++--
fs/smb/client/dfs_cache.c | 53 +++---
fs/smb/client/dir.c | 15 ++
fs/smb/client/file.c | 111 +++++++++--
fs/smb/client/fs_context.c | 6 +-
fs/smb/client/fs_context.h | 12 ++
fs/smb/client/fscache.c | 16 +-
fs/smb/client/fscache.h | 6 +
fs/smb/client/inode.c | 2 +
fs/smb/client/ioctl.c | 6 +-
fs/smb/client/misc.c | 8 +-
fs/smb/client/smb1ops.c | 4 +-
fs/smb/client/smb2misc.c | 4 +
fs/smb/client/smb2ops.c | 11 +-
fs/smb/client/smb2pdu.c | 2 +-
fs/smb/server/ksmbd_netlink.h | 3 +-
fs/smb/server/mgmt/share_config.c | 7 +-
fs/smb/server/smb2ops.c | 10 +-
fs/smb/server/smb2pdu.c | 3 +-
fs/smb/server/transport_ipc.c | 37 ++++
fs/vboxsf/super.c | 3 +-
include/kvm/arm_pmu.h | 2 +-
include/linux/bpf.h | 16 +-
include/linux/device.h | 1 +
include/linux/io_uring_types.h | 1 -
include/linux/secretmem.h | 4 +-
include/linux/skbuff.h | 7 +-
include/linux/stackdepot.h | 46 +++++
include/linux/udp.h | 28 +++
include/net/bluetooth/hci.h | 9 +
include/net/inet_connection_sock.h | 1 +
include/net/mana/mana.h | 1 -
include/net/sock.h | 7 +
include/net/xdp_sock.h | 2 +
include/sound/hdaudio_ext.h | 3 +
io_uring/io_uring.c | 18 +-
io_uring/kbuf.c | 116 ++++--------
io_uring/kbuf.h | 8 +-
io_uring/rw.c | 9 +-
kernel/bpf/Makefile | 2 +-
kernel/bpf/syscall.c | 35 +++-
kernel/bpf/verifier.c | 5 +
kernel/trace/bpf_trace.c | 10 +-
lib/stackdepot.c | 47 +----
mm/Makefile | 3 +-
mm/memory.c | 4 +
net/9p/client.c | 10 +-
net/ax25/ax25_dev.c | 2 +-
net/bluetooth/hci_debugfs.c | 64 ++++---
net/bluetooth/hci_event.c | 25 +++
net/bluetooth/hci_sync.c | 5 +-
net/bridge/netfilter/ebtables.c | 6 +
net/core/gro.c | 3 +-
net/core/sock_map.c | 6 +
net/hsr/hsr_slave.c | 3 +-
net/ipv4/inet_connection_sock.c | 44 ++++-
net/ipv4/inet_fragment.c | 70 +++++--
net/ipv4/ip_fragment.c | 2 +-
net/ipv4/ip_gre.c | 5 +
net/ipv4/netfilter/arp_tables.c | 4 +
net/ipv4/netfilter/ip_tables.c | 4 +
net/ipv4/tcp.c | 2 +
net/ipv4/udp.c | 7 +
net/ipv4/udp_offload.c | 23 ++-
net/ipv6/ip6_fib.c | 14 +-
net/ipv6/ip6_gre.c | 3 +
net/ipv6/netfilter/ip6_tables.c | 4 +
net/ipv6/netfilter/nf_conntrack_reasm.c | 2 +-
net/ipv6/udp.c | 2 +-
net/ipv6/udp_offload.c | 8 +-
net/mptcp/protocol.c | 2 -
net/mptcp/sockopt.c | 4 +
net/mptcp/subflow.c | 2 +
net/netfilter/nf_tables_api.c | 92 +++++++--
net/nfc/nci/core.c | 5 +
net/rds/rdma.c | 2 +-
net/sched/act_skbmod.c | 10 +-
net/sched/sch_api.c | 2 +-
net/sunrpc/svcsock.c | 10 +-
net/tls/tls_sw.c | 7 +-
net/vmw_vsock/virtio_transport.c | 3 +-
scripts/Makefile.extrawarn | 10 +-
scripts/bpf_doc.py | 4 +-
scripts/mod/modpost.c | 7 +-
security/selinux/selinuxfs.c | 12 +-
sound/pci/emu10k1/emu10k1_callback.c | 7 +-
sound/pci/hda/cs35l41_hda_property.c | 6 +
sound/pci/hda/cs35l56_hda.c | 4 +-
sound/pci/hda/cs35l56_hda_i2c.c | 13 +-
sound/pci/hda/cs35l56_hda_spi.c | 13 +-
sound/pci/hda/patch_realtek.c | 7 +-
sound/soc/amd/acp/acp-pci.c | 13 +-
sound/soc/codecs/cs42l43.c | 12 +-
sound/soc/codecs/rt5682-sdw.c | 4 +-
sound/soc/codecs/rt711-sdca-sdw.c | 4 +-
sound/soc/codecs/rt711-sdw.c | 4 +-
sound/soc/codecs/rt712-sdca-sdw.c | 5 +-
sound/soc/codecs/rt722-sdca-sdw.c | 4 +-
sound/soc/codecs/wm_adsp.c | 3 +-
sound/soc/soc-ops.c | 2 +-
sound/soc/sof/amd/acp.c | 8 +-
sound/soc/sof/intel/hda-common-ops.c | 3 +
sound/soc/sof/intel/hda-dai-ops.c | 11 ++
sound/soc/sof/intel/hda-pcm.c | 29 +++
sound/soc/sof/intel/hda-stream.c | 70 +++++++
sound/soc/sof/intel/hda.h | 6 +
sound/soc/sof/intel/lnl.c | 2 -
sound/soc/sof/intel/mtl.c | 14 --
sound/soc/sof/intel/mtl.h | 10 -
sound/soc/sof/ipc4-pcm.c | 193 +++++++++++++++----
sound/soc/sof/ipc4-priv.h | 14 --
sound/soc/sof/ipc4-topology.c | 22 ++-
sound/soc/sof/ops.h | 24 ++-
sound/soc/sof/pcm.c | 8 +
sound/soc/sof/sof-audio.h | 9 +-
sound/soc/sof/sof-priv.h | 24 ++-
tools/net/ynl/ynl-gen-c.py | 7 +-
tools/testing/selftests/mm/vm_util.h | 2 +-
tools/testing/selftests/net/mptcp/mptcp_connect.sh | 134 ++++++++------
tools/testing/selftests/net/mptcp/mptcp_join.sh | 34 ++--
tools/testing/selftests/net/reuseaddr_conflict.c | 2 +-
tools/testing/selftests/net/test_vxlan_mdb.sh | 205 +++++++++++++--------
tools/testing/selftests/net/udpgro_fwd.sh | 10 +-
327 files changed, 3223 insertions(+), 1693 deletions(-)




2024-04-08 15:18:31

by Ronald Warsow

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review

Hi Greg

*no* regressions here on x86_64 (RKL, Intel 11th Gen. CPU)

Thanks

Tested-by: Ronald Warsow <[email protected]>


2024-04-08 16:25:33

by SeongJae Park

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review

Hello,

On Mon, 8 Apr 2024 14:54:35 +0200 Greg Kroah-Hartman <[email protected]> wrote:

> This is the start of the stable review cycle for the 6.8.5 release.
> There are 273 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Wed, 10 Apr 2024 12:52:23 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.8.5-rc1.gz
> or in the git tree and branch at:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.8.y
> and the diffstat can be found below.

This rc kernel passes DAMON functionality test[1] on my test machine.
Attaching the test results summary below. Please note that I retrieved the
kernel from linux-stable-rc tree[2].

Tested-by: SeongJae Park <[email protected]>

[1] https://github.com/awslabs/damon-tests/tree/next/corr
[2] 51d60edf2813 ("Linux 6.8.5-rc1")

Thanks,
SJ

[...]

---

ok 2 selftests: damon: debugfs_schemes.sh
ok 3 selftests: damon: debugfs_target_ids.sh
ok 4 selftests: damon: debugfs_empty_targets.sh
ok 5 selftests: damon: debugfs_huge_count_read_write.sh
ok 6 selftests: damon: debugfs_duplicate_context_creation.sh
ok 7 selftests: damon: debugfs_rm_non_contexts.sh
ok 8 selftests: damon: sysfs.sh
ok 9 selftests: damon: sysfs_update_removed_scheme_dir.sh
ok 10 selftests: damon: sysfs_update_schemes_tried_regions_hang.py
ok 11 selftests: damon: sysfs_update_schemes_tried_regions_wss_estimation.py
ok 12 selftests: damon: reclaim.sh
ok 13 selftests: damon: lru_sort.sh
ok 1 selftests: damon-tests: kunit.sh
ok 2 selftests: damon-tests: huge_count_read_write.sh
ok 3 selftests: damon-tests: buffer_overflow.sh
ok 4 selftests: damon-tests: rm_contexts.sh
ok 5 selftests: damon-tests: record_null_deref.sh
ok 6 selftests: damon-tests: dbgfs_target_ids_read_before_terminate_race.sh
ok 7 selftests: damon-tests: dbgfs_target_ids_pid_leak.sh
ok 8 selftests: damon-tests: damo_tests.sh
ok 9 selftests: damon-tests: masim-record.sh
ok 10 selftests: damon-tests: build_i386.sh
ok 11 selftests: damon-tests: build_arm64.sh
ok 12 selftests: damon-tests: build_m68k.sh
ok 13 selftests: damon-tests: build_i386_idle_flag.sh
ok 14 selftests: damon-tests: build_i386_highpte.sh
ok 15 selftests: damon-tests: build_nomemcg.sh
[33m
[92mPASS [39m

2024-04-08 19:41:37

by Justin Forbes

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review

On Mon, Apr 08, 2024 at 02:54:35PM +0200, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 6.8.5 release.
> There are 273 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Wed, 10 Apr 2024 12:52:23 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.8.5-rc1.gz
> or in the git tree and branch at:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.8.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h

Tested rc1 against the Fedora build system (aarch64, ppc64le, s390x,
x86_64), and boot tested x86_64. No regressions noted.

Tested-by: Justin M. Forbes <[email protected]>

2024-04-09 01:30:07

by Bagas Sanjaya

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review

On Mon, Apr 08, 2024 at 02:54:35PM +0200, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 6.8.5 release.
> There are 273 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>

Successfully compiled and installed the kernel on my computer (Acer
Aspire E15, Intel Core i3 Haswell). No noticeable regressions.

Tested-by: Bagas Sanjaya <[email protected]>

--
An old man doll... just what I always wanted! - Clara


Attachments:
(No filename) (557.00 B)
signature.asc (235.00 B)
Download all attachments

2024-04-09 03:06:13

by Ron Economos

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review

On 4/8/24 5:54 AM, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 6.8.5 release.
> There are 273 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Wed, 10 Apr 2024 12:52:23 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.8.5-rc1.gz
> or in the git tree and branch at:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.8.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h

Built and booted successfully on RISC-V RV64 (HiFive Unmatched).

Tested-by: Ron Economos <[email protected]>


2024-04-09 05:04:19

by Pascal Ernster

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review

[2024-04-08 14:54] Greg Kroah-Hartman:
> This is the start of the stable review cycle for the 6.8.5 release.
> There are 273 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Wed, 10 Apr 2024 12:52:23 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.8.5-rc1.gz
> or in the git tree and branch at:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.8.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h
>
> -------------
> Pseudo-Shortlog of commits:
>
> Greg Kroah-Hartman <[email protected]>
> Linux 6.8.5-rc1
>
> Ard Biesheuvel <[email protected]>
> x86/efistub: Remap kernel text read-only before dropping NX attribute
>
> Ard Biesheuvel <[email protected]>
> x86/sev: Move early startup code into .head.text section
>
> Ard Biesheuvel <[email protected]>
> x86/sme: Move early SME kernel encryption handling into .head.text
>
> Ard Biesheuvel <[email protected]>
> x86/boot: Move mem_encrypt= parsing to the decompressor
>
> Ard Biesheuvel <[email protected]>
> efi/libstub: Add generic support for parsing mem_encrypt=
>
> Andrii Nakryiko <[email protected]>
> bpf: support deferring bpf_link dealloc to after RCU grace period
>
> Andrii Nakryiko <[email protected]>
> bpf: put uprobe link's path and task in release callback
>
> Greg Kroah-Hartman <[email protected]>
> Revert "x86/mpparse: Register APIC address only once"
>
> Thomas Hellström <[email protected]>
> drm/xe: Rework rebinding
>
> Thomas Hellström <[email protected]>
> drm/xe: Use ring ops TLB invalidation for rebinds
>
> Andi Shyti <[email protected]>
> drm/i915/gt: Enable only one CCS for compute workload
>
> Andi Shyti <[email protected]>
> drm/i915/gt: Do not generate the command streamer for all the CCS
>
> Andi Shyti <[email protected]>
> drm/i915/gt: Disable HW load balancing for CCS
>
> Ankit Nautiyal <[email protected]>
> drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13
>
> Ville Syrjälä <[email protected]>
> drm/i915/mst: Reject FEC+MST on ICL
>
> Ville Syrjälä <[email protected]>
> drm/i915/mst: Limit MST+DSC to TGL+
>
> Paulo Alcantara <[email protected]>
> smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect()
>
> Paulo Alcantara <[email protected]>
> smb: client: fix potential UAF in smb2_is_network_name_deleted()
>
> Paulo Alcantara <[email protected]>
> smb: client: fix potential UAF in is_valid_oplock_break()
>
> Paulo Alcantara <[email protected]>
> smb: client: fix potential UAF in smb2_is_valid_lease_break()
>
> Paulo Alcantara <[email protected]>
> smb: client: fix potential UAF in smb2_is_valid_oplock_break()
>
> Paulo Alcantara <[email protected]>
> smb: client: fix potential UAF in cifs_dump_full_key()
>
> Paulo Alcantara <[email protected]>
> smb: client: fix potential UAF in cifs_stats_proc_show()
>
> Paulo Alcantara <[email protected]>
> smb: client: fix potential UAF in cifs_stats_proc_write()
>
> Paulo Alcantara <[email protected]>
> smb: client: fix potential UAF in cifs_debug_files_proc_show()
>
> Ritvik Budhiraja <[email protected]>
> smb3: retrying on failed server close
>
> Paulo Alcantara <[email protected]>
> smb: client: serialise cifs_construct_tcon() with cifs_mount_mutex
>
> Paulo Alcantara <[email protected]>
> smb: client: handle DFS tcons in cifs_construct_tcon()
>
> Paulo Alcantara <[email protected]>
> smb: client: refresh referral without acquiring refpath_lock
>
> Paulo Alcantara <[email protected]>
> smb: client: guarantee refcounted children from parent session
>
> Paulo Alcantara <[email protected]>
> smb: client: fix UAF in smb2_reconnect_server()
>
> Stefan O'Rear <[email protected]>
> riscv: process: Fix kernel gp leakage
>
> Samuel Holland <[email protected]>
> riscv: Fix spurious errors from __get/put_kernel_nofault
>
> Sumanth Korikkar <[email protected]>
> s390/entry: align system call table on 8 bytes
>
> Edward Liaw <[email protected]>
> selftests/mm: include strings.h for ffsl
>
> David Hildenbrand <[email protected]>
> mm/secretmem: fix GUP-fast succeeding on secretmem folios
>
> Mark Brown <[email protected]>
> arm64/ptrace: Use saved floating point state type to determine SVE layout
>
> Björn Töpel <[email protected]>
> riscv: Fix vector state restore in rt_sigreturn()
>
> Kent Overstreet <[email protected]>
> aio: Fix null ptr deref in aio_complete() wakeup
>
> Kan Liang <[email protected]>
> perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event
>
> Jason A. Donenfeld <[email protected]>
> x86/coco: Require seeding RNG with RDRAND on CoCo systems
>
> Borislav Petkov (AMD) <[email protected]>
> x86/mce: Make sure to grab mce_sysfs_mutex in set_bank()
>
> David Hildenbrand <[email protected]>
> x86/mm/pat: fix VM_PAT handling in COW mappings
>
> Sergey Shtylyov <[email protected]>
> of: module: prevent NULL pointer dereference in vsnprintf()
>
> Herve Codina <[email protected]>
> of: dynamic: Synchronize of_changeset_destroy() with the devlink removals
>
> Herve Codina <[email protected]>
> driver core: Introduce device_link_wait_removal()
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: Intel: hda: Compensate LLP in case it is not reset
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: ipc4-pcm: Correct the delay calculation
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: sof-pcm: Add pointer callback to sof_ipc_pcm_ops
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: ipc4-pcm: Invalidate the stream_start_offset in PAUSED state
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: ipc4-pcm: Combine the SOF_IPC4_PIPE_PAUSED cases in pcm_trigger
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: ipc4-pcm: Move struct sof_ipc4_timestamp_info definition locally
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: Remove the get_stream_position callback
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: ipc4-pcm: Use the snd_sof_pcm_get_dai_frame_counter() for pcm_delay
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: Intel: hda-common-ops: Do not set the get_stream_position callback
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: Intel: Set the dai/host get frame/byte counter callbacks
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: Introduce a new callback pair to be used for PCM delay reporting
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: Intel: mtl/lnl: Use the generic get_stream_position callback
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: Intel: hda: Implement get_stream_position (Linear Link Position)
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: Intel: hda-pcm: Use dsp_max_burst_size_in_ms to place constraint
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: ipc4-topology: Save the DMA maximum burst size for PCMs
>
> Peter Ujfalusi <[email protected]>
> ASoC: SOF: Add dsp_max_burst_size_in_ms member to snd_sof_pcm_stream
>
> Jens Axboe <[email protected]>
> io_uring/kbuf: hold io_buffer_list reference over mmap
>
> Jens Axboe <[email protected]>
> io_uring: use private workqueue for exit work
>
> Jens Axboe <[email protected]>
> io_uring/rw: don't allow multishot reads without NOWAIT support
>
> Jens Axboe <[email protected]>
> io_uring/kbuf: protect io_buffer_list teardown with a reference
>
> Jens Axboe <[email protected]>
> io_uring/kbuf: get rid of bl->is_ready
>
> Jens Axboe <[email protected]>
> io_uring/kbuf: get rid of lower BGID lists
>
> I Gede Agastya Darma Laksana <[email protected]>
> ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone
>
> Luke D. Jones <[email protected]>
> ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR
>
> Christian Bendiksen <[email protected]>
> ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models
>
> Christoffer Sandberg <[email protected]>
> ALSA: hda/realtek - Fix inactive headset mic jack
>
> Peter Ujfalusi <[email protected]>
> ALSA: hda: Add pplcllpl/u members to hdac_ext_stream
>
> Namjae Jeon <[email protected]>
> ksmbd: do not set SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1
>
> Namjae Jeon <[email protected]>
> ksmbd: validate payload size in ipc response
>
> Namjae Jeon <[email protected]>
> ksmbd: don't send oplock break if rename fails
>
> Kent Gibson <[email protected]>
> gpio: cdev: fix missed label sanitizing in debounce_setup()
>
> Bartosz Golaszewski <[email protected]>
> gpio: cdev: check for NULL labels when sanitizing them for irqs
>
> Gabe Teeger <[email protected]>
> Revert "drm/amd/display: Send DTBCLK disable message on first commit"
>
> Borislav Petkov (AMD) <[email protected]>
> x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk
>
> Peter Collingbourne <[email protected]>
> stackdepot: rename pool_index to pool_index_plus_1
>
> Oscar Salvador <[email protected]>
> lib/stackdepot: move stack_record struct definition into the header
>
> Jeff Layton <[email protected]>
> nfsd: hold a lighter-weight client reference over CB_RECALL_ANY
>
> Alexandre Ghiti <[email protected]>
> riscv: Disable preemption when using patch_map()
>
> Alexandre Ghiti <[email protected]>
> riscv: Fix warning by declaring arch_cpu_idle() as noinstr
>
> Andreas Schwab <[email protected]>
> riscv: use KERN_INFO in do_trap
>
> Chuck Lever <[email protected]>
> SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP
>
> Vijendar Mukunda <[email protected]>
> ASoC: SOF: amd: fix for false dsp interrupts
>
> Arnd Bergmann <[email protected]>
> ata: sata_mv: Fix PCI device ID table declaration compilation warning
>
> Andi Shyti <[email protected]>
> drm/i915/gt: Limit the reserved VM space to only the platforms that need it
>
> Nikita Travkin <[email protected]>
> thermal: gov_power_allocator: Allow binding without trip points
>
> Nikita Travkin <[email protected]>
> thermal: gov_power_allocator: Allow binding without cooling devices
>
> Thomas Richter <[email protected]>
> s390/pai: fix sampling event removal for PMU device driver
>
> Huai-Yuan Liu <[email protected]>
> spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe
>
> David Howells <[email protected]>
> cifs: Fix caching to try to do open O_WRONLY as rdwr on server
>
> Imre Deak <[email protected]>
> drm/i915/dp: Fix DSC state HW readout for SST connectors
>
> Oswald Buddenhagen <[email protected]>
> Revert "ALSA: emu10k1: fix synthesizer sample playback position and caching"
>
> Li Nan <[email protected]>
> scsi: sd: Unregister device if device_add_disk() failed in sd_probe()
>
> Arnd Bergmann <[email protected]>
> scsi: mylex: Fix sysfs buffer lengths
>
> Arnd Bergmann <[email protected]>
> ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit
>
> Richard Fitzgerald <[email protected]>
> regmap: maple: Fix uninitialized symbol 'ret' warnings
>
> Vijendar Mukunda <[email protected]>
> ASoC: amd: acp: fix for acp_init function error handling
>
> Jaewon Kim <[email protected]>
> spi: s3c64xx: Use DMA mode from fifo size
>
> Tudor Ambarus <[email protected]>
> spi: s3c64xx: determine the fifo depth only once
>
> Tudor Ambarus <[email protected]>
> spi: s3c64xx: allow full FIFO masks
>
> Tudor Ambarus <[email protected]>
> spi: s3c64xx: define a magic value
>
> Tudor Ambarus <[email protected]>
> spi: s3c64xx: remove else after return
>
> Tudor Ambarus <[email protected]>
> spi: s3c64xx: explicitly include <linux/bits.h>
>
> Tudor Ambarus <[email protected]>
> spi: s3c64xx: sort headers alphabetically
>
> Sam Protsenko <[email protected]>
> spi: s3c64xx: Extract FIFO depth calculation to a dedicated macro
>
> Stephen Lee <[email protected]>
> ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw
>
> Pierre-Louis Bossart <[email protected]>
> ASoC: rt722-sdca-sdw: fix locking sequence
>
> Pierre-Louis Bossart <[email protected]>
> ASoC: rt712-sdca-sdw: fix locking sequence
>
> Pierre-Louis Bossart <[email protected]>
> ASoC: rt711-sdw: fix locking sequence
>
> Pierre-Louis Bossart <[email protected]>
> ASoC: rt711-sdca: fix locking sequence
>
> Pierre-Louis Bossart <[email protected]>
> ASoC: rt5682-sdw: fix locking sequence
>
> Rob Clark <[email protected]>
> drm/prime: Unbreak virtgpu dma-buf export
>
> Dave Airlie <[email protected]>
> nouveau/uvmm: fix addr/range calcs for remap operations
>
> Christian Hewitt <[email protected]>
> drm/panfrost: fix power transition timeout warnings
>
> Simon Trimmer <[email protected]>
> ALSA: hda: cs35l56: Add ACPI device match tables
>
> Richard Fitzgerald <[email protected]>
> regmap: maple: Fix cache corruption in regcache_maple_drop()
>
> Vijendar Mukunda <[email protected]>
> ASoC: amd: acp: fix for acp pdm configuration check
>
> Victor Isaev <[email protected]>
> RISC-V: Update AT_VECTOR_SIZE_ARCH for new AT_MINSIGSTKSZ
>
> Christian Brauner <[email protected]>
> block: count BLK_OPEN_RESTRICT_WRITES openers
>
> Pu Lehui <[email protected]>
> drivers/perf: riscv: Disable PERF_SAMPLE_BRANCH_* while not supported
>
> Vladimir Isaev <[email protected]>
> riscv: hwprobe: do not produce frtace relocation
>
> Samuel Holland <[email protected]>
> riscv: mm: Fix prototype to avoid discarding const
>
> Charles Keepax <[email protected]>
> ASoC: cs42l43: Correct extraction of data pointer in suspend/resume
>
> Richard Fitzgerald <[email protected]>
> ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl()
>
> Dominique Martinet <[email protected]>
> 9p: Fix read/write debug statements to report server reply
>
> Davide Caratti <[email protected]>
> mptcp: don't account accept() of non-MPC client as fallback to TCP
>
> Geliang Tang <[email protected]>
> selftests: mptcp: use += operator to append strings
>
> Matthieu Baerts (NGI0) <[email protected]>
> selftests: mptcp: connect: fix shellcheck warnings
>
> Ashish Kalra <[email protected]>
> KVM: SVM: Add support for allowing zero SEV ASIDs
>
> Sean Christopherson <[email protected]>
> KVM: SVM: Use unsigned integers when dealing with ASIDs
>
> Paul Barker <[email protected]>
> net: ravb: Always update error counters
>
> Paul Barker <[email protected]>
> net: ravb: Always process TX descriptor ring
>
> Claudiu Beznea <[email protected]>
> net: ravb: Let IP-specific receive function to interrogate descriptors
>
> Guenter Roeck <[email protected]>
> mean_and_variance: Drop always failing tests
>
> Vitaly Lifshits <[email protected]>
> e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue
>
> Vitaly Lifshits <[email protected]>
> e1000e: Minor flow correction in e1000_shutdown function
>
> Mario Limonciello <[email protected]>
> drm/amd: Flush GFXOFF requests in prepare stage
>
> Christian A. Ehrhardt <[email protected]>
> usb: typec: ucsi: Check for notifications after init
>
> Alexander Wetzel <[email protected]>
> scsi: sg: Avoid sg device teardown race
>
> Ivan Vecera <[email protected]>
> i40e: Enforce software interrupt during busy-poll exit
>
> Aleksandr Loktionov <[email protected]>
> i40e: fix vf may be used uninitialized in this function warning
>
> Aleksandr Loktionov <[email protected]>
> i40e: fix i40e_count_filters() to count only active/new filters
>
> Aleksandr Mishin <[email protected]>
> octeontx2-af: Add array index check
>
> Su Hui <[email protected]>
> octeontx2-pf: check negative error code in otx2_open()
>
> Hariprasad Kelam <[email protected]>
> octeontx2-af: Fix issue with loading coalesced KPU profiles
>
> Antoine Tenart <[email protected]>
> udp: prevent local UDP tunnel packets from being GROed
>
> Antoine Tenart <[email protected]>
> udp: do not transition UDP GRO fraglist partial checksums to unnecessary
>
> Antoine Tenart <[email protected]>
> udp: do not accept non-tunnel GSO skbs landing in a tunnel
>
> Atlas Yu <[email protected]>
> r8169: skip DASH fw status checks when DASH is disabled
>
> David Thompson <[email protected]>
> mlxbf_gige: stop interface during shutdown
>
> Kuniyuki Iwashima <[email protected]>
> ipv6: Fix infinite recursion in fib6_dump_done().
>
> Vitaly Lifshits <[email protected]>
> e1000e: Workaround for sporadic MDI error on Meteor Lake systems
>
> Duoming Zhou <[email protected]>
> ax25: fix use-after-free bugs caused by ax25_ds_del_timer
>
> Kuniyuki Iwashima <[email protected]>
> tcp: Fix bind() regression for v6-only wildcard and v4(-mapped-v6) non-wildcard addresses.
>
> Jakub Kicinski <[email protected]>
> selftests: reuseaddr_conflict: add missing new line at the end of the output
>
> Eric Dumazet <[email protected]>
> erspan: make sure erspan_base_hdr is present in skb->head
>
> Kuniyuki Iwashima <[email protected]>
> tcp: Fix bind() regression for v6-only wildcard and v4-mapped-v6 non-wildcard addresses.
>
> Ivan Vecera <[email protected]>
> i40e: Fix VF MAC filter removal
>
> Petr Oros <[email protected]>
> ice: fix enabling RX VLAN filtering
>
> Joshua Hay <[email protected]>
> idpf: fix kernel panic on unknown packet types
>
> Antoine Tenart <[email protected]>
> gro: fix ownership transfer
>
> Antoine Tenart <[email protected]>
> selftests: net: gro fwd: update vxlan GRO test expectations
>
> Michael Krummsdorf <[email protected]>
> net: dsa: mv88e6xxx: fix usable ports on 88e6020
>
> Aleksandr Mishin <[email protected]>
> net: phy: micrel: Fix potential null pointer dereference
>
> Wei Fang <[email protected]>
> net: fec: Set mac_managed_pm during probe
>
> Duanqiang Wen <[email protected]>
> net: txgbe: fix i2c dev name cannot match clkdev
>
> Horatiu Vultur <[email protected]>
> net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping
>
> Piotr Wejman <[email protected]>
> net: stmmac: fix rx queue priority assignment
>
> Eric Dumazet <[email protected]>
> net/sched: fix lockdep splat in qdisc_tree_reduce_backlog()
>
> Christophe JAILLET <[email protected]>
> net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45()
>
> Eric Dumazet <[email protected]>
> net/sched: act_skbmod: prevent kernel-infoleak
>
> Will Deacon <[email protected]>
> KVM: arm64: Ensure target address is granule-aligned for range TLBI
>
> Will Deacon <[email protected]>
> KVM: arm64: Use TLBI_TTL_UNKNOWN in __kvm_tlb_flush_vmid_range()
>
> Borislav Petkov (AMD) <[email protected]>
> x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO
>
> Paolo Abeni <[email protected]>
> mptcp: prevent BPF accessing lowat from a subflow socket.
>
> Jakub Sitnicki <[email protected]>
> bpf, sockmap: Prevent lock inversion deadlock in map delete elem
>
> Christophe JAILLET <[email protected]>
> vboxsf: Avoid an spurious warning if load_nls_xxx() fails
>
> Eric Dumazet <[email protected]>
> netfilter: validate user input for expected length
>
> Pablo Neira Ayuso <[email protected]>
> netfilter: nf_tables: discard table flag update with pending basechain deletion
>
> Ziyang Xuan <[email protected]>
> netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get()
>
> Pablo Neira Ayuso <[email protected]>
> netfilter: nf_tables: flush pending destroy work before exit_net release
>
> Pablo Neira Ayuso <[email protected]>
> netfilter: nf_tables: reject new basechain after table flag update
>
> Marco Pinna <[email protected]>
> vsock/virtio: fix packet delivery to tap device
>
> Haiyang Zhang <[email protected]>
> net: mana: Fix Rx DMA datasize and skb_over_panic
>
> Jose Ignacio Tornos Martinez <[email protected]>
> net: usb: ax88179_178a: avoid the interface always configured as random address
>
> Mahmoud Adam <[email protected]>
> net/rds: fix possible cp null dereference
>
> Jesper Dangaard Brouer <[email protected]>
> xen-netfront: Add missing skb_mark_for_recycle
>
> Geliang Tang <[email protected]>
> selftests: mptcp: join: fix dev in check_endpoint
>
> Pablo Neira Ayuso <[email protected]>
> netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path
>
> Pablo Neira Ayuso <[email protected]>
> netfilter: nf_tables: release batch on table validation from abort path
>
> Bastien Nocera <[email protected]>
> Bluetooth: Fix TOCTOU in HCI debugfs implementation
>
> Hui Wang <[email protected]>
> Bluetooth: hci_event: set the conn encrypted before conn establishes
>
> Johan Hovold <[email protected]>
> Bluetooth: add quirk for broken address properties
>
> Johan Hovold <[email protected]>
> Bluetooth: qca: fix device-address endianness
>
> Johan Hovold <[email protected]>
> arm64: dts: qcom: sc7180-trogdor: mark bluetooth address as broken
>
> Johan Hovold <[email protected]>
> Revert "Bluetooth: hci_qca: Set BDA quirk bit if fwnode exists in DT"
>
> Uros Bizjak <[email protected]>
> x86/bpf: Fix IP after emitting call depth accounting
>
> Sean Christopherson <[email protected]>
> x86/cpufeatures: Add CPUID_LNX_5 to track recently added Linux-defined word
>
> Sandipan Das <[email protected]>
> x86/cpufeatures: Add new word for scattered features
>
> Heiner Kallweit <[email protected]>
> r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d
>
> Christian Göttsche <[email protected]>
> selinux: avoid dereference of garbage after mount failure
>
> Wujie Duan <[email protected]>
> KVM: arm64: Fix out-of-IPA space translation fault handling
>
> Oliver Upton <[email protected]>
> KVM: arm64: Fix host-programmed guest events in nVHE
>
> Anup Patel <[email protected]>
> RISC-V: KVM: Fix APLIC in_clrip[x] read emulation
>
> Anup Patel <[email protected]>
> RISC-V: KVM: Fix APLIC setipnum_le/be write emulation
>
> Bartosz Golaszewski <[email protected]>
> gpio: cdev: sanitize the label before requesting the interrupt
>
> Ingo Molnar <[email protected]>
> Revert "x86/mm/ident_map: Use gbpages only where full GB page should be mapped."
>
> Peter Xu <[email protected]>
> mm/treewide: replace pud_large() with pud_leaf()
>
> Arnd Bergmann <[email protected]>
> kbuild: make -Woverride-init warnings more consistent
>
> Masahiro Yamada <[email protected]>
> modpost: do not make find_tosym() return NULL
>
> Arnd Bergmann <[email protected]>
> dm integrity: fix out-of-range warning
>
> José Roberto de Souza <[email protected]>
> drm/i915: Do not print 'pxp init failed with 0' when it succeed
>
> Tejas Upadhyay <[email protected]>
> drm/i915/mtl: Update workaround 14018575942
>
> Matt Roper <[email protected]>
> drm/i915/xelpg: Extend some workarounds/tuning to gfx version 12.74
>
> Juha-Pekka Heikkila <[email protected]>
> drm/i915/display: Disable AuxCCS framebuffers if built for Xe
>
> Ville Syrjälä <[email protected]>
> drm/i915: Stop doing double audio enable/disable on SDVO and g4x+ DP
>
> Florian Westphal <[email protected]>
> inet: inet_defrag: prevent sk release while still in use
>
> Hariprasad Kelam <[email protected]>
> Octeontx2-af: fix pause frame configuration in GMP mode
>
> Raju Lakkaraju <[email protected]>
> net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips
>
> Justin Chen <[email protected]>
> net: bcmasp: Bring up unimac after PHY link up
>
> Jason Gunthorpe <[email protected]>
> iommu: Validate the PASID in iommu_attach_device_pasid()
>
> Pablo Neira Ayuso <[email protected]>
> netfilter: nf_tables: skip netdev hook unregistration if table is dormant
>
> Pablo Neira Ayuso <[email protected]>
> netfilter: nf_tables: reject table flag and netdev basechain updates
>
> Pablo Neira Ayuso <[email protected]>
> netfilter: nf_tables: reject destroy command to remove basechain hooks
>
> David Howells <[email protected]>
> cifs: Fix duplicate fscache cookie warnings
>
> Andrei Matei <[email protected]>
> bpf: Protect against int overflow for stack access size
>
> Taimur Hassan <[email protected]>
> drm/amd/display: Send DTBCLK disable message on first commit
>
> Charlene Liu <[email protected]>
> drm/amd/display: Update P010 scaling cap
>
> David Thompson <[email protected]>
> mlxbf_gige: call request_irq() after NAPI initialized
>
> Sabrina Dubroca <[email protected]>
> tls: get psock ref after taking rxlock to avoid leak
>
> Sabrina Dubroca <[email protected]>
> tls: adjust recv return with async crypto and failed copy to userspace
>
> Sabrina Dubroca <[email protected]>
> tls: recv: process_rx_list shouldn't use an offset with kvec
>
> Jian Shen <[email protected]>
> net: hns3: mark unexcuted loopback test result as UNEXECUTED
>
> Yonglong Liu <[email protected]>
> net: hns3: fix kernel crash when devlink reload during pf initialization
>
> Jie Wang <[email protected]>
> net: hns3: fix index limit to support all queue stats
>
> Nikita Kiryushin <[email protected]>
> ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields()
>
> Andy Shevchenko <[email protected]>
> gpiolib: Fix debug messaging in gpiod_find_and_request()
>
> Ido Schimmel <[email protected]>
> selftests: vxlan_mdb: Fix failures with old libnet
>
> Andy Yan <[email protected]>
> drm/rockchip: vop2: Remove AR30 and AB30 format support
>
> Bjørn Mork <[email protected]>
> net: wwan: t7xx: Split 64bit accesses to fix alignment issues
>
> Eric Dumazet <[email protected]>
> tcp: properly terminate timers for kernel sockets
>
> Ravi Gunasekaran <[email protected]>
> net: hsr: hsr_slave: Fix the promiscuous mode in offload mode
>
> Alexandra Winter <[email protected]>
> s390/qeth: handle deferred cc1
>
> Prasad Pandit <[email protected]>
> dpll: indent DPLL option type by a tab
>
> Matthew Auld <[email protected]>
> drm/xe/device: fix XE_MAX_TILES_PER_DEVICE check
>
> Matthew Auld <[email protected]>
> drm/xe/device: fix XE_MAX_GT_PER_TILE check
>
> Matthew Auld <[email protected]>
> drm/xe/queue: fix engine_class bounds check
>
> Matthew Auld <[email protected]>
> drm/xe/guc_submit: use jiffies for job timeout
>
> Brian Welty <[email protected]>
> drm/xe: Add exec_queue.sched_props.job_timeout_ms
>
> Nirmoy Das <[email protected]>
> drm/xe: Remove unused xe_bo->props struct
>
> Kurt Kanzenbach <[email protected]>
> igc: Remove stale comment about Tx timestamping
>
> Przemek Kitszel <[email protected]>
> ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa()
>
> Jesse Brandeburg <[email protected]>
> ice: fix memory corruption bug with suspend and rebuild
>
> Steven Zou <[email protected]>
> ice: Refactor FW data type and fix bitmap casting issue
>
> Simon Trimmer <[email protected]>
> ALSA: hda: cs35l56: Set the init_done flag before component_add()
>
> Benjamin Berg <[email protected]>
> wifi: iwlwifi: mvm: include link ID when releasing frames
>
> Johannes Berg <[email protected]>
> wifi: iwlwifi: mvm: rfi: fix potential response leaks
>
> Emmanuel Grumbach <[email protected]>
> wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF
>
> David Thompson <[email protected]>
> mlxbf_gige: stop PHY during open() error paths
>
> Jakub Kicinski <[email protected]>
> tools: ynl: fix setting presence bits in simple nests
>
> Jan Kara <[email protected]>
> nfsd: Fix error cleanup path in nfsd_rename()
>
> Ryosuke Yasuoka <[email protected]>
> nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet
>
> Artem Savkov <[email protected]>
> arm64: bpf: fix 32bit unconditional bswap
>
> Pavel Sakharov <[email protected]>
> dma-buf: Fix NULL pointer dereference in sanitycheck()
>
> Puranjay Mohan <[email protected]>
> bpf, arm64: fix bug in BPF_LDX_MEMSX
>
> Ilya Leoshkevich <[email protected]>
> s390/bpf: Fix bpf_plt pointer arithmetic
>
> Stanislav Fomichev <[email protected]>
> xsk: Don't assume metadata is always requested in TX completion
>
> Hangbin Liu <[email protected]>
> scripts/bpf_doc: Use silent mode when exec make cmd
>
>
> -------------
>
> Diffstat:
>
> Makefile | 4 +-
> arch/arm64/boot/dts/qcom/sc7180-trogdor.dtsi | 2 +
> arch/arm64/kernel/ptrace.c | 5 +-
> arch/arm64/kvm/hyp/nvhe/tlb.c | 3 +-
> arch/arm64/kvm/hyp/pgtable.c | 11 +-
> arch/arm64/kvm/hyp/vhe/tlb.c | 3 +-
> arch/arm64/kvm/mmu.c | 2 +-
> arch/arm64/net/bpf_jit_comp.c | 4 +-
> arch/powerpc/mm/book3s64/pgtable.c | 2 +-
> arch/riscv/include/asm/uaccess.h | 4 +-
> arch/riscv/include/uapi/asm/auxvec.h | 2 +-
> arch/riscv/kernel/patch.c | 8 +
> arch/riscv/kernel/process.c | 5 +-
> arch/riscv/kernel/signal.c | 15 +-
> arch/riscv/kernel/traps.c | 2 +-
> arch/riscv/kernel/vdso/Makefile | 1 +
> arch/riscv/kvm/aia_aplic.c | 37 +++-
> arch/riscv/mm/tlbflush.c | 4 +-
> arch/s390/boot/vmem.c | 2 +-
> arch/s390/include/asm/pgtable.h | 4 +-
> arch/s390/kernel/entry.S | 1 +
> arch/s390/kernel/perf_pai_crypto.c | 10 +-
> arch/s390/kernel/perf_pai_ext.c | 10 +-
> arch/s390/mm/gmap.c | 2 +-
> arch/s390/mm/hugetlbpage.c | 4 +-
> arch/s390/mm/pageattr.c | 2 +-
> arch/s390/mm/pgtable.c | 2 +-
> arch/s390/mm/vmem.c | 6 +-
> arch/s390/net/bpf_jit_comp.c | 46 ++---
> arch/sparc/mm/init_64.c | 2 +-
> arch/x86/boot/compressed/Makefile | 2 +-
> arch/x86/boot/compressed/misc.c | 16 ++
> arch/x86/boot/compressed/sev.c | 3 +
> arch/x86/coco/core.c | 41 +++++
> arch/x86/events/intel/ds.c | 8 +-
> arch/x86/include/asm/boot.h | 1 +
> arch/x86/include/asm/coco.h | 2 +
> arch/x86/include/asm/cpufeature.h | 8 +-
> arch/x86/include/asm/cpufeatures.h | 2 +-
> arch/x86/include/asm/disabled-features.h | 3 +-
> arch/x86/include/asm/mem_encrypt.h | 8 +-
> arch/x86/include/asm/required-features.h | 3 +-
> arch/x86/include/asm/sev.h | 10 +-
> arch/x86/include/uapi/asm/bootparam.h | 1 +
> arch/x86/kernel/cpu/mce/core.c | 4 +-
> arch/x86/kernel/mpparse.c | 10 +-
> arch/x86/kernel/setup.c | 2 +
> arch/x86/kernel/sev-shared.c | 23 +--
> arch/x86/kernel/sev.c | 14 +-
> arch/x86/kvm/mmu/mmu.c | 2 +-
> arch/x86/kvm/reverse_cpuid.h | 2 +
> arch/x86/kvm/svm/sev.c | 45 +++--
> arch/x86/kvm/trace.h | 10 +-
> arch/x86/lib/Makefile | 13 --
> arch/x86/lib/retpoline.S | 6 +-
> arch/x86/mm/fault.c | 4 +-
> arch/x86/mm/ident_map.c | 23 +--
> arch/x86/mm/init_64.c | 4 +-
> arch/x86/mm/kasan_init_64.c | 2 +-
> arch/x86/mm/mem_encrypt_identity.c | 76 +++-----
> arch/x86/mm/pat/memtype.c | 49 +++--
> arch/x86/mm/pat/set_memory.c | 6 +-
> arch/x86/mm/pgtable.c | 2 +-
> arch/x86/mm/pti.c | 2 +-
> arch/x86/net/bpf_jit_comp.c | 2 +-
> arch/x86/power/hibernate.c | 2 +-
> arch/x86/xen/mmu_pv.c | 4 +-
> block/bdev.c | 6 +-
> drivers/acpi/acpica/dbnames.c | 8 +-
> drivers/ata/sata_mv.c | 63 ++++---
> drivers/ata/sata_sx4.c | 6 +-
> drivers/base/core.c | 26 ++-
> drivers/base/regmap/regcache-maple.c | 6 +-
> drivers/bluetooth/btqca.c | 8 +-
> drivers/bluetooth/hci_qca.c | 19 +-
> drivers/dma-buf/st-dma-fence-chain.c | 6 +-
> drivers/dpll/Kconfig | 2 +-
> drivers/firmware/efi/libstub/efi-stub-helper.c | 8 +
> drivers/firmware/efi/libstub/efistub.h | 2 +-
> drivers/firmware/efi/libstub/x86-stub.c | 14 +-
> drivers/gpio/gpiolib-cdev.c | 58 +++++-
> drivers/gpio/gpiolib.c | 31 ++--
> drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +
> .../amd/display/dc/clk_mgr/dcn35/dcn35_clk_mgr.c | 25 ++-
> drivers/gpu/drm/amd/display/dc/dce110/Makefile | 2 +-
> drivers/gpu/drm/amd/display/dc/dce112/Makefile | 2 +-
> drivers/gpu/drm/amd/display/dc/dce120/Makefile | 2 +-
> drivers/gpu/drm/amd/display/dc/dce60/Makefile | 2 +-
> drivers/gpu/drm/amd/display/dc/dce80/Makefile | 2 +-
> .../amd/display/dc/resource/dcn35/dcn35_resource.c | 2 +-
> drivers/gpu/drm/drm_prime.c | 7 +-
> drivers/gpu/drm/i915/Makefile | 7 +-
> drivers/gpu/drm/i915/display/g4x_dp.c | 2 -
> .../gpu/drm/i915/display/intel_display_device.h | 1 +
> drivers/gpu/drm/i915/display/intel_dp.c | 9 +-
> drivers/gpu/drm/i915/display/intel_dp_mst.c | 2 +-
> drivers/gpu/drm/i915/display/intel_sdvo.c | 4 -
> drivers/gpu/drm/i915/display/skl_universal_plane.c | 3 +
> drivers/gpu/drm/i915/gt/gen8_engine_cs.c | 4 +-
> drivers/gpu/drm/i915/gt/gen8_ppgtt.c | 3 +
> drivers/gpu/drm/i915/gt/intel_engine_cs.c | 17 ++
> drivers/gpu/drm/i915/gt/intel_gt.c | 6 +
> drivers/gpu/drm/i915/gt/intel_gt.h | 9 +-
> drivers/gpu/drm/i915/gt/intel_gt_ccs_mode.c | 39 ++++
> drivers/gpu/drm/i915/gt/intel_gt_ccs_mode.h | 13 ++
> drivers/gpu/drm/i915/gt/intel_gt_regs.h | 6 +
> drivers/gpu/drm/i915/gt/intel_workarounds.c | 55 ++++--
> drivers/gpu/drm/i915/i915_driver.c | 2 +-
> drivers/gpu/drm/i915/i915_perf.c | 2 +-
> drivers/gpu/drm/nouveau/nouveau_uvmm.c | 6 +-
> drivers/gpu/drm/panfrost/panfrost_gpu.c | 6 +-
> drivers/gpu/drm/rockchip/rockchip_vop2_reg.c | 2 -
> drivers/gpu/drm/xe/Makefile | 4 +-
> drivers/gpu/drm/xe/xe_bo.c | 59 +-----
> drivers/gpu/drm/xe/xe_bo_types.h | 19 --
> drivers/gpu/drm/xe/xe_device.h | 4 +-
> drivers/gpu/drm/xe/xe_exec.c | 31 +---
> drivers/gpu/drm/xe/xe_exec_queue.c | 4 +-
> drivers/gpu/drm/xe/xe_exec_queue_types.h | 7 +
> drivers/gpu/drm/xe/xe_guc_submit.c | 2 +-
> drivers/gpu/drm/xe/xe_pt.c | 8 +-
> drivers/gpu/drm/xe/xe_ring_ops.c | 11 +-
> drivers/gpu/drm/xe/xe_sched_job.c | 10 +
> drivers/gpu/drm/xe/xe_sched_job_types.h | 2 +
> drivers/gpu/drm/xe/xe_vm.c | 27 +--
> drivers/gpu/drm/xe/xe_vm.h | 2 +-
> drivers/gpu/drm/xe/xe_vm_types.h | 8 +-
> drivers/iommu/iommu.c | 11 +-
> drivers/md/dm-integrity.c | 2 +-
> drivers/net/dsa/mv88e6xxx/chip.c | 6 +-
> drivers/net/dsa/sja1105/sja1105_mdio.c | 2 +-
> drivers/net/ethernet/broadcom/asp2/bcmasp_intf.c | 28 ++-
> drivers/net/ethernet/freescale/fec_main.c | 11 +-
> .../hns3/hns3_common/hclge_comm_tqp_stats.c | 2 +-
> drivers/net/ethernet/hisilicon/hns3/hns3_ethtool.c | 19 +-
> .../ethernet/hisilicon/hns3/hns3pf/hclge_main.c | 4 +
> drivers/net/ethernet/intel/e1000e/hw.h | 2 +
> drivers/net/ethernet/intel/e1000e/ich8lan.c | 38 ++--
> drivers/net/ethernet/intel/e1000e/netdev.c | 24 ++-
> drivers/net/ethernet/intel/e1000e/phy.c | 184 +++++++++++-------
> drivers/net/ethernet/intel/e1000e/phy.h | 2 +
> drivers/net/ethernet/intel/i40e/i40e.h | 1 +
> drivers/net/ethernet/intel/i40e/i40e_main.c | 13 +-
> drivers/net/ethernet/intel/i40e/i40e_register.h | 3 +
> drivers/net/ethernet/intel/i40e/i40e_txrx.c | 82 ++++++---
> drivers/net/ethernet/intel/i40e/i40e_txrx.h | 1 +
> drivers/net/ethernet/intel/i40e/i40e_virtchnl_pf.c | 45 +++--
> drivers/net/ethernet/intel/ice/ice_adminq_cmd.h | 3 +-
> drivers/net/ethernet/intel/ice/ice_lag.c | 4 +-
> drivers/net/ethernet/intel/ice/ice_lib.c | 18 +-
> drivers/net/ethernet/intel/ice/ice_switch.c | 24 ++-
> drivers/net/ethernet/intel/ice/ice_switch.h | 4 +-
> .../net/ethernet/intel/ice/ice_vf_vsi_vlan_ops.c | 18 +-
> drivers/net/ethernet/intel/idpf/idpf_txrx.c | 4 +-
> drivers/net/ethernet/intel/igc/igc_main.c | 4 -
> drivers/net/ethernet/intel/ixgbe/ixgbe_ipsec.c | 16 +-
> drivers/net/ethernet/marvell/octeontx2/af/cgx.c | 5 +
> .../net/ethernet/marvell/octeontx2/af/rvu_cgx.c | 2 +
> .../net/ethernet/marvell/octeontx2/af/rvu_npc.c | 2 +-
> .../net/ethernet/marvell/octeontx2/nic/otx2_pf.c | 2 +-
> .../ethernet/mellanox/mlxbf_gige/mlxbf_gige_main.c | 31 +++-
> drivers/net/ethernet/microchip/lan743x_main.c | 18 ++
> drivers/net/ethernet/microchip/lan743x_main.h | 4 +
> drivers/net/ethernet/microsoft/mana/mana_en.c | 2 +-
> drivers/net/ethernet/realtek/r8169_main.c | 40 +++-
> drivers/net/ethernet/renesas/ravb_main.c | 33 ++--
> drivers/net/ethernet/renesas/sh_eth.c | 2 +-
> drivers/net/ethernet/stmicro/stmmac/dwmac4_core.c | 40 +++-
> .../net/ethernet/stmicro/stmmac/dwxgmac2_core.c | 38 +++-
> drivers/net/ethernet/wangxun/txgbe/txgbe_phy.c | 8 +-
> drivers/net/phy/micrel.c | 31 +++-
> drivers/net/usb/ax88179_178a.c | 2 +
> drivers/net/wireless/intel/iwlwifi/mvm/rfi.c | 8 +-
> drivers/net/wireless/intel/iwlwifi/mvm/rxmq.c | 20 +-
> .../net/wireless/intel/iwlwifi/mvm/time-event.c | 5 +-
> drivers/net/wwan/t7xx/t7xx_cldma.c | 4 +-
> drivers/net/wwan/t7xx/t7xx_hif_cldma.c | 9 +-
> drivers/net/wwan/t7xx/t7xx_pcie_mac.c | 8 +-
> drivers/net/xen-netfront.c | 1 +
> drivers/of/dynamic.c | 12 ++
> drivers/of/module.c | 8 +
> drivers/perf/riscv_pmu.c | 4 +
> drivers/pinctrl/aspeed/Makefile | 2 +-
> drivers/s390/net/qeth_core_main.c | 38 +++-
> drivers/scsi/myrb.c | 20 +-
> drivers/scsi/myrs.c | 24 +--
> drivers/scsi/sd.c | 2 +-
> drivers/scsi/sg.c | 4 +-
> drivers/spi/spi-pci1xxxx.c | 2 +
> drivers/spi/spi-s3c64xx.c | 80 +++++---
> drivers/thermal/gov_power_allocator.c | 14 +-
> drivers/usb/typec/ucsi/ucsi.c | 10 +-
> fs/aio.c | 2 +-
> fs/bcachefs/mean_and_variance_test.c | 28 +--
> fs/nfsd/nfs4state.c | 7 +-
> fs/nfsd/vfs.c | 3 +-
> fs/proc/Makefile | 2 +-
> fs/smb/client/cached_dir.c | 6 +-
> fs/smb/client/cifs_debug.c | 6 +
> fs/smb/client/cifsfs.c | 11 ++
> fs/smb/client/cifsglob.h | 19 +-
> fs/smb/client/cifsproto.h | 20 +-
> fs/smb/client/connect.c | 157 ++++++++++------
> fs/smb/client/dfs.c | 51 +++--
> fs/smb/client/dfs.h | 33 ++--
> fs/smb/client/dfs_cache.c | 53 +++---
> fs/smb/client/dir.c | 15 ++
> fs/smb/client/file.c | 111 +++++++++--
> fs/smb/client/fs_context.c | 6 +-
> fs/smb/client/fs_context.h | 12 ++
> fs/smb/client/fscache.c | 16 +-
> fs/smb/client/fscache.h | 6 +
> fs/smb/client/inode.c | 2 +
> fs/smb/client/ioctl.c | 6 +-
> fs/smb/client/misc.c | 8 +-
> fs/smb/client/smb1ops.c | 4 +-
> fs/smb/client/smb2misc.c | 4 +
> fs/smb/client/smb2ops.c | 11 +-
> fs/smb/client/smb2pdu.c | 2 +-
> fs/smb/server/ksmbd_netlink.h | 3 +-
> fs/smb/server/mgmt/share_config.c | 7 +-
> fs/smb/server/smb2ops.c | 10 +-
> fs/smb/server/smb2pdu.c | 3 +-
> fs/smb/server/transport_ipc.c | 37 ++++
> fs/vboxsf/super.c | 3 +-
> include/kvm/arm_pmu.h | 2 +-
> include/linux/bpf.h | 16 +-
> include/linux/device.h | 1 +
> include/linux/io_uring_types.h | 1 -
> include/linux/secretmem.h | 4 +-
> include/linux/skbuff.h | 7 +-
> include/linux/stackdepot.h | 46 +++++
> include/linux/udp.h | 28 +++
> include/net/bluetooth/hci.h | 9 +
> include/net/inet_connection_sock.h | 1 +
> include/net/mana/mana.h | 1 -
> include/net/sock.h | 7 +
> include/net/xdp_sock.h | 2 +
> include/sound/hdaudio_ext.h | 3 +
> io_uring/io_uring.c | 18 +-
> io_uring/kbuf.c | 116 ++++--------
> io_uring/kbuf.h | 8 +-
> io_uring/rw.c | 9 +-
> kernel/bpf/Makefile | 2 +-
> kernel/bpf/syscall.c | 35 +++-
> kernel/bpf/verifier.c | 5 +
> kernel/trace/bpf_trace.c | 10 +-
> lib/stackdepot.c | 47 +----
> mm/Makefile | 3 +-
> mm/memory.c | 4 +
> net/9p/client.c | 10 +-
> net/ax25/ax25_dev.c | 2 +-
> net/bluetooth/hci_debugfs.c | 64 ++++---
> net/bluetooth/hci_event.c | 25 +++
> net/bluetooth/hci_sync.c | 5 +-
> net/bridge/netfilter/ebtables.c | 6 +
> net/core/gro.c | 3 +-
> net/core/sock_map.c | 6 +
> net/hsr/hsr_slave.c | 3 +-
> net/ipv4/inet_connection_sock.c | 44 ++++-
> net/ipv4/inet_fragment.c | 70 +++++--
> net/ipv4/ip_fragment.c | 2 +-
> net/ipv4/ip_gre.c | 5 +
> net/ipv4/netfilter/arp_tables.c | 4 +
> net/ipv4/netfilter/ip_tables.c | 4 +
> net/ipv4/tcp.c | 2 +
> net/ipv4/udp.c | 7 +
> net/ipv4/udp_offload.c | 23 ++-
> net/ipv6/ip6_fib.c | 14 +-
> net/ipv6/ip6_gre.c | 3 +
> net/ipv6/netfilter/ip6_tables.c | 4 +
> net/ipv6/netfilter/nf_conntrack_reasm.c | 2 +-
> net/ipv6/udp.c | 2 +-
> net/ipv6/udp_offload.c | 8 +-
> net/mptcp/protocol.c | 2 -
> net/mptcp/sockopt.c | 4 +
> net/mptcp/subflow.c | 2 +
> net/netfilter/nf_tables_api.c | 92 +++++++--
> net/nfc/nci/core.c | 5 +
> net/rds/rdma.c | 2 +-
> net/sched/act_skbmod.c | 10 +-
> net/sched/sch_api.c | 2 +-
> net/sunrpc/svcsock.c | 10 +-
> net/tls/tls_sw.c | 7 +-
> net/vmw_vsock/virtio_transport.c | 3 +-
> scripts/Makefile.extrawarn | 10 +-
> scripts/bpf_doc.py | 4 +-
> scripts/mod/modpost.c | 7 +-
> security/selinux/selinuxfs.c | 12 +-
> sound/pci/emu10k1/emu10k1_callback.c | 7 +-
> sound/pci/hda/cs35l41_hda_property.c | 6 +
> sound/pci/hda/cs35l56_hda.c | 4 +-
> sound/pci/hda/cs35l56_hda_i2c.c | 13 +-
> sound/pci/hda/cs35l56_hda_spi.c | 13 +-
> sound/pci/hda/patch_realtek.c | 7 +-
> sound/soc/amd/acp/acp-pci.c | 13 +-
> sound/soc/codecs/cs42l43.c | 12 +-
> sound/soc/codecs/rt5682-sdw.c | 4 +-
> sound/soc/codecs/rt711-sdca-sdw.c | 4 +-
> sound/soc/codecs/rt711-sdw.c | 4 +-
> sound/soc/codecs/rt712-sdca-sdw.c | 5 +-
> sound/soc/codecs/rt722-sdca-sdw.c | 4 +-
> sound/soc/codecs/wm_adsp.c | 3 +-
> sound/soc/soc-ops.c | 2 +-
> sound/soc/sof/amd/acp.c | 8 +-
> sound/soc/sof/intel/hda-common-ops.c | 3 +
> sound/soc/sof/intel/hda-dai-ops.c | 11 ++
> sound/soc/sof/intel/hda-pcm.c | 29 +++
> sound/soc/sof/intel/hda-stream.c | 70 +++++++
> sound/soc/sof/intel/hda.h | 6 +
> sound/soc/sof/intel/lnl.c | 2 -
> sound/soc/sof/intel/mtl.c | 14 --
> sound/soc/sof/intel/mtl.h | 10 -
> sound/soc/sof/ipc4-pcm.c | 193 +++++++++++++++----
> sound/soc/sof/ipc4-priv.h | 14 --
> sound/soc/sof/ipc4-topology.c | 22 ++-
> sound/soc/sof/ops.h | 24 ++-
> sound/soc/sof/pcm.c | 8 +
> sound/soc/sof/sof-audio.h | 9 +-
> sound/soc/sof/sof-priv.h | 24 ++-
> tools/net/ynl/ynl-gen-c.py | 7 +-
> tools/testing/selftests/mm/vm_util.h | 2 +-
> tools/testing/selftests/net/mptcp/mptcp_connect.sh | 134 ++++++++------
> tools/testing/selftests/net/mptcp/mptcp_join.sh | 34 ++--
> tools/testing/selftests/net/reuseaddr_conflict.c | 2 +-
> tools/testing/selftests/net/test_vxlan_mdb.sh | 205 +++++++++++++--------
> tools/testing/selftests/net/udpgro_fwd.sh | 10 +-
> 327 files changed, 3223 insertions(+), 1693 deletions(-)


Something introduced between

https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.8?id=c003a296efd53b6830d037c304b84ce71b6f755e

and

https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.8?id=abc15de2dec1d9c24268266af2c096d5ca336407

makes the kernel reproducibly reboot during early boot on an Hetzner VM
with x86_64 Intel CPU that is running in UEFI mode.

I haven't found out yet which specific patch is causing the issue, but
I'm seeing no output on the VM's video output, it just reboots after a
few seconds.


Regards
Pascal

2024-04-09 07:25:07

by Jon Hunter

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review


On 08/04/2024 13:54, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 6.8.5 release.
> There are 273 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Wed, 10 Apr 2024 12:52:23 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.8.5-rc1.gz
> or in the git tree and branch at:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.8.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h


No new regressions for Tegra ...

Test results for stable-v6.8:
10 builds: 10 pass, 0 fail
26 boots: 26 pass, 0 fail
116 tests: 115 pass, 1 fail

Linux version: 6.8.5-rc1-g51d60edf2813
Boards tested: tegra124-jetson-tk1, tegra186-p2771-0000,
tegra194-p2972-0000, tegra194-p3509-0000+p3668-0000,
tegra20-ventana, tegra210-p2371-2180,
tegra210-p3450-0000, tegra30-cardhu-a04

Test failures: tegra194-p2972-0000: boot.py

Tested-by: Jon Hunter <[email protected]>

Jon

--
nvpublic

2024-04-09 12:27:08

by Mark Brown

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review

On Mon, Apr 08, 2024 at 02:54:35PM +0200, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 6.8.5 release.
> There are 273 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.

Tested-by: Mark Brown <[email protected]>


Attachments:
(No filename) (351.00 B)
signature.asc (499.00 B)
Download all attachments

2024-04-09 13:07:47

by Anders Roxell

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review

On Mon, 8 Apr 2024 at 15:00, Greg Kroah-Hartman
<[email protected]> wrote:
>
> This is the start of the stable review cycle for the 6.8.5 release.
> There are 273 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Wed, 10 Apr 2024 12:52:23 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.8.5-rc1.gz
> or in the git tree and branch at:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.8.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h

Results from Linaro's test farm.
Regressions on x86_64, and i386.

Reported-by: Linux Kernel Functional Testing <[email protected]>

Following kernel warnings have been noticed on x86_64, qemu-x86_64 and
qemu-i386 while running LTP cve ioctl_sg01 tests the kernel with stable-rc
6.6.26-rc1 and 6.8.5-rc1.

Reverted this patch and I couldn't see the repoted warning.
scsi: sg: Avoid sg device teardown race
[ Upstream commit 27f58c04a8f438078583041468ec60597841284d ]

This has been reported on stable-rc 6.8.3-rc1 [1].


tst_test.c:1709: TINFO: LTP version: 20240129
tst_test.c:1593: TINFO: Timeout per run is 1h 02m 30s
<4>[ 47.841092] ------------[ cut here ]------------
<4>[ 47.846033] WARNING: CPU: 1 PID: 23 at drivers/scsi/sg.c:2236
sg_remove_sfp_usercontext+0x146/0x150
<4>[ 47.848749] Modules linked in:
<4>[ 47.851081] CPU: 1 PID: 23 Comm: kworker/1:0 Not tainted 6.8.5-rc1 #1
<4>[ 47.852690] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009),
BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014
<4>[ 47.854570] Workqueue: events sg_remove_sfp_usercontext
<4>[ 47.855851] RIP: 0010:sg_remove_sfp_usercontext+0x146/0x150

<trim>

<4>[ 47.867679] Call Trace:
<4>[ 47.868114] <TASK>
<4>[ 47.868608] ? show_regs+0x69/0x80
<4>[ 47.869035] ? __warn+0x8d/0x150
<4>[ 47.869454] ? sg_remove_sfp_usercontext+0x146/0x150
<4>[ 47.869882] ? report_bug+0x171/0x1a0
<4>[ 47.870386] ? handle_bug+0x43/0x80
<4>[ 47.870720] ? exc_invalid_op+0x1c/0x80
<4>[ 47.871046] ? asm_exc_invalid_op+0x1f/0x30
<4>[ 47.871537] ? __call_rcu_common.constprop.0+0x281/0x3c0
<4>[ 47.872033] ? sg_remove_sfp_usercontext+0x146/0x150
<4>[ 47.872643] process_one_work+0x143/0x300
<4>[ 47.873029] worker_thread+0x2f6/0x440
<4>[ 47.873507] ? __pfx_worker_thread+0x10/0x10
<4>[ 47.873855] kthread+0xf4/0x120
<4>[ 47.874274] ? __pfx_kthread+0x10/0x10
<4>[ 47.874612] ret_from_fork+0x41/0x60
<4>[ 47.874952] ? __pfx_kthread+0x10/0x10
<4>[ 47.875412] ret_from_fork_asm+0x1b/0x30
<4>[ 47.875865] </TASK>
<4>[ 47.876335] ---[ end trace 0000000000000000 ]---
ioctl_sg01.c:81: TINFO: Found SCSI device /dev/sg0
ioctl_sg01.c:122: TPASS: Output buffer is empty, no data leaked


[1]
- https://lore.kernel.org/stable/CA+G9fYs5MZaPV+tTukfUbJtdztQMExfixo=ZwbBr1A6Oga+OLQ@mail.gmail.com/

[2]
- https://qa-reports.linaro.org/lkft/linux-stable-rc-linux-6.8.y/build/v6.8.4-274-g51d60edf2813/testrun/23350725/suite/log-parser-test/test/check-kernel-warning-baa412705664036587615ec565701ad300aa78b0e977d057b0a9de2be870cf86/log

## Build
* kernel: 6.8.5-rc1
* git: https://gitlab.com/Linaro/lkft/mirrors/stable/linux-stable-rc
* git branch: linux-6.8.y
* git commit: 51d60edf281355bf4653c327050d7a5aeedb9b0d
* git describe: v6.8.4-274-g51d60edf2813
* test details:
https://qa-reports.linaro.org/lkft/linux-stable-rc-linux-6.8.y/build/v6.8.4-274-g51d60edf2813

## Test result summary
total: 173708, pass: 150838, fail: 2030, skip: 20672, xfail: 168

## Build Summary
* arc: 5 total, 5 passed, 0 failed
* arm: 126 total, 126 passed, 0 failed
* arm64: 37 total, 37 passed, 0 failed
* i386: 28 total, 28 passed, 0 failed
* mips: 24 total, 24 passed, 0 failed
* parisc: 3 total, 3 passed, 0 failed
* powerpc: 34 total, 34 passed, 0 failed
* riscv: 15 total, 15 passed, 0 failed
* s390: 12 total, 12 passed, 0 failed
* sh: 10 total, 10 passed, 0 failed
* sparc: 6 total, 6 passed, 0 failed
* x86_64: 32 total, 32 passed, 0 failed

## Test suites summary
* boot
* kselftest-arm64
* kselftest-breakpoints
* kselftest-capabilities
* kselftest-cgroup
* kselftest-clone3
* kselftest-core
* kselftest-cpu-hotplug
* kselftest-cpufreq
* kselftest-efivarfs
* kselftest-exec
* kselftest-filesystems
* kselftest-filesystems-binderfs
* kselftest-filesystems-epoll
* kselftest-firmware
* kselftest-fpu
* kselftest-ftrace
* kselftest-futex
* kselftest-gpio
* kselftest-intel_pstate
* kselftest-ipc
* kselftest-kcmp
* kselftest-kvm
* kselftest-livepatch
* kselftest-membarrier
* kselftest-mincore
* kselftest-mqueue
* kselftest-net
* kselftest-net-mptcp
* kselftest-openat2
* kselftest-ptrace
* kselftest-rseq
* kselftest-rtc
* kselftest-seccomp
* kselftest-sigaltstack
* kselftest-size
* kselftest-tc-testing
* kselftest-timers
* kselftest-tmpfs
* kselftest-tpm2
* kselftest-user_events
* kselftest-vDSO
* kselftest-watchdog
* kselftest-x86
* kunit
* libgpiod
* libhugetlbfs
* log-parser-boot
* log-parser-test
* ltp-cap_bounds
* ltp-commands
* ltp-containers
* ltp-controllers
* ltp-cpuhotplug
* ltp-crypto
* ltp-cve
* ltp-dio
* ltp-fcntl-locktests
* ltp-filecaps
* ltp-fs
* ltp-fs_bind
* ltp-fs_perms_simple
* ltp-hugetlb
* ltp-io
* ltp-ipc
* ltp-math
* ltp-mm
* ltp-nptl
* ltp-pty
* ltp-sched
* ltp-securebits
* ltp-sm[
* ltp-smoke
* ltp-smoketest
* ltp-syscalls
* ltp-tracing
* perf
* rcutorture

--
Linaro LKFT
https://lkft.linaro.org

2024-04-09 13:20:19

by Greg KH

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review

On Tue, Apr 09, 2024 at 03:07:24PM +0200, Anders Roxell wrote:
> On Mon, 8 Apr 2024 at 15:00, Greg Kroah-Hartman
> <[email protected]> wrote:
> >
> > This is the start of the stable review cycle for the 6.8.5 release.
> > There are 273 patches in this series, all will be posted as a response
> > to this one. If anyone has any issues with these being applied, please
> > let me know.
> >
> > Responses should be made by Wed, 10 Apr 2024 12:52:23 +0000.
> > Anything received after that time might be too late.
> >
> > The whole patch series can be found in one patch at:
> > https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.8.5-rc1.gz
> > or in the git tree and branch at:
> > git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.8.y
> > and the diffstat can be found below.
> >
> > thanks,
> >
> > greg k-h
>
> Results from Linaro's test farm.
> Regressions on x86_64, and i386.
>
> Reported-by: Linux Kernel Functional Testing <[email protected]>
>
> Following kernel warnings have been noticed on x86_64, qemu-x86_64 and
> qemu-i386 while running LTP cve ioctl_sg01 tests the kernel with stable-rc
> 6.6.26-rc1 and 6.8.5-rc1.
>
> Reverted this patch and I couldn't see the repoted warning.
> scsi: sg: Avoid sg device teardown race
> [ Upstream commit 27f58c04a8f438078583041468ec60597841284d ]
>
> This has been reported on stable-rc 6.8.3-rc1 [1].

Ugh, let me go drop this again, thanks for catching it!

greg k-h

2024-04-09 15:16:35

by Martin K. Petersen

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review


Anders,

> Reverted this patch and I couldn't see the repoted warning.
> scsi: sg: Avoid sg device teardown race
> [ Upstream commit 27f58c04a8f438078583041468ec60597841284d ]

Fix is here:

https://git.kernel.org/mkp/scsi/c/d4e655c49f47

--
Martin K. Petersen Oracle Linux Engineering

2024-04-09 15:39:04

by Anders Roxell

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review

On Tue, 9 Apr 2024 at 17:12, Martin K. Petersen
<[email protected]> wrote:
>
>
> Anders,

Martin,

>
> > Reverted this patch and I couldn't see the repoted warning.
> > scsi: sg: Avoid sg device teardown race
> > [ Upstream commit 27f58c04a8f438078583041468ec60597841284d ]
>
> Fix is here:
>
> https://git.kernel.org/mkp/scsi/c/d4e655c49f47

By cherry picking the proposed patch
d4e655c49f47 ("scsi: sg: Avoid race in error handling & drop bogus warn")
onto v6.6.26-rc1 I couldn't see the reported warning.

I also tried to cherry pick it to v6.8.5-rc1 and I didn't see the
repoted warning.

Cheers,
Anders

2024-04-09 16:19:30

by Pascal Ernster

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review

[2024-04-09 07:03] Pascal Ernster:
> [2024-04-08 14:54] Greg Kroah-Hartman:
>> This is the start of the stable review cycle for the 6.8.5 release.
>> There are 273 patches in this series, all will be posted as a response
>> to this one.  If anyone has any issues with these being applied, please
>> let me know.
>>
>> Responses should be made by Wed, 10 Apr 2024 12:52:23 +0000.
>> Anything received after that time might be too late.
>>
>> The whole patch series can be found in one patch at:
>>     https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.8.5-rc1.gz
>> or in the git tree and branch at:
>>     git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.8.y
>> and the diffstat can be found below.
>>
>> thanks,
>>
>> greg k-h
>>
>> -------------
>> Pseudo-Shortlog of commits:
>>
>> Greg Kroah-Hartman <[email protected]>
>>      Linux 6.8.5-rc1
>>
>> Ard Biesheuvel <[email protected]>
>>      x86/efistub: Remap kernel text read-only before dropping NX
>> attribute
>>
>> Ard Biesheuvel <[email protected]>
>>      x86/sev: Move early startup code into .head.text section
>>
>> Ard Biesheuvel <[email protected]>
>>      x86/sme: Move early SME kernel encryption handling into .head.text
>>
>> Ard Biesheuvel <[email protected]>
>>      x86/boot: Move mem_encrypt= parsing to the decompressor
>>
>> Ard Biesheuvel <[email protected]>
>>      efi/libstub: Add generic support for parsing mem_encrypt=
>>
>> Andrii Nakryiko <[email protected]>
>>      bpf: support deferring bpf_link dealloc to after RCU grace period
>>
>> Andrii Nakryiko <[email protected]>
>>      bpf: put uprobe link's path and task in release callback
>>
>> Greg Kroah-Hartman <[email protected]>
>>      Revert "x86/mpparse: Register APIC address only once"
>>
>> Thomas Hellström <[email protected]>
>>      drm/xe: Rework rebinding
>>
>> Thomas Hellström <[email protected]>
>>      drm/xe: Use ring ops TLB invalidation for rebinds
>>
>> Andi Shyti <[email protected]>
>>      drm/i915/gt: Enable only one CCS for compute workload
>>
>> Andi Shyti <[email protected]>
>>      drm/i915/gt: Do not generate the command streamer for all the CCS
>>
>> Andi Shyti <[email protected]>
>>      drm/i915/gt: Disable HW load balancing for CCS
>>
>> Ankit Nautiyal <[email protected]>
>>      drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13
>>
>> Ville Syrjälä <[email protected]>
>>      drm/i915/mst: Reject FEC+MST on ICL
>>
>> Ville Syrjälä <[email protected]>
>>      drm/i915/mst: Limit MST+DSC to TGL+
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect()
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: fix potential UAF in smb2_is_network_name_deleted()
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: fix potential UAF in is_valid_oplock_break()
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: fix potential UAF in smb2_is_valid_lease_break()
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: fix potential UAF in smb2_is_valid_oplock_break()
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: fix potential UAF in cifs_dump_full_key()
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: fix potential UAF in cifs_stats_proc_show()
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: fix potential UAF in cifs_stats_proc_write()
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: fix potential UAF in cifs_debug_files_proc_show()
>>
>> Ritvik Budhiraja <[email protected]>
>>      smb3: retrying on failed server close
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: serialise cifs_construct_tcon() with cifs_mount_mutex
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: handle DFS tcons in cifs_construct_tcon()
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: refresh referral without acquiring refpath_lock
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: guarantee refcounted children from parent session
>>
>> Paulo Alcantara <[email protected]>
>>      smb: client: fix UAF in smb2_reconnect_server()
>>
>> Stefan O'Rear <[email protected]>
>>      riscv: process: Fix kernel gp leakage
>>
>> Samuel Holland <[email protected]>
>>      riscv: Fix spurious errors from __get/put_kernel_nofault
>>
>> Sumanth Korikkar <[email protected]>
>>      s390/entry: align system call table on 8 bytes
>>
>> Edward Liaw <[email protected]>
>>      selftests/mm: include strings.h for ffsl
>>
>> David Hildenbrand <[email protected]>
>>      mm/secretmem: fix GUP-fast succeeding on secretmem folios
>>
>> Mark Brown <[email protected]>
>>      arm64/ptrace: Use saved floating point state type to determine
>> SVE layout
>>
>> Björn Töpel <[email protected]>
>>      riscv: Fix vector state restore in rt_sigreturn()
>>
>> Kent Overstreet <[email protected]>
>>      aio: Fix null ptr deref in aio_complete() wakeup
>>
>> Kan Liang <[email protected]>
>>      perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS
>> event
>>
>> Jason A. Donenfeld <[email protected]>
>>      x86/coco: Require seeding RNG with RDRAND on CoCo systems
>>
>> Borislav Petkov (AMD) <[email protected]>
>>      x86/mce: Make sure to grab mce_sysfs_mutex in set_bank()
>>
>> David Hildenbrand <[email protected]>
>>      x86/mm/pat: fix VM_PAT handling in COW mappings
>>
>> Sergey Shtylyov <[email protected]>
>>      of: module: prevent NULL pointer dereference in vsnprintf()
>>
>> Herve Codina <[email protected]>
>>      of: dynamic: Synchronize of_changeset_destroy() with the devlink
>> removals
>>
>> Herve Codina <[email protected]>
>>      driver core: Introduce device_link_wait_removal()
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: Intel: hda: Compensate LLP in case it is not reset
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: ipc4-pcm: Correct the delay calculation
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: sof-pcm: Add pointer callback to sof_ipc_pcm_ops
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: ipc4-pcm: Invalidate the stream_start_offset in PAUSED
>> state
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: ipc4-pcm: Combine the SOF_IPC4_PIPE_PAUSED cases in
>> pcm_trigger
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: ipc4-pcm: Move struct sof_ipc4_timestamp_info
>> definition locally
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: Remove the get_stream_position callback
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: ipc4-pcm: Use the snd_sof_pcm_get_dai_frame_counter()
>> for pcm_delay
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: Intel: hda-common-ops: Do not set the
>> get_stream_position callback
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: Intel: Set the dai/host get frame/byte counter callbacks
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: Introduce a new callback pair to be used for PCM delay
>> reporting
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: Intel: mtl/lnl: Use the generic get_stream_position
>> callback
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: Intel: hda: Implement get_stream_position (Linear Link
>> Position)
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: Intel: hda-pcm: Use dsp_max_burst_size_in_ms to place
>> constraint
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: ipc4-topology: Save the DMA maximum burst size for PCMs
>>
>> Peter Ujfalusi <[email protected]>
>>      ASoC: SOF: Add dsp_max_burst_size_in_ms member to snd_sof_pcm_stream
>>
>> Jens Axboe <[email protected]>
>>      io_uring/kbuf: hold io_buffer_list reference over mmap
>>
>> Jens Axboe <[email protected]>
>>      io_uring: use private workqueue for exit work
>>
>> Jens Axboe <[email protected]>
>>      io_uring/rw: don't allow multishot reads without NOWAIT support
>>
>> Jens Axboe <[email protected]>
>>      io_uring/kbuf: protect io_buffer_list teardown with a reference
>>
>> Jens Axboe <[email protected]>
>>      io_uring/kbuf: get rid of bl->is_ready
>>
>> Jens Axboe <[email protected]>
>>      io_uring/kbuf: get rid of lower BGID lists
>>
>> I Gede Agastya Darma Laksana <[email protected]>
>>      ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support
>> headset with microphone
>>
>> Luke D. Jones <[email protected]>
>>      ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR
>>
>> Christian Bendiksen <[email protected]>
>>      ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7
>> 16ARHA7 models
>>
>> Christoffer Sandberg <[email protected]>
>>      ALSA: hda/realtek - Fix inactive headset mic jack
>>
>> Peter Ujfalusi <[email protected]>
>>      ALSA: hda: Add pplcllpl/u members to hdac_ext_stream
>>
>> Namjae Jeon <[email protected]>
>>      ksmbd: do not set SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1
>>
>> Namjae Jeon <[email protected]>
>>      ksmbd: validate payload size in ipc response
>>
>> Namjae Jeon <[email protected]>
>>      ksmbd: don't send oplock break if rename fails
>>
>> Kent Gibson <[email protected]>
>>      gpio: cdev: fix missed label sanitizing in debounce_setup()
>>
>> Bartosz Golaszewski <[email protected]>
>>      gpio: cdev: check for NULL labels when sanitizing them for irqs
>>
>> Gabe Teeger <[email protected]>
>>      Revert "drm/amd/display: Send DTBCLK disable message on first
>> commit"
>>
>> Borislav Petkov (AMD) <[email protected]>
>>      x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk
>>
>> Peter Collingbourne <[email protected]>
>>      stackdepot: rename pool_index to pool_index_plus_1
>>
>> Oscar Salvador <[email protected]>
>>      lib/stackdepot: move stack_record struct definition into the header
>>
>> Jeff Layton <[email protected]>
>>      nfsd: hold a lighter-weight client reference over CB_RECALL_ANY
>>
>> Alexandre Ghiti <[email protected]>
>>      riscv: Disable preemption when using patch_map()
>>
>> Alexandre Ghiti <[email protected]>
>>      riscv: Fix warning by declaring arch_cpu_idle() as noinstr
>>
>> Andreas Schwab <[email protected]>
>>      riscv: use KERN_INFO in do_trap
>>
>> Chuck Lever <[email protected]>
>>      SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP
>>
>> Vijendar Mukunda <[email protected]>
>>      ASoC: SOF: amd: fix for false dsp interrupts
>>
>> Arnd Bergmann <[email protected]>
>>      ata: sata_mv: Fix PCI device ID table declaration compilation
>> warning
>>
>> Andi Shyti <[email protected]>
>>      drm/i915/gt: Limit the reserved VM space to only the platforms
>> that need it
>>
>> Nikita Travkin <[email protected]>
>>      thermal: gov_power_allocator: Allow binding without trip points
>>
>> Nikita Travkin <[email protected]>
>>      thermal: gov_power_allocator: Allow binding without cooling devices
>>
>> Thomas Richter <[email protected]>
>>      s390/pai: fix sampling event removal for PMU device driver
>>
>> Huai-Yuan Liu <[email protected]>
>>      spi: mchp-pci1xxx: Fix a possible null pointer dereference in
>> pci1xxx_spi_probe
>>
>> David Howells <[email protected]>
>>      cifs: Fix caching to try to do open O_WRONLY as rdwr on server
>>
>> Imre Deak <[email protected]>
>>      drm/i915/dp: Fix DSC state HW readout for SST connectors
>>
>> Oswald Buddenhagen <[email protected]>
>>      Revert "ALSA: emu10k1: fix synthesizer sample playback position
>> and caching"
>>
>> Li Nan <[email protected]>
>>      scsi: sd: Unregister device if device_add_disk() failed in
>> sd_probe()
>>
>> Arnd Bergmann <[email protected]>
>>      scsi: mylex: Fix sysfs buffer lengths
>>
>> Arnd Bergmann <[email protected]>
>>      ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit
>>
>> Richard Fitzgerald <[email protected]>
>>      regmap: maple: Fix uninitialized symbol 'ret' warnings
>>
>> Vijendar Mukunda <[email protected]>
>>      ASoC: amd: acp: fix for acp_init function error handling
>>
>> Jaewon Kim <[email protected]>
>>      spi: s3c64xx: Use DMA mode from fifo size
>>
>> Tudor Ambarus <[email protected]>
>>      spi: s3c64xx: determine the fifo depth only once
>>
>> Tudor Ambarus <[email protected]>
>>      spi: s3c64xx: allow full FIFO masks
>>
>> Tudor Ambarus <[email protected]>
>>      spi: s3c64xx: define a magic value
>>
>> Tudor Ambarus <[email protected]>
>>      spi: s3c64xx: remove else after return
>>
>> Tudor Ambarus <[email protected]>
>>      spi: s3c64xx: explicitly include <linux/bits.h>
>>
>> Tudor Ambarus <[email protected]>
>>      spi: s3c64xx: sort headers alphabetically
>>
>> Sam Protsenko <[email protected]>
>>      spi: s3c64xx: Extract FIFO depth calculation to a dedicated macro
>>
>> Stephen Lee <[email protected]>
>>      ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw
>>
>> Pierre-Louis Bossart <[email protected]>
>>      ASoC: rt722-sdca-sdw: fix locking sequence
>>
>> Pierre-Louis Bossart <[email protected]>
>>      ASoC: rt712-sdca-sdw: fix locking sequence
>>
>> Pierre-Louis Bossart <[email protected]>
>>      ASoC: rt711-sdw: fix locking sequence
>>
>> Pierre-Louis Bossart <[email protected]>
>>      ASoC: rt711-sdca: fix locking sequence
>>
>> Pierre-Louis Bossart <[email protected]>
>>      ASoC: rt5682-sdw: fix locking sequence
>>
>> Rob Clark <[email protected]>
>>      drm/prime: Unbreak virtgpu dma-buf export
>>
>> Dave Airlie <[email protected]>
>>      nouveau/uvmm: fix addr/range calcs for remap operations
>>
>> Christian Hewitt <[email protected]>
>>      drm/panfrost: fix power transition timeout warnings
>>
>> Simon Trimmer <[email protected]>
>>      ALSA: hda: cs35l56: Add ACPI device match tables
>>
>> Richard Fitzgerald <[email protected]>
>>      regmap: maple: Fix cache corruption in regcache_maple_drop()
>>
>> Vijendar Mukunda <[email protected]>
>>      ASoC: amd: acp: fix for acp pdm configuration check
>>
>> Victor Isaev <[email protected]>
>>      RISC-V: Update AT_VECTOR_SIZE_ARCH for new AT_MINSIGSTKSZ
>>
>> Christian Brauner <[email protected]>
>>      block: count BLK_OPEN_RESTRICT_WRITES openers
>>
>> Pu Lehui <[email protected]>
>>      drivers/perf: riscv: Disable PERF_SAMPLE_BRANCH_* while not
>> supported
>>
>> Vladimir Isaev <[email protected]>
>>      riscv: hwprobe: do not produce frtace relocation
>>
>> Samuel Holland <[email protected]>
>>      riscv: mm: Fix prototype to avoid discarding const
>>
>> Charles Keepax <[email protected]>
>>      ASoC: cs42l43: Correct extraction of data pointer in suspend/resume
>>
>> Richard Fitzgerald <[email protected]>
>>      ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl()
>>
>> Dominique Martinet <[email protected]>
>>      9p: Fix read/write debug statements to report server reply
>>
>> Davide Caratti <[email protected]>
>>      mptcp: don't account accept() of non-MPC client as fallback to TCP
>>
>> Geliang Tang <[email protected]>
>>      selftests: mptcp: use += operator to append strings
>>
>> Matthieu Baerts (NGI0) <[email protected]>
>>      selftests: mptcp: connect: fix shellcheck warnings
>>
>> Ashish Kalra <[email protected]>
>>      KVM: SVM: Add support for allowing zero SEV ASIDs
>>
>> Sean Christopherson <[email protected]>
>>      KVM: SVM: Use unsigned integers when dealing with ASIDs
>>
>> Paul Barker <[email protected]>
>>      net: ravb: Always update error counters
>>
>> Paul Barker <[email protected]>
>>      net: ravb: Always process TX descriptor ring
>>
>> Claudiu Beznea <[email protected]>
>>      net: ravb: Let IP-specific receive function to interrogate
>> descriptors
>>
>> Guenter Roeck <[email protected]>
>>      mean_and_variance: Drop always failing tests
>>
>> Vitaly Lifshits <[email protected]>
>>      e1000e: move force SMBUS from enable ulp function to avoid PHY
>> loss issue
>>
>> Vitaly Lifshits <[email protected]>
>>      e1000e: Minor flow correction in e1000_shutdown function
>>
>> Mario Limonciello <[email protected]>
>>      drm/amd: Flush GFXOFF requests in prepare stage
>>
>> Christian A. Ehrhardt <[email protected]>
>>      usb: typec: ucsi: Check for notifications after init
>>
>> Alexander Wetzel <[email protected]>
>>      scsi: sg: Avoid sg device teardown race
>>
>> Ivan Vecera <[email protected]>
>>      i40e: Enforce software interrupt during busy-poll exit
>>
>> Aleksandr Loktionov <[email protected]>
>>      i40e: fix vf may be used uninitialized in this function warning
>>
>> Aleksandr Loktionov <[email protected]>
>>      i40e: fix i40e_count_filters() to count only active/new filters
>>
>> Aleksandr Mishin <[email protected]>
>>      octeontx2-af: Add array index check
>>
>> Su Hui <[email protected]>
>>      octeontx2-pf: check negative error code in otx2_open()
>>
>> Hariprasad Kelam <[email protected]>
>>      octeontx2-af: Fix issue with loading coalesced KPU profiles
>>
>> Antoine Tenart <[email protected]>
>>      udp: prevent local UDP tunnel packets from being GROed
>>
>> Antoine Tenart <[email protected]>
>>      udp: do not transition UDP GRO fraglist partial checksums to
>> unnecessary
>>
>> Antoine Tenart <[email protected]>
>>      udp: do not accept non-tunnel GSO skbs landing in a tunnel
>>
>> Atlas Yu <[email protected]>
>>      r8169: skip DASH fw status checks when DASH is disabled
>>
>> David Thompson <[email protected]>
>>      mlxbf_gige: stop interface during shutdown
>>
>> Kuniyuki Iwashima <[email protected]>
>>      ipv6: Fix infinite recursion in fib6_dump_done().
>>
>> Vitaly Lifshits <[email protected]>
>>      e1000e: Workaround for sporadic MDI error on Meteor Lake systems
>>
>> Duoming Zhou <[email protected]>
>>      ax25: fix use-after-free bugs caused by ax25_ds_del_timer
>>
>> Kuniyuki Iwashima <[email protected]>
>>      tcp: Fix bind() regression for v6-only wildcard and
>> v4(-mapped-v6) non-wildcard addresses.
>>
>> Jakub Kicinski <[email protected]>
>>      selftests: reuseaddr_conflict: add missing new line at the end of
>> the output
>>
>> Eric Dumazet <[email protected]>
>>      erspan: make sure erspan_base_hdr is present in skb->head
>>
>> Kuniyuki Iwashima <[email protected]>
>>      tcp: Fix bind() regression for v6-only wildcard and v4-mapped-v6
>> non-wildcard addresses.
>>
>> Ivan Vecera <[email protected]>
>>      i40e: Fix VF MAC filter removal
>>
>> Petr Oros <[email protected]>
>>      ice: fix enabling RX VLAN filtering
>>
>> Joshua Hay <[email protected]>
>>      idpf: fix kernel panic on unknown packet types
>>
>> Antoine Tenart <[email protected]>
>>      gro: fix ownership transfer
>>
>> Antoine Tenart <[email protected]>
>>      selftests: net: gro fwd: update vxlan GRO test expectations
>>
>> Michael Krummsdorf <[email protected]>
>>      net: dsa: mv88e6xxx: fix usable ports on 88e6020
>>
>> Aleksandr Mishin <[email protected]>
>>      net: phy: micrel: Fix potential null pointer dereference
>>
>> Wei Fang <[email protected]>
>>      net: fec: Set mac_managed_pm during probe
>>
>> Duanqiang Wen <[email protected]>
>>      net: txgbe: fix i2c dev name cannot match clkdev
>>
>> Horatiu Vultur <[email protected]>
>>      net: phy: micrel: lan8814: Fix when enabling/disabling 1-step
>> timestamping
>>
>> Piotr Wejman <[email protected]>
>>      net: stmmac: fix rx queue priority assignment
>>
>> Eric Dumazet <[email protected]>
>>      net/sched: fix lockdep splat in qdisc_tree_reduce_backlog()
>>
>> Christophe JAILLET <[email protected]>
>>      net: dsa: sja1105: Fix parameters order in
>> sja1110_pcs_mdio_write_c45()
>>
>> Eric Dumazet <[email protected]>
>>      net/sched: act_skbmod: prevent kernel-infoleak
>>
>> Will Deacon <[email protected]>
>>      KVM: arm64: Ensure target address is granule-aligned for range TLBI
>>
>> Will Deacon <[email protected]>
>>      KVM: arm64: Use TLBI_TTL_UNKNOWN in __kvm_tlb_flush_vmid_range()
>>
>> Borislav Petkov (AMD) <[email protected]>
>>      x86/retpoline: Do the necessary fixup to the Zen3/4 srso return
>> thunk for !SRSO
>>
>> Paolo Abeni <[email protected]>
>>      mptcp: prevent BPF accessing lowat from a subflow socket.
>>
>> Jakub Sitnicki <[email protected]>
>>      bpf, sockmap: Prevent lock inversion deadlock in map delete elem
>>
>> Christophe JAILLET <[email protected]>
>>      vboxsf: Avoid an spurious warning if load_nls_xxx() fails
>>
>> Eric Dumazet <[email protected]>
>>      netfilter: validate user input for expected length
>>
>> Pablo Neira Ayuso <[email protected]>
>>      netfilter: nf_tables: discard table flag update with pending
>> basechain deletion
>>
>> Ziyang Xuan <[email protected]>
>>      netfilter: nf_tables: Fix potential data-race in
>> __nft_flowtable_type_get()
>>
>> Pablo Neira Ayuso <[email protected]>
>>      netfilter: nf_tables: flush pending destroy work before exit_net
>> release
>>
>> Pablo Neira Ayuso <[email protected]>
>>      netfilter: nf_tables: reject new basechain after table flag update
>>
>> Marco Pinna <[email protected]>
>>      vsock/virtio: fix packet delivery to tap device
>>
>> Haiyang Zhang <[email protected]>
>>      net: mana: Fix Rx DMA datasize and skb_over_panic
>>
>> Jose Ignacio Tornos Martinez <[email protected]>
>>      net: usb: ax88179_178a: avoid the interface always configured as
>> random address
>>
>> Mahmoud Adam <[email protected]>
>>      net/rds: fix possible cp null dereference
>>
>> Jesper Dangaard Brouer <[email protected]>
>>      xen-netfront: Add missing skb_mark_for_recycle
>>
>> Geliang Tang <[email protected]>
>>      selftests: mptcp: join: fix dev in check_endpoint
>>
>> Pablo Neira Ayuso <[email protected]>
>>      netfilter: nf_tables: release mutex after nft_gc_seq_end from
>> abort path
>>
>> Pablo Neira Ayuso <[email protected]>
>>      netfilter: nf_tables: release batch on table validation from
>> abort path
>>
>> Bastien Nocera <[email protected]>
>>      Bluetooth: Fix TOCTOU in HCI debugfs implementation
>>
>> Hui Wang <[email protected]>
>>      Bluetooth: hci_event: set the conn encrypted before conn establishes
>>
>> Johan Hovold <[email protected]>
>>      Bluetooth: add quirk for broken address properties
>>
>> Johan Hovold <[email protected]>
>>      Bluetooth: qca: fix device-address endianness
>>
>> Johan Hovold <[email protected]>
>>      arm64: dts: qcom: sc7180-trogdor: mark bluetooth address as broken
>>
>> Johan Hovold <[email protected]>
>>      Revert "Bluetooth: hci_qca: Set BDA quirk bit if fwnode exists in
>> DT"
>>
>> Uros Bizjak <[email protected]>
>>      x86/bpf: Fix IP after emitting call depth accounting
>>
>> Sean Christopherson <[email protected]>
>>      x86/cpufeatures: Add CPUID_LNX_5 to track recently added
>> Linux-defined word
>>
>> Sandipan Das <[email protected]>
>>      x86/cpufeatures: Add new word for scattered features
>>
>> Heiner Kallweit <[email protected]>
>>      r8169: fix issue caused by buggy BIOS on certain boards with
>> RTL8168d
>>
>> Christian Göttsche <[email protected]>
>>      selinux: avoid dereference of garbage after mount failure
>>
>> Wujie Duan <[email protected]>
>>      KVM: arm64: Fix out-of-IPA space translation fault handling
>>
>> Oliver Upton <[email protected]>
>>      KVM: arm64: Fix host-programmed guest events in nVHE
>>
>> Anup Patel <[email protected]>
>>      RISC-V: KVM: Fix APLIC in_clrip[x] read emulation
>>
>> Anup Patel <[email protected]>
>>      RISC-V: KVM: Fix APLIC setipnum_le/be write emulation
>>
>> Bartosz Golaszewski <[email protected]>
>>      gpio: cdev: sanitize the label before requesting the interrupt
>>
>> Ingo Molnar <[email protected]>
>>      Revert "x86/mm/ident_map: Use gbpages only where full GB page
>> should be mapped."
>>
>> Peter Xu <[email protected]>
>>      mm/treewide: replace pud_large() with pud_leaf()
>>
>> Arnd Bergmann <[email protected]>
>>      kbuild: make -Woverride-init warnings more consistent
>>
>> Masahiro Yamada <[email protected]>
>>      modpost: do not make find_tosym() return NULL
>>
>> Arnd Bergmann <[email protected]>
>>      dm integrity: fix out-of-range warning
>>
>> José Roberto de Souza <[email protected]>
>>      drm/i915: Do not print 'pxp init failed with 0' when it succeed
>>
>> Tejas Upadhyay <[email protected]>
>>      drm/i915/mtl: Update workaround 14018575942
>>
>> Matt Roper <[email protected]>
>>      drm/i915/xelpg: Extend some workarounds/tuning to gfx version 12.74
>>
>> Juha-Pekka Heikkila <[email protected]>
>>      drm/i915/display: Disable AuxCCS framebuffers if built for Xe
>>
>> Ville Syrjälä <[email protected]>
>>      drm/i915: Stop doing double audio enable/disable on SDVO and g4x+ DP
>>
>> Florian Westphal <[email protected]>
>>      inet: inet_defrag: prevent sk release while still in use
>>
>> Hariprasad Kelam <[email protected]>
>>      Octeontx2-af: fix pause frame configuration in GMP mode
>>
>> Raju Lakkaraju <[email protected]>
>>      net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips
>>
>> Justin Chen <[email protected]>
>>      net: bcmasp: Bring up unimac after PHY link up
>>
>> Jason Gunthorpe <[email protected]>
>>      iommu: Validate the PASID in iommu_attach_device_pasid()
>>
>> Pablo Neira Ayuso <[email protected]>
>>      netfilter: nf_tables: skip netdev hook unregistration if table is
>> dormant
>>
>> Pablo Neira Ayuso <[email protected]>
>>      netfilter: nf_tables: reject table flag and netdev basechain updates
>>
>> Pablo Neira Ayuso <[email protected]>
>>      netfilter: nf_tables: reject destroy command to remove basechain
>> hooks
>>
>> David Howells <[email protected]>
>>      cifs: Fix duplicate fscache cookie warnings
>>
>> Andrei Matei <[email protected]>
>>      bpf: Protect against int overflow for stack access size
>>
>> Taimur Hassan <[email protected]>
>>      drm/amd/display: Send DTBCLK disable message on first commit
>>
>> Charlene Liu <[email protected]>
>>      drm/amd/display: Update P010 scaling cap
>>
>> David Thompson <[email protected]>
>>      mlxbf_gige: call request_irq() after NAPI initialized
>>
>> Sabrina Dubroca <[email protected]>
>>      tls: get psock ref after taking rxlock to avoid leak
>>
>> Sabrina Dubroca <[email protected]>
>>      tls: adjust recv return with async crypto and failed copy to
>> userspace
>>
>> Sabrina Dubroca <[email protected]>
>>      tls: recv: process_rx_list shouldn't use an offset with kvec
>>
>> Jian Shen <[email protected]>
>>      net: hns3: mark unexcuted loopback test result as UNEXECUTED
>>
>> Yonglong Liu <[email protected]>
>>      net: hns3: fix kernel crash when devlink reload during pf
>> initialization
>>
>> Jie Wang <[email protected]>
>>      net: hns3: fix index limit to support all queue stats
>>
>> Nikita Kiryushin <[email protected]>
>>      ACPICA: debugger: check status of acpi_evaluate_object() in
>> acpi_db_walk_for_fields()
>>
>> Andy Shevchenko <[email protected]>
>>      gpiolib: Fix debug messaging in gpiod_find_and_request()
>>
>> Ido Schimmel <[email protected]>
>>      selftests: vxlan_mdb: Fix failures with old libnet
>>
>> Andy Yan <[email protected]>
>>      drm/rockchip: vop2: Remove AR30 and AB30 format support
>>
>> Bjørn Mork <[email protected]>
>>      net: wwan: t7xx: Split 64bit accesses to fix alignment issues
>>
>> Eric Dumazet <[email protected]>
>>      tcp: properly terminate timers for kernel sockets
>>
>> Ravi Gunasekaran <[email protected]>
>>      net: hsr: hsr_slave: Fix the promiscuous mode in offload mode
>>
>> Alexandra Winter <[email protected]>
>>      s390/qeth: handle deferred cc1
>>
>> Prasad Pandit <[email protected]>
>>      dpll: indent DPLL option type by a tab
>>
>> Matthew Auld <[email protected]>
>>      drm/xe/device: fix XE_MAX_TILES_PER_DEVICE check
>>
>> Matthew Auld <[email protected]>
>>      drm/xe/device: fix XE_MAX_GT_PER_TILE check
>>
>> Matthew Auld <[email protected]>
>>      drm/xe/queue: fix engine_class bounds check
>>
>> Matthew Auld <[email protected]>
>>      drm/xe/guc_submit: use jiffies for job timeout
>>
>> Brian Welty <[email protected]>
>>      drm/xe: Add exec_queue.sched_props.job_timeout_ms
>>
>> Nirmoy Das <[email protected]>
>>      drm/xe: Remove unused xe_bo->props struct
>>
>> Kurt Kanzenbach <[email protected]>
>>      igc: Remove stale comment about Tx timestamping
>>
>> Przemek Kitszel <[email protected]>
>>      ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa()
>>
>> Jesse Brandeburg <[email protected]>
>>      ice: fix memory corruption bug with suspend and rebuild
>>
>> Steven Zou <[email protected]>
>>      ice: Refactor FW data type and fix bitmap casting issue
>>
>> Simon Trimmer <[email protected]>
>>      ALSA: hda: cs35l56: Set the init_done flag before component_add()
>>
>> Benjamin Berg <[email protected]>
>>      wifi: iwlwifi: mvm: include link ID when releasing frames
>>
>> Johannes Berg <[email protected]>
>>      wifi: iwlwifi: mvm: rfi: fix potential response leaks
>>
>> Emmanuel Grumbach <[email protected]>
>>      wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF
>>
>> David Thompson <[email protected]>
>>      mlxbf_gige: stop PHY during open() error paths
>>
>> Jakub Kicinski <[email protected]>
>>      tools: ynl: fix setting presence bits in simple nests
>>
>> Jan Kara <[email protected]>
>>      nfsd: Fix error cleanup path in nfsd_rename()
>>
>> Ryosuke Yasuoka <[email protected]>
>>      nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet
>>
>> Artem Savkov <[email protected]>
>>      arm64: bpf: fix 32bit unconditional bswap
>>
>> Pavel Sakharov <[email protected]>
>>      dma-buf: Fix NULL pointer dereference in sanitycheck()
>>
>> Puranjay Mohan <[email protected]>
>>      bpf, arm64: fix bug in BPF_LDX_MEMSX
>>
>> Ilya Leoshkevich <[email protected]>
>>      s390/bpf: Fix bpf_plt pointer arithmetic
>>
>> Stanislav Fomichev <[email protected]>
>>      xsk: Don't assume metadata is always requested in TX completion
>>
>> Hangbin Liu <[email protected]>
>>      scripts/bpf_doc: Use silent mode when exec make cmd
>>
>>
>> -------------
>>
>> Diffstat:
>>
>>   Makefile                                           |   4 +-
>>   arch/arm64/boot/dts/qcom/sc7180-trogdor.dtsi       |   2 +
>>   arch/arm64/kernel/ptrace.c                         |   5 +-
>>   arch/arm64/kvm/hyp/nvhe/tlb.c                      |   3 +-
>>   arch/arm64/kvm/hyp/pgtable.c                       |  11 +-
>>   arch/arm64/kvm/hyp/vhe/tlb.c                       |   3 +-
>>   arch/arm64/kvm/mmu.c                               |   2 +-
>>   arch/arm64/net/bpf_jit_comp.c                      |   4 +-
>>   arch/powerpc/mm/book3s64/pgtable.c                 |   2 +-
>>   arch/riscv/include/asm/uaccess.h                   |   4 +-
>>   arch/riscv/include/uapi/asm/auxvec.h               |   2 +-
>>   arch/riscv/kernel/patch.c                          |   8 +
>>   arch/riscv/kernel/process.c                        |   5 +-
>>   arch/riscv/kernel/signal.c                         |  15 +-
>>   arch/riscv/kernel/traps.c                          |   2 +-
>>   arch/riscv/kernel/vdso/Makefile                    |   1 +
>>   arch/riscv/kvm/aia_aplic.c                         |  37 +++-
>>   arch/riscv/mm/tlbflush.c                           |   4 +-
>>   arch/s390/boot/vmem.c                              |   2 +-
>>   arch/s390/include/asm/pgtable.h                    |   4 +-
>>   arch/s390/kernel/entry.S                           |   1 +
>>   arch/s390/kernel/perf_pai_crypto.c                 |  10 +-
>>   arch/s390/kernel/perf_pai_ext.c                    |  10 +-
>>   arch/s390/mm/gmap.c                                |   2 +-
>>   arch/s390/mm/hugetlbpage.c                         |   4 +-
>>   arch/s390/mm/pageattr.c                            |   2 +-
>>   arch/s390/mm/pgtable.c                             |   2 +-
>>   arch/s390/mm/vmem.c                                |   6 +-
>>   arch/s390/net/bpf_jit_comp.c                       |  46 ++---
>>   arch/sparc/mm/init_64.c                            |   2 +-
>>   arch/x86/boot/compressed/Makefile                  |   2 +-
>>   arch/x86/boot/compressed/misc.c                    |  16 ++
>>   arch/x86/boot/compressed/sev.c                     |   3 +
>>   arch/x86/coco/core.c                               |  41 +++++
>>   arch/x86/events/intel/ds.c                         |   8 +-
>>   arch/x86/include/asm/boot.h                        |   1 +
>>   arch/x86/include/asm/coco.h                        |   2 +
>>   arch/x86/include/asm/cpufeature.h                  |   8 +-
>>   arch/x86/include/asm/cpufeatures.h                 |   2 +-
>>   arch/x86/include/asm/disabled-features.h           |   3 +-
>>   arch/x86/include/asm/mem_encrypt.h                 |   8 +-
>>   arch/x86/include/asm/required-features.h           |   3 +-
>>   arch/x86/include/asm/sev.h                         |  10 +-
>>   arch/x86/include/uapi/asm/bootparam.h              |   1 +
>>   arch/x86/kernel/cpu/mce/core.c                     |   4 +-
>>   arch/x86/kernel/mpparse.c                          |  10 +-
>>   arch/x86/kernel/setup.c                            |   2 +
>>   arch/x86/kernel/sev-shared.c                       |  23 +--
>>   arch/x86/kernel/sev.c                              |  14 +-
>>   arch/x86/kvm/mmu/mmu.c                             |   2 +-
>>   arch/x86/kvm/reverse_cpuid.h                       |   2 +
>>   arch/x86/kvm/svm/sev.c                             |  45 +++--
>>   arch/x86/kvm/trace.h                               |  10 +-
>>   arch/x86/lib/Makefile                              |  13 --
>>   arch/x86/lib/retpoline.S                           |   6 +-
>>   arch/x86/mm/fault.c                                |   4 +-
>>   arch/x86/mm/ident_map.c                            |  23 +--
>>   arch/x86/mm/init_64.c                              |   4 +-
>>   arch/x86/mm/kasan_init_64.c                        |   2 +-
>>   arch/x86/mm/mem_encrypt_identity.c                 |  76 +++-----
>>   arch/x86/mm/pat/memtype.c                          |  49 +++--
>>   arch/x86/mm/pat/set_memory.c                       |   6 +-
>>   arch/x86/mm/pgtable.c                              |   2 +-
>>   arch/x86/mm/pti.c                                  |   2 +-
>>   arch/x86/net/bpf_jit_comp.c                        |   2 +-
>>   arch/x86/power/hibernate.c                         |   2 +-
>>   arch/x86/xen/mmu_pv.c                              |   4 +-
>>   block/bdev.c                                       |   6 +-
>>   drivers/acpi/acpica/dbnames.c                      |   8 +-
>>   drivers/ata/sata_mv.c                              |  63 ++++---
>>   drivers/ata/sata_sx4.c                             |   6 +-
>>   drivers/base/core.c                                |  26 ++-
>>   drivers/base/regmap/regcache-maple.c               |   6 +-
>>   drivers/bluetooth/btqca.c                          |   8 +-
>>   drivers/bluetooth/hci_qca.c                        |  19 +-
>>   drivers/dma-buf/st-dma-fence-chain.c               |   6 +-
>>   drivers/dpll/Kconfig                               |   2 +-
>>   drivers/firmware/efi/libstub/efi-stub-helper.c     |   8 +
>>   drivers/firmware/efi/libstub/efistub.h             |   2 +-
>>   drivers/firmware/efi/libstub/x86-stub.c            |  14 +-
>>   drivers/gpio/gpiolib-cdev.c                        |  58 +++++-
>>   drivers/gpio/gpiolib.c                             |  31 ++--
>>   drivers/gpu/drm/amd/amdgpu/amdgpu_device.c         |   2 +
>>   .../amd/display/dc/clk_mgr/dcn35/dcn35_clk_mgr.c   |  25 ++-
>>   drivers/gpu/drm/amd/display/dc/dce110/Makefile     |   2 +-
>>   drivers/gpu/drm/amd/display/dc/dce112/Makefile     |   2 +-
>>   drivers/gpu/drm/amd/display/dc/dce120/Makefile     |   2 +-
>>   drivers/gpu/drm/amd/display/dc/dce60/Makefile      |   2 +-
>>   drivers/gpu/drm/amd/display/dc/dce80/Makefile      |   2 +-
>>   .../amd/display/dc/resource/dcn35/dcn35_resource.c |   2 +-
>>   drivers/gpu/drm/drm_prime.c                        |   7 +-
>>   drivers/gpu/drm/i915/Makefile                      |   7 +-
>>   drivers/gpu/drm/i915/display/g4x_dp.c              |   2 -
>>   .../gpu/drm/i915/display/intel_display_device.h    |   1 +
>>   drivers/gpu/drm/i915/display/intel_dp.c            |   9 +-
>>   drivers/gpu/drm/i915/display/intel_dp_mst.c        |   2 +-
>>   drivers/gpu/drm/i915/display/intel_sdvo.c          |   4 -
>>   drivers/gpu/drm/i915/display/skl_universal_plane.c |   3 +
>>   drivers/gpu/drm/i915/gt/gen8_engine_cs.c           |   4 +-
>>   drivers/gpu/drm/i915/gt/gen8_ppgtt.c               |   3 +
>>   drivers/gpu/drm/i915/gt/intel_engine_cs.c          |  17 ++
>>   drivers/gpu/drm/i915/gt/intel_gt.c                 |   6 +
>>   drivers/gpu/drm/i915/gt/intel_gt.h                 |   9 +-
>>   drivers/gpu/drm/i915/gt/intel_gt_ccs_mode.c        |  39 ++++
>>   drivers/gpu/drm/i915/gt/intel_gt_ccs_mode.h        |  13 ++
>>   drivers/gpu/drm/i915/gt/intel_gt_regs.h            |   6 +
>>   drivers/gpu/drm/i915/gt/intel_workarounds.c        |  55 ++++--
>>   drivers/gpu/drm/i915/i915_driver.c                 |   2 +-
>>   drivers/gpu/drm/i915/i915_perf.c                   |   2 +-
>>   drivers/gpu/drm/nouveau/nouveau_uvmm.c             |   6 +-
>>   drivers/gpu/drm/panfrost/panfrost_gpu.c            |   6 +-
>>   drivers/gpu/drm/rockchip/rockchip_vop2_reg.c       |   2 -
>>   drivers/gpu/drm/xe/Makefile                        |   4 +-
>>   drivers/gpu/drm/xe/xe_bo.c                         |  59 +-----
>>   drivers/gpu/drm/xe/xe_bo_types.h                   |  19 --
>>   drivers/gpu/drm/xe/xe_device.h                     |   4 +-
>>   drivers/gpu/drm/xe/xe_exec.c                       |  31 +---
>>   drivers/gpu/drm/xe/xe_exec_queue.c                 |   4 +-
>>   drivers/gpu/drm/xe/xe_exec_queue_types.h           |   7 +
>>   drivers/gpu/drm/xe/xe_guc_submit.c                 |   2 +-
>>   drivers/gpu/drm/xe/xe_pt.c                         |   8 +-
>>   drivers/gpu/drm/xe/xe_ring_ops.c                   |  11 +-
>>   drivers/gpu/drm/xe/xe_sched_job.c                  |  10 +
>>   drivers/gpu/drm/xe/xe_sched_job_types.h            |   2 +
>>   drivers/gpu/drm/xe/xe_vm.c                         |  27 +--
>>   drivers/gpu/drm/xe/xe_vm.h                         |   2 +-
>>   drivers/gpu/drm/xe/xe_vm_types.h                   |   8 +-
>>   drivers/iommu/iommu.c                              |  11 +-
>>   drivers/md/dm-integrity.c                          |   2 +-
>>   drivers/net/dsa/mv88e6xxx/chip.c                   |   6 +-
>>   drivers/net/dsa/sja1105/sja1105_mdio.c             |   2 +-
>>   drivers/net/ethernet/broadcom/asp2/bcmasp_intf.c   |  28 ++-
>>   drivers/net/ethernet/freescale/fec_main.c          |  11 +-
>>   .../hns3/hns3_common/hclge_comm_tqp_stats.c        |   2 +-
>>   drivers/net/ethernet/hisilicon/hns3/hns3_ethtool.c |  19 +-
>>   .../ethernet/hisilicon/hns3/hns3pf/hclge_main.c    |   4 +
>>   drivers/net/ethernet/intel/e1000e/hw.h             |   2 +
>>   drivers/net/ethernet/intel/e1000e/ich8lan.c        |  38 ++--
>>   drivers/net/ethernet/intel/e1000e/netdev.c         |  24 ++-
>>   drivers/net/ethernet/intel/e1000e/phy.c            | 184
>> +++++++++++-------
>>   drivers/net/ethernet/intel/e1000e/phy.h            |   2 +
>>   drivers/net/ethernet/intel/i40e/i40e.h             |   1 +
>>   drivers/net/ethernet/intel/i40e/i40e_main.c        |  13 +-
>>   drivers/net/ethernet/intel/i40e/i40e_register.h    |   3 +
>>   drivers/net/ethernet/intel/i40e/i40e_txrx.c        |  82 ++++++---
>>   drivers/net/ethernet/intel/i40e/i40e_txrx.h        |   1 +
>>   drivers/net/ethernet/intel/i40e/i40e_virtchnl_pf.c |  45 +++--
>>   drivers/net/ethernet/intel/ice/ice_adminq_cmd.h    |   3 +-
>>   drivers/net/ethernet/intel/ice/ice_lag.c           |   4 +-
>>   drivers/net/ethernet/intel/ice/ice_lib.c           |  18 +-
>>   drivers/net/ethernet/intel/ice/ice_switch.c        |  24 ++-
>>   drivers/net/ethernet/intel/ice/ice_switch.h        |   4 +-
>>   .../net/ethernet/intel/ice/ice_vf_vsi_vlan_ops.c   |  18 +-
>>   drivers/net/ethernet/intel/idpf/idpf_txrx.c        |   4 +-
>>   drivers/net/ethernet/intel/igc/igc_main.c          |   4 -
>>   drivers/net/ethernet/intel/ixgbe/ixgbe_ipsec.c     |  16 +-
>>   drivers/net/ethernet/marvell/octeontx2/af/cgx.c    |   5 +
>>   .../net/ethernet/marvell/octeontx2/af/rvu_cgx.c    |   2 +
>>   .../net/ethernet/marvell/octeontx2/af/rvu_npc.c    |   2 +-
>>   .../net/ethernet/marvell/octeontx2/nic/otx2_pf.c   |   2 +-
>>   .../ethernet/mellanox/mlxbf_gige/mlxbf_gige_main.c |  31 +++-
>>   drivers/net/ethernet/microchip/lan743x_main.c      |  18 ++
>>   drivers/net/ethernet/microchip/lan743x_main.h      |   4 +
>>   drivers/net/ethernet/microsoft/mana/mana_en.c      |   2 +-
>>   drivers/net/ethernet/realtek/r8169_main.c          |  40 +++-
>>   drivers/net/ethernet/renesas/ravb_main.c           |  33 ++--
>>   drivers/net/ethernet/renesas/sh_eth.c              |   2 +-
>>   drivers/net/ethernet/stmicro/stmmac/dwmac4_core.c  |  40 +++-
>>   .../net/ethernet/stmicro/stmmac/dwxgmac2_core.c    |  38 +++-
>>   drivers/net/ethernet/wangxun/txgbe/txgbe_phy.c     |   8 +-
>>   drivers/net/phy/micrel.c                           |  31 +++-
>>   drivers/net/usb/ax88179_178a.c                     |   2 +
>>   drivers/net/wireless/intel/iwlwifi/mvm/rfi.c       |   8 +-
>>   drivers/net/wireless/intel/iwlwifi/mvm/rxmq.c      |  20 +-
>>   .../net/wireless/intel/iwlwifi/mvm/time-event.c    |   5 +-
>>   drivers/net/wwan/t7xx/t7xx_cldma.c                 |   4 +-
>>   drivers/net/wwan/t7xx/t7xx_hif_cldma.c             |   9 +-
>>   drivers/net/wwan/t7xx/t7xx_pcie_mac.c              |   8 +-
>>   drivers/net/xen-netfront.c                         |   1 +
>>   drivers/of/dynamic.c                               |  12 ++
>>   drivers/of/module.c                                |   8 +
>>   drivers/perf/riscv_pmu.c                           |   4 +
>>   drivers/pinctrl/aspeed/Makefile                    |   2 +-
>>   drivers/s390/net/qeth_core_main.c                  |  38 +++-
>>   drivers/scsi/myrb.c                                |  20 +-
>>   drivers/scsi/myrs.c                                |  24 +--
>>   drivers/scsi/sd.c                                  |   2 +-
>>   drivers/scsi/sg.c                                  |   4 +-
>>   drivers/spi/spi-pci1xxxx.c                         |   2 +
>>   drivers/spi/spi-s3c64xx.c                          |  80 +++++---
>>   drivers/thermal/gov_power_allocator.c              |  14 +-
>>   drivers/usb/typec/ucsi/ucsi.c                      |  10 +-
>>   fs/aio.c                                           |   2 +-
>>   fs/bcachefs/mean_and_variance_test.c               |  28 +--
>>   fs/nfsd/nfs4state.c                                |   7 +-
>>   fs/nfsd/vfs.c                                      |   3 +-
>>   fs/proc/Makefile                                   |   2 +-
>>   fs/smb/client/cached_dir.c                         |   6 +-
>>   fs/smb/client/cifs_debug.c                         |   6 +
>>   fs/smb/client/cifsfs.c                             |  11 ++
>>   fs/smb/client/cifsglob.h                           |  19 +-
>>   fs/smb/client/cifsproto.h                          |  20 +-
>>   fs/smb/client/connect.c                            | 157
>> ++++++++++------
>>   fs/smb/client/dfs.c                                |  51 +++--
>>   fs/smb/client/dfs.h                                |  33 ++--
>>   fs/smb/client/dfs_cache.c                          |  53 +++---
>>   fs/smb/client/dir.c                                |  15 ++
>>   fs/smb/client/file.c                               | 111 +++++++++--
>>   fs/smb/client/fs_context.c                         |   6 +-
>>   fs/smb/client/fs_context.h                         |  12 ++
>>   fs/smb/client/fscache.c                            |  16 +-
>>   fs/smb/client/fscache.h                            |   6 +
>>   fs/smb/client/inode.c                              |   2 +
>>   fs/smb/client/ioctl.c                              |   6 +-
>>   fs/smb/client/misc.c                               |   8 +-
>>   fs/smb/client/smb1ops.c                            |   4 +-
>>   fs/smb/client/smb2misc.c                           |   4 +
>>   fs/smb/client/smb2ops.c                            |  11 +-
>>   fs/smb/client/smb2pdu.c                            |   2 +-
>>   fs/smb/server/ksmbd_netlink.h                      |   3 +-
>>   fs/smb/server/mgmt/share_config.c                  |   7 +-
>>   fs/smb/server/smb2ops.c                            |  10 +-
>>   fs/smb/server/smb2pdu.c                            |   3 +-
>>   fs/smb/server/transport_ipc.c                      |  37 ++++
>>   fs/vboxsf/super.c                                  |   3 +-
>>   include/kvm/arm_pmu.h                              |   2 +-
>>   include/linux/bpf.h                                |  16 +-
>>   include/linux/device.h                             |   1 +
>>   include/linux/io_uring_types.h                     |   1 -
>>   include/linux/secretmem.h                          |   4 +-
>>   include/linux/skbuff.h                             |   7 +-
>>   include/linux/stackdepot.h                         |  46 +++++
>>   include/linux/udp.h                                |  28 +++
>>   include/net/bluetooth/hci.h                        |   9 +
>>   include/net/inet_connection_sock.h                 |   1 +
>>   include/net/mana/mana.h                            |   1 -
>>   include/net/sock.h                                 |   7 +
>>   include/net/xdp_sock.h                             |   2 +
>>   include/sound/hdaudio_ext.h                        |   3 +
>>   io_uring/io_uring.c                                |  18 +-
>>   io_uring/kbuf.c                                    | 116 ++++--------
>>   io_uring/kbuf.h                                    |   8 +-
>>   io_uring/rw.c                                      |   9 +-
>>   kernel/bpf/Makefile                                |   2 +-
>>   kernel/bpf/syscall.c                               |  35 +++-
>>   kernel/bpf/verifier.c                              |   5 +
>>   kernel/trace/bpf_trace.c                           |  10 +-
>>   lib/stackdepot.c                                   |  47 +----
>>   mm/Makefile                                        |   3 +-
>>   mm/memory.c                                        |   4 +
>>   net/9p/client.c                                    |  10 +-
>>   net/ax25/ax25_dev.c                                |   2 +-
>>   net/bluetooth/hci_debugfs.c                        |  64 ++++---
>>   net/bluetooth/hci_event.c                          |  25 +++
>>   net/bluetooth/hci_sync.c                           |   5 +-
>>   net/bridge/netfilter/ebtables.c                    |   6 +
>>   net/core/gro.c                                     |   3 +-
>>   net/core/sock_map.c                                |   6 +
>>   net/hsr/hsr_slave.c                                |   3 +-
>>   net/ipv4/inet_connection_sock.c                    |  44 ++++-
>>   net/ipv4/inet_fragment.c                           |  70 +++++--
>>   net/ipv4/ip_fragment.c                             |   2 +-
>>   net/ipv4/ip_gre.c                                  |   5 +
>>   net/ipv4/netfilter/arp_tables.c                    |   4 +
>>   net/ipv4/netfilter/ip_tables.c                     |   4 +
>>   net/ipv4/tcp.c                                     |   2 +
>>   net/ipv4/udp.c                                     |   7 +
>>   net/ipv4/udp_offload.c                             |  23 ++-
>>   net/ipv6/ip6_fib.c                                 |  14 +-
>>   net/ipv6/ip6_gre.c                                 |   3 +
>>   net/ipv6/netfilter/ip6_tables.c                    |   4 +
>>   net/ipv6/netfilter/nf_conntrack_reasm.c            |   2 +-
>>   net/ipv6/udp.c                                     |   2 +-
>>   net/ipv6/udp_offload.c                             |   8 +-
>>   net/mptcp/protocol.c                               |   2 -
>>   net/mptcp/sockopt.c                                |   4 +
>>   net/mptcp/subflow.c                                |   2 +
>>   net/netfilter/nf_tables_api.c                      |  92 +++++++--
>>   net/nfc/nci/core.c                                 |   5 +
>>   net/rds/rdma.c                                     |   2 +-
>>   net/sched/act_skbmod.c                             |  10 +-
>>   net/sched/sch_api.c                                |   2 +-
>>   net/sunrpc/svcsock.c                               |  10 +-
>>   net/tls/tls_sw.c                                   |   7 +-
>>   net/vmw_vsock/virtio_transport.c                   |   3 +-
>>   scripts/Makefile.extrawarn                         |  10 +-
>>   scripts/bpf_doc.py                                 |   4 +-
>>   scripts/mod/modpost.c                              |   7 +-
>>   security/selinux/selinuxfs.c                       |  12 +-
>>   sound/pci/emu10k1/emu10k1_callback.c               |   7 +-
>>   sound/pci/hda/cs35l41_hda_property.c               |   6 +
>>   sound/pci/hda/cs35l56_hda.c                        |   4 +-
>>   sound/pci/hda/cs35l56_hda_i2c.c                    |  13 +-
>>   sound/pci/hda/cs35l56_hda_spi.c                    |  13 +-
>>   sound/pci/hda/patch_realtek.c                      |   7 +-
>>   sound/soc/amd/acp/acp-pci.c                        |  13 +-
>>   sound/soc/codecs/cs42l43.c                         |  12 +-
>>   sound/soc/codecs/rt5682-sdw.c                      |   4 +-
>>   sound/soc/codecs/rt711-sdca-sdw.c                  |   4 +-
>>   sound/soc/codecs/rt711-sdw.c                       |   4 +-
>>   sound/soc/codecs/rt712-sdca-sdw.c                  |   5 +-
>>   sound/soc/codecs/rt722-sdca-sdw.c                  |   4 +-
>>   sound/soc/codecs/wm_adsp.c                         |   3 +-
>>   sound/soc/soc-ops.c                                |   2 +-
>>   sound/soc/sof/amd/acp.c                            |   8 +-
>>   sound/soc/sof/intel/hda-common-ops.c               |   3 +
>>   sound/soc/sof/intel/hda-dai-ops.c                  |  11 ++
>>   sound/soc/sof/intel/hda-pcm.c                      |  29 +++
>>   sound/soc/sof/intel/hda-stream.c                   |  70 +++++++
>>   sound/soc/sof/intel/hda.h                          |   6 +
>>   sound/soc/sof/intel/lnl.c                          |   2 -
>>   sound/soc/sof/intel/mtl.c                          |  14 --
>>   sound/soc/sof/intel/mtl.h                          |  10 -
>>   sound/soc/sof/ipc4-pcm.c                           | 193
>> +++++++++++++++----
>>   sound/soc/sof/ipc4-priv.h                          |  14 --
>>   sound/soc/sof/ipc4-topology.c                      |  22 ++-
>>   sound/soc/sof/ops.h                                |  24 ++-
>>   sound/soc/sof/pcm.c                                |   8 +
>>   sound/soc/sof/sof-audio.h                          |   9 +-
>>   sound/soc/sof/sof-priv.h                           |  24 ++-
>>   tools/net/ynl/ynl-gen-c.py                         |   7 +-
>>   tools/testing/selftests/mm/vm_util.h               |   2 +-
>>   tools/testing/selftests/net/mptcp/mptcp_connect.sh | 134 ++++++++------
>>   tools/testing/selftests/net/mptcp/mptcp_join.sh    |  34 ++--
>>   tools/testing/selftests/net/reuseaddr_conflict.c   |   2 +-
>>   tools/testing/selftests/net/test_vxlan_mdb.sh      | 205
>> +++++++++++++--------
>>   tools/testing/selftests/net/udpgro_fwd.sh          |  10 +-
>>   327 files changed, 3223 insertions(+), 1693 deletions(-)
>
>
> Something introduced between
>
> https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.8?id=c003a296efd53b6830d037c304b84ce71b6f755e
>
> and
>
> https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.8?id=abc15de2dec1d9c24268266af2c096d5ca336407
>
> makes the kernel reproducibly reboot during early boot on an Hetzner VM
> with x86_64 Intel CPU that is running in UEFI mode.
>
> I haven't found out yet which specific patch is causing the issue, but
> I'm seeing no output on the VM's video output, it just reboots after a
> few seconds.


I've been able to track this down to
"x86-sme-move-early-sme-kernel-encryption-handling-into-.head.text.patch"
from here:

https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.8/x86-sme-move-early-sme-kernel-encryption-handling-into-.head.text.patch?id=a0f0ce228535b3de1d61302e9dd4a59595bc1ccf

I've attached a kernel config that triggers the issue in an x86_64 Q35
libvirt/qemu VM regardless of whether the VM is running in BIOS or UEFI
mode. I've used the following cmdline parameters to boot the kernel:

root=/dev/vda rootfstype=btrfs rootflags=discard rw console=ttyS0,115200
add_efi_memmap intel_iommu=on lockdown=confidentiality ia32_emulation=0
usbcore.nousb loglevel=7 earlyprintk=serial,ttyS0,115200

I've also attached two PKGBUILD scripts - "PKGBUILD_0.1" is for building
the broken kernel with the patch in question, and "PKGBUILD_0.2" is for
building a non-broken kernel without the patch but with an otherwise
identical setup. I've used Archlinux x86_64 with testing repos enabled
for building, more specifically gcc 13.2.1-5 and mold 2.30.0-1. The
broken kernel doesn't output a single line when I try to boot it, even
with "earlyprintk=serial,ttyS0,115200".


Regards
Pascal


Attachments:
config (160.75 kB)
PKGBUILD_0.1 (81.16 kB)
PKGBUILD_0.2 (81.16 kB)
Download all attachments

2024-04-10 00:20:24

by Shuah Khan

[permalink] [raw]
Subject: Re: [PATCH 6.8 000/273] 6.8.5-rc1 review

On 4/8/24 06:54, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 6.8.5 release.
> There are 273 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Wed, 10 Apr 2024 12:52:23 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> https://www.kernel.org/pub/linux/kernel/v6.x/stable-review/patch-6.8.5-rc1.gz
> or in the git tree and branch at:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-6.8.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h
>

Compiled and booted on my test system. No dmesg regressions.

Tested-by: Shuah Khan <[email protected]>

thanks,
-- Shuah