Skip to content

DLPX-91810 Merge conflict in linux-kernel-gcp #38

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Closed
wants to merge 1,496 commits into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
1496 commits
Select commit Hold shift + click to select a range
1a0058e
gve: Fix gve interrupt names
praveenkaligineedi Feb 3, 2023
d1d9d18
gve: XDP support GQI-QPL: helper function changes
praveenkaligineedi Mar 15, 2023
afde536
gve: Changes to add new TX queues
praveenkaligineedi Mar 15, 2023
c959c9b
gve: Add XDP DROP and TX support for GQI-QPL format
praveenkaligineedi Mar 15, 2023
9731144
gve: Add XDP REDIRECT support for GQI-QPL format
praveenkaligineedi Mar 15, 2023
5038c7a
gve: Add AF_XDP zero-copy support for GQI-QPL format
praveenkaligineedi Mar 15, 2023
db9052c
gve: Unify duplicate GQ min pkt desc size constants
shailend-g Apr 7, 2023
93c634d
gve: Support IPv6 Big TCP on DQ
xli98 May 22, 2023
53b5e2b
gve: use vmalloc_array and vcalloc
JuliaLawall Jun 27, 2023
2a11712
gve: unify driver name usage
junfengg Jul 8, 2023
c3a4031
gve: trivial spell fix Recive to Receive
netoptimizer Jul 13, 2023
2e54dab
eth: add missing xdp.h includes in drivers
kuba-moo Aug 3, 2023
a5a9812
gve: Control path for DQO-QPL
rushil-google Aug 4, 2023
7847879
gve: Tx path for DQO-QPL
rushil-google Aug 4, 2023
c386844
gve: RX path for DQO-QPL
rushil-google Aug 4, 2023
8039477
gve: fix frag_list chaining
edumazet Aug 31, 2023
79656d8
gve: update gve.rst
rushil-google Aug 4, 2023
6d52589
net: don't allow user space to lift the device limits
kuba-moo May 6, 2022
0081115
net: annotate accesses to dev->gso_max_segs
edumazet Nov 19, 2021
0a13c60
ipv6: add struct hop_jumbo_hdr definition
edumazet May 13, 2022
c6b5d56
ipv6/gso: remove temporary HBH/jumbo header
edumazet May 13, 2022
cfa927d
IPv6/GRO: generic helper to remove temporary HBH/jumbo header in driver
xli98 Dec 10, 2022
79fb0a5
gro: add ability to control gro max packet size
xli98 Jan 5, 2022
bfc589f
UBUNTU: Start new release
john-cabaj Jan 25, 2024
b519d92
UBUNTU: link-to-tracker: update tracking bug
john-cabaj Jan 25, 2024
09873dd
UBUNTU: Ubuntu-gcp-5.15.0-1051.59
john-cabaj Jan 25, 2024
164e258
UBUNTU: SAUCE (no-up): x64/mm: Fix incorrect argument to notify_page_…
john-cabaj Feb 5, 2024
df28c14
UBUNTU: Start new release
john-cabaj Feb 8, 2024
6437183
UBUNTU: link-to-tracker: update tracking bug
john-cabaj Feb 8, 2024
b388581
UBUNTU: Ubuntu-gcp-5.15.0-1052.60
john-cabaj Feb 8, 2024
c873136
UBUNTU: Start new release
john-cabaj Feb 9, 2024
2f40b6f
UBUNTU: link-to-tracker: update tracking bug
john-cabaj Feb 9, 2024
966de40
UBUNTU: Ubuntu-gcp-5.15.0-1053.61
john-cabaj Feb 9, 2024
b33690b
UBUNTU: Start new release
john-cabaj Mar 8, 2024
af8afce
UBUNTU: link-to-tracker: update tracking bug
john-cabaj Mar 8, 2024
e4845ee
UBUNTU: Ubuntu-gcp-5.15.0-1054.62
john-cabaj Mar 8, 2024
6121747
UBUNTU: [Packaging] drop ABI data
john-cabaj Mar 13, 2024
d2d6549
UBUNTU: Start new release
john-cabaj Mar 13, 2024
40d480d
UBUNTU [Packaging]: gcp: Include erofs in linux-modules instead of li…
john-cabaj Mar 13, 2024
3c349a5
UBUNTU: [Packaging] gcp: Move dmi-sysfs.ko into linux-modules
john-cabaj Mar 13, 2024
2d81857
UBUNTU: link-to-tracker: update tracking bug
john-cabaj Mar 13, 2024
e089dad
UBUNTU: debian.gcp/dkms-versions -- update from kernel-versions (main…
john-cabaj Mar 13, 2024
d8bad17
UBUNTU: Ubuntu-gcp-5.15.0-1055.63
john-cabaj Mar 13, 2024
fc2cd8c
UBUNTU: [Packaging] drop getabis data
john-cabaj Apr 4, 2024
c7ceea9
UBUNTU: Start new release
john-cabaj Apr 4, 2024
f38712f
UBUNTU: link-to-tracker: update tracking bug
john-cabaj Apr 4, 2024
c7cf489
UBUNTU: Ubuntu-gcp-5.15.0-1056.64
john-cabaj Apr 4, 2024
f8208dd
UBUNTU: Start new release
roxanan1996 Apr 15, 2024
37381a0
UBUNTU: link-to-tracker: update tracking bug
roxanan1996 Apr 15, 2024
8954e2b
UBUNTU: Ubuntu-gcp-5.15.0-1058.66
roxanan1996 Apr 15, 2024
5bc4316
UBUNTU: Start new release
smb49 Apr 18, 2024
6a2955c
UBUNTU: link-to-tracker: update tracking bug
smb49 Apr 18, 2024
1305f22
UBUNTU: Ubuntu-gcp-5.15.0-1059.67
smb49 Apr 18, 2024
12446d3
UBUNTU: Start new release
Apr 30, 2024
5e28e85
UBUNTU: link-to-tracker: update tracking bug
Apr 30, 2024
4421b00
UBUNTU: Ubuntu-gcp-5.15.0-1060.68
Apr 30, 2024
b68be96
UBUNTU: Start new release
May 8, 2024
aac684b
UBUNTU: link-to-tracker: update tracking bug
May 8, 2024
74e9778
UBUNTU: Ubuntu-gcp-5.15.0-1061.69
May 8, 2024
dfd0eec
UBUNTU: [Config] gcp: Add ARM64 support for IDPF driver
Mar 15, 2024
4e6c9b7
UBUNTU: Start new release
May 23, 2024
55008ef
UBUNTU: link-to-tracker: update tracking bug
May 23, 2024
e13d99b
UBUNTU: Ubuntu-gcp-5.15.0-1062.70
May 23, 2024
4166856
UBUNTU: Start new release
Jun 12, 2024
a0f618c
UBUNTU: link-to-tracker: update tracking bug
Jun 12, 2024
cfc2284
UBUNTU: Ubuntu-gcp-5.15.0-1063.71
Jun 12, 2024
0176e1b
UBUNTU: Start new release
Jun 13, 2024
b9c8828
UBUNTU: link-to-tracker: update tracking bug
Jun 13, 2024
ce1e395
UBUNTU: [Packaging] debian.gcp/dkms-versions -- update from kernel-ve…
Jun 13, 2024
6cfe2ce
UBUNTU: Ubuntu-gcp-5.15.0-1064.72
Jun 13, 2024
d2803e7
UBUNTU: Start new release
khbecker Jul 15, 2024
4fd78a0
UBUNTU: link-to-tracker: update tracking bug
khbecker Jul 15, 2024
7f33a20
UBUNTU: Ubuntu-gcp-5.15.0-1065.73
khbecker Jul 15, 2024
923ca8d
UBUNTU: [packaging] Initial bring up of f/gcp-5.15
kelmously May 10, 2022
15499c5
UBUNTU: [packaging] Add helpers
kelmously May 10, 2022
a349702
UBUNTU: [Packaging] update variants
kelmously May 10, 2022
d833066
UBUNTU: [Packaging] update Ubuntu.md
kelmously May 10, 2022
14f3f8e
UBUNTU: [Packaging] update update.conf
kelmously May 10, 2022
3ec3913
UBUNTU: Start new release
kelmously May 21, 2022
2200503
UBUNTU: link-to-tracker: update tracking bug
kelmously May 21, 2022
119301a
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1005.8~20.04.1
kelmously May 21, 2022
cd365a3
UBUNTU: Start new release
kelmously May 31, 2022
0aaae27
UBUNTU: link-to-tracker: update tracking bug
kelmously May 31, 2022
3d86953
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1006.9~20.04.1
kelmously May 31, 2022
9f5ac42
UBUNTU: Start new release
marcelocerri Jun 23, 2022
3fa7a25
UBUNTU: [Packaging] update variants
marcelocerri Jun 23, 2022
86d2b4c
UBUNTU: [Packaging] focal/linux-gcp-5.15: Fix flavour in getabis
marcelocerri Jun 23, 2022
3f4859f
UBUNTU: link-to-tracker: update tracking bug
marcelocerri Jun 23, 2022
344804e
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1012.17~20.04.1
marcelocerri Jun 23, 2022
dac493c
UBUNTU: Start new release
kelmously Jul 3, 2022
a0b127d
UBUNTU: link-to-tracker: update tracking bug
kelmously Jul 3, 2022
dc420db
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1013.18~20.04.1
kelmously Jul 3, 2022
3959705
UBUNTU: Start new release
kelmously Jul 22, 2022
a6dd932
UBUNTU: link-to-tracker: update tracking bug
kelmously Jul 22, 2022
bd4149a
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1015.20~20.04.1
kelmously Jul 22, 2022
5062ace
UBUNTU: Start new release
kelmously Aug 16, 2022
9cf708b
UBUNTU: link-to-tracker: update tracking bug
kelmously Aug 16, 2022
974e19e
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1017.23~20.04.2
kelmously Aug 17, 2022
3c7ad04
UBUNTU: Start new release
kelmously Sep 9, 2022
8287d2e
UBUNTU: link-to-tracker: update tracking bug
kelmously Sep 9, 2022
8026a62
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1018.24~20.04.1
kelmously Sep 9, 2022
12db1fd
UBUNTU: Start new release
kelmously Oct 3, 2022
a2d8067
UBUNTU: link-to-tracker: update tracking bug
kelmously Oct 3, 2022
87ec318
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1019.25~20.04.1
kelmously Oct 3, 2022
cf12b86
UBUNTU: Start new release
Oct 17, 2022
715b016
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1021.28~20.04.1
Oct 17, 2022
ff63023
UBUNTU: Start new release
kelmously Oct 29, 2022
0b49d46
UBUNTU: link-to-tracker: update tracking bug
kelmously Oct 29, 2022
04182ba
UBUNTU: [packaging] Remove modules blake2s-x86_64 and blake2s_generic…
kelmously Oct 29, 2022
738482f
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1022.29~20.04.1
kelmously Oct 29, 2022
66e4a74
UBUNTU: Start new release
Nov 29, 2022
588d864
UBUNTU: link-to-tracker: update tracking bug
Nov 29, 2022
f4808ed
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1025.32~20.04.2
Nov 29, 2022
2c8d94a
UBUNTU: Start new release
Dec 2, 2022
184a9ba
UBUNTU: link-to-tracker: update tracking bug
Dec 2, 2022
d4897ba
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1026.33~20.04.1
Dec 2, 2022
ba65816
UBUNTU: Start new release
Jan 9, 2023
09f2c46
UBUNTU: link-to-tracker: update tracking bug
Jan 9, 2023
f309a8d
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1027.34~20.04.1
Jan 9, 2023
b7a35e0
UBUNTU: Start new release
smb49 Jan 24, 2023
7f5cb2e
UBUNTU: link-to-tracker: update tracking bug
smb49 Jan 24, 2023
cd285d1
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1029.36~20.04.1
smb49 Jan 24, 2023
efbc4e9
UBUNTU: Start new release
kelmously Feb 20, 2023
8ebe129
UBUNTU: link-to-tracker: update tracking bug
kelmously Feb 20, 2023
88614d2
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1030.37~20.04.1
kelmously Feb 20, 2023
bb6f630
UBUNTU: Start new release
kelmously Mar 9, 2023
339ad38
UBUNTU: link-to-tracker: update tracking bug
kelmously Mar 9, 2023
67398e3
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1031.38~20.04.1
kelmously Mar 9, 2023
d000232
UBUNTU: Start new release
kelmously Apr 5, 2023
2277f39
UBUNTU: link-to-tracker: update tracking bug
kelmously Apr 5, 2023
a625347
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1032.40~20.04.1
kelmously Apr 5, 2023
6cfa20e
UBUNTU: Start new release
Apr 19, 2023
8f77603
UBUNTU: link-to-tracker: update tracking bug
Apr 19, 2023
6193cd6
UBUNTU: [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available
Apr 13, 2023
e78c658
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1033.41~20.04.1
Apr 19, 2023
9c21943
UBUNTU: Start new release
kelmously May 18, 2023
c5f7ff0
UBUNTU: link-to-tracker: update tracking bug
kelmously May 18, 2023
7ef4ccf
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1034.42~20.04.1
kelmously May 18, 2023
7f5d87e
UBUNTU: Start new release
May 22, 2023
4ca0d55
UBUNTU: link-to-tracker: update tracking bug
May 22, 2023
9e53f5d
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1035.43~20.04.1
May 22, 2023
6b1782f
UBUNTU: [Config] gcp-5.15: migrate to the new annotations model (v4)
Jun 9, 2023
5a2f486
UBUNTU: Start new release
kelmously Jun 9, 2023
2cbfe59
UBUNTU: link-to-tracker: update tracking bug
kelmously Jun 9, 2023
a7ffbe8
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1036.44~20.04.1
kelmously Jun 9, 2023
f4a59e8
UBUNTU: Start new release
kelmously Jun 22, 2023
ea06269
UBUNTU: link-to-tracker: update tracking bug
kelmously Jun 22, 2023
d0c810c
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1037.45~20.04.1
kelmously Jun 22, 2023
d790a7d
UBUNTU: Start new release
magalilemes Jul 13, 2023
ffa4139
UBUNTU: link-to-tracker: update tracking bug
magalilemes Jul 13, 2023
ea48d91
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1038.46~20.04.1
magalilemes Jul 13, 2023
be346fa
UBUNTU: Start new release
kelmously Jul 26, 2023
993dd8a
UBUNTU: link-to-tracker: update tracking bug
kelmously Jul 26, 2023
e9d4712
UBUNTU: [packaging] updateconfigs after rebase
kelmously Jul 26, 2023
47e52a0
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1039.47~20.04.1
kelmously Jul 26, 2023
a801fb2
UBUNTU: Start new release
kelmously Aug 23, 2023
04c4e6a
UBUNTU: link-to-tracker: update tracking bug
kelmously Aug 23, 2023
621c96a
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1040.48~20.04.1
kelmously Aug 25, 2023
d9bb973
UBUNTU: Start new release
kelmously Aug 29, 2023
0e6bfce
UBUNTU: link-to-tracker: update tracking bug
kelmously Aug 29, 2023
b68fc47
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1041.49~20.04.1
kelmously Aug 29, 2023
1a9fed5
UBUNTU: Start new release
kelmously Sep 8, 2023
adb2bba
UBUNTU: link-to-tracker: update tracking bug
kelmously Sep 8, 2023
be389b0
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1042.50~20.04.1
kelmously Sep 8, 2023
6435117
UBUNTU: [Packaging] Add PPA2 to getabis
May 23, 2023
331fbbe
UBUNTU: Start new release
Sep 14, 2023
03668aa
UBUNTU: [Config] updateconfigs for DECNET
Sep 8, 2023
153e597
UBUNTU: [Config] updateconfigs for BLK_DEV_SX8
Sep 8, 2023
23b59a3
UBUNTU: link-to-tracker: update tracking bug
Sep 14, 2023
bee3651
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1043.51~20.04.1
Sep 14, 2023
4fae5b4
UBUNTU: Start new release
john-cabaj Sep 20, 2023
b9ed67d
UBUNTU: link-to-tracker: update tracking bug
john-cabaj Sep 20, 2023
77a95ab
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1044.52~20.04.1
john-cabaj Sep 20, 2023
4023407
UBUNTU: Start new release
gagath Oct 16, 2023
0e4c3b5
UBUNTU: [Config] remove NET_CLS_RSVP and NET_CLS_RSVP6
gagath Oct 9, 2023
09f4bd5
UBUNTU: link-to-tracker: update tracking bug
gagath Oct 16, 2023
1069e0d
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1045.53~20.04.2
gagath Oct 16, 2023
f343ae3
UBUNTU: Start new release
gagath Oct 24, 2023
1af69e2
UBUNTU: link-to-tracker: update tracking bug
gagath Oct 24, 2023
46d62c1
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1046.54~20.04.1
gagath Oct 24, 2023
374a936
UBUNTU: Start new release
Nov 15, 2023
8cf63ee
UBUNTU: link-to-tracker: update tracking bug
Nov 15, 2023
f11125c
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1047.55~20.04.1
Nov 15, 2023
06993f7
UBUNTU: Start new release
gagath Nov 22, 2023
c886141
UBUNTU: link-to-tracker: update tracking bug
gagath Nov 22, 2023
e11b6d5
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1048.56~20.04.1
gagath Nov 22, 2023
fdebcf6
UBUNTU: Start new release
gagath Jan 16, 2024
e1ac908
UBUNTU: link-to-tracker: update tracking bug
gagath Jan 16, 2024
9a7bb6d
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1049.57~20.04.1
gagath Jan 16, 2024
af136c7
UBUNTU: Start new release
john-cabaj Jan 25, 2024
06acdd3
UBUNTU: link-to-tracker: update tracking bug
john-cabaj Jan 25, 2024
aaf1078
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1051.59~20.04.1
john-cabaj Jan 25, 2024
cd8214f
UBUNTU: Start new release
nathan-sweetman Feb 13, 2024
1c60632
UBUNTU: link-to-tracker: update tracking bug
nathan-sweetman Feb 13, 2024
485b328
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1052.60~20.04.1
nathan-sweetman Feb 13, 2024
bfd9252
UBUNTU: Start new release
nathan-sweetman Feb 21, 2024
37d5cc2
UBUNTU: link-to-tracker: update tracking bug
nathan-sweetman Feb 21, 2024
21c21b4
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1053.61~20.04.1
nathan-sweetman Feb 21, 2024
9bc5439
UBUNTU: Start new release
khbecker Mar 11, 2024
46f15e4
UBUNTU: link-to-tracker: update tracking bug
khbecker Mar 11, 2024
6ab48f5
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1054.62~20.04.1
khbecker Mar 11, 2024
af4467e
UBUNTU: [Packaging] drop ABI data
khbecker Mar 15, 2024
79eaba7
UBUNTU: Start new release
khbecker Mar 15, 2024
edecd56
UBUNTU: link-to-tracker: update tracking bug
khbecker Mar 15, 2024
42f9b47
UBUNTU: debian.gcp-5.15/dkms-versions -- update from kernel-versions …
khbecker Mar 15, 2024
b568cd2
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1055.63~20.04.1
khbecker Mar 15, 2024
0c16adf
UBUNTU: Start new release
khbecker Apr 5, 2024
eb28b36
UBUNTU: [Packaging] gcp-5.15: drop getabis data
khbecker Apr 5, 2024
995b0e3
UBUNTU: link-to-tracker: update tracking bug
khbecker Apr 5, 2024
f53a018
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1056.64~20.04.1
khbecker Apr 5, 2024
929ef1b
UBUNTU: Start new release
roxanan1996 Apr 16, 2024
912fa7b
UBUNTU: link-to-tracker: update tracking bug
roxanan1996 Apr 16, 2024
9ca9fba
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1058.66~20.04.1
roxanan1996 Apr 16, 2024
18c87ae
UBUNTU: Start new release
smb49 Apr 18, 2024
fcc1349
UBUNTU: link-to-tracker: update tracking bug
smb49 Apr 18, 2024
4869c8d
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1059.67~20.04.1
smb49 Apr 18, 2024
64930aa
UBUNTU: Start new release
bjamison8 Apr 30, 2024
c47fd78
UBUNTU: link-to-tracker: update tracking bug
bjamison8 Apr 30, 2024
9827dc9
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1060.68~20.04.1
bjamison8 Apr 30, 2024
5c4fbc6
UBUNTU: Start new release
bjamison8 May 24, 2024
2060adf
UBUNTU: link-to-tracker: update tracking bug
bjamison8 May 24, 2024
72ab130
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1062.70~20.04.1
bjamison8 May 24, 2024
085f498
UBUNTU: Start new release
CacheUseOnly Jun 14, 2024
e51e630
UBUNTU: link-to-tracker: update tracking bug
CacheUseOnly Jun 14, 2024
c5ea319
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1064.72~20.04.1
CacheUseOnly Jun 14, 2024
1bd0e30
UBUNTU: Start new release
CacheUseOnly Jul 10, 2024
d57b7b9
UBUNTU: link-to-tracker: update tracking bug
CacheUseOnly Jul 10, 2024
fa47e10
UBUNTU: [Packaging] debian.gcp-5.15/dkms-versions -- update from kern…
CacheUseOnly Jul 10, 2024
411dabd
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1064.72~20.04.2
CacheUseOnly Jul 10, 2024
bd85353
UBUNTU: Start new release
bjamison8 Jul 15, 2024
7b93ac9
UBUNTU: link-to-tracker: update tracking bug
bjamison8 Jul 15, 2024
145b221
UBUNTU: Ubuntu-gcp-5.15-5.15.0-1065.73~20.04.1
bjamison8 Jul 15, 2024
3263fcb
@@DELPHIX_PATCHSET_START@@
Apr 1, 2021
0555dc5
DLPX-71852 iSCSI: journal flooded with "Unable to locate Target IQN" …
pzakha Feb 9, 2021
c178801
DLPX-74216 nfs-server restarts fail when order-5 allocations are exha…
Feb 26, 2021
2c9a82a
DLPX-72065 Aborted iSCSI command never completes after LUN reset (#4)
pzakha Mar 8, 2021
1f8cacb
DLPX-82827 Fix for Solaris NFSv4 client mounts (#13)
Sep 6, 2022
ac9e577
DLPX-83442 Disable various kernel modules which we don't use (#14)
Nov 29, 2022
5ae8b74
DLPX-83697 iscsi target login should wait until tx/rx threads have pr…
pcd1193182 Nov 14, 2022
46b47f0
DLPX-83701 Make function mnt_add_count() traceable (#18)
Dec 9, 2022
cec19fe
DLPX-84469 Users unable to connect to CIFS mounts (#21)
Feb 1, 2023
98f1ea3
DLPX-84907 CVE-2022-3628 (#22)
Mar 1, 2023
28b1b1a
DLPX-84985 target: iscsi: fix deadlock in the iSCSI login code (#23)
sdimitro Mar 7, 2023
28243bc
DLPX-84995 NFSD: Never call nfsd_file_gc() in foreground paths (#25)
Mar 21, 2023
dddbe05
DLPX-84906 Disable frame buffer drivers (#26)
sumedhbala-delphix May 9, 2023
2c62b3b
DLPX-86177 Azure Accelerated networking broken because Mellanox drive…
palash-gandhi May 23, 2023
4aa475f
DLPX-86675 Disk quota exceeded when unpacking an upgrade image (#28)
Jun 27, 2023
9311861
DLPX-87344 Fix kernel merge conflict with upstream
Aug 15, 2023
7daf828
DLPX-87710 upgrade from 6.0.16.0 to 15.0.0.0 failed because disk quot…
palash-gandhi Sep 7, 2023
07b0f84
DLPX-87970 Move Delphix annotations to linux-pkg to reduce merge conf…
palash-gandhi Sep 19, 2023
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
1 change: 1 addition & 0 deletions Documentation/ABI/testing/sysfs-devices-system-cpu
Original file line number Diff line number Diff line change
Expand Up @@ -517,6 +517,7 @@ What: /sys/devices/system/cpu/vulnerabilities
/sys/devices/system/cpu/vulnerabilities/mds
/sys/devices/system/cpu/vulnerabilities/meltdown
/sys/devices/system/cpu/vulnerabilities/mmio_stale_data
/sys/devices/system/cpu/vulnerabilities/reg_file_data_sampling
/sys/devices/system/cpu/vulnerabilities/retbleed
/sys/devices/system/cpu/vulnerabilities/spec_store_bypass
/sys/devices/system/cpu/vulnerabilities/spectre_v1
Expand Down
74 changes: 74 additions & 0 deletions Documentation/admin-guide/filesystem-monitoring.rst
Original file line number Diff line number Diff line change
@@ -0,0 +1,74 @@
.. SPDX-License-Identifier: GPL-2.0

====================================
File system Monitoring with fanotify
====================================

File system Error Reporting
===========================

Fanotify supports the FAN_FS_ERROR event type for file system-wide error
reporting. It is meant to be used by file system health monitoring
daemons, which listen for these events and take actions (notify
sysadmin, start recovery) when a file system problem is detected.

By design, a FAN_FS_ERROR notification exposes sufficient information
for a monitoring tool to know a problem in the file system has happened.
It doesn't necessarily provide a user space application with semantics
to verify an IO operation was successfully executed. That is out of
scope for this feature. Instead, it is only meant as a framework for
early file system problem detection and reporting recovery tools.

When a file system operation fails, it is common for dozens of kernel
errors to cascade after the initial failure, hiding the original failure
log, which is usually the most useful debug data to troubleshoot the
problem. For this reason, FAN_FS_ERROR tries to report only the first
error that occurred for a file system since the last notification, and
it simply counts additional errors. This ensures that the most
important pieces of information are never lost.

FAN_FS_ERROR requires the fanotify group to be setup with the
FAN_REPORT_FID flag.

At the time of this writing, the only file system that emits FAN_FS_ERROR
notifications is Ext4.

A FAN_FS_ERROR Notification has the following format::

[ Notification Metadata (Mandatory) ]
[ Generic Error Record (Mandatory) ]
[ FID record (Mandatory) ]

The order of records is not guaranteed, and new records might be added
in the future. Therefore, applications must not rely on the order and
must be prepared to skip over unknown records. Please refer to
``samples/fanotify/fs-monitor.c`` for an example parser.

Generic error record
--------------------

The generic error record provides enough information for a file system
agnostic tool to learn about a problem in the file system, without
providing any additional details about the problem. This record is
identified by ``struct fanotify_event_info_header.info_type`` being set
to FAN_EVENT_INFO_TYPE_ERROR.

struct fanotify_event_info_error {
struct fanotify_event_info_header hdr;
__s32 error;
__u32 error_count;
};

The `error` field identifies the type of error using errno values.
`error_count` tracks the number of errors that occurred and were
suppressed to preserve the original error information, since the last
notification.

FID record
----------

The FID record can be used to uniquely identify the inode that triggered
the error through the combination of fsid and file handle. A file system
specific application can use that information to attempt a recovery
procedure. Errors that are not related to an inode are reported with an
empty file handle of type FILEID_INVALID.
1 change: 1 addition & 0 deletions Documentation/admin-guide/hw-vuln/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -21,3 +21,4 @@ are configurable at compile, boot or run time.
cross-thread-rsb.rst
gather_data_sampling.rst
srso
reg-file-data-sampling
104 changes: 104 additions & 0 deletions Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst
Original file line number Diff line number Diff line change
@@ -0,0 +1,104 @@
==================================
Register File Data Sampling (RFDS)
==================================

Register File Data Sampling (RFDS) is a microarchitectural vulnerability that
only affects Intel Atom parts(also branded as E-cores). RFDS may allow
a malicious actor to infer data values previously used in floating point
registers, vector registers, or integer registers. RFDS does not provide the
ability to choose which data is inferred. CVE-2023-28746 is assigned to RFDS.

Affected Processors
===================
Below is the list of affected Intel processors [#f1]_:

=================== ============
Common name Family_Model
=================== ============
ATOM_GOLDMONT 06_5CH
ATOM_GOLDMONT_D 06_5FH
ATOM_GOLDMONT_PLUS 06_7AH
ATOM_TREMONT_D 06_86H
ATOM_TREMONT 06_96H
ALDERLAKE 06_97H
ALDERLAKE_L 06_9AH
ATOM_TREMONT_L 06_9CH
RAPTORLAKE 06_B7H
RAPTORLAKE_P 06_BAH
ALDERLAKE_N 06_BEH
RAPTORLAKE_S 06_BFH
=================== ============

As an exception to this table, Intel Xeon E family parts ALDERLAKE(06_97H) and
RAPTORLAKE(06_B7H) codenamed Catlow are not affected. They are reported as
vulnerable in Linux because they share the same family/model with an affected
part. Unlike their affected counterparts, they do not enumerate RFDS_CLEAR or
CPUID.HYBRID. This information could be used to distinguish between the
affected and unaffected parts, but it is deemed not worth adding complexity as
the reporting is fixed automatically when these parts enumerate RFDS_NO.

Mitigation
==========
Intel released a microcode update that enables software to clear sensitive
information using the VERW instruction. Like MDS, RFDS deploys the same
mitigation strategy to force the CPU to clear the affected buffers before an
attacker can extract the secrets. This is achieved by using the otherwise
unused and obsolete VERW instruction in combination with a microcode update.
The microcode clears the affected CPU buffers when the VERW instruction is
executed.

Mitigation points
-----------------
VERW is executed by the kernel before returning to user space, and by KVM
before VMentry. None of the affected cores support SMT, so VERW is not required
at C-state transitions.

New bits in IA32_ARCH_CAPABILITIES
----------------------------------
Newer processors and microcode update on existing affected processors added new
bits to IA32_ARCH_CAPABILITIES MSR. These bits can be used to enumerate
vulnerability and mitigation capability:

- Bit 27 - RFDS_NO - When set, processor is not affected by RFDS.
- Bit 28 - RFDS_CLEAR - When set, processor is affected by RFDS, and has the
microcode that clears the affected buffers on VERW execution.

Mitigation control on the kernel command line
---------------------------------------------
The kernel command line allows to control RFDS mitigation at boot time with the
parameter "reg_file_data_sampling=". The valid arguments are:

========== =================================================================
on If the CPU is vulnerable, enable mitigation; CPU buffer clearing
on exit to userspace and before entering a VM.
off Disables mitigation.
========== =================================================================

Mitigation default is selected by CONFIG_MITIGATION_RFDS.

Mitigation status information
-----------------------------
The Linux kernel provides a sysfs interface to enumerate the current
vulnerability status of the system: whether the system is vulnerable, and
which mitigations are active. The relevant sysfs file is:

/sys/devices/system/cpu/vulnerabilities/reg_file_data_sampling

The possible values in this file are:

.. list-table::

* - 'Not affected'
- The processor is not vulnerable
* - 'Vulnerable'
- The processor is vulnerable, but no mitigation enabled
* - 'Vulnerable: No microcode'
- The processor is vulnerable but microcode is not updated.
* - 'Mitigation: Clear Register File'
- The processor is vulnerable and the CPU buffer clearing mitigation is
enabled.

References
----------
.. [#f1] Affected Processors
https://www.intel.com/content/www/us/en/developer/topic-technology/software-security-guidance/processors-affected-consolidated-product-cpu-model.html
37 changes: 19 additions & 18 deletions Documentation/admin-guide/hw-vuln/spectre.rst
Original file line number Diff line number Diff line change
Expand Up @@ -439,12 +439,12 @@ The possible values in this file are:
- System is protected by retpoline
* - BHI: BHI_DIS_S
- System is protected by BHI_DIS_S
* - BHI: SW loop; KVM SW loop
* - BHI: SW loop, KVM SW loop
- System is protected by software clearing sequence
* - BHI: Syscall hardening
- Syscalls are hardened against BHI
* - BHI: Syscall hardening; KVM: SW loop
- System is protected from userspace attacks by syscall hardening; KVM is protected by software clearing sequence
* - BHI: Vulnerable
- System is vulnerable to BHI
* - BHI: Vulnerable, KVM: SW loop
- System is vulnerable; KVM is protected by software clearing sequence

Full mitigation might require a microcode update from the CPU
vendor. When the necessary microcode is not available, the kernel will
Expand Down Expand Up @@ -506,8 +506,12 @@ Spectre variant 2
between modes. Systems which support BHI_DIS_S will set it to protect against
BHI attacks.

Legacy IBRS systems clear the IBRS bit on exit to userspace and
therefore explicitly enable STIBP for that
On Intel's enhanced IBRS systems, this includes cross-thread branch target
injections on SMT systems (STIBP). In other words, Intel eIBRS enables
STIBP, too.

AMD Automatic IBRS does not protect userspace, and Legacy IBRS systems clear
the IBRS bit on exit to userspace, therefore both explicitly enable STIBP.

The retpoline mitigation is turned on by default on vulnerable
CPUs. It can be forced on or off by the administrator
Expand Down Expand Up @@ -641,9 +645,10 @@ kernel command line.
retpoline,generic Retpolines
retpoline,lfence LFENCE; indirect branch
retpoline,amd alias for retpoline,lfence
eibrs enhanced IBRS
eibrs,retpoline enhanced IBRS + Retpolines
eibrs,lfence enhanced IBRS + LFENCE
eibrs Enhanced/Auto IBRS
eibrs,retpoline Enhanced/Auto IBRS + Retpolines
eibrs,lfence Enhanced/Auto IBRS + LFENCE
ibrs use IBRS to protect kernel

Not specifying this option is equivalent to
spectre_v2=auto.
Expand Down Expand Up @@ -706,18 +711,14 @@ For user space mitigation:
spectre_bhi=

[X86] Control mitigation of Branch History Injection
(BHI) vulnerability. Syscalls are hardened against BHI
regardless of this setting. This setting affects the deployment
(BHI) vulnerability. This setting affects the deployment
of the HW BHI control and the SW BHB clearing sequence.

on
unconditionally enable.
(default) Enable the HW or SW mitigation as
needed.
off
unconditionally disable.
auto
enable if hardware mitigation
control(BHI_DIS_S) is available, otherwise
enable alternate mitigation in KVM.
Disable the mitigation.

For spectre_v2_user see Documentation/admin-guide/kernel-parameters.txt

Expand Down
1 change: 1 addition & 0 deletions Documentation/admin-guide/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -82,6 +82,7 @@ configure specific aspects of kernel behavior to your liking.
edid
efi-stub
ext4
filesystem-monitoring
nfs/index
gpio/index
highuid
Expand Down
43 changes: 33 additions & 10 deletions Documentation/admin-guide/kernel-parameters.txt
Original file line number Diff line number Diff line change
Expand Up @@ -1044,6 +1044,26 @@
The filter can be disabled or changed to another
driver later using sysfs.

reg_file_data_sampling=
[X86] Controls mitigation for Register File Data
Sampling (RFDS) vulnerability. RFDS is a CPU
vulnerability which may allow userspace to infer
kernel data values previously stored in floating point
registers, vector registers, or integer registers.
RFDS only affects Intel Atom processors.

on: Turns ON the mitigation.
off: Turns OFF the mitigation.

This parameter overrides the compile time default set
by CONFIG_MITIGATION_RFDS. Mitigation cannot be
disabled when other VERW based mitigations (like MDS)
are enabled. In order to disable RFDS mitigation all
VERW based mitigations need to be disabled.

For details see:
Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst

driver_async_probe= [KNL]
List of driver names to be probed asynchronously.
Format: <driver_name1>,<driver_name2>...
Expand Down Expand Up @@ -3078,8 +3098,10 @@
nospectre_bhb [ARM64]
nospectre_v1 [X86,PPC]
nospectre_v2 [X86,PPC,S390,ARM64]
reg_file_data_sampling=off [X86]
retbleed=off [X86]
spec_store_bypass_disable=off [X86,PPC]
spectre_bhi=off [X86]
spectre_v2_user=off [X86]
srbds=off [X86,INTEL]
ssbd=force-off [ARM64]
Expand Down Expand Up @@ -5302,6 +5324,10 @@

serialnumber [BUGS=X86-32]

sev_debug [X86-64]
Enable verbose debug messages related to AMD Secure
Encrypted Virtualization.

shapers= [NET]
Maximal number of shapers.

Expand Down Expand Up @@ -5408,16 +5434,13 @@
See Documentation/admin-guide/laptops/sonypi.rst

spectre_bhi= [X86] Control mitigation of Branch History Injection
(BHI) vulnerability. Syscalls are hardened against BHI
reglardless of this setting. This setting affects the
(BHI) vulnerability. This setting affects the
deployment of the HW BHI control and the SW BHB
clearing sequence.

on - unconditionally enable.
off - unconditionally disable.
auto - (default) enable hardware mitigation
(BHI_DIS_S) if available, otherwise enable
alternate mitigation in KVM.
on - (default) Enable the HW or SW mitigation
as needed.
off - Disable the mitigation.

spectre_v2= [X86] Control mitigation of Spectre variant 2
(indirect branch speculation) vulnerability.
Expand Down Expand Up @@ -5449,9 +5472,9 @@
retpoline,generic - Retpolines
retpoline,lfence - LFENCE; indirect branch
retpoline,amd - alias for retpoline,lfence
eibrs - enhanced IBRS
eibrs,retpoline - enhanced IBRS + Retpolines
eibrs,lfence - enhanced IBRS + LFENCE
eibrs - Enhanced/Auto IBRS
eibrs,retpoline - Enhanced/Auto IBRS + Retpolines
eibrs,lfence - Enhanced/Auto IBRS + LFENCE
ibrs - use IBRS to protect kernel

Not specifying this option is equivalent to
Expand Down
14 changes: 14 additions & 0 deletions Documentation/core-api/dma-api.rst
Original file line number Diff line number Diff line change
Expand Up @@ -204,6 +204,20 @@ Returns the maximum size of a mapping for the device. The size parameter
of the mapping functions like dma_map_single(), dma_map_page() and
others should not be larger than the returned value.

::

size_t
dma_opt_mapping_size(struct device *dev);

Returns the maximum optimal size of a mapping for the device.

Mapping larger buffers may take much longer in certain scenarios. In
addition, for high-rate short-lived streaming mappings, the upfront time
spent on the mapping may account for an appreciable part of the total
request lifetime. As such, if splitting larger requests incurs no
significant performance penalty, then device drivers are advised to
limit total DMA streaming mappings length to the returned value.

::

bool
Expand Down
10 changes: 7 additions & 3 deletions Documentation/filesystems/locking.rst
Original file line number Diff line number Diff line change
Expand Up @@ -442,17 +442,21 @@ prototypes::
void (*lm_break)(struct file_lock *); /* break_lease callback */
int (*lm_change)(struct file_lock **, int);
bool (*lm_breaker_owns_lease)(struct file_lock *);
bool (*lm_lock_expirable)(struct file_lock *);
void (*lm_expire_lock)(void);

locking rules:

====================== ============= ================= =========
ops inode->i_lock blocked_lock_lock may block
ops flc_lock blocked_lock_lock may block
====================== ============= ================= =========
lm_notify: yes yes no
lm_notify: no yes no
lm_grant: no no no
lm_break: yes no no
lm_change yes no no
lm_breaker_owns_lease: no no no
lm_breaker_owns_lease: yes no no
lm_lock_expirable yes no no
lm_expire_lock no no yes
====================== ============= ================= =========

buffer_head
Expand Down
Loading