Skip to content

DLPX-91745 Merge conflict in linux-kernel-oracle #32

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Merged
merged 1,314 commits into from
Jul 27, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
1314 commits
Select commit Hold shift + click to select a range
0568fc5
UBUNTU: [Config] oracle: Drop MICROCODE_OLD_INTERFACE
Jun 5, 2023
9c4b4a1
UBUNTU: [Config] oracle: Sanitize annotations
Jun 5, 2023
303f796
UBUNTU: [Config] oracle: migrate all configs into annotations
Jun 5, 2023
4d644dd
UBUNTU: Ubuntu-oracle-5.15.0-1037.43
Jun 5, 2023
ce8d9d3
UBUNTU: Start new release
Jun 20, 2023
82f7e9f
UBUNTU: link-to-tracker: update tracking bug
Jun 20, 2023
bdc98c1
UBUNTU: Ubuntu-oracle-5.15.0-1038.44
Jun 20, 2023
afca334
UBUNTU: cranky-start: update tracking bug and cycle
Jul 13, 2023
c58f06b
UBUNTU: Start new release
Jul 13, 2023
509bfd6
UBUNTU: Ubuntu-oracle-5.15.0-1039.45
Jul 13, 2023
6526865
UBUNTU: Start new release
Jul 14, 2023
1e3ddc3
UBUNTU: [Config] oracle: updateconfigs after rebase to Ubuntu-5.15.0-…
Jul 14, 2023
312064b
UBUNTU: link-to-tracker: update tracking bug
Jul 14, 2023
7809ec7
UBUNTU: Ubuntu-oracle-5.15.0-1040.46
Jul 14, 2023
612ef22
UBUNTU: [config] Enable ARM_SMMU and ARM_SMMU_V3
kelmously Jul 31, 2023
873fae6
UBUNTU: [Packaging] update variants
Aug 15, 2023
55bdf33
UBUNTU: Start new release
Aug 15, 2023
3422b44
UBUNTU: link-to-tracker: update tracking bug
Aug 15, 2023
d68dde9
UBUNTU: [Config] oracle: updateconfigs
Aug 15, 2023
30a9fb7
UBUNTU: Ubuntu-oracle-5.15.0-1041.47
Aug 15, 2023
55ce8a1
UBUNTU: Start new release
Aug 18, 2023
40dbdf7
UBUNTU: link-to-tracker: update tracking bug
Aug 18, 2023
1b2300f
UBUNTU: [Config] oracle: updateconfigs
Aug 18, 2023
ab7cf6f
UBUNTU: Ubuntu-oracle-5.15.0-1042.48
Aug 18, 2023
fae0732
UBUNTU: Start new release
ThibF Sep 12, 2023
d37b756
UBUNTU: link-to-tracker: update tracking bug
ThibF Sep 12, 2023
28e290d
UBUNTU: Ubuntu-oracle-5.15.0-1044.50
ThibF Sep 12, 2023
3fdda37
UBUNTU: [Packaging] update variants
nwager Sep 20, 2023
9426e89
UBUNTU: Start new release
nwager Sep 20, 2023
ccb70d7
UBUNTU: [Config] Remove sx8 from ABI
nwager Sep 20, 2023
602e78f
UBUNTU: [Config] Remove decnet and dn_rtmsg from ABI
nwager Sep 20, 2023
bc034fc
UBUNTU: [Config] Remove sh-sci from ABI
nwager Sep 20, 2023
ca14b55
UBUNTU: link-to-tracker: update tracking bug
nwager Sep 20, 2023
d6447fa
UBUNTU: Ubuntu-oracle-5.15.0-1045.51
nwager Sep 20, 2023
f6811a2
UBUNTU: Start new release
nwager Oct 5, 2023
2ff936b
UBUNTU: [Config] oracle: remove cls_rsvp modules for rsvp classifier …
nwager Oct 5, 2023
49048b4
UBUNTU: link-to-tracker: update tracking bug
nwager Oct 5, 2023
e8f2014
UBUNTU: Ubuntu-oracle-5.15.0-1046.52
nwager Oct 5, 2023
4e7b1ac
UBUNTU: Start new release
nwager Oct 16, 2023
95b830d
UBUNTU: link-to-tracker: update tracking bug
nwager Oct 16, 2023
59ead5c
UBUNTU: Ubuntu-oracle-5.15.0-1047.53
nwager Oct 16, 2023
968e7a0
UBUNTU: Start new release
nwager Nov 3, 2023
d78d686
UBUNTU: link-to-tracker: update tracking bug
nwager Nov 3, 2023
3101b11
UBUNTU: Ubuntu-oracle-5.15.0-1048.54
nwager Nov 3, 2023
e87d67b
UBUNTU: Start new release
nwager Nov 13, 2023
d9ceae4
UBUNTU: [Packaging] oracle: Add WWAN to inclusion list so it's loadable
nwager Nov 13, 2023
c7cd139
UBUNTU: link-to-tracker: update tracking bug
nwager Nov 13, 2023
7b36885
UBUNTU: Ubuntu-oracle-5.15.0-1049.55
nwager Nov 13, 2023
ae23e13
UBUNTU: Start new release
nwager Jan 13, 2024
0ac70e4
UBUNTU: link-to-tracker: update tracking bug
nwager Jan 13, 2024
08bae96
UBUNTU: Ubuntu-oracle-5.15.0-1050.56
nwager Jan 13, 2024
b502c99
UBUNTU: [Config]: oracle: Increase max CPU count to 512
john-cabaj Dec 11, 2023
6ffaede
UBUNTU: Start new release
nwager Jan 17, 2024
6ed2e22
UBUNTU: link-to-tracker: update tracking bug
nwager Jan 17, 2024
6ff5790
UBUNTU: [Config] oracle: updateconfigs
nwager Jan 17, 2024
6bed55a
UBUNTU: Ubuntu-oracle-5.15.0-1051.57
nwager Jan 17, 2024
267106f
UBUNTU: Start new release
khbecker Feb 9, 2024
6db35e5
UBUNTU: link-to-tracker: update tracking bug
khbecker Feb 9, 2024
2fb6154
UBUNTU: Ubuntu-oracle-5.15.0-1052.58
khbecker Feb 9, 2024
8397b7b
UBUNTU: Start new release
khbecker Feb 14, 2024
387a29b
UBUNTU: link-to-tracker: update tracking bug
khbecker Feb 14, 2024
31bcc3f
UBUNTU: Ubuntu-oracle-5.15.0-1053.59
khbecker Feb 15, 2024
b6525a5
UBUNTU: [Packaging] update variants
ianmay81 Mar 13, 2024
af7228a
UBUNTU: Start new release
ianmay81 Mar 13, 2024
a81292c
UBUNTU: link-to-tracker: update tracking bug
ianmay81 Mar 13, 2024
52617ad
UBUNTU: Ubuntu-oracle-5.15.0-1054.60
ianmay81 Mar 13, 2024
1f15151
UBUNTU: [Packaging] drop ABI data
ianmay81 Mar 18, 2024
4ca5dd5
UBUNTU: Start new release
ianmay81 Mar 18, 2024
ac0c6e9
UBUNTU: link-to-tracker: update tracking bug
ianmay81 Mar 18, 2024
f47897a
UBUNTU: debian.oracle/dkms-versions -- update from kernel-versions (m…
ianmay81 Mar 18, 2024
923343a
UBUNTU: Ubuntu-oracle-5.15.0-1055.61
ianmay81 Mar 18, 2024
0c1c554
UBUNTU: [Packaging] drop getabis data
ianmay81 Apr 9, 2024
bd7cc97
UBUNTU: Start new release
ianmay81 Apr 9, 2024
89e6baf
UBUNTU: link-to-tracker: update tracking bug
ianmay81 Apr 9, 2024
6d46241
UBUNTU: Ubuntu-oracle-5.15.0-1056.62
ianmay81 Apr 9, 2024
3e50e73
UBUNTU: Start new release
roxanan1996 Apr 15, 2024
645f828
UBUNTU: link-to-tracker: update tracking bug
roxanan1996 Apr 15, 2024
37e02d1
UBUNTU: Ubuntu-oracle-5.15.0-1058.64
roxanan1996 Apr 15, 2024
f843a8e
UBUNTU: Start new release
smb49 Apr 19, 2024
908ebdb
UBUNTU: link-to-tracker: update tracking bug
smb49 Apr 19, 2024
b964b00
UBUNTU: Ubuntu-oracle-5.15.0-1059.65
smb49 Apr 19, 2024
102bedb
UBUNTU: Start new release
jacobmartin0 May 7, 2024
7d9aed0
UBUNTU: link-to-tracker: update tracking bug
jacobmartin0 May 7, 2024
0e33919
UBUNTU: Ubuntu-oracle-5.15.0-1060.66
jacobmartin0 May 7, 2024
56a13d8
UBUNTU: Start new release
jacobmartin0 May 23, 2024
f6312d5
UBUNTU: link-to-tracker: update tracking bug
jacobmartin0 May 23, 2024
34dadbb
UBUNTU: Ubuntu-oracle-5.15.0-1061.67
jacobmartin0 May 23, 2024
e6d2ce0
UBUNTU: Start new release
jacobmartin0 Jun 12, 2024
c763191
UBUNTU: link-to-tracker: update tracking bug
jacobmartin0 Jun 12, 2024
10dba83
UBUNTU: Ubuntu-oracle-5.15.0-1062.68
jacobmartin0 Jun 12, 2024
42a302b
UBUNTU: Start new release
jacobmartin0 Jun 22, 2024
28fc828
UBUNTU: link-to-tracker: update tracking bug
jacobmartin0 Jun 22, 2024
38a989f
UBUNTU: [Packaging] debian.oracle/dkms-versions -- update from kernel…
jacobmartin0 Jun 22, 2024
9e16e86
UBUNTU: Ubuntu-oracle-5.15.0-1063.69
jacobmartin0 Jun 22, 2024
fb2a6f5
UBUNTU: [packaging] Initial bring up of f/oracle-5.15
kelmously May 11, 2022
2442d0d
UBUNTU: [packaging] Add helper
kelmously May 11, 2022
608f644
UBUNTU: [Packaging] update variants
kelmously May 11, 2022
5b3a817
UBUNTU: [Packaging] update Ubuntu.md
kelmously May 11, 2022
e21af7a
UBUNTU: [Packaging] update update.conf
kelmously May 11, 2022
3d47a14
UBUNTU: Start new release
kelmously May 25, 2022
6b4950a
UBUNTU: link-to-tracker: update tracking bug
kelmously May 25, 2022
e363055
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1006.8~20.04.1
kelmously May 25, 2022
64e7c5d
UBUNTU: Start new release
kelmously Jun 1, 2022
387fe00
UBUNTU: link-to-tracker: update tracking bug
kelmously Jun 1, 2022
65d713e
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1007.9~20.04.1
kelmously Jun 1, 2022
d5ecdcc
UBUNTU: Start new release
kelmously Jul 4, 2022
e7832ab
UBUNTU: [Packaging] update variants
kelmously Jul 4, 2022
3ace5ee
UBUNTU: link-to-tracker: update tracking bug
kelmously Jul 4, 2022
5d385bc
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1013.17~20.04.1
kelmously Jul 4, 2022
03fcb98
UBUNTU: [Packaging] oracle-5.15: Fix directory and flavor names in et…
juergh Jul 22, 2022
8b88c67
UBUNTU: Start new release
juergh Jul 26, 2022
d88434c
UBUNTU: link-to-tracker: update tracking bug
juergh Jul 26, 2022
cf0c9bd
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1015.19~20.04.1
juergh Jul 26, 2022
6ca6e34
UBUNTU: Start new release
Aug 8, 2022
6462ed9
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1016.20~20.04.1
Aug 8, 2022
e471baa
UBUNTU: Start new release
juergh Aug 23, 2022
335fdfc
UBUNTU: [Packaging] oracle-5.15: add python3-dev as build dependency
juergh Aug 23, 2022
cfdd69e
UBUNTU: link-to-tracker: update tracking bug
juergh Aug 24, 2022
9ad91f7
UBUNTU: [Packaging] oracle-5.15: Drop libblake2s-generic from the ABI
juergh Aug 24, 2022
e022795
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1017.22~20.04.1
juergh Aug 24, 2022
8669c37
UBUNTU: Start new release
juergh Sep 8, 2022
3a9249a
UBUNTU: link-to-tracker: update tracking bug
juergh Sep 8, 2022
3540b92
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1018.23~20.04.1
juergh Sep 8, 2022
fa1bcda
UBUNTU: Start new release
juergh Sep 29, 2022
56d8a22
UBUNTU: link-to-tracker: update tracking bug
juergh Sep 29, 2022
ae627d7
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1019.24~20.04.1
juergh Sep 29, 2022
8741790
UBUNTU: Start new release
Oct 17, 2022
0e43094
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1021.27~20.04.1
Oct 17, 2022
70876aa
UBUNTU: Start new release
juergh Oct 28, 2022
91549ba
UBUNTU: link-to-tracker: update tracking bug
juergh Oct 28, 2022
8da3ef4
UBUNTU: [Config] oracle-5.15: update ABI after rebase to Ubuntu-oracl…
juergh Oct 28, 2022
a3821e5
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1022.28~20.04.1
juergh Oct 28, 2022
f3999bd
UBUNTU: Start new release
Nov 28, 2022
89e722e
UBUNTU: link-to-tracker: update tracking bug
Nov 28, 2022
43634a9
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1025.31~20.04.2
Nov 28, 2022
d219bae
UBUNTU: Start new release
juergh Dec 5, 2022
e6a9028
UBUNTU: link-to-tracker: update tracking bug
juergh Dec 5, 2022
0bfdbfb
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1026.32~20.04.1
juergh Dec 5, 2022
1f053c3
UBUNTU: Start new release
Jan 9, 2023
bfc26b5
UBUNTU: link-to-tracker: update tracking bug
Jan 9, 2023
32ca00d
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1027.33~20.04.1
Jan 9, 2023
d64777a
UBUNTU: Start new release
smb49 Jan 25, 2023
a748c7b
UBUNTU: link-to-tracker: update tracking bug
smb49 Jan 25, 2023
0fee56a
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1029.35~20.04.1
smb49 Jan 25, 2023
efbded7
UBUNTU: Start new release
juergh Feb 16, 2023
a05d997
UBUNTU: link-to-tracker: update tracking bug
juergh Feb 16, 2023
25ed2b1
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1030.36~20.04.1
juergh Feb 16, 2023
e46ab78
UBUNTU: Start new release
Mar 13, 2023
dc5dc3b
UBUNTU: link-to-tracker: update tracking bug
Mar 13, 2023
e34a20b
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1031.37~20.04.1
Mar 13, 2023
956dc37
UBUNTU: Start new release
Mar 23, 2023
e814b63
UBUNTU: link-to-tracker: update tracking bug
Mar 23, 2023
53ba7f5
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1032.38~20.04.1
Mar 23, 2023
271dc60
UBUNTU: Start new release
Apr 3, 2023
90f49de
UBUNTU: link-to-tracker: update tracking bug
Apr 3, 2023
73d87aa
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1033.39~20.04.1
Apr 3, 2023
f6af6a5
UBUNTU: Start new release
Apr 19, 2023
e8c6003
UBUNTU: link-to-tracker: update tracking bug
Apr 19, 2023
4491937
UBUNTU: [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available
Apr 13, 2023
98de52b
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1034.40~20.04.1
Apr 19, 2023
e946a53
UBUNTU: Start new release
May 10, 2023
b640c0e
UBUNTU: link-to-tracker: update tracking bug
May 10, 2023
a7e318d
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1035.41~20.04.1
May 10, 2023
0d3735f
UBUNTU: Start new release
May 18, 2023
4c842b5
UBUNTU: link-to-tracker: update tracking bug
May 18, 2023
38e931a
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1036.42~20.04.1
May 18, 2023
4fc5505
UBUNTU: Start new release
Jun 6, 2023
4f5b38a
UBUNTU: link-to-tracker: update tracking bug
Jun 6, 2023
a853525
UBUNTU: [Config] oracle-5.15: migrate all configs into annotations
Jun 6, 2023
594fddc
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1037.43~20.04.1
Jun 6, 2023
4015d03
UBUNTU: Start new release
Jun 22, 2023
5df2e48
UBUNTU: link-to-tracker: update tracking bug
Jun 22, 2023
96cb9f4
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1038.44~20.04.1
Jun 22, 2023
9907d4c
UBUNTU: cranky-start: update tracking bug and cycle
Jul 14, 2023
f7c5b18
UBUNTU: Start new release
Jul 14, 2023
eb9580c
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1039.45~20.04.1
Jul 14, 2023
f7f7595
UBUNTU: [Packaging] oracle-5.15: Add PPA2 to getabis
Jul 17, 2023
b1d67ac
UBUNTU: Start new release
Jul 17, 2023
21f50e2
UBUNTU: [Config] oracle-5.15: updateconfigs after rebase to Ubuntu-5.…
Jul 17, 2023
38a815e
UBUNTU: link-to-tracker: update tracking bug
Jul 17, 2023
92f759c
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1040.46~20.04.1
Jul 17, 2023
4d3638c
UBUNTU: Start new release
Aug 16, 2023
0c086fe
UBUNTU: link-to-tracker: update tracking bug
Aug 16, 2023
31a6fad
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1041.47~20.04.1
Aug 16, 2023
134386f
UBUNTU: Start new release
Aug 21, 2023
56961d2
UBUNTU: link-to-tracker: update tracking bug
Aug 21, 2023
0897063
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1042.48~20.04.1
Aug 21, 2023
30406e3
UBUNTU: Start new release
ThibF Sep 13, 2023
05fc7a3
UBUNTU: link-to-tracker: update tracking bug
ThibF Sep 13, 2023
241d1b6
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1044.50~20.04.1
ThibF Sep 13, 2023
234446a
UBUNTU: Start new release
roxanan1996 Sep 22, 2023
e7bc891
UBUNTU: [Config] oracle-5.15: Remove sh-sci from ABI
roxanan1996 Sep 22, 2023
df1b86c
UBUNTU: [Config] oracle-5.15: Remove decnet and dn_rtmsg from ABI
roxanan1996 Sep 22, 2023
d3e6abf
UBUNTU: [Config] oracle-5.15: Remove sx8 from ABI
roxanan1996 Sep 22, 2023
4d85b25
UBUNTU: link-to-tracker: update tracking bug
roxanan1996 Sep 22, 2023
ec3e8c8
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1045.51~20.04.1
roxanan1996 Sep 22, 2023
bc3e7cf
UBUNTU: Start new release
nwager Oct 16, 2023
c56765f
UBUNTU: [Config] oracle-5.15: remove cls_rsvp modules
nwager Oct 6, 2023
b45f24e
UBUNTU: link-to-tracker: update tracking bug
nwager Oct 16, 2023
bd431f7
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1046.52~20.04.1
nwager Oct 16, 2023
74a8c9a
UBUNTU: Start new release
nwager Oct 24, 2023
e874362
UBUNTU: link-to-tracker: update tracking bug
nwager Oct 24, 2023
ba24c11
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1047.53~20.04.1
nwager Oct 24, 2023
2347b5f
UBUNTU: Start new release
nwager Nov 6, 2023
1c1d0ec
UBUNTU: link-to-tracker: update tracking bug
nwager Nov 6, 2023
80ae8ea
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1048.54~20.04.1
nwager Nov 6, 2023
5a509cf
UBUNTU: Start new release
nwager Nov 20, 2023
01f744b
UBUNTU: link-to-tracker: update tracking bug
nwager Nov 20, 2023
e22e6d5
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1049.55~20.04.1
nwager Nov 20, 2023
a33c6d2
UBUNTU: Start new release
nwager Jan 17, 2024
51ae8ed
UBUNTU: link-to-tracker: update tracking bug
nwager Jan 17, 2024
2828c5b
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1050.56~20.04.1
nwager Jan 17, 2024
8579de6
UBUNTU: Start new release
nwager Jan 24, 2024
1f6da9c
UBUNTU: link-to-tracker: update tracking bug
nwager Jan 24, 2024
50ea262
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1051.57~20.04.1
nwager Jan 24, 2024
a9e2669
UBUNTU: Start new release
nwager Feb 13, 2024
10327bd
UBUNTU: link-to-tracker: update tracking bug
nwager Feb 13, 2024
5e350de
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1052.58~20.04.1
nwager Feb 13, 2024
4bb2c05
UBUNTU: Start new release
nwager Feb 24, 2024
75dd57c
UBUNTU: link-to-tracker: update tracking bug
nwager Feb 24, 2024
5020a58
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1053.59~20.04.1
nwager Feb 24, 2024
5183a50
UBUNTU: Start new release
Mar 19, 2024
96ea414
UBUNTU: link-to-tracker: update tracking bug
Mar 19, 2024
108fb9e
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1054.60~20.04.1
Mar 19, 2024
4cfa584
UBUNTU: [Packaging] drop ABI data
Mar 25, 2024
cb74330
UBUNTU: Start new release
Mar 25, 2024
0801a71
UBUNTU: link-to-tracker: update tracking bug
Mar 25, 2024
4e05ace
UBUNTU: debian.oracle-5.15/dkms-versions -- update from kernel-versio…
Mar 25, 2024
fcb5df0
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1055.61~20.04.1
Mar 25, 2024
6ac4ed3
UBUNTU: [Packaging] drop getabis data
Apr 11, 2024
5e2467a
UBUNTU: Start new release
Apr 11, 2024
503fc27
UBUNTU: link-to-tracker: update tracking bug
Apr 12, 2024
a2542a7
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1056.62~20.04.1
Apr 12, 2024
f724f97
UBUNTU: Start new release
roxanan1996 Apr 16, 2024
13154a1
UBUNTU: link-to-tracker: update tracking bug
roxanan1996 Apr 16, 2024
84678ec
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1058.64~20.04.1
roxanan1996 Apr 16, 2024
4623169
UBUNTU: Start new release
smb49 Apr 19, 2024
a89619f
UBUNTU: link-to-tracker: update tracking bug
smb49 Apr 19, 2024
3239c42
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1059.65~20.04.1
smb49 Apr 19, 2024
bec65e0
UBUNTU: Start new release
May 26, 2024
d1dba2a
UBUNTU: link-to-tracker: update tracking bug
May 26, 2024
4d699a6
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1061.67~20.04.1
May 26, 2024
2027a66
UBUNTU: Start new release
gjiangcanonical Jun 13, 2024
ca1d372
UBUNTU: link-to-tracker: update tracking bug
gjiangcanonical Jun 13, 2024
b5eedbc
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1062.68~20.04.1
gjiangcanonical Jun 13, 2024
f8b0f20
UBUNTU: Start new release
gjiangcanonical Jun 25, 2024
bd061cd
UBUNTU: link-to-tracker: update tracking bug
gjiangcanonical Jun 25, 2024
99b8711
UBUNTU: [Packaging] debian.oracle-5.15/dkms-versions -- update from k…
gjiangcanonical Jun 25, 2024
829d7cc
UBUNTU: Ubuntu-oracle-5.15-5.15.0-1063.69~20.04.1
gjiangcanonical Jun 25, 2024
f3bf5d0
Merge remote-tracking branch 'origin/upstreams/develop' into merge-ora
jwk404 Jul 25, 2024
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
1 change: 1 addition & 0 deletions Documentation/ABI/testing/sysfs-devices-system-cpu
Original file line number Diff line number Diff line change
Expand Up @@ -517,6 +517,7 @@ What: /sys/devices/system/cpu/vulnerabilities
/sys/devices/system/cpu/vulnerabilities/mds
/sys/devices/system/cpu/vulnerabilities/meltdown
/sys/devices/system/cpu/vulnerabilities/mmio_stale_data
/sys/devices/system/cpu/vulnerabilities/reg_file_data_sampling
/sys/devices/system/cpu/vulnerabilities/retbleed
/sys/devices/system/cpu/vulnerabilities/spec_store_bypass
/sys/devices/system/cpu/vulnerabilities/spectre_v1
Expand Down
74 changes: 74 additions & 0 deletions Documentation/admin-guide/filesystem-monitoring.rst
Original file line number Diff line number Diff line change
@@ -0,0 +1,74 @@
.. SPDX-License-Identifier: GPL-2.0

====================================
File system Monitoring with fanotify
====================================

File system Error Reporting
===========================

Fanotify supports the FAN_FS_ERROR event type for file system-wide error
reporting. It is meant to be used by file system health monitoring
daemons, which listen for these events and take actions (notify
sysadmin, start recovery) when a file system problem is detected.

By design, a FAN_FS_ERROR notification exposes sufficient information
for a monitoring tool to know a problem in the file system has happened.
It doesn't necessarily provide a user space application with semantics
to verify an IO operation was successfully executed. That is out of
scope for this feature. Instead, it is only meant as a framework for
early file system problem detection and reporting recovery tools.

When a file system operation fails, it is common for dozens of kernel
errors to cascade after the initial failure, hiding the original failure
log, which is usually the most useful debug data to troubleshoot the
problem. For this reason, FAN_FS_ERROR tries to report only the first
error that occurred for a file system since the last notification, and
it simply counts additional errors. This ensures that the most
important pieces of information are never lost.

FAN_FS_ERROR requires the fanotify group to be setup with the
FAN_REPORT_FID flag.

At the time of this writing, the only file system that emits FAN_FS_ERROR
notifications is Ext4.

A FAN_FS_ERROR Notification has the following format::

[ Notification Metadata (Mandatory) ]
[ Generic Error Record (Mandatory) ]
[ FID record (Mandatory) ]

The order of records is not guaranteed, and new records might be added
in the future. Therefore, applications must not rely on the order and
must be prepared to skip over unknown records. Please refer to
``samples/fanotify/fs-monitor.c`` for an example parser.

Generic error record
--------------------

The generic error record provides enough information for a file system
agnostic tool to learn about a problem in the file system, without
providing any additional details about the problem. This record is
identified by ``struct fanotify_event_info_header.info_type`` being set
to FAN_EVENT_INFO_TYPE_ERROR.

struct fanotify_event_info_error {
struct fanotify_event_info_header hdr;
__s32 error;
__u32 error_count;
};

The `error` field identifies the type of error using errno values.
`error_count` tracks the number of errors that occurred and were
suppressed to preserve the original error information, since the last
notification.

FID record
----------

The FID record can be used to uniquely identify the inode that triggered
the error through the combination of fsid and file handle. A file system
specific application can use that information to attempt a recovery
procedure. Errors that are not related to an inode are reported with an
empty file handle of type FILEID_INVALID.
1 change: 1 addition & 0 deletions Documentation/admin-guide/hw-vuln/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -21,3 +21,4 @@ are configurable at compile, boot or run time.
cross-thread-rsb.rst
gather_data_sampling.rst
srso
reg-file-data-sampling
104 changes: 104 additions & 0 deletions Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst
Original file line number Diff line number Diff line change
@@ -0,0 +1,104 @@
==================================
Register File Data Sampling (RFDS)
==================================

Register File Data Sampling (RFDS) is a microarchitectural vulnerability that
only affects Intel Atom parts(also branded as E-cores). RFDS may allow
a malicious actor to infer data values previously used in floating point
registers, vector registers, or integer registers. RFDS does not provide the
ability to choose which data is inferred. CVE-2023-28746 is assigned to RFDS.

Affected Processors
===================
Below is the list of affected Intel processors [#f1]_:

=================== ============
Common name Family_Model
=================== ============
ATOM_GOLDMONT 06_5CH
ATOM_GOLDMONT_D 06_5FH
ATOM_GOLDMONT_PLUS 06_7AH
ATOM_TREMONT_D 06_86H
ATOM_TREMONT 06_96H
ALDERLAKE 06_97H
ALDERLAKE_L 06_9AH
ATOM_TREMONT_L 06_9CH
RAPTORLAKE 06_B7H
RAPTORLAKE_P 06_BAH
ALDERLAKE_N 06_BEH
RAPTORLAKE_S 06_BFH
=================== ============

As an exception to this table, Intel Xeon E family parts ALDERLAKE(06_97H) and
RAPTORLAKE(06_B7H) codenamed Catlow are not affected. They are reported as
vulnerable in Linux because they share the same family/model with an affected
part. Unlike their affected counterparts, they do not enumerate RFDS_CLEAR or
CPUID.HYBRID. This information could be used to distinguish between the
affected and unaffected parts, but it is deemed not worth adding complexity as
the reporting is fixed automatically when these parts enumerate RFDS_NO.

Mitigation
==========
Intel released a microcode update that enables software to clear sensitive
information using the VERW instruction. Like MDS, RFDS deploys the same
mitigation strategy to force the CPU to clear the affected buffers before an
attacker can extract the secrets. This is achieved by using the otherwise
unused and obsolete VERW instruction in combination with a microcode update.
The microcode clears the affected CPU buffers when the VERW instruction is
executed.

Mitigation points
-----------------
VERW is executed by the kernel before returning to user space, and by KVM
before VMentry. None of the affected cores support SMT, so VERW is not required
at C-state transitions.

New bits in IA32_ARCH_CAPABILITIES
----------------------------------
Newer processors and microcode update on existing affected processors added new
bits to IA32_ARCH_CAPABILITIES MSR. These bits can be used to enumerate
vulnerability and mitigation capability:

- Bit 27 - RFDS_NO - When set, processor is not affected by RFDS.
- Bit 28 - RFDS_CLEAR - When set, processor is affected by RFDS, and has the
microcode that clears the affected buffers on VERW execution.

Mitigation control on the kernel command line
---------------------------------------------
The kernel command line allows to control RFDS mitigation at boot time with the
parameter "reg_file_data_sampling=". The valid arguments are:

========== =================================================================
on If the CPU is vulnerable, enable mitigation; CPU buffer clearing
on exit to userspace and before entering a VM.
off Disables mitigation.
========== =================================================================

Mitigation default is selected by CONFIG_MITIGATION_RFDS.

Mitigation status information
-----------------------------
The Linux kernel provides a sysfs interface to enumerate the current
vulnerability status of the system: whether the system is vulnerable, and
which mitigations are active. The relevant sysfs file is:

/sys/devices/system/cpu/vulnerabilities/reg_file_data_sampling

The possible values in this file are:

.. list-table::

* - 'Not affected'
- The processor is not vulnerable
* - 'Vulnerable'
- The processor is vulnerable, but no mitigation enabled
* - 'Vulnerable: No microcode'
- The processor is vulnerable but microcode is not updated.
* - 'Mitigation: Clear Register File'
- The processor is vulnerable and the CPU buffer clearing mitigation is
enabled.

References
----------
.. [#f1] Affected Processors
https://www.intel.com/content/www/us/en/developer/topic-technology/software-security-guidance/processors-affected-consolidated-product-cpu-model.html
37 changes: 19 additions & 18 deletions Documentation/admin-guide/hw-vuln/spectre.rst
Original file line number Diff line number Diff line change
Expand Up @@ -439,12 +439,12 @@ The possible values in this file are:
- System is protected by retpoline
* - BHI: BHI_DIS_S
- System is protected by BHI_DIS_S
* - BHI: SW loop; KVM SW loop
* - BHI: SW loop, KVM SW loop
- System is protected by software clearing sequence
* - BHI: Syscall hardening
- Syscalls are hardened against BHI
* - BHI: Syscall hardening; KVM: SW loop
- System is protected from userspace attacks by syscall hardening; KVM is protected by software clearing sequence
* - BHI: Vulnerable
- System is vulnerable to BHI
* - BHI: Vulnerable, KVM: SW loop
- System is vulnerable; KVM is protected by software clearing sequence

Full mitigation might require a microcode update from the CPU
vendor. When the necessary microcode is not available, the kernel will
Expand Down Expand Up @@ -506,8 +506,12 @@ Spectre variant 2
between modes. Systems which support BHI_DIS_S will set it to protect against
BHI attacks.

Legacy IBRS systems clear the IBRS bit on exit to userspace and
therefore explicitly enable STIBP for that
On Intel's enhanced IBRS systems, this includes cross-thread branch target
injections on SMT systems (STIBP). In other words, Intel eIBRS enables
STIBP, too.

AMD Automatic IBRS does not protect userspace, and Legacy IBRS systems clear
the IBRS bit on exit to userspace, therefore both explicitly enable STIBP.

The retpoline mitigation is turned on by default on vulnerable
CPUs. It can be forced on or off by the administrator
Expand Down Expand Up @@ -641,9 +645,10 @@ kernel command line.
retpoline,generic Retpolines
retpoline,lfence LFENCE; indirect branch
retpoline,amd alias for retpoline,lfence
eibrs enhanced IBRS
eibrs,retpoline enhanced IBRS + Retpolines
eibrs,lfence enhanced IBRS + LFENCE
eibrs Enhanced/Auto IBRS
eibrs,retpoline Enhanced/Auto IBRS + Retpolines
eibrs,lfence Enhanced/Auto IBRS + LFENCE
ibrs use IBRS to protect kernel

Not specifying this option is equivalent to
spectre_v2=auto.
Expand Down Expand Up @@ -706,18 +711,14 @@ For user space mitigation:
spectre_bhi=

[X86] Control mitigation of Branch History Injection
(BHI) vulnerability. Syscalls are hardened against BHI
regardless of this setting. This setting affects the deployment
(BHI) vulnerability. This setting affects the deployment
of the HW BHI control and the SW BHB clearing sequence.

on
unconditionally enable.
(default) Enable the HW or SW mitigation as
needed.
off
unconditionally disable.
auto
enable if hardware mitigation
control(BHI_DIS_S) is available, otherwise
enable alternate mitigation in KVM.
Disable the mitigation.

For spectre_v2_user see Documentation/admin-guide/kernel-parameters.txt

Expand Down
1 change: 1 addition & 0 deletions Documentation/admin-guide/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -82,6 +82,7 @@ configure specific aspects of kernel behavior to your liking.
edid
efi-stub
ext4
filesystem-monitoring
nfs/index
gpio/index
highuid
Expand Down
39 changes: 29 additions & 10 deletions Documentation/admin-guide/kernel-parameters.txt
Original file line number Diff line number Diff line change
Expand Up @@ -1044,6 +1044,26 @@
The filter can be disabled or changed to another
driver later using sysfs.

reg_file_data_sampling=
[X86] Controls mitigation for Register File Data
Sampling (RFDS) vulnerability. RFDS is a CPU
vulnerability which may allow userspace to infer
kernel data values previously stored in floating point
registers, vector registers, or integer registers.
RFDS only affects Intel Atom processors.

on: Turns ON the mitigation.
off: Turns OFF the mitigation.

This parameter overrides the compile time default set
by CONFIG_MITIGATION_RFDS. Mitigation cannot be
disabled when other VERW based mitigations (like MDS)
are enabled. In order to disable RFDS mitigation all
VERW based mitigations need to be disabled.

For details see:
Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst

driver_async_probe= [KNL]
List of driver names to be probed asynchronously.
Format: <driver_name1>,<driver_name2>...
Expand Down Expand Up @@ -3078,8 +3098,10 @@
nospectre_bhb [ARM64]
nospectre_v1 [X86,PPC]
nospectre_v2 [X86,PPC,S390,ARM64]
reg_file_data_sampling=off [X86]
retbleed=off [X86]
spec_store_bypass_disable=off [X86,PPC]
spectre_bhi=off [X86]
spectre_v2_user=off [X86]
srbds=off [X86,INTEL]
ssbd=force-off [ARM64]
Expand Down Expand Up @@ -5408,16 +5430,13 @@
See Documentation/admin-guide/laptops/sonypi.rst

spectre_bhi= [X86] Control mitigation of Branch History Injection
(BHI) vulnerability. Syscalls are hardened against BHI
reglardless of this setting. This setting affects the
(BHI) vulnerability. This setting affects the
deployment of the HW BHI control and the SW BHB
clearing sequence.

on - unconditionally enable.
off - unconditionally disable.
auto - (default) enable hardware mitigation
(BHI_DIS_S) if available, otherwise enable
alternate mitigation in KVM.
on - (default) Enable the HW or SW mitigation
as needed.
off - Disable the mitigation.

spectre_v2= [X86] Control mitigation of Spectre variant 2
(indirect branch speculation) vulnerability.
Expand Down Expand Up @@ -5449,9 +5468,9 @@
retpoline,generic - Retpolines
retpoline,lfence - LFENCE; indirect branch
retpoline,amd - alias for retpoline,lfence
eibrs - enhanced IBRS
eibrs,retpoline - enhanced IBRS + Retpolines
eibrs,lfence - enhanced IBRS + LFENCE
eibrs - Enhanced/Auto IBRS
eibrs,retpoline - Enhanced/Auto IBRS + Retpolines
eibrs,lfence - Enhanced/Auto IBRS + LFENCE
ibrs - use IBRS to protect kernel

Not specifying this option is equivalent to
Expand Down
14 changes: 14 additions & 0 deletions Documentation/core-api/dma-api.rst
Original file line number Diff line number Diff line change
Expand Up @@ -204,6 +204,20 @@ Returns the maximum size of a mapping for the device. The size parameter
of the mapping functions like dma_map_single(), dma_map_page() and
others should not be larger than the returned value.

::

size_t
dma_opt_mapping_size(struct device *dev);

Returns the maximum optimal size of a mapping for the device.

Mapping larger buffers may take much longer in certain scenarios. In
addition, for high-rate short-lived streaming mappings, the upfront time
spent on the mapping may account for an appreciable part of the total
request lifetime. As such, if splitting larger requests incurs no
significant performance penalty, then device drivers are advised to
limit total DMA streaming mappings length to the returned value.

::

bool
Expand Down
10 changes: 7 additions & 3 deletions Documentation/filesystems/locking.rst
Original file line number Diff line number Diff line change
Expand Up @@ -442,17 +442,21 @@ prototypes::
void (*lm_break)(struct file_lock *); /* break_lease callback */
int (*lm_change)(struct file_lock **, int);
bool (*lm_breaker_owns_lease)(struct file_lock *);
bool (*lm_lock_expirable)(struct file_lock *);
void (*lm_expire_lock)(void);

locking rules:

====================== ============= ================= =========
ops inode->i_lock blocked_lock_lock may block
ops flc_lock blocked_lock_lock may block
====================== ============= ================= =========
lm_notify: yes yes no
lm_notify: no yes no
lm_grant: no no no
lm_break: yes no no
lm_change yes no no
lm_breaker_owns_lease: no no no
lm_breaker_owns_lease: yes no no
lm_lock_expirable yes no no
lm_expire_lock no no yes
====================== ============= ================= =========

buffer_head
Expand Down
Loading