Fri, 03 May 2024 02:22:15 UTC | login

Information for build kernel-automotive-5.14.0-433.385.el9iv

ID53156
Package Namekernel-automotive
Version5.14.0
Release433.385.el9iv
Epoch
Sourcegit+https://gitlab.com/centos/automotive/rpms/kernel-automotive.git#51c8b1aaacd72a36d3c804ff2aa29d7577f8fdc1
SummaryThe Linux kernel
DescriptionThe kernel meta package
Built byjfaracco
State complete
Volume DEFAULT
StartedWed, 27 Mar 2024 02:52:26 UTC
CompletedWed, 27 Mar 2024 03:14:12 UTC
Taskbuild (autosd9s-packages-main-el9s, /centos/automotive/rpms/kernel-automotive.git:51c8b1aaacd72a36d3c804ff2aa29d7577f8fdc1)
Extra{'source': {'original_url': 'git+https://gitlab.com/centos/automotive/rpms/kernel-automotive.git#51c8b1aaacd72a36d3c804ff2aa29d7577f8fdc1'}}
Tags
autosd9s-packages-main-candidate
autosd9s-packages-main-release
autosd9s-packages-main-testing
RPMs
src
kernel-automotive-5.14.0-433.385.el9iv.src.rpm (info) (download)
aarch64
kernel-automotive-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-core-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-debug-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-debug-core-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-debug-devel-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-debug-devel-matched-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-debug-kvm-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-debug-modules-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-debug-modules-core-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-debug-modules-extra-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-debug-modules-internal-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-devel-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-devel-matched-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-kvm-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-modules-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-modules-core-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-modules-extra-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-modules-internal-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-selftests-internal-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-debug-debuginfo-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-debuginfo-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
kernel-automotive-debuginfo-common-aarch64-5.14.0-433.385.el9iv.aarch64.rpm (info) (download)
x86_64
kernel-automotive-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-core-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-debug-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-debug-core-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-debug-devel-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-debug-devel-matched-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-debug-kvm-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-debug-modules-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-debug-modules-core-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-debug-modules-extra-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-debug-modules-internal-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-devel-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-devel-matched-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-kvm-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-modules-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-modules-core-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-modules-extra-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-modules-internal-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-selftests-internal-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-debug-debuginfo-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-debuginfo-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
kernel-automotive-debuginfo-common-x86_64-5.14.0-433.385.el9iv.x86_64.rpm (info) (download)
Logs
aarch64
root.log
hw_info.log
installed_pkgs.log
mock_output.log
build.log
state.log
x86_64
root.log
hw_info.log
installed_pkgs.log
mock_output.log
build.log
state.log
Changelog * Tue Mar 26 2024 Julio Faracco <jfaracco@redhat.com> [5.14.0-433.385.el9iv] - [automotive] build 5.14.0-433.385.el9iv - arm64: dts: ti: k3-j721e-sk: fix PMIC interrupt number (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am69-sk: fix PMIC interrupt number (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62p5-sk: Enable CPSW MDIO node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62p-mcu/wakeup: Disable MCU and wakeup R5FSS nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am69-sk: remove assigned-clock-parents for unused VP (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62p: Fix memory ranges for DMSS (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add common1 register space for AM62x SoC (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-common-proc-board: Remove Pinmux for CTS and RTS in wkup_uart0 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-common-proc-board: Remove clock-frequency from mcu_uart0 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-common-proc-board: Modify Pinmux for wkup_uart0 and mcu_uart0 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Remove Pinmux for CTS and RTS in wkup_uart0 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: am65x: Fix dtbs_install for Rocktech OLDI overlay (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Fix power domain for VTM node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4: Fix power domain for VTM node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: disable usb lpm (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-main: Add Itap Delay Value For DDR50 speed mode (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-main: Add Itap Delay Value For DDR50 speed mode (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-main: Add Itap Delay Value For DDR52 speed mode (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am6*: Add additional regs for DMA components (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7*: Add additional regs for DMA components (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Add additional regs for DMA components (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: Add GPU device node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-evm: Add overlay for PCIE1 Endpoint Mode (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-evm: Add overlay for PCIE0 Endpoint Mode (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-sk: Add TPS6594 family PMICs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am69-sk: Add support for TPS6594 PMIC (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Add support for TPS6594 PMIC (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-som-p0: Add TP6594 family PMICs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-som-p0: Add TP6594 family PMICs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-som-p0: Add TP6594 family PMICs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add verdin am62 mallow board (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: verdin-am62: Improve spi1 chip-select pinctrl (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Remove HDMI Reset Line Name (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Add HDMI support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Lower I2C1 frequency (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: phycore-am64: Add R5F DMA Region and Mailboxes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Use OF_ALL_DTBS for combined blobs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62x: Add overlay for IMX219 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a7-sk: Enable camera peripherals (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62x: Add overlays for OV5640 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62x-sk: Enable camera peripherals (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-beagleplay: Add overlays for OV5640 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a-main: Enable CSI2-RX (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: Enable CSI2-RX (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Add AM652 dtsi file (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-beagleplay: Use UART name in pinmux name (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: Add gpio-ranges properties (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-verdin: Enable Verdin UART2 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Add full compatible to dss-oldi-io-ctrl node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Add chipid node to wkup_conf bus (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a7-sk: Add interrupt support for IO Expander (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am68-sk-base-board: Add alias for MCU CPSW2G (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: iot2050: Add icssg-prueth nodes for PG2 devices (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: iot2050: Refactor the m.2 and minipcie power pin (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: iot2050: Definitions for runtime pinmuxing (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: iot2050: Drop unused ecap0 PWM (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: iot2050: Re-add aliases (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62x-sk-common: Mark mcu gpio and mcu_gpio_intr as reserved (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62p5-sk: Mark mcu gpio and mcu_gpio_intr as reserved (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-evm/sk: Mark mcu_gpio_intr as reserved (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: Fix typo in epwm_tbclk node name (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-main: Fix DSS irq trigger type (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: minor whitespace cleanup around '=' (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a-main: Fix GPIO pin count in DT nodes (Andrew Halaney) [RHEL-25014] - dts: ti: k3-am625-beagleplay: Add beaglecc1352 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am654-idk: Add ICSSG Ethernet ports (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am654-icssg2: add ICSSG2 Ethernet support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-main: Add ICSSG IEP nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62p5-sk: Updates for SK EVM (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62p: Add nodes for more IPs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am69-sk: Add DP and HDMI support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Enable DisplayPort-0 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-main: Add DSS and DP-bridge node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-main: Add WIZ and SERDES PHY nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-main: Add system controller and SERDES lane mux (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j712s2-mcu: Add the mcu domain watchdog instances (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-main: Add the main domain watchdog instances (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-mcu: Add the mcu domain watchdog instances (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-main: Add the main domain watchdog instances (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Add MCU domain ESM instance (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4: Add ESM instances (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Add ESM instances (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-main: Add BCDMA instance for CSI2RX (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-main: Add BCDMA instance for CSI2RX (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-*: Convert NAVSS to simple-bus (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-*: Convert DMSS to simple-bus (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Fix HDMI Audio overlay in Makefile (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a7-sk: Enable audio on AM62A (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a7-sk: Add support for TPS6593 PMIC (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a7-sk: Split vcc_3v3 regulators (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a-main: Add nodes for McASP (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-tqma64xxl-mbax4xxl: update gpio-led configuration (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-tqma64xxl-mbax4xxl: add chassis-type (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-tqma64xxl-mbax4xxl: add muxing for GPIOs on pin headers (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-tqma64xxl: add supply regulator for I2C devices (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am69-sk: Add DDR carveout memory nodes for C71x DSP (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am69-sk: Add DDR carveout memory nodes for R5F (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am68-sk-som: Add DDR carveout memory nodes for C71x DSP (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am68-sk-som: Add DDR carveout memory nodes for R5F (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-som-p0: Add DDR carveout memory nodes for C71x DSPs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-som-p0: Add DDR carveout memory nodes for R5F (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-main: Add C7x remote processsor nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-main: Add MAIN R5F remote processsor nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-mcu: Add MCU R5F cluster nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-mcu-wakeup: Add MCU domain ESM instance (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Add GPIO expander on I2C0 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am68-sk: Add DT node for USB (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am68-sk: Add DT node for PCIe (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add USB Type C swap defines for J721S2 SoC (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: verdin-am62: disable MIPI DSI bridge (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am654-base-board: Add I2C I/O expander (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: phycore-am64: Add RTC interrupt pin (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Fix indentation in watchdog nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-evm-gesi: Specify base dtb for overlay file (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-sk: Add boot phase tags marking (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-evm: Add boot phase tags marking (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Add phase tags marking (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-sk: Add boot phase tags marking (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-beagleplay: Add boot phase tags marking (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625: Add boot phase tags marking (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: verdin-am62: add iw416 based bluetooth (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: verdin-am62: Add DSI display support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add support for the AM62P5 Starter Kit (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Introduce AM62P5 family of SoCs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am69-sk: Add phase tags marking (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Add phase tags marking (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4: Add phase tags marking (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-beagleplay: Add HDMI support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: am62x-sk: Add overlay for HDMI audio (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62x-sk-common: Add HDMI support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: Add node for DSS (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Enable C6x DSP nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4: Enable C7x DSP nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Enable C7x DSP nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-*: fix fss node dtbs check warnings (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Enable TSCADC nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Enable TSCADC nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Enable TSCADC nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Enable GPIO nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Enable GPIO nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Enable GPIO nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3: Add cfg reg region to ringacc node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Correct Pin mux offset for ADC (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: verdin-am62: dahlia: add sound card (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: verdin-am62: dev: add sound card (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: verdin-am62: Set I2S_1 MCLK rate (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Enable AUDIO_REFCLKx (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: correct pinmux offset for ospi (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Correct Pin mux offset for ospi (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a7: Add MCU MCAN nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am68-sk-base-board: Add HDMI support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-main: Add DSS node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3: Fix epwm_tbclk node name to generic name (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Merge the two main_conf nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a: Remove syscon compatible from epwm_tbclk (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a7-sk: Enable dual role support for Type-C port (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-verdin: enable CAN_2 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Add MCU MCAN nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3: Fixup remaining pin group node names for make dtbs checks (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-tqma64xxl-mbax4xxl: add SD-card and WLAN overlays (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add TQ-Systems TQMa64XxL SoM and MBaX4XxL carrier board Device Trees (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Add overlay to enable main CPSW2G with GESI (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-main: Add main CPSW2G devicetree node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Add Support for UFS peripheral (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-main: Add DT node for UFS (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Add support for CAN instances 3 and 5 in main domain (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Add overlay to enable CPSW9G ports with GESI (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-main: Add dts nodes for EHRPWMs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-pinctrl: Introduce debounce select mux macros (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Use local header for SERDES MUX idle-state values (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-som-p0: Remove Duplicated wkup_i2c0 node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Fix compatible of ti,*-ehrpwm-tbclk (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: add missing space before { (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: minor whitespace cleanup around '=' (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Unify pin group node names for make dtbs checks (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: add verdin am62 yavia (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: add verdin am62 dahlia (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: add verdin am62 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add basic support for phyBOARD-Lyra-AM625 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-som-p0: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-som-p0: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Add ESM support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Add ESM support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Add ESM support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Add ESM support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-mcu-wakeup: Remove 0x unit address prefix from nodename (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-common-proc-board: Add uart pinmux (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am68-sk-som: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am68-sk-base-board: Add uart pinmux (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am68-sk-base-board: Add pinmux for RPi Header (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Drop SoC level aliases (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-common-proc-board: Define aliases at board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-common-proc-board: Add uart pinmux (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-common-proc-board: remove duplicate main_i2c0 pin mux (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Configure pinctrl for timer IO pads (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Add general purpose timers (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am69-sk: Add pinmux for RPi Header (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Use phandle to stdout UART node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Only set UART baud for used ports (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Drop SoC level aliases (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-common-proc-board: Define aliases at board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-sk: Define aliases at board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-beagleboneai64: Add wakeup_uart pinmux (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-som-p0: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: j721e-common-proc-board: Add uart pinmux (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: j721e-som/common-proc-board: Add product links (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-sk: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-sk: Add missing uart pinmuxes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am68-sk-base-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am654-base-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-iot*: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-sk: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-evm: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-sk: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am69-sk: Add eMMC mmc0 support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Change CPTS clock parent (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am69-sk: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am69-sk: Add mcu and wakeup uarts (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am69-sk: Enable mcu network port (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Enable wakeup_i2c0 and eeprom (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Add mcu and wakeup uarts (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-common-proc-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-som/common-proc-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-phyboard-electra-rdk: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-beagleboneai64: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-beagleboneai64: Move eeprom WP gpio pinctrl to eeprom node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-beagleboneai64: Move camera gpio pinctrl to gpio node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-som-p0/common-proc-board: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-sk: Fixup reference to phandles array (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4: Configure pinctrl for timer IO (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4: Add general purpose timers (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Configure pinctrl for timer IO (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Add general purpose timers (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Configure pinctrl for timer IO (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Add general purpose timers (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-mcu-wakeup: Add sa3_secproxy and mcu_sec_proxy (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-mcu-wakeup: Add sa3_secproxy and mcu_sec_proxy (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-mcu: Add mcu_secproxy (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-iot2050-common: Rename rtc8564 nodename (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-main: Drop deprecated ti,otap-del-sel property (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-main: Fix mcan node name (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-mcu: Add mcu_secproxy (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-mcu: Add mcu_secproxy (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a-main: Add sa3_secproxy (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: Add sa3_secproxy (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-sk/evm: Describe OSPI flash partition info (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am654-baseboard: Describe OSPI flash partition info (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-som: Describe OSPI and Hyperflash partition info (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-sk: Describe OSPI flash partition info (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Describe OSPI and QSPI flash partition info (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-common-proc-board: Add OSPI/Hyperflash select pinmux (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add LED controller to phyBOARD-Electra (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Add support for OSPI and QSPI flashes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-mcu-wakeup: Add FSS OSPI0 and FSS OSPI1 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Enable MDIO nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Enable PCIe nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Remove PCIe endpoint nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-common-proc-board: Add OSPI/Hyperflash select pinmux (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-som-p0: Add HyperFlash node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-mcu-wakeup: Add HyperBus node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: am65x: Add Rocktech OLDI panel DT overlay (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-main: Enable support for high speed modes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Add pinmux information for ADC (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-mcu-wakeup: Add support for ADC nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-main: Update delay select values for MMC subsystems (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62x-sk-common: Improve documentation of mcasp1_pins (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62x-sk-common: Add eeprom (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62x-sk-common: Describe main_uart1 and wkup_uart (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62x-sk-common: Drop extra EoL (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3: j721s2/j784s4: Switch to https links (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: j721s2: Add VTM node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: j7200: Add VTM node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: j721e: Add VTM node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: j784s4: Add VTM node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a-wakeup: add VTM node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-wakeup: add VTM node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: add VTM node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-common-proc-board: Enable PCIe (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-main: Add PCIe device tree node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Add support for OSPI Flashes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-common-proc-board: Add USB support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-common-proc-board: Enable SERDES0 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-mcu-wakeup: Add support of OSPI (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-main: Add SERDES and WIZ device tree node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-main: Add support for USB (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625: Enable Type-C port for USB0 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Reserve memory for remote proc IPC (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-main: Add C71x DSP nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-main: Add R5F cluster nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a7-sk: Describe main_uart1 and wkup_uart (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-som: Enable I2C (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Fix physical address of pin (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-main: Remove "syscon" nodes added for pcieX_ctrl (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: add missing cache properties (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Drop aliases (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am654-base-board: Add aliases (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am654-base-board: Add board detect eeprom (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am654-base-board: Add missing PMIC (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am654-base-board: Add VTT GPIO regulator for DDR (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am654-base-board: Rename regulator node name (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am654-base-board: Add missing pinmux wkup_uart, mcu_uart and mcu_i2c (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a: Add watchdog nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a: Add general purpose timers (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-common-proc-board: Drop bootargs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-common-proc-board: Drop bootargs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-*: Drop bootargs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65*: Drop bootargs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62x-sk-common: Drop bootargs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-sk|evm: Drop bootargs, add aliases (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-evm: Add VTT GPIO regulator for DDR (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-evm: Rename regulator node name (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-evm: Describe main_uart1 pins (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-evm: Enable main_i2c0 and eeprom (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-sk: Rename regulator node name (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-sk: Describe main_uart1 pins (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-sk: Enable main_i2c0 and eeprom (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-sk: Fix mmc1 pinmux (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Add general purpose timers (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Add eMMC mmc0 support (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Enable audio on SK-AM62(-LP) (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: Add McASP nodes (Andrew Halaney) [RHEL-25014] - arm64: ti: dts: Add support for AM62x LP SK (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Refractor AM625 SK dts (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-sk: Add ti,vbus-divider property to usbss1 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4: Add MCSPI nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Add MCSPI nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Add MCSPI nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Add MCSPI nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add k3-am625-beagleplay (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am68-sk-base-board: Update IO EXP GPIO lines for Rev E2 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Add overlay to enable CPSW5G ports in QSGMII mode (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: j7200-main: Add CPSW5G nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Add overlay to enable CPSW9G ports in QSGMII mode (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Add watchdog nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-wakeup: Introduce RTC node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-common-proc-board: Add pinmux information for ADC (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Add CPSW9G nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-evm: Enable MCU CPSW2G (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-mcu-wakeup: Add support for ADC nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-main: Enable crypto accelerator (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Use local header for pinctrl register values (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-sk: Remove firmware-name override for R5F (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a7: Correct L2 cache size to 512KB (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625: Correct L2 cache size to 512KB (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j784s4-*: Add 'ti,sci-dev-id' for NAVSS nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-main: Remove ti,strobe-sel property (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a7-sk: Fix DDR size to full 4GB (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: Fix GPIO numbers in DT (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Makefile: Rearrange entries alphabetically (Andrew Halaney) [RHEL-25014] - arch: arm64: dts: Add support for AM69 Starter Kit (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: iot2050: Add support for M.2 variant (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: iot2050: Add layout of OSPI flash (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Fix wakeup pinmux range (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am68-sk: Add support for AM68 SK base board (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add initial support for AM68 SK System on Module (Andrew Halaney) [RHEL-25014] - arm64: dts: Update cache properties for ti (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add support for phyBOARD-Electra-AM642 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add support for J784S4 EVM board (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a7-sk: Enable USB1 node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a7-sk: Enable ethernet port (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a-main: Add more peripheral nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62a-mcu: Add MCU domain peripherals (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add initial support for J784S4 SoC (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-sk: Add support for USB (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: Add support for USB (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: Update OTAP and ITAP delay select (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: Fix clocks for McSPI (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add k3-j721e-beagleboneai64 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-main: Enable crypto accelerator (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: Drop RNG clock (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-main: Drop RNG clock (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-main: Drop RNG clock (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: j721e-common-proc-board: Fix sound node-name (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Fix the interrupt ranges property for main & wkup gpio intr (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-mcu-wakeup: Drop dma-coherent in crypto node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-main: Drop dma-coherent in crypto node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-main: Drop dma-coherent in crypto node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Add general purpose timers for am62 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Add general purpose timers for am65 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Configure pinctrl for timer IO pads (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Trim addresses to 8 digits (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-sk: Add pinmux for RPi Header (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-main: Add dts nodes for EHRPWMs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-sk: Add 1.4GHz OPP (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625: Introduce operating-points table (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Enable McASP nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Enable PCIe nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Enable MDIO nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: MDIO pinmux should belong to the MDIO node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Enable ECAP nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Enable EPWM nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Enable SPI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Rename clock-names adc_tsc_fck to fck (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Enable Mailbox nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Enable MCASP nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Enable OSPI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Enable SDHCI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Enable MDIO nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: MDIO pinmux should belong to the MDIO node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Enable ECAP nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Enable EPWM nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Enable SPI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Enable GPMC and ELM nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Enable MCAN nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Enable MDIO nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: MDIO pinmux should belong to the MDIO node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Enable PCIe nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Enable ECAP nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Enable EPWM nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Enable SPI nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Enable I2C nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Enable UART nodes at the board level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: fix main pinmux range (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add support for AM62A7-SK (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Introduce AM62A7 family of SoCs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-sk: Add epwm nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: Add epwm nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-sk: Add DT entry for onboard LEDs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-mcu-wakeup: Add SA2UL node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-main: Do not exclusively claim SA2UL (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-main: Move SA2UL to unused PSI-L thread ID (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-main: Disable RNG node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-main: Add main domain watchdog entries (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: Add ELM (Error Location Module) node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: Add GPMC memory controller node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-main: fix RNG node clock id (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: Enable crypto accelerator (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Add SA2UL address space to Main CBASS ranges (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: Add main_cpts label (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-main: Enable crypto accelerator (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-sk: Enable ramoops (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-sk: Add pinmux corresponding to main_uart0 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Align gpio-key node names with dtschema (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Adjust whitespace around '=' (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: Remove support for HS400 speed mode (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Fix overlapping GICD memory region (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-sk: Enable HDMI (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-sk: Enable DisplayPort (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-common-proc-board: add DP to j7 evm (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-*: add DP & DP PHY (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Add SA3UL ranges in cbass_main (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Add support for MCAN (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62-mcu: Enable MCU GPIO module (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-sk: Add ECAP APWM nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am625-sk: Enable on board peripherals (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am62: Add more peripheral nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-sk: Enable WLAN connected to SDHCI0 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add support for AM62-SK (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Introduce base support for AM62x SoC (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-*: Drop address and size cells from flash nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-*: Fix whitespace around flash@0 nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Fix gic-v3 compatible regs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-mcu-wakeup: Fix the interrupt-parent for wkup_gpioX instances (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64: Add ESM0 to device memory map (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65*: Remove #address-cells/#size-cells from flash nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: Add RTI watchdog nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2-common-proc-board: Alias console uart to serial2 (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721s2: Move aliases to board dts (Andrew Halaney) [RHEL-25014] - arch: arm64: ti: Add support J721S2 Common Processor Board (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add initial support for J721S2 System on Module (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add initial support for J721S2 SoC (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: iot2050: Disable mcasp nodes at dtsi level (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-evm/sk: Add support for main domain mcan nodes in EVM and disable them on SK (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: Add support for MCAN (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-common-proc-board: Add support for mcu and main mcan nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Add support for MCAN nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: am654-base-board/am65-iot2050-common: Disable mcan nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-mcu: Add Support for MCAN (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: add timesync router node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Correct the d-cache-sets info (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: Fix the L2 cache sets (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200: Fix the L2 cache sets (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642: Fix the L2 cache sets (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: j721e-main: Fix 'dtbs_check' in serdes_ln_ctrl node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: j7200-main: Fix 'dtbs_check' serdes_ln_ctrl node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e: correct cache-sets info (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-sk: Add DDR carveout memory nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-sk: Add IPC sub-mailbox nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Add support for J721E SK (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: iot2050: Add support for product generation 2 boards (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: iot2050: Prepare for adding 2nd-generation boards (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: iot2050: Add/enabled mailboxes and carve-outs for R5F cores (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: iot2050: Disable SR2.0-only PRUs (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: iot2050: Flip mmc device ordering on Advanced devices (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j7200-common-proc-board: Add j7200-evm compatible (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-common-proc-board: Add j721e-evm compatible (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: Add ICSSG nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: Makefile: Collate AM64 platforms together (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65: Relocate thermal-zones to SoC specific location (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: ti-k3*: Introduce aliases for mmc nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am65-main: Cleanup "ranges" property in "pcie" DT node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: j7200-main: Add *max-virtual-functions* for pcie-ep DT node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: j7200-main: Fix "bus-range" upto 256 bus number for PCIe (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: j7200-main: Fix "vendor-id"/"device-id" properties of pcie node (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-main: Fix "bus-range" upto 256 bus number for PCIe (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-j721e-main: Fix "max-virtual-functions" in PCIe EP nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-mcu: Add pinctrl (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-sk: Add pwm nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am642-evm: Add pwm nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: Add ecap pwm nodes (Andrew Halaney) [RHEL-25014] - arm64: dts: ti: k3-am64-main: Add epwm nodes (Andrew Halaney) [RHEL-25014] - kbuild: Cleanup DT Overlay intermediate files as appropriate (Andrew Halaney) [RHEL-25014] - kbuild: Allow DTB overlays to built into .dtbo.S files (Andrew Halaney) [RHEL-25014] - kbuild: Allow DTB overlays to built from .dtso named source files (Andrew Halaney) [RHEL-25014] - tools/rtla: Exit with EXIT_SUCCESS when help is invoked (John Kacur) [RHEL-28660] - tools/rtla: Replace setting prio with nice for SCHED_OTHER (John Kacur) [RHEL-28660] - tools/rtla: Remove unused sched_getattr() function (John Kacur) [RHEL-28660] - tools/rtla: Fix clang warning about mount_point var size (John Kacur) [RHEL-28660] - tools/rtla: Fix uninitialized bucket/data->bucket_size warning (John Kacur) [RHEL-28660] - tools/rtla: Fix Makefile compiler options for clang (John Kacur) [RHEL-28660] - tools/rv: Fix curr_reactor uninitialized variable (John Kacur) [RHEL-28660] - tools/rv: Fix Makefile compiler options for clang (John Kacur) [RHEL-28660] - netfs, fscache: Prevent Oops in fscache_put_cache() (Pavel Reichl) [RHEL-28890] {CVE-2024-26612} - bnx2fc: Remove spin_lock_bh while release resources after upload. (John Meneghini) [RHEL-9662] - ice: fold ice_ptp_read_time into ice_ptp_gettimex64 (Michal Schmidt) [RHEL-19000] - ice: avoid the PTP hardware semaphore in gettimex64 path (Michal Schmidt) [RHEL-19000] - ice: add ice_adapter for shared data across PFs on the same NIC (Michal Schmidt) [RHEL-19000] - overlay: disable EVM (Coiby Xu) [RHEL-29566] - evm: add support to disable EVM on unsupported filesystems (Coiby Xu) [RHEL-29566] - evm: don't copy up 'security.evm' xattr (Coiby Xu) [RHEL-29566] - mm, vmscan: remove ISOLATE_UNMAPPED (Nico Pache) [RHEL-28667] - trace-vmscan-postprocess: sync with tracepoints updates (Nico Pache) [RHEL-28667] - tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (Nico Pache) [RHEL-28667] - mm/mglru: skip special VMAs in lru_gen_look_around() (Nico Pache) [RHEL-28667] - mm/mglru: reclaim offlined memcgs harder (Nico Pache) [RHEL-28667] - mm/mglru: try to stop at high watermarks (Nico Pache) [RHEL-28667] - mm/mglru: fix underprotected page cache (Nico Pache) [RHEL-28667] - mm: multi-gen LRU: reuse some legacy trace events (Nico Pache) [RHEL-28667] - mm: multi-gen LRU: improve design doc (Nico Pache) [RHEL-28667] - mm: multi-gen LRU: clean up sysfs code (Nico Pache) [RHEL-28667] - printk: allow disabling printk per-console device kthreads at boot (Luis Claudio R. Goncalves) [RHEL-17709] - powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (Mamatha Inamdar) [RHEL-25055] - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (Daniel Vacek) [RHEL-26063] - ASoC: Intel: soc-acpi: rt713+rt1316, no sdw-dmic config (Jaroslav Kysela) [RHEL-26456] - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (Maxim Levitsky) [RHEL-26435] - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (Maxim Levitsky) [RHEL-26435] - mlxsw: spectrum_acl_tcam: Fix stack corruption (Ivan Vecera) [RHEL-26463] {CVE-2024-26586} * Tue Mar 26 2024 Julio Faracco <jfaracco@redhat.com> [5.14.0-432.384.el9iv] - [automotive] build 5.14.0-432.384.el9iv - mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (Waiman Long) [RHEL-24120] - debugobjects: Recheck debug_objects_enabled before reporting (Waiman Long) [RHEL-24120] - debugobjects: Don't wake up kswapd from fill_pool() (Waiman Long) [RHEL-24120] - RDMA/cma: Avoid GID lookups on iWARP devices (Benjamin Coddington) [RHEL-12457] - RDMA/cma: Deduplicate error flow in cma_validate_port() (Benjamin Coddington) [RHEL-12457] - RDMA/core: Set gid_attr.ndev for iWARP devices (Benjamin Coddington) [RHEL-12457] - RDMA/siw: Fabricate a GID on tun and loopback devices (Benjamin Coddington) [RHEL-12457] - redhat: Enable -Werror for aarch64 (Eric Chanudet) [RHEL-29316] - redhat: redhat/Makefile: include the subtrees merge script in the makefiles (Derek Barbosa) - crypto: dh - implement FIPS PCT (Vladis Dronov) [RHEL-25845] - crypto: tcrypt - add ffdhe2048(dh) test (Vladis Dronov) [RHEL-25845] - crypto: dh - Make public key test FIPS-only (Vladis Dronov) [RHEL-25845] - tools/resolve_btfids: Fix cross-compilation to non-host endianness (Viktor Malik) [RHEL-16042] - tools/resolve_btfids: Refactor set sorting with types from btf_ids.h (Viktor Malik) [RHEL-16042] - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (Mamatha Inamdar) [RHEL-29120] {CVE-2023-52607} - gfs2: Fix invalid metadata access in punch_hole (Andrew Price) [RHEL-28241] - i2c: Fix a potential use after free (David Arcari) [RHEL-26851] {CVE-2019-25162} - i2c: i801: Fix block process call transactions (David Arcari) [RHEL-26479] {CVE-2024-26593} - sched/membarrier: reduce the ability to hammer on sys_membarrier (Wander Lairson Costa) [RHEL-23428] {CVE-2024-26602} * Tue Mar 26 2024 Julio Faracco <jfaracco@redhat.com> [5.14.0-431.383.el9iv] - [automotive] build 5.14.0-431.383.el9iv - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (Eric Chanudet) [RHEL-28621] - pinctrl-bcm2835.c: fix race condition when setting gpio dir (Eric Chanudet) [RHEL-28621] - pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback() (Eric Chanudet) [RHEL-28621] - pinctrl: bcm2835: Make the irqchip immutable (Eric Chanudet) [RHEL-28621] - pinctrl: bcm2835: drop irq_enable/disable callbacks (Eric Chanudet) [RHEL-28621] - pinctrl-bcm2835: don't call pinctrl_gpio_direction() (Eric Chanudet) [RHEL-28621] - pinctrl: bcm2835: Silence uninit warning (Eric Chanudet) [RHEL-28621] - pinctrl: bcm2835: Allow building driver as a module (Eric Chanudet) [RHEL-28621] - pinctrl: bcm2835: Replace BUG with BUG_ON (Eric Chanudet) [RHEL-28621] - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (Ming Lei) [RHEL-25988] - block: Add PR callouts for read keys and reservation (Ming Lei) [RHEL-25988] - block: sed-opal: handle empty atoms when parsing response (Ming Lei) [RHEL-25988] - virtio-blk: Ensure no requests in virtqueues before deleting vqs. (Ming Lei) [RHEL-25988] - blk-iocost: Fix an UBSAN shift-out-of-bounds warning (Ming Lei) [RHEL-25988] - blk-wbt: Fix detection of dirty-throttled tasks (Ming Lei) [RHEL-25988] - block: Fix where bio IO priority gets set (Ming Lei) [RHEL-25988] - aoe: avoid potential deadlock at set_capacity (Ming Lei) [RHEL-25988] - block: Fix WARNING in _copy_from_iter (Ming Lei) [RHEL-25988] - block: Move checking GENHD_FL_NO_PART to bdev_add_partition() (Ming Lei) [RHEL-25988] - block: Treat sequential write preferred zone type as invalid (Ming Lei) [RHEL-25988] - block: remove disk_clear_zoned (Ming Lei) [RHEL-25988] - sd: remove the !ZBC && blk_queue_is_zoned case in sd_read_block_characteristics (Ming Lei) [RHEL-25988] - drivers/block/xen-blkback/common.h: Fix spelling typo in comment (Ming Lei) [RHEL-25988] - blk-cgroup: don't use removal safe list iterators (Ming Lei) [RHEL-25988] - block: floor the discard granularity to the physical block size (Ming Lei) [RHEL-25988] - mtd_blkdevs: use the default discard granularity (Ming Lei) [RHEL-25988] - zram: use the default discard granularity (Ming Lei) [RHEL-25988] - null_blk: use the default discard granularity (Ming Lei) [RHEL-25988] - nbd: use the default discard granularity (Ming Lei) [RHEL-25988] - ubd: use the default discard granularity (Ming Lei) [RHEL-25988] - block: default the discard granularity to sector size (Ming Lei) [RHEL-25988] - block: remove two comments in bio_split_discard (Ming Lei) [RHEL-25988] - block: rename and document BLK_DEF_MAX_SECTORS (Ming Lei) [RHEL-25988] - loop: don't abuse BLK_DEF_MAX_SECTORS (Ming Lei) [RHEL-25988] - aoe: don't abuse BLK_DEF_MAX_SECTORS (Ming Lei) [RHEL-25988] - null_blk: don't cap max_hw_sectors to BLK_DEF_MAX_SECTORS (Ming Lei) [RHEL-25988] - loop: don't update discard limits from loop_set_status (Ming Lei) [RHEL-25988] - blk-wbt: remove the separate write cache tracking (Ming Lei) [RHEL-25988] - block: reject invalid operation in submit_bio_noacct (Ming Lei) [RHEL-25988] - drbd: actlog: fix kernel-doc warnings and spelling (Ming Lei) [RHEL-25988] - block: skip start/end time stamping for passthrough IO (Ming Lei) [RHEL-25988] - block: export disk_clear_zoned() (Ming Lei) [RHEL-25988] - sd: only call disk_clear_zoned when needed (Ming Lei) [RHEL-25988] - block: simplify disk_set_zoned (Ming Lei) [RHEL-25988] - block: remove support for the host aware zone model (Ming Lei) [RHEL-25988] - dm error: Add support for zoned block devices (Ming Lei) [RHEL-25988] - virtio_blk: remove the broken zone revalidation support (Ming Lei) [RHEL-25988] - virtio_blk: cleanup zoned device probing (Ming Lei) [RHEL-25988] - block: add check of 'minors' and 'first_minor' in device_add_disk() (Ming Lei) [RHEL-25988] - block: skip cgroups for passthrough io (Ming Lei) [RHEL-25988] - block: improve struct request_queue layout (Ming Lei) [RHEL-25988] - block: support adding less than len in bio_add_hw_page (Ming Lei) [RHEL-25988] - block: prevent an integer overflow in bvec_try_merge_hw_page (Ming Lei) [RHEL-25988] - block: Set memalloc_noio to false on device_add_disk() error path (Ming Lei) [RHEL-25988] - block/rnbd-srv: Check for unlikely string overflow (Ming Lei) [RHEL-25988] - block: Remove special-casing of compound pages (Ming Lei) [RHEL-25988] - block: skip QUEUE_FLAG_STATS and rq-qos for passthrough io (Ming Lei) [RHEL-25988] - block: move a few definitions out of CONFIG_BLK_DEV_ZONED (Ming Lei) [RHEL-25988] - block/rnbd: add support for REQ_OP_WRITE_ZEROES (Ming Lei) [RHEL-25988] - block: renumber QUEUE_FLAG_HW_WC (Ming Lei) [RHEL-25988] - block: Document the role of the two attribute groups (Ming Lei) [RHEL-25988] - block: warn once for each partition in bio_check_ro() (Ming Lei) [RHEL-25988] - block: move .bd_inode into 1st cacheline of block_device (Ming Lei) [RHEL-25988] - nbd: pass nbd_sock to nbd_read_reply() instead of index (Ming Lei) [RHEL-25988] - block/null_blk: Fix double blk_mq_start_request() warning (Ming Lei) [RHEL-25988] - nbd: fix null-ptr-dereference while accessing 'nbd->config' (Ming Lei) [RHEL-25988] - nbd: factor out a helper to get nbd_config without holding 'config_lock' (Ming Lei) [RHEL-25988] - nbd: fold nbd config initialization into nbd_alloc_config() (Ming Lei) [RHEL-25988] - blk-core: use pr_warn_ratelimited() in bio_check_ro() (Ming Lei) [RHEL-25988] - nbd: fix uaf in nbd_open (Ming Lei) [RHEL-25988] - powerpc/pseries: PLPKS SED Opal keystore support (Ming Lei) [RHEL-25988] - block: sed-opal: keystore access for SED Opal keys (Ming Lei) [RHEL-25988] - block:sed-opal: SED Opal keystore (Ming Lei) [RHEL-25988] - partitions/ibm: Introduce defines for magic string length values (Ming Lei) [RHEL-25988] - partitions/ibm: Replace strncpy() and improve readability (Ming Lei) [RHEL-25988] - partitions/ibm: Remove unnecessary memset (Ming Lei) [RHEL-25988] - aoe: replace strncpy with strscpy (Ming Lei) [RHEL-25988] - null_blk: replace strncpy with strscpy (Ming Lei) [RHEL-25988] - block/null_blk: add queue_rqs() support (Ming Lei) [RHEL-25988] - blk-mq: update driver tags request table when start request (Ming Lei) [RHEL-25988] - blk-mq: support batched queue_rqs() on shared tags queue (Ming Lei) [RHEL-25988] - blk-mq: remove RQF_MQ_INFLIGHT (Ming Lei) [RHEL-25988] - blk-mq: account active requests when get driver tag (Ming Lei) [RHEL-25988] - blk-throttle: check for overflow in calculate_bytes_allowed (Ming Lei) [RHEL-25988] - block: Fix regression in sed-opal for a saved key. (Ming Lei) [RHEL-25988] - block: Don't invalidate pagecache for invalid falloc modes (Ming Lei) [RHEL-25988] - block: correct stale comment in rq_qos_wait (Ming Lei) [RHEL-25988] - blk-mq: fix tags UAF when shrinking q->nr_hw_queues (Ming Lei) [RHEL-25988] - block: fix pin count management when merging same-page segments (Ming Lei) [RHEL-25988] - null_blk: fix poll request timeout handling (Ming Lei) [RHEL-25988] - s390/dasd: fix string length handling (Ming Lei) [RHEL-25988] - block: don't add or resize partition on the disk with GENHD_FL_NO_PART (Ming Lei) [RHEL-25988] - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (Ming Lei) [RHEL-25988] - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (Ming Lei) [RHEL-25988] - blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (Ming Lei) [RHEL-25988] - blk-throttle: print signed value 'carryover_bytes/ios' for user (Ming Lei) [RHEL-25988] - block: use strscpy() to instead of strncpy() (Ming Lei) [RHEL-25988] - block: sed-opal: keyring support for SED keys (Ming Lei) [RHEL-25988] - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (Ming Lei) [RHEL-25988] - block: sed-opal: Implement IOC_OPAL_DISCOVERY (Ming Lei) [RHEL-25988] - blk-mq: prealloc tags when increase tagset nr_hw_queues (Ming Lei) [RHEL-25988] - blk-mq: delete redundant tagset map update when fallback (Ming Lei) [RHEL-25988] - blk-mq: fix tags leak when shrink nr_hw_queues (Ming Lei) [RHEL-25988] - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (Ming Lei) [RHEL-25988] - block: Bring back zero_fill_bio_iter (Ming Lei) [RHEL-25988] - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (Ming Lei) [RHEL-25988] - block: Add some exports for bcachefs (Ming Lei) [RHEL-25988] - block: fix bad lockdep annotation in blk-iolatency (Ming Lei) [RHEL-25988] - swim3: mark swim3_init() static (Ming Lei) [RHEL-25988] - block: remove init_mutex and open-code blk_iolatency_try_init (Ming Lei) [RHEL-25988] - block/mq-deadline: use correct way to throttling write requests (Ming Lei) [RHEL-25988] - iocost_monitor: improve it by adding iocg wait_ms (Ming Lei) [RHEL-25988] - iocost_monitor: print vrate inuse along with base_vrate (Ming Lei) [RHEL-25988] - iocost_monitor: fix kernel queue kobj changes (Ming Lei) [RHEL-25988] - block: cleanup bio_integrity_prep (Ming Lei) [RHEL-25988] - block: Improve performance for BLK_MQ_F_BLOCKING drivers (Ming Lei) [RHEL-25988] - scsi: Remove a blk_mq_run_hw_queues() call (Ming Lei) [RHEL-25988] - scsi: Inline scsi_kick_queue() (Ming Lei) [RHEL-25988] - block: refactor to use helper (Ming Lei) [RHEL-25988] - blk-flush: reuse rq queuelist in flush state machine (Ming Lei) [RHEL-25988] - blk-flush: count inflight flush_data requests (Ming Lei) [RHEL-25988] - blk-mq: use percpu csd to remote complete instead of per-rq csd (Ming Lei) [RHEL-25988] - block: don't allow enabling a cache on devices that don't support it (Ming Lei) [RHEL-25988] - block: cleanup queue_wc_store (Ming Lei) [RHEL-25988] - nbd: automatically load module on genl access (Ming Lei) [RHEL-25988] - blk-wbt: Replace strlcpy with strscpy (Ming Lei) [RHEL-25988] - kyber: Replace strlcpy with strscpy (Ming Lei) [RHEL-25988] - block: null_blk: cleanup null_queue_rq() (Ming Lei) [RHEL-25988] - block: null_blk: Fix handling of fake timeout request (Ming Lei) [RHEL-25988] - fbdev/simplefb: change loglevel when the power domains cannot be parsed (Robert Foss) [RHEL-17425] - fbdev/simplefb: Suppress error on missing power domains (Robert Foss) [RHEL-17425] - IMA: reject unknown hash algorithms in ima_get_hash_algo (Joel Slebodnick) [RHEL-26952] - redhat/configs: aarch64: enable SCMI pmdomain driver (Radu Rendec) [RHEL-26434] - firmware: arm_scmi: Add generic OPP support to the SCMI performance domain (Radu Rendec) [RHEL-26434] - OPP: Extend support for the opp-level beyond required-opps (Radu Rendec) [RHEL-26434] - OPP: Switch to use dev_pm_domain_set_performance_state() (Radu Rendec) [RHEL-26434] - PM: domains: Implement the ->set_performance_state() callback for genpd (Radu Rendec) [RHEL-26434] - PM: domains: Introduce dev_pm_domain_set_performance_state() (Radu Rendec) [RHEL-26434] - pmdomain: arm: Fix NULL dereference on scmi_perf_domain removal (Radu Rendec) [RHEL-26434] - pmdomain: arm: Avoid polling for scmi_perf_domain (Radu Rendec) [RHEL-26434] - pmdomain: arm: Add the SCMI performance domain (Radu Rendec) [RHEL-26434] - PM: domains: Allow genpd providers to manage OPP tables directly by its FW (Radu Rendec) [RHEL-26434] - cpufreq: scmi: Add support to parse domain-id using #power-domain-cells (Radu Rendec) [RHEL-26434] - dt-bindings: power: Clarify performance capabilities of power-domains (Radu Rendec) [RHEL-26434] - dt-bindings: firmware: arm,scmi: Extend bindings for protocol@13 (Radu Rendec) [RHEL-26434] - dt-bindings: arm: cpus: Add a power-domain-name for a performance-domain (Radu Rendec) [RHEL-26434] - cpufreq: scmi: Avoid one OF parsing in scmi_get_sharing_cpus() (Radu Rendec) [RHEL-26434] - arm64: dts: qcom: sa8775p-ride: Describe sgmii_phy1 irq (Andrew Halaney) [RHEL-28917] - arm64: dts: qcom: sa8775p-ride: Describe sgmii_phy0 irq (Andrew Halaney) [RHEL-28917] - Bluetooth: Fix bogus check for re-auth no supported with non-ssp (Bastien Nocera) [RHEL-18225 RHEL-18227] {CVE-2020-10135} - redhat/configs: enable pwr-mlxbf (Nirmala Dalvi) [RHEL-21119] - power: reset: pwr-mlxbf: support graceful reboot instead of emergency reset (Nirmala Dalvi) [RHEL-21119] - power: reset: use capital "OR" for multiple licenses in SPDX (Nirmala Dalvi) [RHEL-21119] - power: reset: pwr-mlxbf: change rst_pwr_hid and low_pwr_hid from global to local variables (Nirmala Dalvi) [RHEL-21119] - power: reset: pwr-mlxbf: add missing include (Nirmala Dalvi) [RHEL-21119] - power: reset: pwr-mlxbf: add BlueField SoC power control driver (Nirmala Dalvi) [RHEL-21119] - redhat/configs: enable pinctrl_mlxbf3 This driver is required to support the pinctrl device on the Bluefield-3 card. (Nirmala Dalvi) [RHEL-21115] - pinctrl: mlxbf3: Remove gpio_disable_free() (Nirmala Dalvi) [RHEL-21115] - pinctrl: use capital "OR" for multiple licenses in SPDX (Nirmala Dalvi) [RHEL-21115] - pinctrl: mlxbf3: set varaiable mlxbf3_pmx_funcs storage-class-specifier to static (Nirmala Dalvi) [RHEL-21115] - pinctrl: mlxbf3: Add pinctrl driver support (Nirmala Dalvi) [RHEL-21115] - redhat/configs: enable gpio_mlxbf3 (Nirmala Dalvi) [RHEL-21113] - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (Nirmala Dalvi) [RHEL-21113] - gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (Nirmala Dalvi) [RHEL-21113] - gpio: mlxbf3: Support add_pin_ranges() (Nirmala Dalvi) [RHEL-21113] - gpio: mlxbf3: Add gpio driver support (Nirmala Dalvi) [RHEL-21113] - redhat/configs: enable mlxbf-pmc (Luiz Capitulino) [RHEL-21122] - platform/mellanox: mlxbf-pmc: Ignore unsupported performance blocks (Luiz Capitulino) [RHEL-21122] - platform/mellanox: mlxbf-pmc: mlxbf_pmc_event_list(): make size ptr optional (Luiz Capitulino) [RHEL-21122] - platform/mellanox: mlxbf-pmc: Cleanup signed/unsigned mix-up (Luiz Capitulino) [RHEL-21122] - platform/mellanox: mlxbf-pmc: Replace uintN_t with kernel-style types (Luiz Capitulino) [RHEL-21122] - platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace events (Luiz Capitulino) [RHEL-21122] - platform/mellanox: Check devm_hwmon_device_register_with_groups() return value (Luiz Capitulino) [RHEL-21122] - platform/mellanox: Add null pointer checks for devm_kasprintf() (Luiz Capitulino) [RHEL-21122] - platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (Luiz Capitulino) [RHEL-21122] - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (Luiz Capitulino) [RHEL-21122] - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (Luiz Capitulino) [RHEL-21122] - platform/mellanox: mlxbf-pmc: fix sscanf() error checking (Luiz Capitulino) [RHEL-21122] - platform/mellanox: mlxbf-pmc: fix kernel-doc notation (Luiz Capitulino) [RHEL-21122] - SUNRPC: Remove stale comments (Jeffrey Layton) [RHEL-22860] - NFSD: Remove BUG_ON in nfsd4_process_cb_update() (Jeffrey Layton) [RHEL-22860] - NFSD: Replace comment with lockdep assertion (Jeffrey Layton) [RHEL-22860] - NFSD: Remove unused @reason argument (Jeffrey Layton) [RHEL-22860] - NFSD: Add callback operation lifetime trace points (Jeffrey Layton) [RHEL-22860] - NFSD: Rename nfsd_cb_state trace point (Jeffrey Layton) [RHEL-22860] - NFSD: Replace dprintks in nfsd4_cb_sequence_done() (Jeffrey Layton) [RHEL-22860] - NFSD: Add nfsd_seq4_status trace event (Jeffrey Layton) [RHEL-22860] - NFSD: Retransmit callbacks after client reconnects (Jeffrey Layton) [RHEL-22860] - NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (Jeffrey Layton) [RHEL-22860] - NFSD: Convert the callback workqueue to use delayed_work (Jeffrey Layton) [RHEL-22860] - NFSD: Reset cb_seq_status after NFS4ERR_DELAY (Jeffrey Layton) [RHEL-22860] - NFSv4, NFSD: move enum nfs_cb_opnum4 to include/linux/nfs4.h (Jeffrey Layton) [RHEL-22860] - tls: fix use-after-free on failed backlog decryption (Sabrina Dubroca) [RHEL-26410] {CVE-2024-26584} - tls: separate no-async decryption request handling from async (Sabrina Dubroca) [RHEL-26410] {CVE-2024-26584} - tls: decrement decrypt_pending if no async completion will be called (Sabrina Dubroca) [RHEL-26416] {CVE-2024-26583} - net: tls: fix use-after-free with partial reads and async decrypt (Sabrina Dubroca) [RHEL-26398] {CVE-2024-26582} - net: tls: handle backlogging of crypto requests (Sabrina Dubroca) [RHEL-26410] {CVE-2024-26584} - tls: fix race between tx work scheduling and socket close (Sabrina Dubroca) [RHEL-26361] {CVE-2024-26585} - tls: fix race between async notify and socket close (Sabrina Dubroca) [RHEL-26416] {CVE-2024-26583} - net: tls: factor out tls_*crypt_async_wait() (Sabrina Dubroca) [RHEL-26416] {CVE-2024-26583} - i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (Luiz Capitulino) [RHEL-21116] - I2C: Explicitly include correct DT includes (Luiz Capitulino) [RHEL-21116] - i2c: mlxbf: Use dev_err_probe in probe function (Luiz Capitulino) [RHEL-21116] - i2c: Convert to platform remove callback returning void (Luiz Capitulino) [RHEL-21116] - i2c: mlxbf: depend on ACPI; clean away ifdeffage (Luiz Capitulino) [RHEL-21116] - i2c: mlxbf: remove device tree support (Luiz Capitulino) [RHEL-21116] - i2c: mlxbf: support BlueField-3 SoC (Luiz Capitulino) [RHEL-21116] - i2c: mlxbf: add multi slave functionality (Luiz Capitulino) [RHEL-21116] - i2c: mlxbf: support lock mechanism (Luiz Capitulino) [RHEL-21116] - i2c: mlxbf: Fix frequency calculation (Luiz Capitulino) [RHEL-21116] - i2c: mlxbf: Refactor _UID handling to use acpi_dev_uid_to_integer() (Luiz Capitulino) [RHEL-21116] - i2c: mlxbf: remove IRQF_ONESHOT (Luiz Capitulino) [RHEL-21116] - i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction() (Luiz Capitulino) [RHEL-21116] - i2c: mlxbf: incorrect base address passed during io write (Luiz Capitulino) [RHEL-21116] - Revert "Merge: EDAC: add initial support for El Capitan" (Scott Weaver) - SEV: disable SEV-ES DebugSwap by default (Paolo Bonzini) [RHEL-22997] - dm-integrity, dm-verity: reduce stack usage for recheck (Benjamin Marzinski) [RHEL-20912] - dm-crypt: recheck the integrity tag after a failure (Benjamin Marzinski) [RHEL-20912] - dm-crypt: don't modify the data when using authenticated encryption (Benjamin Marzinski) [RHEL-20912] - dm-verity: recheck the hash after a failure (Benjamin Marzinski) [RHEL-20912] - dm-integrity: recheck the integrity tag after a failure (Benjamin Marzinski) [RHEL-20912] - tracing/timerlat: Move hrtimer_init to timerlat_fd open() (John Kacur) [RHEL-26665] - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (Andrew Price) [RHEL-26500] {CVE-2023-52448} - NFSv4: Always ask for type with READDIR (Benjamin Coddington) [RHEL-15843] - sunrpc: have svc tasks sleep in TASK_INTERRUPTIBLE instead of TASK_IDLE (Jeffrey Layton) [RHEL-22742] - smb: client: fix OOB in receive_encrypted_standard() (Scott Mayhew) [RHEL-21687] {CVE-2024-0565} - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (Aristeu Rozanski) [RHEL-10022] - EDAC/mc: Add support for HBM3 memory type (Aristeu Rozanski) [RHEL-10022] - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (Aristeu Rozanski) [RHEL-10022] - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (Aristeu Rozanski) [RHEL-10022] - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (Aristeu Rozanski) [RHEL-10022] - EDAC/amd64: Cache and use GPU node map (Aristeu Rozanski) [RHEL-10022] - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (Aristeu Rozanski) [RHEL-10022] - EDAC/amd64: Document heterogeneous system enumeration (Aristeu Rozanski) [RHEL-10022] - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (Aristeu Rozanski) [RHEL-10022] - EDAC/amd64: Fix indentation in umc_determine_edac_cap() (Aristeu Rozanski) [RHEL-10022] - EDAC: Sanitize MODULE_AUTHOR strings (Aristeu Rozanski) [RHEL-10022] - EDAC/amd64: Add get_err_info() to pvt->ops (Aristeu Rozanski) [RHEL-10022] - EDAC/amd64: Split dump_misc_regs() into dct/umc functions (Aristeu Rozanski) [RHEL-10022] - EDAC/amd64: Split init_csrows() into dct/umc functions (Aristeu Rozanski) [RHEL-10022] - EDAC/amd64: Split determine_edac_cap() into dct/umc functions (Aristeu Rozanski) [RHEL-10022] - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (Viktor Malik) [RHEL-26131] - fprobe: Release rethook after the ftrace_ops is unregistered (Viktor Malik) [RHEL-26131] - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super {CVE-2024-0841} (Audra Mitchell) [RHEL-20615] {CVE-2024-0841} - smb: client: fix parsing of SMB3.1.1 POSIX create context (Paulo Alcantara) [RHEL-26242] {CVE-2023-52434} - smb: client: fix potential OOBs in smb2_parse_contexts() (Paulo Alcantara) [RHEL-26242] {CVE-2023-52434} * Tue Mar 26 2024 Julio Faracco <jfaracco@redhat.com> [5.14.0-430.382.el9iv] - [automotive] build 5.14.0-430.382.el9iv - redhat/configs: enable some more Qualcomm-related Kconfig items (Brian Masney) [RHEL-29523] - PCI: endpoint: remove bogus return in pci_epf_device_remove() (Brian Masney) [RHEL-29523] - genirq: Wake interrupt threads immediately when changing affinity (Crystal Wood) [RHEL-9148] - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (Ming Lei) [RHEL-23941] - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (Ming Lei) [RHEL-23941] - tracing/timerlat: Move hrtimer_init to timerlat_fd open() (John Kacur) [RHEL-28655] - crypto: akcipher - Disable signing and decryption (Herbert Xu) [RHEL-17113] {CVE-2023-6240} - RDMA/siw: Fix connection failure handling (Kamal Heib) [RHEL-28044] {CVE-2023-52513} - x86/mm: Fix memory encryption features advertisement (Vitaly Kuznetsov) [RHEL-26662] - x86/coco: Export cc_vendor (Vitaly Kuznetsov) [RHEL-26662] - afs: fix __afs_break_callback() / afs_drop_open_mmap() race (Marc Dionne) [RHEL-25171] - afs: Increase buffer size in afs_update_volume_status() (Marc Dionne) [RHEL-25171] - afs: Fix ignored callbacks over ipv4 (Marc Dionne) [RHEL-25171] - rxrpc: Fix counting of new acks and nacks (Marc Dionne) [RHEL-25171] - rxrpc: Fix response to PING RESPONSE ACKs to a dead call (Marc Dionne) [RHEL-25171] - rxrpc: Fix delayed ACKs to not set the reference serial number (Marc Dionne) [RHEL-25171] - rxrpc: Fix generation of serial numbers to skip zero (Marc Dionne) [RHEL-25171] - afs: Fix missing/incorrect unlocking of RCU read lock (Marc Dionne) [RHEL-25171] - afs: Remove afs_dynroot_d_revalidate() as it is redundant (Marc Dionne) [RHEL-25171] - afs: Fix error handling with lookup via FS.InlineBulkStatus (Marc Dionne) [RHEL-25171] - afs: Don't use certain unnecessary folio_*() functions (Marc Dionne) [RHEL-25171] - rxrpc: Fix use of Don't Fragment flag (Marc Dionne) [RHEL-25171] - rxrpc: Fix skbuff cleanup of call's recvmsg_queue and rx_oos_queue (Marc Dionne) [RHEL-25171] - afs: trace: Log afs_make_call(), including server address (Marc Dionne) [RHEL-25171] - afs: Fix offline and busy message emission (Marc Dionne) [RHEL-25171] - afs: Fix fileserver rotation (Marc Dionne) [RHEL-25171] - afs: Overhaul invalidation handling to better support RO volumes (Marc Dionne) [RHEL-25171] - afs: Parse the VolSync record in the reply of a number of RPC ops (Marc Dionne) [RHEL-25171] - afs: Don't leave DONTUSE/NEWREPSITE servers out of server list (Marc Dionne) [RHEL-25171] - afs: Fix comment in afs_do_lookup() (Marc Dionne) [RHEL-25171] - afs: Apply server breaks to mmap'd files in the call processor (Marc Dionne) [RHEL-25171] - afs: Move the vnode/volume validity checking code into its own file (Marc Dionne) [RHEL-25171] - afs: Defer volume record destruction to a workqueue (Marc Dionne) [RHEL-25171] - afs: Make it possible to find the volumes that are using a server (Marc Dionne) [RHEL-25171] - afs: Combine the endpoint state bools into a bitmask (Marc Dionne) [RHEL-25171] - afs: Keep a record of the current fileserver endpoint state (Marc Dionne) [RHEL-25171] - afs: Dispatch vlserver probes in priority order (Marc Dionne) [RHEL-25171] - afs: Dispatch fileserver probes in priority order (Marc Dionne) [RHEL-25171] - afs: Mark address lists with configured priorities (Marc Dionne) [RHEL-25171] - afs: Provide a way to configure address priorities (Marc Dionne) [RHEL-25171] - afs: Remove the unimplemented afs_cmp_addr_list() (Marc Dionne) [RHEL-25171] - afs: Add some more info to /proc/net/afs/servers (Marc Dionne) [RHEL-25171] - rxrpc: Create a procfile to display outstanding client conn bundles (Marc Dionne) [RHEL-25171] - afs: Fold the afs_addr_cursor struct in (Marc Dionne) [RHEL-25171] - afs: Use peer + service_id as call address (Marc Dionne) [RHEL-25171] - afs: Add a tracepoint for struct afs_addr_list (Marc Dionne) [RHEL-25171] - afs: Automatically generate trace tag enums (Marc Dionne) [RHEL-25171] - afs: Rename some fields (Marc Dionne) [RHEL-25171] - afs: Simplify error handling (Marc Dionne) [RHEL-25171] - afs: Don't put afs_call in afs_wait_for_call_to_complete() (Marc Dionne) [RHEL-25171] - afs: Wrap most op->error accesses with inline funcs (Marc Dionne) [RHEL-25171] - afs: Use op->nr_iterations=-1 to indicate to begin fileserver iteration (Marc Dionne) [RHEL-25171] - afs: Handle the VIO and UAEIO aborts explicitly (Marc Dionne) [RHEL-25171] - afs: Rename addr_list::failed to probe_failed (Marc Dionne) [RHEL-25171] - afs: Don't skip server addresses for which we didn't get an RTT reading (Marc Dionne) [RHEL-25171] - rxrpc, afs: Allow afs to pin rxrpc_peer objects (Marc Dionne) [RHEL-25171] - afs: Turn the afs_addr_list address array into an array of structs (Marc Dionne) [RHEL-25171] - afs: Add comments on abort handling (Marc Dionne) [RHEL-25171] - rxrpc_find_service_conn_rcu: fix the usage of read_seqbegin_or_lock() (Marc Dionne) [RHEL-25171] - afs: use read_seqbegin() in afs_check_validity() and afs_getattr() (Marc Dionne) [RHEL-25171] - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (Marc Dionne) [RHEL-25171] - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (Marc Dionne) [RHEL-25171] - afs: Fix use-after-free due to get/remove race in volume tree (Marc Dionne) [RHEL-25171] - afs: Fix overwriting of result of DNS query (Marc Dionne) [RHEL-25171] - afs: Fix dynamic root lookup DNS check (Marc Dionne) [RHEL-25171] - afs: Fix the dynamic root's d_delete to always delete unused dentries (Marc Dionne) [RHEL-25171] - afs: Fix refcount underflow from error handling race (Marc Dionne) [RHEL-25171] - afs: do not test the return value of folio_start_writeback() (Marc Dionne) [RHEL-25171] - afs: Mark a superblock for an R/O or Backup volume as SB_RDONLY (Marc Dionne) [RHEL-25171] - afs: Fix file locking on R/O volumes to operate in local mode (Marc Dionne) [RHEL-25171] - afs: Return ENOENT if no cell DNS record can be found (Marc Dionne) [RHEL-25171] - afs: Make error on cell lookup failure consistent with OpenAFS (Marc Dionne) [RHEL-25171] - afs: Fix afs_server_list to be cleaned up with RCU (Marc Dionne) [RHEL-25171] - rxrpc: Defer the response to a PING ACK until we've parsed it (Marc Dionne) [RHEL-25171] - rxrpc: Fix RTT determination to use any ACK as a source (Marc Dionne) [RHEL-25171] - rxrpc: Fix some minor issues with bundle tracing (Marc Dionne) [RHEL-25171] - rxrpc: Fix two connection reaping bugs (Marc Dionne) [RHEL-25171] - afs: Provide a splice-read wrapper (Marc Dionne) [RHEL-25171] - rxrpc: Replace fake flex-array with flexible-array member (Marc Dionne) [RHEL-25171] - x86/cpu/intel: Detect TME keyid bits before setting MTRR mask registers (Paolo Bonzini) [RHEL-23426] - x86/cpu: Allow reducing x86_phys_bits during early_identify_cpu() (Paolo Bonzini) [RHEL-23426] - x86/boot: Move x86_cache_alignment initialization to correct spot (Paolo Bonzini) [RHEL-23426] - x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (Paolo Bonzini) [RHEL-23426] - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (Prasad Pandit) [RHEL-2815] - drm/tegra: Remove existing framebuffer only if we support display (Robert Foss) [RHEL-26130] - Deprecate qla4xxx in RHEL-9 (Chris Leech) [RHEL-1241] - dm-bufio: fix no-sleep mode (Benjamin Marzinski) [RHEL-23968] - selftests: rtnetlink: add MACsec offload tests (Sabrina Dubroca) [RHEL-24616] - netdevsim: add dummy macsec offload (Sabrina Dubroca) [RHEL-24616] - selftests: rtnetlink: Make the set of tests to run configurable (Sabrina Dubroca) [RHEL-24616] * Fri Mar 22 2024 Julio Faracco <jfaracco@redhat.com> [5.14.0-429.381.el9iv] - [automotive] build 5.14.0-429.381.el9iv - redhat/configs: prune more built in kernel modules (Brian Masney) [RHEL-15039] - redhat/configs: move dma buf heaps from all to aarch64 config (Brian Masney) [RHEL-15039] - workqueue: Avoid using isolated cpus' timers on queue_delayed_work (Leonardo Bras) [RHEL-20254] - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (Chris Leech) [RHEL-26081] - uio: introduce UIO_MEM_DMA_COHERENT type (Chris Leech) [RHEL-26081] - Reapply "dma-mapping: reject __GFP_COMP in dma_alloc_attrs" (Chris Leech) [RHEL-26081] - Reapply "cnic: don't pass bogus GFP_ flags to dma_alloc_coherent" (Chris Leech) [RHEL-26081] - block: add check that partition length needs to be aligned with block size (Ming Lei) [RHEL-26616] {CVE-2023-52458} - redhat: Clean up changelogs for automotive (Julio Faracco) * Thu Mar 07 2024 Julio Faracco <jfaracco@redhat.com> [5.14.0-428.380.el9iv] - [automotive] build 5.14.0-428.380.el9iv - redhat: Disable temporarily CONFIG_PINCTRL_BCM2835 for ARM (Julio Faracco) - redhat/configs: disable intel pinctrl configs for automotive (Eric Chanudet) - redhat/configs: disable MT7925E card for automotive (Eric Chanudet) - redhat/configs: CONFIG_DEBUG_WX=y only in debug kernel (Eric Chanudet) [RHEL-24469] - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (Steve Best) [RHEL-26672] {CVE-2024-26603} - redhat: configs: Enable CONFIG_MEMTEST to enable memory test (Eric Chanudet) [RHEL-24906] - x86/smpboot/64: Handle X2APIC BIOS inconsistency gracefully (David Arcari) [RHEL-19514] - x86/apic: Fake primary thread mask for XEN/PV (David Arcari) [RHEL-19514] - cpu/hotplug: Remove dependancy against cpu_primary_thread_mask (David Arcari) [RHEL-19514] - x86/smpboot: Fix the parallel bringup decision (David Arcari) [RHEL-19514] - x86/realmode: Make stack lock work in trampoline_compat() (David Arcari) [RHEL-19514] - x86/smp: Initialize cpu_primary_thread_mask late (David Arcari) [RHEL-19514] - cpu/hotplug: Fix off by one in cpuhp_bringup_mask() (David Arcari) [RHEL-19514] - x86/apic: Fix use of X{,2}APIC_ENABLE in asm with older binutils (David Arcari) [RHEL-19514] - x86/tsc: Defer marking TSC unstable to a worker (David Arcari) [RHEL-19514] - cpu/hotplug: Remove unused function declaration cpu_set_state_online() (David Arcari) [RHEL-19514] - x86/smpboot/64: Implement arch_cpuhp_init_parallel_bringup() and enable it (David Arcari) [RHEL-19514] - x86/smpboot: Support parallel startup of secondary CPUs (David Arcari) [RHEL-19514] - x86/apic/x2apic: Allow CPU cluster_mask to be populated in parallel (David Arcari) [RHEL-19514] - x86/smpboot: Remove initial_gs (David Arcari) [RHEL-19514] - x86/smpboot: Remove early_gdt_descr on 64-bit (David Arcari) [RHEL-19514] - x86/smpboot: Implement a bit spinlock to protect the realmode stack (David Arcari) [RHEL-19514] - x86/apic: Save the APIC virtual base address (David Arcari) [RHEL-19514] - x86/smpboot: Remove initial_stack on 64-bit (David Arcari) [RHEL-19514] - cpu/hotplug: Allow "parallel" bringup up to CPUHP_BP_KICK_AP_STATE (David Arcari) [RHEL-19514] - x86/apic: Provide cpu_primary_thread mask (David Arcari) [RHEL-19514] - x86/smpboot: Enable split CPU startup (David Arcari) [RHEL-19514] - cpu/hotplug: Provide a split up CPUHP_BRINGUP mechanism (David Arcari) [RHEL-19514] - cpu/hotplug: Remove unused state functions (David Arcari) [RHEL-19514] - riscv: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514] - MIPS: SMP_CPS: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514] - arm64: smp: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514] - ARM: smp: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514] - cpu/hotplug: Remove cpu_report_state() and related unused cruft (David Arcari) [RHEL-19514] - cpu/hotplug: Add debug printks for hotplug callback failures (David Arcari) [RHEL-19514] - cpu/hotplug: Do not bail-out in DYING/STARTING sections (David Arcari) [RHEL-19514] - cpu/hotplug: Initialise all cpuhp_cpu_state structs earlier (David Arcari) [RHEL-19514] - x86/smpboot: Switch to hotplug core state synchronization (David Arcari) [RHEL-19514] - cpu/hotplug: Add CPU state tracking and synchronization (David Arcari) [RHEL-19514] - x86/xen/hvm: Get rid of DEAD_FROZEN handling (David Arcari) [RHEL-19514] - x86/xen/smp_pv: Remove wait for CPU online (David Arcari) [RHEL-19514] - x86/smpboot: Remove wait for cpu_online() (David Arcari) [RHEL-19514] - cpu/hotplug: Rework sparse_irq locking in bringup_cpu() (David Arcari) [RHEL-19514] - x86/smpboot: Remove cpu_callin_mask (David Arcari) [RHEL-19514] - x86/smpboot: Make TSC synchronization function call based (David Arcari) [RHEL-19514] - x86/smpboot: Move synchronization masks to SMP boot code (David Arcari) [RHEL-19514] - x86/cpu/cacheinfo: Remove cpu_callout_mask dependency (David Arcari) [RHEL-19514] - gitlab-ci: enable arm64/s390x/ppc64le debug builds (Michael Hofmann) - PCI/ASPM: Fix deadlock when enabling ASPM (Myron Stowe) [RHEL-26162] - MAINTAINERS: Orphan Cadence PCIe IP (Myron Stowe) [RHEL-26162] - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (Myron Stowe) [RHEL-26162] - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (Myron Stowe) [RHEL-26162] - PCI/ASPM: Add pci_disable_link_state_locked() lockdep assert (Myron Stowe) [RHEL-26162] - PCI/ASPM: Clean up __pci_disable_link_state() 'sem' parameter (Myron Stowe) [RHEL-26162] - PCI: qcom: Clean up ASPM comment (Myron Stowe) [RHEL-26162] - PCI: qcom: Fix potential deadlock when enabling ASPM (Myron Stowe) [RHEL-26162] - PCI: vmd: Fix potential deadlock when enabling ASPM (Myron Stowe) [RHEL-26162] - PCI/ASPM: Add pci_enable_link_state_locked() (Myron Stowe) [RHEL-26162] - PCI: loongson: Limit MRRS to 256 (Myron Stowe) [RHEL-26162] - PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (Myron Stowe) [RHEL-26162] - PCI: endpoint: Fix double free in __pci_epc_create() (Myron Stowe) [RHEL-26162] - PCI: Replace unnecessary UTF-8 in Kconfig (Myron Stowe) [RHEL-26162] - logic_pio: Remove logic_outb(), _outw(), outl() duplicate declarations (Myron Stowe) [RHEL-26162] - PCI: Make pci_assign_unassigned_resources() non-init (Myron Stowe) [RHEL-26162] - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (Myron Stowe) [RHEL-26162] - PCI/portdrv: Use FIELD_GET() (Myron Stowe) [RHEL-26162] - PCI/VC: Use FIELD_GET() (Myron Stowe) [RHEL-26162] - PCI/PTM: Use FIELD_GET() (Myron Stowe) [RHEL-26162] - PCI/PME: Use FIELD_GET() (Myron Stowe) [RHEL-26162] - PCI/ATS: Use FIELD_GET() (Myron Stowe) [RHEL-26162] - PCI/ATS: Show PASID Capability register width in bitmasks (Myron Stowe) [RHEL-26162] - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (Myron Stowe) [RHEL-26162] - PCI: Use FIELD_GET() (Myron Stowe) [RHEL-26162] - PCI/MSI: Use FIELD_GET/PREP() (Myron Stowe) [RHEL-26162] - PCI/DPC: Use defines with DPC reason fields (Myron Stowe) [RHEL-26162] - PCI/DPC: Use defined fields with DPC_CTL register (Myron Stowe) [RHEL-26162] - PCI/DPC: Use FIELD_GET() (Myron Stowe) [RHEL-26162] - PCI: hotplug: Use FIELD_GET/PREP() (Myron Stowe) [RHEL-26162] - PCI: dwc: Use FIELD_GET/PREP() (Myron Stowe) [RHEL-26162] - PCI: cadence: Use FIELD_GET() (Myron Stowe) [RHEL-26162] - PCI: Use FIELD_GET() to extract Link Width (Myron Stowe) [RHEL-26162] - PCI: mvebu: Use FIELD_PREP() with Link Width (Myron Stowe) [RHEL-26162] - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (Myron Stowe) [RHEL-26162] - scsi: ipr: Do PCI error checks on own line (Myron Stowe) [RHEL-26162] - PCI: xgene: Do PCI error check on own line & keep return value (Myron Stowe) [RHEL-26162] - PCI: Do error check on own line to split long "if" conditions (Myron Stowe) [RHEL-26162] - atm: iphase: Do PCI error checks on own line (Myron Stowe) [RHEL-26162] - sh: pci: Do PCI error check on own line (Myron Stowe) [RHEL-26162] - alpha: Streamline convoluted PCI error handling (Myron Stowe) [RHEL-26162] - dt-bindings: PCI: xilinx-xdma: Add schemas for Xilinx XDMA PCIe Root Port Bridge (Myron Stowe) [RHEL-26162] - PCI: xilinx-cpm: Move IRQ definitions to a common header (Myron Stowe) [RHEL-26162] - PCI: xilinx-nwl: Modify ECAM size to enable support for 256 buses (Myron Stowe) [RHEL-26162] - PCI: xilinx-nwl: Rename the NWL_ECAM_VALUE_DEFAULT macro (Myron Stowe) [RHEL-26162] - dt-bindings: PCI: xilinx-nwl: Modify ECAM size in the DT example (Myron Stowe) [RHEL-26162] - PCI: xilinx-nwl: Remove redundant code that sets Type 1 header fields (Myron Stowe) [RHEL-26162] - dt-bindings: PCI: xilinx-nwl: Convert to YAML schemas of Xilinx NWL PCIe Root Port Bridge (Myron Stowe) [RHEL-26162] - PCI: tegra194: Use Mbps_to_icc() macro for setting icc speed (Myron Stowe) [RHEL-26162] - PCI: qcom-ep: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (Myron Stowe) [RHEL-26162] - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (Myron Stowe) [RHEL-26162] - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (Myron Stowe) [RHEL-26162] - MAINTAINERS: Update PCI DRIVER FOR RENESAS R-CAR for R-Car Gen4 (Myron Stowe) [RHEL-26162] - PCI: rcar-gen4: Add endpoint mode support (Myron Stowe) [RHEL-26162] - PCI: rcar-gen4: Add R-Car Gen4 PCIe controller support for host mode (Myron Stowe) [RHEL-26162] - dt-bindings: PCI: renesas: Add R-Car Gen4 PCIe Endpoint (Myron Stowe) [RHEL-26162] - dt-bindings: PCI: renesas: Add R-Car Gen4 PCIe Host (Myron Stowe) [RHEL-26162] - dt-bindings: PCI: dwc: Update maxItems of reg and reg-names (Myron Stowe) [RHEL-26162] - PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (Myron Stowe) [RHEL-26162] - PCI: dwc: Expose dw_pcie_write_dbi2() to module (Myron Stowe) [RHEL-26162] - PCI: dwc: Expose dw_pcie_ep_exit() to module (Myron Stowe) [RHEL-26162] - PCI: dwc: Add EDMA_UNROLL capability flag (Myron Stowe) [RHEL-26162] - PCI: dwc: endpoint: Add multiple PFs support for dbi2 (Myron Stowe) [RHEL-26162] - PCI: tegra194: Drop PCI_EXP_LNKSTA_NLW setting (Myron Stowe) [RHEL-26162] - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (Myron Stowe) [RHEL-26162] - PCI: dwc: Add dw_pcie_link_set_max_link_width() (Myron Stowe) [RHEL-26162] - PCI: Add T_PVPERL macro (Myron Stowe) [RHEL-26162] - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (Myron Stowe) [RHEL-26162] - PCI: layerscape-ep: Set 64-bit DMA mask (Myron Stowe) [RHEL-26162] - PCI: cadence: Drop unused member from struct cdns_plat_pcie (Myron Stowe) [RHEL-26162] - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (Myron Stowe) [RHEL-26162] - PCI: dwc: Add host_post_init() callback (Myron Stowe) [RHEL-26162] - drm/qxl: Use pci_is_vga() to identify VGA devices (Myron Stowe) [RHEL-26162] - drm/virtio: Use pci_is_vga() to identify VGA devices (Myron Stowe) [RHEL-26162] - PCI/sysfs: Enable 'boot_vga' attribute via pci_is_vga() (Myron Stowe) [RHEL-26162] - PCI/VGA: Select VGA devices earlier (Myron Stowe) [RHEL-26162] - PCI/VGA: Use pci_is_vga() to identify VGA devices (Myron Stowe) [RHEL-26162] - PCI: Add pci_is_vga() helper (Myron Stowe) [RHEL-26162] - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (Myron Stowe) [RHEL-26162] - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (Myron Stowe) [RHEL-26162] - PCI/sysfs: Protect driver's D3cold preference from user space (Myron Stowe) [RHEL-26162] - PCI/P2PDMA: Remove redundant goto (Myron Stowe) [RHEL-26162] - PCI/P2PDMA: Fix undefined behavior bug in struct pci_p2pdma_pagemap (Myron Stowe) [RHEL-26162] - PCI: acpiphp: Allow built-in drivers for Attention Indicators (Myron Stowe) [RHEL-26162] - PCI: keystone: Don't discard .probe() callback (Myron Stowe) [RHEL-26162] - PCI: keystone: Don't discard .remove() callback (Myron Stowe) [RHEL-26162] - PCI: kirin: Don't discard .remove() callback (Myron Stowe) [RHEL-26162] - PCI: exynos: Don't discard .remove() callback (Myron Stowe) [RHEL-26162] - PCI/ACPI: Use acpi_evaluate_dsm_typed() (Myron Stowe) [RHEL-26162] - drm/radeon: Use pci_get_base_class() to reduce duplicated code (Myron Stowe) [RHEL-26162] - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (Myron Stowe) [RHEL-26162] - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (Myron Stowe) [RHEL-26162] - ALSA: hda: Use pci_get_base_class() to reduce duplicated code (Myron Stowe) [RHEL-26162] - PCI: Add pci_get_base_class() helper (Myron Stowe) [RHEL-26162] - PCI: endpoint: Use IS_ERR_OR_NULL() helper function (Myron Stowe) [RHEL-26162] - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (Myron Stowe) [RHEL-26162] - Revert "PCI/ASPM: Disable only ASPM_STATE_L1 when driver, disables L1" (Myron Stowe) [RHEL-26162] - PCI/ASPM: Convert printk() to pr_*() and add include (Myron Stowe) [RHEL-26162] - PCI/ASPM: Remove unnecessary includes (Myron Stowe) [RHEL-26162] - PCI/ASPM: Use FIELD_MAX() instead of literals (Myron Stowe) [RHEL-26162] - PCI/ASPM: Use time constants (Myron Stowe) [RHEL-26162] - PCI/ASPM: Return U32_MAX instead of bit magic construct (Myron Stowe) [RHEL-26162] - PCI/ASPM: Use FIELD_GET/PREP() to access PCIe capability fields (Myron Stowe) [RHEL-26162] - PCI: Add PCI_L1SS_CTL2 fields (Myron Stowe) [RHEL-26162] - PCI/AER: Factor out interrupt toggling into helpers (Myron Stowe) [RHEL-26162] - pinctrl: intel: use the correct _PM_OPS() export macro (David Arcari) [RHEL-26354] - pinctrl: don't put the reference to GPIO device in pinctrl_pins_show() (David Arcari) [RHEL-26354] - PM: Provide EXPORT_NS_GPL_DEV_SLEEP_PM_OPS (David Arcari) [RHEL-26354] - pinctrl: intel: Add Intel Meteor Point pin controller and GPIO support (David Arcari) [RHEL-26354] - pinctrl: core: Remove unused members from struct group_desc (David Arcari) [RHEL-26354] - pinctrl: imx: Convert to use grp member (David Arcari) [RHEL-26354] - pinctrl: imx: Use temporary variable to hold pins (David Arcari) [RHEL-26354] - pinctrl: freescale: remove generic pin config core support (David Arcari) [RHEL-26354] - pinctrl: core: Embed struct pingroup into struct group_desc (David Arcari) [RHEL-26354] - pinctrl: core: Add a convenient define PINCTRL_GROUP_DESC() (David Arcari) [RHEL-26354] - pinctrl: baytrail: use gpiochip_dup_line_label() (David Arcari) [RHEL-26354] - gpiolib: provide gpiochip_dup_line_label() (David Arcari) [RHEL-26354] - pinctrl: core: Make pins const unsigned int pointer in struct group_desc (David Arcari) [RHEL-26354] - pinctrl: Convert unsigned to unsigned int (David Arcari) [RHEL-26354] - pinctrl: don't include GPIOLIB private header (David Arcari) [RHEL-26354] - pinctrl: stop using gpiod_to_chip() (David Arcari) [RHEL-26354] - gpiolib: add gpio_device_get_label() stub for !GPIOLIB (David Arcari) [RHEL-26354] - gpiolib: add gpio_device_get_base() stub for !GPIOLIB (David Arcari) [RHEL-26354] - gpiolib: add gpiod_to_gpio_device() stub for !GPIOLIB (David Arcari) [RHEL-26354] - gpiolib: Fix scope-based gpio_device refcounting (David Arcari) [RHEL-26354] - gpiolib: provide gpio_device_get_label() (David Arcari) [RHEL-26354] - gpiolib: provide gpio_device_get_base() (David Arcari) [RHEL-26354] - gpiolib: provide gpiod_to_gpio_device() (David Arcari) [RHEL-26354] - gpiolib: add support for scope-based management to gpio_device (David Arcari) [RHEL-26354] - gpiolib: make gpio_device_get() and gpio_device_put() public (David Arcari) [RHEL-26354] - pinctrl: baytrail: Simplify code with cleanup helpers (David Arcari) [RHEL-26354] - pinctrl: Bulk conversion to generic_handle_domain_irq() (David Arcari) [RHEL-26354] - pinctrl: baytrail: Move default strength assignment to a switch-case (David Arcari) [RHEL-26354] - pinctrl: baytrail: Factor out byt_gpio_force_input_mode() (David Arcari) [RHEL-26354] - pinctrl: baytrail: Fix types of config value in byt_pin_config_set() (David Arcari) [RHEL-26354] - pinctrl: avoid reload of p state in list iteration (David Arcari) [RHEL-26354] - pinctrl: intel: Add a generic Intel pin control platform driver (David Arcari) [RHEL-26354] - devres: Provide krealloc_array (David Arcari) [RHEL-26354] - redhat/configs: enable new intel pinctrl configs (David Arcari) [RHEL-26354] - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (David Arcari) [RHEL-26354] - pinctrl: intel: allow independent COMPILE_TEST (David Arcari) [RHEL-26354] - pinctrl: intel: Refactor intel_pinctrl_get_soc_data() (David Arcari) [RHEL-26354] - pinctrl: intel: Move default strength assignment to a switch-case (David Arcari) [RHEL-26354] - pinctrl: intel: Make PM ops functions static (David Arcari) [RHEL-26354] - pinctrl: tigerlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: sunrisepoint: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: meteorlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: lewisburg: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: lakefield: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: jasperlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: icelake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: geminilake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: emmitsburg: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: elkhartlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: denverton: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: cedarfork: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: cannonlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: broxton: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: alderlake: Switch to use Intel pin control PM ops (David Arcari) [RHEL-26354] - pinctrl: intel: Provide Intel pin control wide PM ops structure (David Arcari) [RHEL-26354] - Remove custom EXPORT_NS_GPL_DEV_PM_OPS macro (David Arcari) [RHEL-26354] - PM: Improve EXPORT_*_DEV_PM_OPS macros (David Arcari) [RHEL-26354] - export: fix string handling of namespace in EXPORT_SYMBOL_NS (David Arcari) [RHEL-26354] - PM: core: Add NS varients of EXPORT[_GPL]_SIMPLE_DEV_PM_OPS and runtime pm equiv (David Arcari) [RHEL-26354] - pinctrl: change the signature of pinctrl_ready_for_gpio_range() (David Arcari) [RHEL-26354] - pinctrl: change the signature of gpio_to_pin() (David Arcari) [RHEL-26354] - pinctrl: change the signature of pinctrl_match_gpio_range() (David Arcari) [RHEL-26354] - pinctrl: change the signature of pinctrl_get_device_gpio_range() (David Arcari) [RHEL-26354] - pinctrl: change the signature of pinctrl_gpio_direction() (David Arcari) [RHEL-26354] - treewide: rename pinctrl_gpio_set_config_new() (David Arcari) [RHEL-26354] - treewide: rename pinctrl_gpio_direction_output_new() (David Arcari) [RHEL-26354] - treewide: rename pinctrl_gpio_direction_input_new() (David Arcari) [RHEL-26354] - treewide: rename pinctrl_gpio_free_new() (David Arcari) [RHEL-26354] - treewide: rename pinctrl_gpio_request_new() (David Arcari) [RHEL-26354] - treewide: rename pinctrl_gpio_can_use_line_new() (David Arcari) [RHEL-26354] - gpio: cdev: use pinctrl_gpio_can_use_line_new() (David Arcari) [RHEL-26354] - pinctrl: remove pinctrl_gpio_set_config() (David Arcari) [RHEL-26354] - pinctrl: remove pinctrl_gpio_direction_output() (David Arcari) [RHEL-26354] - pinctrl: remove pinctrl_gpio_direction_input() (David Arcari) [RHEL-26354] - pinctrl: remove pinctrl_gpio_free() (David Arcari) [RHEL-26354] - pinctrl: remove pinctrl_gpio_request() (David Arcari) [RHEL-26354] - pinctrl: remove pinctrl_gpio_can_use_line() (David Arcari) [RHEL-26354] - pinctrl: intel: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354] - gpio: aspeed: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354] - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (David Arcari) [RHEL-26354] - gpio: vf610: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354] - pinctrl: bcm: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354] - gpio: tegra: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354] - gpiolib: generic: use new pinctrl GPIO helpers (David Arcari) [RHEL-26354] - pinctrl: provide new GPIO-to-pinctrl glue helpers (David Arcari) [RHEL-26354] - pinctrl: intel: use acpi_dev_uid_match() for matching _UID (David Arcari) [RHEL-26354] - ACPI: utils: Introduce acpi_dev_uid_match() for matching _UID (David Arcari) [RHEL-26354] - pinctrl: remove unneeded extern specifiers from consumer.h (David Arcari) [RHEL-26354] - kernel.h: Move ARRAY_SIZE() to a separate header (David Arcari) [RHEL-26354] - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (David Arcari) [RHEL-26354] - pinctrl: intel: fetch community only when we need it (David Arcari) [RHEL-26354] - pinctrl: core: Remove unneeded {} around one line conditional body (David Arcari) [RHEL-26354] - pinctrl: denverton: Replace MODULE_ALIAS() with MODULE_DEVICE_TABLE() (David Arcari) [RHEL-26354] - pinctrl: broxton: Replace MODULE_ALIAS() with MODULE_DEVICE_TABLE() (David Arcari) [RHEL-26354] - pinctrl: intel: Replace kernel.h by what is actually being used (David Arcari) [RHEL-26354] - pinctrl: baytrail: Replace kernel.h by what is actually being used (David Arcari) [RHEL-26354] - pinctrl: Replace kernel.h by what is actually being used (David Arcari) [RHEL-26354] - pinctrl: baytrail: drop runtime PM support (David Arcari) [RHEL-26354] - pinctrl: intel: refine intel_config_set_pull() function (David Arcari) [RHEL-26354] - pinctrl: denverton: Enable platform device in the absence of ACPI enumeration (David Arcari) [RHEL-26354] - pinctrl: intel: Simplify code with cleanup helpers (David Arcari) [RHEL-26354] - pinctrl: avoid unsafe code pattern in find_pinctrl() (David Arcari) [RHEL-26354] - pinctrl: baytrail: fix debounce disable case (David Arcari) [RHEL-26354] - pinctrl: pinmux: Remove duplicate error message in pin_request() (David Arcari) [RHEL-26354] - pinctrl: intel: consolidate ACPI dependency (David Arcari) [RHEL-26354] - pinctrl: baytrail: Make use of pm_ptr() (David Arcari) [RHEL-26354] - pinctrl: baytrail: reuse common functions from pinctrl-intel (David Arcari) [RHEL-26354] - pinctrl: intel: export common pinctrl functions (David Arcari) [RHEL-26354] - pinctrl: baytrail: consolidate common mask operation (David Arcari) [RHEL-26354] - pinctrl: pinmux: handle radix_tree_insert() errors in pinmux_generic_add_function() (David Arcari) [RHEL-26354] - pinctrl: core: handle radix_tree_insert() errors in pinctrl_register_one_pin() (David Arcari) [RHEL-26354] - pinctrl: core: handle radix_tree_insert() errors in pinctrl_generic_add_group() (David Arcari) [RHEL-26354] - pinctrl: baytrail: invert if condition (David Arcari) [RHEL-26354] - pinctrl: baytrail: add warning for BYT_VAL_REG retrieval failure (David Arcari) [RHEL-26354] - pinctrl: baytrail: reduce scope of spinlock in ->dbg_show() hook (David Arcari) [RHEL-26354] - pinctrl: intel: refine ->irq_set_type() hook (David Arcari) [RHEL-26354] - pinctrl: intel: refine ->set_mux() hook (David Arcari) [RHEL-26354] - pinctrl: baytrail: Use str_hi_lo() helper (David Arcari) [RHEL-26354] - pinctrl: Relax user input size in pinmux_select() (David Arcari) [RHEL-26354] - pinctrl: Duplicate user memory in one go in pinmux_select() (David Arcari) [RHEL-26354] - pinctrl: baytrail: Unify style of error and debug messages (David Arcari) [RHEL-26354] - pinctrl: baytrail: Use BIT() in BYT_PULL_ASSIGN_* definitions (David Arcari) [RHEL-26354] - pinctrl: sunrisepoint: Replace SPT_COMMUNITY() by INTEL_COMMUNITY_*() (David Arcari) [RHEL-26354] - pinctrl: tigerlake: Replace TGL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354] - pinctrl: lewisburg: Replace LBG_COMMUNITY() by INTEL_COMMUNITY_SIZE() (David Arcari) [RHEL-26354] - pinctrl: lakefield: Replace LKF_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354] - pinctrl: jasperlake: Replace JSL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354] - pinctrl: icelake: Replace ICL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354] - pinctrl: geminilake: Replace GLK_COMMUNITY() by INTEL_COMMUNITY_SIZE() (David Arcari) [RHEL-26354] - pinctrl: emmitsburg: Replace EBG_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354] - pinctrl: elkhartlake: Replace EHL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354] - pinctrl: denverton: Replace DNV_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354] - pinctrl: cedarfork: Replace CDF_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354] - pinctrl: cannonlake: Replace CNL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354] - pinctrl: broxton: Replace BXT_COMMUNITY() by INTEL_COMMUNITY_SIZE() (David Arcari) [RHEL-26354] - pinctrl: alderlake: Replace ADL_COMMUNITY() by INTEL_COMMUNITY_GPPS() (David Arcari) [RHEL-26354] - pinctrl: intel: Enumerate PWM device when community has a capability (David Arcari) [RHEL-26354] - pwm: lpss: Rename pwm_lpss_probe() --> devm_pwm_lpss_probe() (David Arcari) [RHEL-26354] - pwm: lpss: Allow other drivers to enable PWM LPSS (David Arcari) [RHEL-26354] - pwm: lpss: Include headers we are the direct user of (David Arcari) [RHEL-26354] - pwm: lpss: Rename MAX_PWMS --> LPSS_MAX_PWMS (David Arcari) [RHEL-26354] - pwm: lpss: Add a comment to the bypass field (David Arcari) [RHEL-26354] - pwm: lpss: Move resource mapping to the glue drivers (David Arcari) [RHEL-26354] - pwm: lpss: Deduplicate board info data structures (David Arcari) [RHEL-26354] - pinctrl: intel: Add Intel Moorefield pin controller support (David Arcari) [RHEL-26354] - pinctrl: sunrisepoint: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354] - pinctrl: tigerlake: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354] - pinctrl: alderlake: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354] - pinctrl: cannonlake: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354] - pinctrl: icelake: Deduplicate COMMUNITY macro code (David Arcari) [RHEL-26354] - pinctrl: core: Use device_match_of_node() helper (David Arcari) [RHEL-26354] - redhat/configs: intel pinctrl config cleanup (David Arcari) [RHEL-26354] - config: wifi: enable MT7925E card (Jose Ignacio Tornos Martinez) [RHEL-14693] - shmem: support idmapped mounts for tmpfs (Giuseppe Scrivano) [RHEL-23900] - iommu/vt-d: Fix incorrect cache invalidation for mm notification (Jerry Snitselaar) [RHEL-26541] - mmu_notifiers: rename invalidate_range notifier (Jerry Snitselaar) [RHEL-26541] - mmu_notifiers: don't invalidate secondary TLBs as part of mmu_notifier_invalidate_range_end() (Jerry Snitselaar) [RHEL-26541] - mmu_notifiers: call invalidate_range() when invalidating TLBs (Jerry Snitselaar) [RHEL-26541] - mmu_notifiers: fixup comment in mmu_interval_read_begin() (Jerry Snitselaar) [RHEL-26541] - mlxbf_gige: Enable the GigE port in mlxbf_gige_open (Luiz Capitulino) [RHEL-21118] - mlxbf_gige: Fix intermittent no ip issue (Luiz Capitulino) [RHEL-21118] - mlxbf_gige: fix receive packet race condition (Luiz Capitulino) [RHEL-21118] - net: ethernet: mellanox: Convert to platform remove callback returning void (Luiz Capitulino) [RHEL-21118] - mlxbf_gige: Remove two unused function declarations (Luiz Capitulino) [RHEL-21118] - net: mellanox: mlxbf_gige: Fix skb_panic splat under memory pressure (Luiz Capitulino) [RHEL-21118] - mlxbf_gige: fix white space in mlxbf_gige_eth_ioctl (Luiz Capitulino) [RHEL-21118] - mlxbf_gige: add "set_link_ksettings" ethtool callback (Luiz Capitulino) [RHEL-21118] - mlxbf_gige: support 10M/100M/1G speeds on BlueField-3 (Luiz Capitulino) [RHEL-21118] - mlxbf_gige: add MDIO support for BlueField-3 (Luiz Capitulino) [RHEL-21118] - net/mlxbf_gige: Fix an IS_ERR() vs NULL bug in mlxbf_gige_mdio_probe (Luiz Capitulino) [RHEL-21118] - mlxbf_gige: clear MDIO gateway lock after read (Luiz Capitulino) [RHEL-21118] - mlxbf_gige: compute MDIO period based on i1clk (Luiz Capitulino) [RHEL-21118] - mlxbf_gige: remove own module name define and use KBUILD_MODNAME instead (Luiz Capitulino) [RHEL-21118] - net/mlxbf_gige: use eth_zero_addr() to clear mac address (Luiz Capitulino) [RHEL-21118] - mlxbf_gige: remove driver-managed interrupt counts (Luiz Capitulino) [RHEL-21118] - mlxbf_gige: increase MDIO polling rate to 5us (Luiz Capitulino) [RHEL-21118] - net: mellanox: mlxbf_gige: Replace non-standard interrupt handling (Luiz Capitulino) [RHEL-21118] - mlxbf_gige: clear valid_polarity upon open (Luiz Capitulino) [RHEL-21118] - net/mlxbf_gige: Make use of devm_platform_ioremap_resourcexxx() (Luiz Capitulino) [RHEL-21118] - redhat: update self-test data (Scott Weaver) - redhat: enable zstream release numbering for RHEL 9.4 (Scott Weaver) - redhat: set default dist suffix for RHEL 9.4 (Scott Weaver) - redhat: fix changelog copying (Jan Stancek) - Bump RHEL_MINOR for 9.5 (Lucas Zampieri) - redhat: do not compress the full kernel changelog in the src.rpm (Herton R. Krzesinski) - redhat: ship all the changelog from source git into kernel-doc (Herton R. Krzesinski) - redhat: create an empty changelog file when changing its name (Herton R. Krzesinski)