Skip to content
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
2345 commits
Select commit Hold shift + click to select a range
85d8b24
cifs: if deferred close is disabled then close files immediately
smfrench Jul 20, 2023
6e460f2
smb: client: Fix -Wstringop-overflow issues
smfrench Jul 20, 2023
8991f3c
smb: client: fix missed ses refcounting
smfrench Jul 20, 2023
b8d2c34
cifs: fix mid leak during reconnection after timeout threshold
smfrench Jul 20, 2023
ab0c467
cifs: update internal module version number for cifs.ko
smfrench Jul 20, 2023
1acb54f
cifs: allow dumping keys for directories too
smfrench Aug 17, 2023
950a565
smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request
smfrench Aug 17, 2023
cc6b75c
cifs: add missing return value check for cifs_sb_tlink
smfrench Aug 17, 2023
e3076a5
smb: client: fix dfs link mount against w2k8
smfrench Aug 17, 2023
7818ac2
cifs: fix potential oops in cifs_oplock_break
smfrench Aug 17, 2023
edad45d
smb3: display network namespace in debug information
smfrench Aug 17, 2023
23ae21c
smb: client: fix null auth
smfrench Aug 17, 2023
2f0d3ae
UBUNTU: Start new release
rtg-canonical Oct 11, 2023
2196d6a
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Oct 11, 2023
274d710
UBUNTU: Ubuntu-azure-5.15.0-1051.59
rtg-canonical Oct 11, 2023
d567fb6
UBUNTU: Start new release
rtg-canonical Nov 6, 2023
dc9aa72
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Nov 6, 2023
ff28ec9
UBUNTU: Ubuntu-azure-5.15.0-1052.60
rtg-canonical Nov 6, 2023
ab97275
tcp: Set pingpong threshold via sysctl
haiyangz Oct 24, 2023
6390c8b
UBUNTU: Start new release
rtg-canonical Nov 21, 2023
8158ef7
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Nov 21, 2023
1a474d5
UBUNTU: Ubuntu-azure-5.15.0-1053.61
rtg-canonical Nov 21, 2023
ea9ca0a
fs/smb/client: Reset password pointer to NULL
quanglex97 Jan 5, 2024
23a05ef
UBUNTU: Start new release
rtg-canonical Jan 15, 2024
f3bfae0
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jan 15, 2024
0aa98cb
UBUNTU: Ubuntu-azure-5.15.0-1054.62
rtg-canonical Jan 15, 2024
a7ea7e0
RDMA/mlx5: Reorder calls to pcie_relaxed_ordering_enabled()
aharonl-nvidia Feb 15, 2022
ca6ffce
RDMA/mlx5: Remove pcie_relaxed_ordering_enabled() check for RO write
avihai1122 Apr 10, 2023
82d1e02
Revert "PCI: hv: Use async probing to reduce boot time"
joalif Dec 6, 2023
8bf52e0
UBUNTU: Start new release
rtg-canonical Jan 16, 2024
fb3c285
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jan 16, 2024
508dfef
UBUNTU: Ubuntu-azure-5.15.0-1055.63
rtg-canonical Jan 16, 2024
250af06
UBUNTU: Start new release
rtg-canonical Feb 6, 2024
b9735d2
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Feb 6, 2024
2a345ea
UBUNTU: Ubuntu-azure-5.15.0-1056.64
rtg-canonical Feb 6, 2024
8f9583a
UBUNTU: Start new release
rtg-canonical Feb 9, 2024
ec9f139
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Feb 9, 2024
cdd57fb
UBUNTU: Ubuntu-azure-5.15.0-1057.65
rtg-canonical Feb 9, 2024
5c001ed
UBUNTU: [Config] CONFIG_TEST_LOCKUP=m
rtg-canonical Feb 8, 2024
a6a85dc
UBUNTU: Start new release
rtg-canonical Feb 16, 2024
1a995d3
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Feb 16, 2024
da1af69
UBUNTU: Ubuntu-azure-5.15.0-1058.66
rtg-canonical Feb 16, 2024
0745e00
UBUNTU: Start new release
rtg-canonical Mar 9, 2024
e71c07c
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Mar 9, 2024
326b45a
UBUNTU: Ubuntu-azure-5.15.0-1059.67
rtg-canonical Mar 9, 2024
3724b2a
UBUNTU: Start new release
rtg-canonical Mar 19, 2024
95f5e10
UBUNTU: debian.azure/dkms-versions -- update from kernel-versions (ma…
rtg-canonical Mar 19, 2024
d46fbce
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Mar 19, 2024
55b5359
UBUNTU: Ubuntu-azure-5.15.0-1060.69
rtg-canonical Mar 19, 2024
db1daf0
UBUNTU: Start new release
rtg-canonical Apr 3, 2024
f770e83
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Apr 3, 2024
0e14a65
UBUNTU: Ubuntu-azure-5.15.0-1061.70
rtg-canonical Apr 3, 2024
c9494b1
Drivers: hv: Always reserve framebuffer region for Gen1 VMs
vittyvk Aug 27, 2022
b2c7f84
UBUNTU: [Packaging] drop getabis data
smb49 Apr 17, 2024
397c0a8
UBUNTU: Start new release
smb49 Apr 17, 2024
2bfc79e
UBUNTU: link-to-tracker: update tracking bug
smb49 Apr 17, 2024
4d7b93b
UBUNTU: Ubuntu-azure-5.15.0-1063.72
smb49 Apr 17, 2024
134f2cc
UBUNTU: Start new release
rtg-canonical Apr 30, 2024
3767486
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Apr 30, 2024
044b7d7
UBUNTU: Ubuntu-azure-5.15.0-1064.73
rtg-canonical Apr 30, 2024
d96f1cf
UBUNTU: SAUCE: cifs: correcting entry
rtg-canonical Apr 30, 2024
b2a4d2b
UBUNTU: Start new release
rtg-canonical May 8, 2024
1ca7340
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical May 8, 2024
192c885
UBUNTU: Ubuntu-azure-5.15.0-1065.74
rtg-canonical May 8, 2024
460b0cf
UBUNTU: Start new release
rtg-canonical May 30, 2024
644fde6
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical May 30, 2024
9d33163
UBUNTU: Ubuntu-azure-5.15.0-1066.75
rtg-canonical May 30, 2024
eb2ba6e
UBUNTU: Start new release
rtg-canonical Jun 12, 2024
bedd111
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jun 12, 2024
bdf7f9e
UBUNTU: Ubuntu-azure-5.15.0-1067.76
rtg-canonical Jun 12, 2024
f2427d6
net: mana: Enable MANA driver on ARM64 with 4K page size
haiyangz May 23, 2024
90161b1
net: mana: Fix Rx DMA datasize and skb_over_panic
haiyangz May 24, 2024
71e3ffc
UBUNTU: SAUCE: Revert "netfilter: br_netfilter: skip conntrack input …
john-cabaj Jun 21, 2024
8f8729c
drm: Check output polling initialized before disabling
Jun 18, 2024
e315cac
drm: Check polling initialized before enabling in drm_helper_probe_si…
Jun 18, 2024
65ecf09
keys: Fix overwrite of key expiration on instantiation
Jun 21, 2024
100c0f5
UBUNTU: Start new release
john-cabaj Jun 21, 2024
564f338
UBUNTU: link-to-tracker: update tracking bug
john-cabaj Jun 21, 2024
6e76075
UBUNTU: [Packaging] debian.azure/dkms-versions -- update from kernel-…
john-cabaj Jun 21, 2024
5626ae8
UBUNTU: Ubuntu-azure-5.15.0-1068.77
john-cabaj Jun 21, 2024
b63b357
UBUNTU: [Packaging] Initial azure-5.15 packaging
rtg-canonical May 3, 2022
e3421e5
UBUNTU: [Packaging] update variants
rtg-canonical May 12, 2022
bddec07
UBUNTU: [Packaging] update Ubuntu.md
rtg-canonical May 12, 2022
850416a
UBUNTU: Start new release
rtg-canonical May 12, 2022
cf3a23f
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical May 12, 2022
b35dcef
UBUNTU: Ubuntu-azure-5.15-5.15.0-1006.7~20.04.1
rtg-canonical May 12, 2022
31fa5c1
UBUNTU: Start new release
rtg-canonical May 19, 2022
4dd7e81
UBUNTU: [Config] azure-5.15: Ignore module changes
rtg-canonical May 19, 2022
a5ec977
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical May 19, 2022
709ab35
UBUNTU: Ubuntu-azure-5.15-5.15.0-1007.8~20.04.1
rtg-canonical May 19, 2022
e0f4595
UBUNTU: Start new release
rtg-canonical May 27, 2022
c43cdfb
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical May 27, 2022
eb6fb74
UBUNTU: Ubuntu-azure-5.15-5.15.0-1008.9~20.04.1
rtg-canonical May 27, 2022
9b61c00
UBUNTU: [Config] azure-5.15: Update annotation for CONFIG_AUFS_FS
rtg-canonical Jun 16, 2022
f42217e
UBUNTU: [Config] azure-5.15: Update annotation for CONFIG_ARM64_BTI_K…
rtg-canonical Jun 16, 2022
f147157
UBUNTU: Start new release
rtg-canonical Jun 16, 2022
d3400bc
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jun 16, 2022
bc70136
UBUNTU: Ubuntu-azure-5.15-5.15.0-1013.16~20.04.1
rtg-canonical Jun 16, 2022
f647ef3
UBUNTU: Start new release
rtg-canonical Jun 23, 2022
84fe34c
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jun 23, 2022
8fed183
UBUNTU: Ubuntu-azure-5.15-5.15.0-1014.17~20.04.1
rtg-canonical Jun 23, 2022
25c0f56
UBUNTU: [Packaging] update variants
rtg-canonical Jul 20, 2022
3d56876
UBUNTU: Start new release
rtg-canonical Jul 20, 2022
e9e2fa8
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jul 20, 2022
7ca5a81
UBUNTU: Ubuntu-azure-5.15-5.15.0-1015.18~20.04.1
rtg-canonical Jul 20, 2022
7fcf66d
UBUNTU: Start new release
rtg-canonical Jul 23, 2022
42be6ad
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jul 23, 2022
e5fba20
UBUNTU: Ubuntu-azure-5.15-5.15.0-1016.19~20.04.1
rtg-canonical Jul 23, 2022
890ff13
UBUNTU: Start new release
Aug 5, 2022
4f70d4a
UBUNTU: Ubuntu-azure-5.15-5.15.0-1017.20~20.04.1
Aug 5, 2022
f05d72b
UBUNTU: Start new release
rtg-canonical Aug 16, 2022
41c2e65
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Aug 16, 2022
647dd6d
UBUNTU: [Packaging] azure-5.15: Move python3-dev to build-depends
rtg-canonical Aug 16, 2022
cfefd02
UBUNTU: [Config] updateconfigs for CRYPTO_LIB_BLAKE2S
rtg-canonical Aug 16, 2022
3ea1e46
UBUNTU: Ubuntu-azure-5.15-5.15.0-1018.21~20.04.1
rtg-canonical Aug 16, 2022
42cacde
UBUNTU: [Packaging] azure-5.15: Remove circular package dependnecies
rtg-canonical Aug 22, 2022
4f9ff7e
UBUNTU: Start new release
rtg-canonical Aug 22, 2022
13eb5eb
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Aug 22, 2022
4beb220
UBUNTU: Ubuntu-azure-5.15-5.15.0-1019.22~20.04.1
rtg-canonical Aug 22, 2022
5f7d1f3
UBUNTU: Start new release
rtg-canonical Aug 23, 2022
84c1077
UBUNTU: [Packaging] azure-5.15: Remove circular package dependencies …
rtg-canonical Aug 23, 2022
5bf8605
UBUNTU: Ubuntu-azure-5.15-5.15.0-1019.24~20.04.1
rtg-canonical Aug 23, 2022
c111e53
UBUNTU: Start new release
rtg-canonical Sep 1, 2022
07e0508
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Sep 1, 2022
6e2a4e6
UBUNTU: Ubuntu-azure-5.15-5.15.0-1020.25~20.04.1
rtg-canonical Sep 1, 2022
d1e1b1d
UBUNTU: Start new release
rtg-canonical Sep 23, 2022
74ef27b
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Sep 23, 2022
89c59b5
UBUNTU: Ubuntu-azure-5.15-5.15.0-1021.26~20.04.1
rtg-canonical Sep 23, 2022
bcbfe60
UBUNTU: Start new release
Oct 16, 2022
038bc08
UBUNTU: Ubuntu-azure-5.15-5.15.0-1022.27~20.04.1
Oct 16, 2022
c19ab91
UBUNTU: Start new release
rtg-canonical Oct 26, 2022
444490f
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Oct 26, 2022
dc8d714
UBUNTU: [Config] azure-5.15: updateconfigs for CRYPTO_LIB_BLAKE2S
rtg-canonical Oct 26, 2022
a0a178e
UBUNTU: Ubuntu-azure-5.15-5.15.0-1023.29~20.04.1
rtg-canonical Oct 26, 2022
33baa70
UBUNTU: [Packaging] azure-5.15: Add PPA2 to getabis
rtg-canonical Dec 2, 2022
7352443
UBUNTU: Start new release
rtg-canonical Dec 6, 2022
d1033f4
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Dec 6, 2022
f5e252d
UBUNTU: Ubuntu-azure-5.15-5.15.0-1029.36~20.04.1
rtg-canonical Dec 6, 2022
a4c7f4d
UBUNTU: Start new release
rtg-canonical Dec 12, 2022
22ed972
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Dec 12, 2022
5a8a21c
UBUNTU: Ubuntu-azure-5.15-5.15.0-1030.37~20.04.1
rtg-canonical Dec 12, 2022
9fd02ed
UBUNTU: Start new release
Jan 9, 2023
a7b0a9b
UBUNTU: link-to-tracker: update tracking bug
Jan 9, 2023
01ef034
UBUNTU: Ubuntu-azure-5.15-5.15.0-1031.38~20.04.1
Jan 9, 2023
717c551
UBUNTU: Start new release
rtg-canonical Jan 17, 2023
8020165
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jan 17, 2023
d32027e
UBUNTU: Ubuntu-azure-5.15-5.15.0-1032.39~20.04.1
rtg-canonical Jan 17, 2023
acb8213
UBUNTU: Start new release
smb49 Jan 24, 2023
7540fb7
UBUNTU: link-to-tracker: update tracking bug
smb49 Jan 24, 2023
75e5c2f
UBUNTU: Ubuntu-azure-5.15-5.15.0-1033.40~20.04.1
smb49 Jan 24, 2023
a47c1e2
UBUNTU: Start new release
rtg-canonical Feb 11, 2023
7bdf7bc
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Feb 11, 2023
435da72
UBUNTU: Ubuntu-azure-5.15-5.15.0-1034.41~20.04.1
rtg-canonical Feb 11, 2023
20c5e48
UBUNTU: Start new release
rtg-canonical Mar 1, 2023
2a088ce
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Mar 1, 2023
d938085
UBUNTU: Ubuntu-azure-5.15-5.15.0-1035.42~20.04.1
rtg-canonical Mar 1, 2023
fc477b2
UBUNTU: [Packaging] update variants
rtg-canonical Mar 29, 2023
e22accd
UBUNTU: Start new release
rtg-canonical Mar 29, 2023
f16e545
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Mar 29, 2023
22c3f22
UBUNTU: Ubuntu-azure-5.15-5.15.0-1036.43~20.04.1
rtg-canonical Mar 29, 2023
ec94b41
UBUNTU: Start new release
rtg-canonical Apr 25, 2023
55f4f1b
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Apr 25, 2023
94aa616
UBUNTU: Ubuntu-azure-5.15-5.15.0-1038.45~20.04.1
rtg-canonical Apr 25, 2023
26fd494
UBUNTU: Start new release
rtg-canonical May 22, 2023
425a421
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical May 22, 2023
8fb343f
UBUNTU: Ubuntu-azure-5.15-5.15.0-1039.46~20.04.1
rtg-canonical May 22, 2023
c06e5cd
UBUNTU: Start new release
rtg-canonical Jun 2, 2023
6eabb5d
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jun 2, 2023
753cbf0
UBUNTU: [Config] azure-5.15: migrate all configs into annotations
rtg-canonical Jun 2, 2023
f0fac15
UBUNTU: Ubuntu-azure-5.15-5.15.0-1040.47~20.04.1
rtg-canonical Jun 2, 2023
c17e5ce
UBUNTU: Start new release
rtg-canonical Jun 21, 2023
cbfba49
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jun 21, 2023
f93b388
UBUNTU: Ubuntu-azure-5.15-5.15.0-1041.48~20.04.1
rtg-canonical Jun 21, 2023
c16dccf
UBUNTU: Start new release
rtg-canonical Jul 12, 2023
2e513fe
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jul 12, 2023
18d24f1
UBUNTU: Ubuntu-azure-5.15-5.15.0-1042.49~20.04.1
rtg-canonical Jul 12, 2023
f3f94e1
UBUNTU: Start new release
rtg-canonical Jul 19, 2023
15abfba
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jul 19, 2023
2f00c0b
UBUNTU: Ubuntu-azure-5.15-5.15.0-1043.50~20.04.1
rtg-canonical Jul 19, 2023
4147bfc
UBUNTU: Start new release
rtg-canonical Aug 18, 2023
3373eca
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Aug 18, 2023
e54595f
UBUNTU: Ubuntu-azure-5.15-5.15.0-1045.52~20.04.1
rtg-canonical Aug 18, 2023
e05d23c
UBUNTU: Start new release
rtg-canonical Aug 28, 2023
dde45a8
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Aug 28, 2023
b09447f
UBUNTU: Ubuntu-azure-5.15-5.15.0-1046.53~20.04.1
rtg-canonical Aug 28, 2023
d9c80bb
UBUNTU: Start new release
rtg-canonical Sep 6, 2023
9582c2c
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Sep 6, 2023
ffa7768
UBUNTU: Ubuntu-azure-5.15-5.15.0-1047.54~20.04.1
rtg-canonical Sep 6, 2023
05c3648
UBUNTU: Start new release
rtg-canonical Sep 11, 2023
3669c87
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Sep 11, 2023
42ce4ba
UBUNTU: Ubuntu-azure-5.15-5.15.0-1048.55~20.04.1
rtg-canonical Sep 11, 2023
6317609
UBUNTU: Start new release
smb49 Sep 21, 2023
0db88c3
UBUNTU: link-to-tracker: update tracking bug
smb49 Sep 21, 2023
2033c42
UBUNTU: Ubuntu-azure-5.15-5.15.0-1049.56~20.04.1
smb49 Sep 21, 2023
02f5b85
UBUNTU: Start new release
rtg-canonical Oct 4, 2023
bbba483
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Oct 4, 2023
021e204
UBUNTU: Ubuntu-azure-5.15-5.15.0-1050.57~20.04.1
rtg-canonical Oct 4, 2023
d43a300
UBUNTU: Start new release
rtg-canonical Oct 17, 2023
2e3dac8
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Oct 17, 2023
652571f
UBUNTU: Ubuntu-azure-5.15-5.15.0-1051.59~20.04.1
rtg-canonical Oct 17, 2023
48d6504
UBUNTU: Start new release
jacobmartin0 Nov 6, 2023
df8815e
UBUNTU: link-to-tracker: update tracking bug
jacobmartin0 Nov 6, 2023
6a513f6
UBUNTU: Ubuntu-azure-5.15-5.15.0-1052.60~20.04.1
jacobmartin0 Nov 6, 2023
b87957e
UBUNTU: Start new release
jacobmartin0 Nov 21, 2023
9e4d5ea
UBUNTU: link-to-tracker: update tracking bug
jacobmartin0 Nov 21, 2023
e50aabc
UBUNTU: Ubuntu-azure-5.15-5.15.0-1053.61~20.04.1
jacobmartin0 Nov 21, 2023
0ee4c1b
UBUNTU: Start new release
jacobmartin0 Jan 16, 2024
f207a47
UBUNTU: link-to-tracker: update tracking bug
jacobmartin0 Jan 16, 2024
c0140df
UBUNTU: Ubuntu-azure-5.15-5.15.0-1054.62~20.04.1
jacobmartin0 Jan 16, 2024
ad243be
UBUNTU: Start new release
jacobmartin0 Jan 17, 2024
b04fcb8
UBUNTU: link-to-tracker: update tracking bug
jacobmartin0 Jan 17, 2024
f9e443c
UBUNTU: Ubuntu-azure-5.15-5.15.0-1055.63~20.04.1
jacobmartin0 Jan 17, 2024
13786ad
UBUNTU: Start new release
rtg-canonical Feb 7, 2024
a14602e
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Feb 7, 2024
03237ce
UBUNTU: Ubuntu-azure-5.15-5.15.0-1056.64~20.04.1
rtg-canonical Feb 7, 2024
23d045f
UBUNTU: Start new release
khbecker Feb 12, 2024
78c2816
UBUNTU: link-to-tracker: update tracking bug
khbecker Feb 12, 2024
13d2fcf
UBUNTU: Ubuntu-azure-5.15-5.15.0-1057.65~20.04.1
khbecker Feb 12, 2024
bea7627
UBUNTU: Start new release
khbecker Feb 26, 2024
e2cc013
UBUNTU: link-to-tracker: update tracking bug
khbecker Feb 26, 2024
0c1a178
UBUNTU: Ubuntu-azure-5.15-5.15.0-1058.66~20.04.2
khbecker Feb 26, 2024
9db457c
UBUNTU: Start new release
nwager Mar 11, 2024
e2ee953
UBUNTU: link-to-tracker: update tracking bug
nwager Mar 11, 2024
e91af10
UBUNTU: Ubuntu-azure-5.15-5.15.0-1059.67~20.04.1
nwager Mar 11, 2024
b481dde
UBUNTU: [Packaging] drop ABI data
nwager Mar 19, 2024
29454a2
UBUNTU: Start new release
nwager Mar 19, 2024
c1f38b3
UBUNTU: link-to-tracker: update tracking bug
nwager Mar 19, 2024
302bdc0
UBUNTU: debian.azure-5.15/dkms-versions -- update from kernel-version…
nwager Mar 19, 2024
4769608
UBUNTU: Ubuntu-azure-5.15-5.15.0-1060.69~20.04.1
nwager Mar 19, 2024
9a00228
UBUNTU: [Packaging] drop getabis data
bjamison8 Apr 4, 2024
7dbafe4
UBUNTU: Start new release
bjamison8 Apr 4, 2024
8b55a1e
UBUNTU: link-to-tracker: update tracking bug
bjamison8 Apr 4, 2024
2c39b39
UBUNTU: Ubuntu-azure-5.15-5.15.0-1061.70~20.04.1
bjamison8 Apr 4, 2024
54e11ec
UBUNTU: Start new release
smb49 Apr 17, 2024
fde41e9
UBUNTU: link-to-tracker: update tracking bug
smb49 Apr 17, 2024
5735cf9
UBUNTU: Ubuntu-azure-5.15-5.15.0-1063.72~20.04.1
smb49 Apr 17, 2024
9876657
UBUNTU: Start new release
CacheUseOnly May 1, 2024
d98fec1
UBUNTU: link-to-tracker: update tracking bug
CacheUseOnly May 1, 2024
d87a5b1
UBUNTU: Ubuntu-azure-5.15-5.15.0-1064.73~20.04.1
CacheUseOnly May 1, 2024
8fad123
UBUNTU: Start new release
CacheUseOnly May 9, 2024
493622c
UBUNTU: link-to-tracker: update tracking bug
CacheUseOnly May 9, 2024
035c4fd
UBUNTU: Ubuntu-azure-5.15-5.15.0-1065.74~20.04.1
CacheUseOnly May 9, 2024
facabc2
UBUNTU: Start new release
john-cabaj Jun 13, 2024
007f19d
UBUNTU: link-to-tracker: update tracking bug
john-cabaj Jun 13, 2024
43e540b
UBUNTU: Ubuntu-azure-5.15-5.15.0-1067.76~20.04.1
john-cabaj Jun 13, 2024
ad34523
UBUNTU: Start new release
john-cabaj Jun 21, 2024
1e68b63
UBUNTU: link-to-tracker: update tracking bug
john-cabaj Jun 21, 2024
2073473
UBUNTU: [Packaging] debian.azure-5.15/dkms-versions -- update from ke…
john-cabaj Jun 21, 2024
e55a751
UBUNTU: Ubuntu-azure-5.15-5.15.0-1068.77~20.04.1
john-cabaj Jun 21, 2024
59b5803
Merge remote-tracking branch 'origin/upstreams/develop' into merge-az
jwk404 Jul 26, 2024
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
1 change: 1 addition & 0 deletions Documentation/ABI/testing/sysfs-devices-system-cpu
Original file line number Diff line number Diff line change
Expand Up @@ -517,6 +517,7 @@ What: /sys/devices/system/cpu/vulnerabilities
/sys/devices/system/cpu/vulnerabilities/mds
/sys/devices/system/cpu/vulnerabilities/meltdown
/sys/devices/system/cpu/vulnerabilities/mmio_stale_data
/sys/devices/system/cpu/vulnerabilities/reg_file_data_sampling
/sys/devices/system/cpu/vulnerabilities/retbleed
/sys/devices/system/cpu/vulnerabilities/spec_store_bypass
/sys/devices/system/cpu/vulnerabilities/spectre_v1
Expand Down
74 changes: 74 additions & 0 deletions Documentation/admin-guide/filesystem-monitoring.rst
Original file line number Diff line number Diff line change
@@ -0,0 +1,74 @@
.. SPDX-License-Identifier: GPL-2.0

====================================
File system Monitoring with fanotify
====================================

File system Error Reporting
===========================

Fanotify supports the FAN_FS_ERROR event type for file system-wide error
reporting. It is meant to be used by file system health monitoring
daemons, which listen for these events and take actions (notify
sysadmin, start recovery) when a file system problem is detected.

By design, a FAN_FS_ERROR notification exposes sufficient information
for a monitoring tool to know a problem in the file system has happened.
It doesn't necessarily provide a user space application with semantics
to verify an IO operation was successfully executed. That is out of
scope for this feature. Instead, it is only meant as a framework for
early file system problem detection and reporting recovery tools.

When a file system operation fails, it is common for dozens of kernel
errors to cascade after the initial failure, hiding the original failure
log, which is usually the most useful debug data to troubleshoot the
problem. For this reason, FAN_FS_ERROR tries to report only the first
error that occurred for a file system since the last notification, and
it simply counts additional errors. This ensures that the most
important pieces of information are never lost.

FAN_FS_ERROR requires the fanotify group to be setup with the
FAN_REPORT_FID flag.

At the time of this writing, the only file system that emits FAN_FS_ERROR
notifications is Ext4.

A FAN_FS_ERROR Notification has the following format::

[ Notification Metadata (Mandatory) ]
[ Generic Error Record (Mandatory) ]
[ FID record (Mandatory) ]

The order of records is not guaranteed, and new records might be added
in the future. Therefore, applications must not rely on the order and
must be prepared to skip over unknown records. Please refer to
``samples/fanotify/fs-monitor.c`` for an example parser.

Generic error record
--------------------

The generic error record provides enough information for a file system
agnostic tool to learn about a problem in the file system, without
providing any additional details about the problem. This record is
identified by ``struct fanotify_event_info_header.info_type`` being set
to FAN_EVENT_INFO_TYPE_ERROR.

struct fanotify_event_info_error {
struct fanotify_event_info_header hdr;
__s32 error;
__u32 error_count;
};

The `error` field identifies the type of error using errno values.
`error_count` tracks the number of errors that occurred and were
suppressed to preserve the original error information, since the last
notification.

FID record
----------

The FID record can be used to uniquely identify the inode that triggered
the error through the combination of fsid and file handle. A file system
specific application can use that information to attempt a recovery
procedure. Errors that are not related to an inode are reported with an
empty file handle of type FILEID_INVALID.
1 change: 1 addition & 0 deletions Documentation/admin-guide/hw-vuln/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -21,3 +21,4 @@ are configurable at compile, boot or run time.
cross-thread-rsb.rst
gather_data_sampling.rst
srso
reg-file-data-sampling
104 changes: 104 additions & 0 deletions Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst
Original file line number Diff line number Diff line change
@@ -0,0 +1,104 @@
==================================
Register File Data Sampling (RFDS)
==================================

Register File Data Sampling (RFDS) is a microarchitectural vulnerability that
only affects Intel Atom parts(also branded as E-cores). RFDS may allow
a malicious actor to infer data values previously used in floating point
registers, vector registers, or integer registers. RFDS does not provide the
ability to choose which data is inferred. CVE-2023-28746 is assigned to RFDS.

Affected Processors
===================
Below is the list of affected Intel processors [#f1]_:

=================== ============
Common name Family_Model
=================== ============
ATOM_GOLDMONT 06_5CH
ATOM_GOLDMONT_D 06_5FH
ATOM_GOLDMONT_PLUS 06_7AH
ATOM_TREMONT_D 06_86H
ATOM_TREMONT 06_96H
ALDERLAKE 06_97H
ALDERLAKE_L 06_9AH
ATOM_TREMONT_L 06_9CH
RAPTORLAKE 06_B7H
RAPTORLAKE_P 06_BAH
ALDERLAKE_N 06_BEH
RAPTORLAKE_S 06_BFH
=================== ============

As an exception to this table, Intel Xeon E family parts ALDERLAKE(06_97H) and
RAPTORLAKE(06_B7H) codenamed Catlow are not affected. They are reported as
vulnerable in Linux because they share the same family/model with an affected
part. Unlike their affected counterparts, they do not enumerate RFDS_CLEAR or
CPUID.HYBRID. This information could be used to distinguish between the
affected and unaffected parts, but it is deemed not worth adding complexity as
the reporting is fixed automatically when these parts enumerate RFDS_NO.

Mitigation
==========
Intel released a microcode update that enables software to clear sensitive
information using the VERW instruction. Like MDS, RFDS deploys the same
mitigation strategy to force the CPU to clear the affected buffers before an
attacker can extract the secrets. This is achieved by using the otherwise
unused and obsolete VERW instruction in combination with a microcode update.
The microcode clears the affected CPU buffers when the VERW instruction is
executed.

Mitigation points
-----------------
VERW is executed by the kernel before returning to user space, and by KVM
before VMentry. None of the affected cores support SMT, so VERW is not required
at C-state transitions.

New bits in IA32_ARCH_CAPABILITIES
----------------------------------
Newer processors and microcode update on existing affected processors added new
bits to IA32_ARCH_CAPABILITIES MSR. These bits can be used to enumerate
vulnerability and mitigation capability:

- Bit 27 - RFDS_NO - When set, processor is not affected by RFDS.
- Bit 28 - RFDS_CLEAR - When set, processor is affected by RFDS, and has the
microcode that clears the affected buffers on VERW execution.

Mitigation control on the kernel command line
---------------------------------------------
The kernel command line allows to control RFDS mitigation at boot time with the
parameter "reg_file_data_sampling=". The valid arguments are:

========== =================================================================
on If the CPU is vulnerable, enable mitigation; CPU buffer clearing
on exit to userspace and before entering a VM.
off Disables mitigation.
========== =================================================================

Mitigation default is selected by CONFIG_MITIGATION_RFDS.

Mitigation status information
-----------------------------
The Linux kernel provides a sysfs interface to enumerate the current
vulnerability status of the system: whether the system is vulnerable, and
which mitigations are active. The relevant sysfs file is:

/sys/devices/system/cpu/vulnerabilities/reg_file_data_sampling

The possible values in this file are:

.. list-table::

* - 'Not affected'
- The processor is not vulnerable
* - 'Vulnerable'
- The processor is vulnerable, but no mitigation enabled
* - 'Vulnerable: No microcode'
- The processor is vulnerable but microcode is not updated.
* - 'Mitigation: Clear Register File'
- The processor is vulnerable and the CPU buffer clearing mitigation is
enabled.

References
----------
.. [#f1] Affected Processors
https://www.intel.com/content/www/us/en/developer/topic-technology/software-security-guidance/processors-affected-consolidated-product-cpu-model.html
37 changes: 19 additions & 18 deletions Documentation/admin-guide/hw-vuln/spectre.rst
Original file line number Diff line number Diff line change
Expand Up @@ -439,12 +439,12 @@ The possible values in this file are:
- System is protected by retpoline
* - BHI: BHI_DIS_S
- System is protected by BHI_DIS_S
* - BHI: SW loop; KVM SW loop
* - BHI: SW loop, KVM SW loop
- System is protected by software clearing sequence
* - BHI: Syscall hardening
- Syscalls are hardened against BHI
* - BHI: Syscall hardening; KVM: SW loop
- System is protected from userspace attacks by syscall hardening; KVM is protected by software clearing sequence
* - BHI: Vulnerable
- System is vulnerable to BHI
* - BHI: Vulnerable, KVM: SW loop
- System is vulnerable; KVM is protected by software clearing sequence

Full mitigation might require a microcode update from the CPU
vendor. When the necessary microcode is not available, the kernel will
Expand Down Expand Up @@ -506,8 +506,12 @@ Spectre variant 2
between modes. Systems which support BHI_DIS_S will set it to protect against
BHI attacks.

Legacy IBRS systems clear the IBRS bit on exit to userspace and
therefore explicitly enable STIBP for that
On Intel's enhanced IBRS systems, this includes cross-thread branch target
injections on SMT systems (STIBP). In other words, Intel eIBRS enables
STIBP, too.

AMD Automatic IBRS does not protect userspace, and Legacy IBRS systems clear
the IBRS bit on exit to userspace, therefore both explicitly enable STIBP.

The retpoline mitigation is turned on by default on vulnerable
CPUs. It can be forced on or off by the administrator
Expand Down Expand Up @@ -641,9 +645,10 @@ kernel command line.
retpoline,generic Retpolines
retpoline,lfence LFENCE; indirect branch
retpoline,amd alias for retpoline,lfence
eibrs enhanced IBRS
eibrs,retpoline enhanced IBRS + Retpolines
eibrs,lfence enhanced IBRS + LFENCE
eibrs Enhanced/Auto IBRS
eibrs,retpoline Enhanced/Auto IBRS + Retpolines
eibrs,lfence Enhanced/Auto IBRS + LFENCE
ibrs use IBRS to protect kernel

Not specifying this option is equivalent to
spectre_v2=auto.
Expand Down Expand Up @@ -706,18 +711,14 @@ For user space mitigation:
spectre_bhi=

[X86] Control mitigation of Branch History Injection
(BHI) vulnerability. Syscalls are hardened against BHI
regardless of this setting. This setting affects the deployment
(BHI) vulnerability. This setting affects the deployment
of the HW BHI control and the SW BHB clearing sequence.

on
unconditionally enable.
(default) Enable the HW or SW mitigation as
needed.
off
unconditionally disable.
auto
enable if hardware mitigation
control(BHI_DIS_S) is available, otherwise
enable alternate mitigation in KVM.
Disable the mitigation.

For spectre_v2_user see Documentation/admin-guide/kernel-parameters.txt

Expand Down
1 change: 1 addition & 0 deletions Documentation/admin-guide/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -82,6 +82,7 @@ configure specific aspects of kernel behavior to your liking.
edid
efi-stub
ext4
filesystem-monitoring
nfs/index
gpio/index
highuid
Expand Down
39 changes: 29 additions & 10 deletions Documentation/admin-guide/kernel-parameters.txt
Original file line number Diff line number Diff line change
Expand Up @@ -1044,6 +1044,26 @@
The filter can be disabled or changed to another
driver later using sysfs.

reg_file_data_sampling=
[X86] Controls mitigation for Register File Data
Sampling (RFDS) vulnerability. RFDS is a CPU
vulnerability which may allow userspace to infer
kernel data values previously stored in floating point
registers, vector registers, or integer registers.
RFDS only affects Intel Atom processors.

on: Turns ON the mitigation.
off: Turns OFF the mitigation.

This parameter overrides the compile time default set
by CONFIG_MITIGATION_RFDS. Mitigation cannot be
disabled when other VERW based mitigations (like MDS)
are enabled. In order to disable RFDS mitigation all
VERW based mitigations need to be disabled.

For details see:
Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst

driver_async_probe= [KNL]
List of driver names to be probed asynchronously.
Format: <driver_name1>,<driver_name2>...
Expand Down Expand Up @@ -3078,8 +3098,10 @@
nospectre_bhb [ARM64]
nospectre_v1 [X86,PPC]
nospectre_v2 [X86,PPC,S390,ARM64]
reg_file_data_sampling=off [X86]
retbleed=off [X86]
spec_store_bypass_disable=off [X86,PPC]
spectre_bhi=off [X86]
spectre_v2_user=off [X86]
srbds=off [X86,INTEL]
ssbd=force-off [ARM64]
Expand Down Expand Up @@ -5408,16 +5430,13 @@
See Documentation/admin-guide/laptops/sonypi.rst

spectre_bhi= [X86] Control mitigation of Branch History Injection
(BHI) vulnerability. Syscalls are hardened against BHI
reglardless of this setting. This setting affects the
(BHI) vulnerability. This setting affects the
deployment of the HW BHI control and the SW BHB
clearing sequence.

on - unconditionally enable.
off - unconditionally disable.
auto - (default) enable hardware mitigation
(BHI_DIS_S) if available, otherwise enable
alternate mitigation in KVM.
on - (default) Enable the HW or SW mitigation
as needed.
off - Disable the mitigation.

spectre_v2= [X86] Control mitigation of Spectre variant 2
(indirect branch speculation) vulnerability.
Expand Down Expand Up @@ -5449,9 +5468,9 @@
retpoline,generic - Retpolines
retpoline,lfence - LFENCE; indirect branch
retpoline,amd - alias for retpoline,lfence
eibrs - enhanced IBRS
eibrs,retpoline - enhanced IBRS + Retpolines
eibrs,lfence - enhanced IBRS + LFENCE
eibrs - Enhanced/Auto IBRS
eibrs,retpoline - Enhanced/Auto IBRS + Retpolines
eibrs,lfence - Enhanced/Auto IBRS + LFENCE
ibrs - use IBRS to protect kernel

Not specifying this option is equivalent to
Expand Down
14 changes: 14 additions & 0 deletions Documentation/core-api/dma-api.rst
Original file line number Diff line number Diff line change
Expand Up @@ -204,6 +204,20 @@ Returns the maximum size of a mapping for the device. The size parameter
of the mapping functions like dma_map_single(), dma_map_page() and
others should not be larger than the returned value.

::

size_t
dma_opt_mapping_size(struct device *dev);

Returns the maximum optimal size of a mapping for the device.

Mapping larger buffers may take much longer in certain scenarios. In
addition, for high-rate short-lived streaming mappings, the upfront time
spent on the mapping may account for an appreciable part of the total
request lifetime. As such, if splitting larger requests incurs no
significant performance penalty, then device drivers are advised to
limit total DMA streaming mappings length to the returned value.

::

bool
Expand Down
10 changes: 7 additions & 3 deletions Documentation/filesystems/locking.rst
Original file line number Diff line number Diff line change
Expand Up @@ -442,17 +442,21 @@ prototypes::
void (*lm_break)(struct file_lock *); /* break_lease callback */
int (*lm_change)(struct file_lock **, int);
bool (*lm_breaker_owns_lease)(struct file_lock *);
bool (*lm_lock_expirable)(struct file_lock *);
void (*lm_expire_lock)(void);

locking rules:

====================== ============= ================= =========
ops inode->i_lock blocked_lock_lock may block
ops flc_lock blocked_lock_lock may block
====================== ============= ================= =========
lm_notify: yes yes no
lm_notify: no yes no
lm_grant: no no no
lm_break: yes no no
lm_change yes no no
lm_breaker_owns_lease: no no no
lm_breaker_owns_lease: yes no no
lm_lock_expirable yes no no
lm_expire_lock no no yes
====================== ============= ================= =========

buffer_head
Expand Down
Loading