From 4010be5c8a1ec68e83e973837cc32e51259f1aaf Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Jun 15 2020 14:10:16 +0000 Subject: import kernel-4.18.0-211.el8 --- diff --git a/.gitignore b/.gitignore index ee67884..68148d6 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,3 @@ -SOURCES/kernel-abi-whitelists-4.18.0-193.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-193.tar.bz2 -SOURCES/linux-4.18.0-193.10.el8.tar.xz +SOURCES/kernel-abi-whitelists-4.18.0-211.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-211.tar.bz2 +SOURCES/linux-4.18.0-211.el8.tar.xz diff --git a/.kernel.metadata b/.kernel.metadata index 7a27503..6c34aba 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,3 +1,3 @@ -7494f7ae07e26fb48c30612c3552e1687ef9c615 SOURCES/kernel-abi-whitelists-4.18.0-193.tar.bz2 -c25df9f4362d353aefdcbe78d2f52f64e4eccf36 SOURCES/kernel-kabi-dw-4.18.0-193.tar.bz2 -036d536c4ea3140af65028ac9c446d2a2dc32702 SOURCES/linux-4.18.0-193.10.el8.tar.xz +9f14ae62ac8e00da76978c6c1354e5af14cf5452 SOURCES/kernel-abi-whitelists-4.18.0-211.tar.bz2 +8f0c14d1c455d2559bc678cf73ae16de75e93872 SOURCES/kernel-kabi-dw-4.18.0-211.tar.bz2 +5de3384bca0b440b33e90cdfa9d61ceea118eb47 SOURCES/linux-4.18.0-211.el8.tar.xz diff --git a/SOURCES/centos-ca-secureboot.der b/SOURCES/centos-ca-secureboot.der deleted file mode 100644 index 44a2563..0000000 Binary files a/SOURCES/centos-ca-secureboot.der and /dev/null differ diff --git a/SOURCES/centos.pem b/SOURCES/centos.pem deleted file mode 100644 index 82ad817..0000000 --- a/SOURCES/centos.pem +++ /dev/null @@ -1,42 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDgTCCAmmgAwIBAgIJALYWFXFy+zGAMA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjA0MFoXDTM4MDEwMTE0 -MjA0MFowVTEvMC0GA1UEAwwmQ2VudE9TIExpbnV4IERyaXZlciB1cGRhdGUgc2ln -bmluZyBrZXkxIjAgBgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEi -MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD5ECuosQ4HKRRf+Kxfm+BcICBK -PGqB+E/qalqQ3CCM3LWezq0ns/GZTD0CtSAzmOObqJb3gJ9S5gcbaMVBc3JxLlQ+ -RwVy0oNy91uy9TKhYQ3lpHDyujxiFmXPSJLMKOYbOBNObJ7qF6+ptnmDWMu7GWDc -4UGdBdU/evt92LIxsi9ZQCEoZIqdyKBE/Y3V9gBZIZa/4oXMHfW9dWxhy9UszmR9 -hT7ZdgLFpWMFmJW+SS5QEWtp5CpRlcui4QJZl42bMp5JOrVWc+BlKPIsLdY8TqLp -9FdhQ5Ih4auT7zn2V89YgYpq6VMZnPsn/v5piB6i6RK8Falr6SP5SV0cwV/jAgMB -AAGjXTBbMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBQpvUwN -BtLpkRBEtdyXMwkTm1HW1TAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q6 -8zANBgkqhkiG9w0BAQsFAAOCAQEAK+f4c4aP9TQDiQM4TDyw8iDapr7eBc+Yr0M5 -ELkWEQu55/OwLQrgCA5bdD86diaAXQAlUOXCtFRrbUQHQACEL77/32YdooHfVZZ7 -04CeE+JWxF/cQ3M5hhJnkyxaqFKC+B+bn7Z6eloMnYUPsXwfQEOuyxKaKergAJdq -KnC0pEG3NGgwlwvnD0dwUqbbEUUqL3UQh96hCYDidhCUmuap1E2OGoxGex3ekszf -ErCgwVYb46cv91ba2KqXVWl1FoO3c5MyZcxL46ihQgiY0BI975+HDFjpUZ69n+Um -OhSscRUiKeEQKMVtHzyQUp5t+HCeaZBRPy3rFoIjTEqijKZ6tQ== ------END CERTIFICATE----- ------BEGIN CERTIFICATE----- -MIIDejCCAmKgAwIBAgIJALYWFXFy+zF/MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjAwMloXDTM4MDEwMTE0 -MjAwMlowTjEoMCYGA1UEAwwfQ2VudE9TIExpbnV4IGtwYXRjaCBzaWduaW5nIGtl -eTEiMCAGCSqGSIb3DQEJARYTc2VjdXJpdHlAY2VudG9zLm9yZzCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAMG+5OclqB0NE5azrGkSitqUFcZjpRk/rS2P -CetB6jwxOn06TrLGzqnhcE9VBKyEs7CXBLy6lfnORcYOybcR2XvrgqGa1txOZggl -hc8zCj9X7ZCMK2UsWglxQCOtbo0m/vdor/VO3SFbrf/W9+PXhvNtcxMP9yjydbP+ -lS1St8uQv952hu7C1TevyOQN3jpvWRD7DSJIU/2uRFcdIo2QCGokuB/xESXeuGJ2 -F2P9w0h74V18AlVTxtGp/RSJqZaQ2Gi5h4Oa7UsRmhmCoLdmdBe7xnYJrJ4GhxKQ -yG0kU1ikEhZW3YjoVPgBJzTsIhCAzFrOUq0d67a1wTVMiyL60fUCAwEAAaNdMFsw -DAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCB4AwHQYDVR0OBBYEFLSfCGIFkJ3E2iz6 -mTdvsZHS8J54MB8GA1UdIwQYMBaAFFTsgYWJPuka2wj3RIhUfo4/dDrzMA0GCSqG -SIb3DQEBCwUAA4IBAQBcDnjWh8Mx6yaS/OvBOYZprYy5Su0tn+YHiN0czpjVw+zl -NUt2YmRSA/g6xks04CYx+UAL/xnvRcxXd17Ni7eWiROxvgQvBo5nScVkFPq2IIP5 -8aj7LoHR1MUeXfiNqf1JoSlgpRV47wv/+jZD0hmbt1rC2NJp0ZU8OHmt2GWk0jmM -MK72D/pyCUfHetBzPpU9M0cNiukjMUdIL+U7+CXDgKsfdFHcQ76ebWyka7vRSXTs -lBMa2g20Atwz2Hj7tEEAZ74ioQ9029RAlUSNipACe31YdT4/BBWIqHPpeDFkp8W0 -9v4jeTX/2kMBXkjzMfKjhpooa+bFFFLogLeX3P4W ------END CERTIFICATE----- diff --git a/SOURCES/centossecureboot001.crt b/SOURCES/centossecureboot001.crt deleted file mode 100644 index 321c4ec..0000000 --- a/SOURCES/centossecureboot001.crt +++ /dev/null @@ -1,81 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: - b6:16:15:71:72:fb:31:7e - Signature Algorithm: sha256WithRSAEncryption - Issuer: CN=CentOS Secure Boot (CA key 1)/emailAddress=security@centos.org - Validity - Not Before: Aug 1 11:47:30 2018 GMT - Not After : Dec 31 11:47:30 2037 GMT - Subject: CN=CentOS Secure Boot (key 1)/emailAddress=security@centos.org - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:c1:a3:6a:f4:2d:71:83:6c:21:ca:0c:b7:ac:fa: - 76:80:43:03:40:87:5d:de:e9:1e:df:ad:e7:2b:51: - cb:f8:31:0f:9a:db:ab:23:25:04:11:05:57:7d:f2: - 4b:8d:1e:b3:75:78:1d:b9:57:8b:18:0b:bb:7e:e3: - 24:0f:6a:40:5f:2b:4f:03:a5:85:94:d2:f9:08:a0: - bc:db:a5:ea:4f:7f:e8:7c:d1:a9:f8:f0:9c:25:18: - 00:14:c4:c4:35:7d:1d:4c:8a:8d:95:f8:ed:65:97: - a5:a4:da:7d:cb:f0:33:3b:b7:03:94:68:47:05:57: - 6c:96:91:ac:14:f2:e3:f6:6d:4a:18:cf:68:8a:35: - 6f:8e:26:99:7f:db:c9:83:54:c2:c3:bf:ad:45:a0: - aa:a0:86:5f:20:b1:86:1b:ae:b7:28:15:11:f9:65: - 53:5d:70:33:9b:a3:c7:b5:c8:11:ff:55:3b:e7:46: - f1:6c:6b:8c:bb:f2:9f:36:23:b1:2d:23:2f:8f:4f: - 6c:a8:cc:ae:f5:56:9e:22:6c:0e:9a:4a:b1:bd:b2: - 76:15:5c:05:85:b8:5e:dc:8c:a5:c3:e0:75:51:a4: - 94:9b:03:2e:7b:f8:d3:b9:dd:7f:88:ce:2e:2f:28: - 4c:b4:92:2f:e6:e0:67:0a:d0:ff:c5:d2:79:a6:ef: - 94:0f - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: critical - CA:FALSE - X509v3 Key Usage: - Digital Signature - X509v3 Subject Key Identifier: - F0:37:C6:EA:EC:36:D4:05:7A:52:6C:0E:C6:D5:A9:5B:32:4E:E1:29 - X509v3 Authority Key Identifier: - keyid:54:EC:81:85:89:3E:E9:1A:DB:08:F7:44:88:54:7E:8E:3F:74:3A:F3 - - Signature Algorithm: sha256WithRSAEncryption - 97:97:ba:a6:0b:5b:bb:84:39:2e:ef:8b:51:9a:89:bb:65:3c: - dc:15:d0:5a:88:c5:af:ce:93:f5:c1:74:98:15:59:a9:38:da: - 11:fd:46:d5:4f:23:7c:03:1f:ae:0c:70:93:94:a7:61:2f:4b: - 2f:5f:bb:cc:8a:d7:4a:24:66:73:85:b4:19:13:fc:6a:61:4a: - 28:1f:a2:38:f4:72:90:03:c4:3e:64:63:8b:fb:15:22:22:4e: - b9:43:d9:b4:3d:3a:60:c1:4d:3a:09:85:68:7a:bc:3b:f9:ef: - f3:f5:e9:c9:4f:80:8c:c6:e9:cb:ef:28:44:b0:5d:d4:9e:4f: - 0f:02:9a:65:aa:98:35:b4:6f:d2:80:e3:08:ef:12:d0:17:56: - a6:a1:42:1e:1d:ab:e5:33:c0:fd:88:0d:40:42:81:c8:27:30: - 17:07:57:3e:05:9d:aa:05:0e:5b:3a:79:b4:29:aa:7c:42:5a: - ad:43:59:fb:34:4d:dc:62:58:63:e4:fb:de:bb:fd:6c:4e:97: - 58:f4:b9:99:4a:71:fe:7f:16:50:55:25:46:39:96:9b:88:6c: - 75:19:33:9e:70:b3:04:82:fe:16:a8:8e:22:47:83:6d:16:77: - da:26:ad:31:d8:06:6d:c5:7e:46:4b:21:ab:ae:ec:2a:93:71: - da:7f:89:1d ------BEGIN CERTIFICATE----- -MIIDdTCCAl2gAwIBAgIJALYWFXFy+zF+MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE4MDgwMTExNDczMFoXDTM3MTIzMTEx -NDczMFowSTEjMCEGA1UEAxMaQ2VudE9TIFNlY3VyZSBCb290IChrZXkgMSkxIjAg -BgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEiMA0GCSqGSIb3DQEB -AQUAA4IBDwAwggEKAoIBAQDBo2r0LXGDbCHKDLes+naAQwNAh13e6R7frecrUcv4 -MQ+a26sjJQQRBVd98kuNHrN1eB25V4sYC7t+4yQPakBfK08DpYWU0vkIoLzbpepP -f+h80an48JwlGAAUxMQ1fR1Mio2V+O1ll6Wk2n3L8DM7twOUaEcFV2yWkawU8uP2 -bUoYz2iKNW+OJpl/28mDVMLDv61FoKqghl8gsYYbrrcoFRH5ZVNdcDObo8e1yBH/ -VTvnRvFsa4y78p82I7EtIy+PT2yozK71Vp4ibA6aSrG9snYVXAWFuF7cjKXD4HVR -pJSbAy57+NO53X+Izi4vKEy0ki/m4GcK0P/F0nmm75QPAgMBAAGjXTBbMAwGA1Ud -EwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBTwN8bq7DbUBXpSbA7G1alb -Mk7hKTAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q68zANBgkqhkiG9w0B -AQsFAAOCAQEAl5e6pgtbu4Q5Lu+LUZqJu2U83BXQWojFr86T9cF0mBVZqTjaEf1G -1U8jfAMfrgxwk5SnYS9LL1+7zIrXSiRmc4W0GRP8amFKKB+iOPRykAPEPmRji/sV -IiJOuUPZtD06YMFNOgmFaHq8O/nv8/XpyU+AjMbpy+8oRLBd1J5PDwKaZaqYNbRv -0oDjCO8S0BdWpqFCHh2r5TPA/YgNQEKByCcwFwdXPgWdqgUOWzp5tCmqfEJarUNZ -+zRN3GJYY+T73rv9bE6XWPS5mUpx/n8WUFUlRjmWm4hsdRkznnCzBIL+FqiOIkeD -bRZ32iatMdgGbcV+Rkshq67sKpNx2n+JHQ== ------END CERTIFICATE----- diff --git a/SOURCES/debrand-single-cpu.patch b/SOURCES/debrand-single-cpu.patch deleted file mode 100644 index b3eed51..0000000 --- a/SOURCES/debrand-single-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/kernel/setup.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/kernel/setup.c 2019-05-27 08:35:54.580595314 -0700 -@@ -900,7 +900,7 @@ static void rh_check_supported(void) - if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && - !guest && is_kdump_kernel()) { - pr_crit("Detected single cpu native boot.\n"); -- pr_crit("Important: In Red Hat Enterprise Linux 8, single threaded, single CPU 64-bit physical systems are unsupported by Red Hat. Please contact your Red Hat support representative for a list of certified and supported systems."); -+ pr_crit("Important: In CentOS Linux 8, single threaded, single CPU 64-bit physical systems are unsupported. Please see http://wiki.centos.org/FAQ for more information"); - } - - /* diff --git a/SOURCES/filter-modules.sh b/SOURCES/filter-modules.sh index c750bc7..416e6d7 100755 --- a/SOURCES/filter-modules.sh +++ b/SOURCES/filter-modules.sh @@ -34,7 +34,7 @@ netprots="6lowpan appletalk atm ax25 batman-adv bluetooth can dccp dsa ieee80215 drmdrvs="amd ast gma500 i2c i915 mgag200 nouveau radeon via " -singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject hid-sensor-hub target_core_user sbp_target cxgbit iw_cxgb3 iw_cxgb4 cxgb3i cxgb3i cxgb3i_ddp cxgb4i chcr parport_serial ism" +singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject hid-sensor-hub target_core_user sbp_target cxgbit iw_cxgb3 iw_cxgb4 cxgb3i cxgb3i cxgb3i_ddp cxgb4i chcr parport_serial ism xt_u32" # Grab the arch-specific filter list overrides source ./filter-$2.sh diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index 7e033b8..7a3b6ab 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -135,7 +135,9 @@ # CONFIG_ARCNET is not set # CONFIG_ARM64_16K_PAGES is not set # CONFIG_ARM64_4K_PAGES is not set +# CONFIG_ARM64_DEBUG_PRIORITY_MASKING is not set # CONFIG_ARM64_PA_BITS_48 is not set +# CONFIG_ARM64_PSEUDO_NMI is not set # CONFIG_ARM64_PTDUMP_DEBUGFS is not set # CONFIG_ARM64_PTR_AUTH is not set # CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set @@ -280,7 +282,6 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set -# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set # CONFIG_CFG80211_WEXT is not set # CONFIG_CHARGER_BQ2415X is not set @@ -1155,7 +1156,6 @@ # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set # CONFIG_MLX4_CORE_GEN2 is not set -# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MMA7455_I2C is not set @@ -1260,7 +1260,6 @@ # CONFIG_NETFILTER_XT_MATCH_L2TP is not set # CONFIG_NETFILTER_XT_MATCH_NFACCT is not set # CONFIG_NETFILTER_XT_MATCH_TIME is not set -# CONFIG_NETFILTER_XT_MATCH_U32 is not set # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set @@ -1364,7 +1363,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set @@ -1567,6 +1565,7 @@ # CONFIG_RADIO_TEF6862 is not set # CONFIG_RADIO_WL1273 is not set # CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RANDOM_TRUST_CPU is not set # CONFIG_RAS_CEC is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set @@ -2102,6 +2101,7 @@ # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set +# CONFIG_TCG_TIS_SPI_CR50 is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set @@ -2513,6 +2513,10 @@ CONFIG_ATH10K_DEBUG=y CONFIG_ATH10K_DEBUGFS=y CONFIG_ATH10K_PCI=m CONFIG_ATH10K_TRACING=y +CONFIG_ATH11K=m +CONFIG_ATH11K_DEBUG=y +CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y CONFIG_ATH9K_BTCOEX_SUPPORT=y @@ -2719,6 +2723,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y @@ -2843,6 +2848,7 @@ CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m +CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_QAT_C3XXX=m @@ -3453,6 +3459,7 @@ CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m CONFIG_IEEE802154_SOCKET=m CONFIG_IFB=m +CONFIG_IFCVF=m CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y @@ -3530,6 +3537,7 @@ CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y +CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IO_DELAY_0X80=y CONFIG_IP6_NF_FILTER=m @@ -3898,11 +3906,13 @@ CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_EN_ARFS=y CONFIG_MLX5_EN_IPSEC=y CONFIG_MLX5_EN_RXNFC=y +CONFIG_MLX5_EN_TLS=y CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TLS=y CONFIG_MLXBF_BOOTCTL=m CONFIG_MLXBF_TMFIFO=m CONFIG_MLXFW=m @@ -4054,6 +4064,7 @@ CONFIG_NETFILTER_XT_MATCH_STATE=m CONFIG_NETFILTER_XT_MATCH_STATISTIC=m CONFIG_NETFILTER_XT_MATCH_STRING=m CONFIG_NETFILTER_XT_MATCH_TCPMSS=m +CONFIG_NETFILTER_XT_MATCH_U32=m CONFIG_NETFILTER_XT_SET=m CONFIG_NETFILTER_XT_TARGET_AUDIT=m CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m @@ -4185,6 +4196,7 @@ CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_QUALCOMM=y CONFIG_NET_VENDOR_REALTEK=y @@ -4399,6 +4411,7 @@ CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PAGE_EXTENSION=y +CONFIG_PAGE_OWNER=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y CONFIG_PANIC_ON_OOPS_VALUE=1 @@ -4418,6 +4431,7 @@ CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y +CONFIG_PCIE_EDR=y CONFIG_PCIE_IPROC=y CONFIG_PCIE_IPROC_MSI=y CONFIG_PCIE_IPROC_PLATFORM=y @@ -4865,6 +4879,7 @@ CONFIG_SND_CA0106=m CONFIG_SND_CMIPCI=m CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y +CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m @@ -5081,6 +5096,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3=m CONFIG_TIGON3_HWMON=y CONFIG_TIPC=m +CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m CONFIG_TIPC_MEDIA_IB=y CONFIG_TIPC_MEDIA_UDP=y @@ -5348,6 +5364,8 @@ CONFIG_UWB=m CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m +CONFIG_VDPA=m +CONFIG_VDPA_SIM=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5360,6 +5378,7 @@ CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64 CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VHOST_NET=m +CONFIG_VHOST_VDPA=m CONFIG_VHOST_VSOCK=m CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y @@ -5413,6 +5432,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_PCI_LEGACY=y +CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index 712959b..aea7a7f 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -142,6 +142,7 @@ # CONFIG_ARM64_16K_PAGES is not set # CONFIG_ARM64_4K_PAGES is not set # CONFIG_ARM64_PA_BITS_48 is not set +# CONFIG_ARM64_PSEUDO_NMI is not set # CONFIG_ARM64_PTDUMP_DEBUGFS is not set # CONFIG_ARM64_PTR_AUTH is not set # CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set @@ -289,7 +290,6 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set -# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -373,6 +373,7 @@ # CONFIG_CRYPTO_AEGIS128L is not set # CONFIG_CRYPTO_AEGIS256 is not set # CONFIG_CRYPTO_AES_TI is not set +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set # CONFIG_CRYPTO_DEV_QCE is not set @@ -1053,7 +1054,6 @@ # CONFIG_LOAD_UEFI_KEYS is not set # CONFIG_LOCALVERSION_AUTO is not set # CONFIG_LOCK_STAT is not set -# CONFIG_LOCK_TORTURE_TEST is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set # CONFIG_LOGITECH_FF is not set @@ -1211,7 +1211,6 @@ # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set # CONFIG_MLX4_CORE_GEN2 is not set -# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MMA7455_I2C is not set @@ -1317,7 +1316,6 @@ # CONFIG_NETFILTER_XT_MATCH_L2TP is not set # CONFIG_NETFILTER_XT_MATCH_NFACCT is not set # CONFIG_NETFILTER_XT_MATCH_TIME is not set -# CONFIG_NETFILTER_XT_MATCH_U32 is not set # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set @@ -1424,8 +1422,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_EXTENSION is not set -# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set @@ -1636,6 +1632,7 @@ # CONFIG_RADIO_TEF6862 is not set # CONFIG_RADIO_WL1273 is not set # CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RANDOM_TRUST_CPU is not set # CONFIG_RAS_CEC is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set @@ -2177,6 +2174,7 @@ # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set +# CONFIG_TCG_TIS_SPI_CR50 is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set @@ -2584,6 +2582,10 @@ CONFIG_ATA_VERBOSE_ERROR=y CONFIG_ATH10K=m CONFIG_ATH10K_DEBUGFS=y CONFIG_ATH10K_PCI=m +CONFIG_ATH11K=m +CONFIG_ATH11K_DEBUG=y +CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y CONFIG_ATH9K_BTCOEX_SUPPORT=y @@ -2788,6 +2790,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y CONFIG_CFG80211=m @@ -3475,6 +3478,7 @@ CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m CONFIG_IEEE802154_SOCKET=m CONFIG_IFB=m +CONFIG_IFCVF=m CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y @@ -3552,6 +3556,7 @@ CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y +CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IO_DELAY_0X80=y CONFIG_IP6_NF_FILTER=m @@ -3803,6 +3808,7 @@ CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y +CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 @@ -3910,11 +3916,13 @@ CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_EN_ARFS=y CONFIG_MLX5_EN_IPSEC=y CONFIG_MLX5_EN_RXNFC=y +CONFIG_MLX5_EN_TLS=y CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TLS=y CONFIG_MLXBF_BOOTCTL=m CONFIG_MLXBF_TMFIFO=m CONFIG_MLXFW=m @@ -4065,6 +4073,7 @@ CONFIG_NETFILTER_XT_MATCH_STATE=m CONFIG_NETFILTER_XT_MATCH_STATISTIC=m CONFIG_NETFILTER_XT_MATCH_STRING=m CONFIG_NETFILTER_XT_MATCH_TCPMSS=m +CONFIG_NETFILTER_XT_MATCH_U32=m CONFIG_NETFILTER_XT_SET=m CONFIG_NETFILTER_XT_TARGET_AUDIT=m CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m @@ -4196,6 +4205,7 @@ CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_QUALCOMM=y CONFIG_NET_VENDOR_REALTEK=y @@ -4406,6 +4416,8 @@ CONFIG_OPTIMIZE_INLINING=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m +CONFIG_PAGE_EXTENSION=y +CONFIG_PAGE_OWNER=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y CONFIG_PANIC_TIMEOUT=0 @@ -4424,6 +4436,7 @@ CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y +CONFIG_PCIE_EDR=y CONFIG_PCIE_IPROC=y CONFIG_PCIE_IPROC_MSI=y CONFIG_PCIE_IPROC_PLATFORM=y @@ -5069,6 +5082,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3=m CONFIG_TIGON3_HWMON=y CONFIG_TIPC=m +CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m CONFIG_TIPC_MEDIA_IB=y CONFIG_TIPC_MEDIA_UDP=y @@ -5077,6 +5091,7 @@ CONFIG_TLS_DEVICE=y CONFIG_TMPFS=y CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y +CONFIG_TORTURE_TEST=m CONFIG_TOUCHSCREEN_ELO=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m @@ -5333,6 +5348,8 @@ CONFIG_UWB=m CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m +CONFIG_VDPA=m +CONFIG_VDPA_SIM=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5345,6 +5362,7 @@ CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64 CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VHOST_NET=m +CONFIG_VHOST_VDPA=m CONFIG_VHOST_VSOCK=m CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y @@ -5398,6 +5416,7 @@ CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_PCI_LEGACY=y +CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index f6bcdb0..7355cfa 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -228,7 +228,6 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set -# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set # CONFIG_CFG80211_WEXT is not set # CONFIG_CHARGER_BQ2415X is not set @@ -715,10 +714,8 @@ # CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set -# CONFIG_IMA_KEXEC is not set # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set -# CONFIG_IMA_READ_POLICY is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set @@ -1038,7 +1035,6 @@ # CONFIG_MFD_WM8994 is not set # CONFIG_MINIX_FS is not set # CONFIG_MLX4_CORE_GEN2 is not set -# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set @@ -1141,7 +1137,6 @@ # CONFIG_NETFILTER_XT_MATCH_L2TP is not set # CONFIG_NETFILTER_XT_MATCH_NFACCT is not set # CONFIG_NETFILTER_XT_MATCH_TIME is not set -# CONFIG_NETFILTER_XT_MATCH_U32 is not set # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set @@ -1244,7 +1239,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set @@ -1839,7 +1833,6 @@ # CONFIG_SYSCON_REBOOT_MODE is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEMPORT is not set -# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSV_FS is not set # CONFIG_T5403 is not set @@ -1847,6 +1840,7 @@ # CONFIG_TABLET_USB_PEGASUS is not set # CONFIG_TCG_ATMEL is not set # CONFIG_TCG_TIS_SPI is not set +# CONFIG_TCG_TIS_SPI_CR50 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set # CONFIG_TCG_XEN is not set @@ -2172,6 +2166,7 @@ CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUGGER_USER=m CONFIG_ACPI_HED=y +CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m @@ -2193,6 +2188,7 @@ CONFIG_ANON_INODES=y CONFIG_APDS9802ALS=m CONFIG_AQUANTIA_PHY=m CONFIG_ARCH_CPUIDLE_HALTPOLL=y +CONFIG_ARCH_HAS_KEXEC_PURGATORY=y CONFIG_ARCH_MEMORY_PROBE=y CONFIG_ASIX_PHY=m CONFIG_ASN1=y @@ -2212,6 +2208,10 @@ CONFIG_ATH10K_DEBUG=y CONFIG_ATH10K_DEBUGFS=y CONFIG_ATH10K_PCI=m CONFIG_ATH10K_TRACING=y +CONFIG_ATH11K=m +CONFIG_ATH11K_DEBUG=y +CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y CONFIG_ATH9K_BTCOEX_SUPPORT=y @@ -2370,6 +2370,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RTL=m CONFIG_BUG_ON_DATA_CORRUPTION=y +CONFIG_BUILD_BIN2C=y CONFIG_CACHEFILES=m CONFIG_CAN=m CONFIG_CAN_8DEV_USB=m @@ -2410,6 +2411,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y @@ -2515,6 +2517,7 @@ CONFIG_CRYPTO_CTS=m CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m +CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_NX=y @@ -2549,6 +2552,7 @@ CONFIG_CRYPTO_KHAZAD=m CONFIG_CRYPTO_LRW=m CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m +CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m @@ -2921,6 +2925,7 @@ CONFIG_HANGCHECK_TIMER=m CONFIG_HARDENED_USERCOPY=y CONFIG_HARDENED_USERCOPY_FALLBACK=y CONFIG_HARDLOCKUP_DETECTOR=y +CONFIG_HAVE_IMA_KEXEC=y CONFIG_HDLC=m CONFIG_HDLC_CISCO=m CONFIG_HDLC_FR=m @@ -3101,6 +3106,7 @@ CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m CONFIG_IEEE802154_SOCKET=m CONFIG_IFB=m +CONFIG_IFCVF=m CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y @@ -3110,9 +3116,16 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y CONFIG_IMA_APPRAISE=y CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_ARCH_POLICY=y +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" +CONFIG_IMA_KEXEC=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m @@ -3186,10 +3199,12 @@ CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY=y CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y +CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IO_DELAY_0X80=y CONFIG_IO_EVENT_IRQ=y @@ -3396,6 +3411,7 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KERNEL_GZIP=y CONFIG_KEXEC=y +CONFIG_KEXEC_ELF=y CONFIG_KEXEC_FILE=y CONFIG_KEYBOARD_ATKBD=y CONFIG_KEYS=y @@ -3457,6 +3473,7 @@ CONFIG_LIQUIDIO_VF=m CONFIG_LIRC=y CONFIG_LIVEPATCH=y CONFIG_LLC=m +CONFIG_LOAD_PPC_KEYS=y CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKD_V4=y @@ -3583,11 +3600,13 @@ CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_EN_ARFS=y CONFIG_MLX5_EN_IPSEC=y CONFIG_MLX5_EN_RXNFC=y +CONFIG_MLX5_EN_TLS=y CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -3737,6 +3756,7 @@ CONFIG_NETFILTER_XT_MATCH_STATE=m CONFIG_NETFILTER_XT_MATCH_STATISTIC=m CONFIG_NETFILTER_XT_MATCH_STRING=m CONFIG_NETFILTER_XT_MATCH_TCPMSS=m +CONFIG_NETFILTER_XT_MATCH_U32=m CONFIG_NETFILTER_XT_SET=m CONFIG_NETFILTER_XT_TARGET_AUDIT=m CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m @@ -3869,6 +3889,7 @@ CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_NET_VENDOR_ROCKER=y @@ -4078,6 +4099,7 @@ CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PAGE_EXTENSION=y +CONFIG_PAGE_OWNER=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_TIMEOUT=180 CONFIG_PAPR_SCM=m @@ -4097,6 +4119,7 @@ CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y +CONFIG_PCIE_EDR=y CONFIG_PCIPCWATCHDOG=m CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y @@ -4138,6 +4161,8 @@ CONFIG_PPC_POWERNV=y CONFIG_PPC_PSERIES=y CONFIG_PPC_RADIX_MMU=y CONFIG_PPC_RADIX_MMU_DEFAULT=y +CONFIG_PPC_SECURE_BOOT=y +CONFIG_PPC_SECVAR_SYSFS=y CONFIG_PPC_SMLPAR=y CONFIG_PPC_SPLPAR=y CONFIG_PPC_SUBPAGE_PROT=y @@ -4213,6 +4238,7 @@ CONFIG_RADIO_TEA575X=m CONFIG_RAID_ATTRS=m CONFIG_RANDOM32_SELFTEST=y CONFIG_RANDOMIZE_MEMORY=y +CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAS=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 @@ -4606,6 +4632,7 @@ CONFIG_SND_CA0106=m CONFIG_SND_CMIPCI=m CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y +CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m @@ -4751,6 +4778,8 @@ CONFIG_SYNCLINK_GT=m CONFIG_SYNC_FILE=y CONFIG_SYN_COOKIES=y CONFIG_SYSCTL=y +CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" +CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 CONFIG_SYSTEM_TRUSTED_KEYRING=y @@ -4817,6 +4846,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3=m CONFIG_TIGON3_HWMON=y CONFIG_TIPC=m +CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m CONFIG_TIPC_MEDIA_IB=y CONFIG_TIPC_MEDIA_UDP=y @@ -5081,6 +5111,8 @@ CONFIG_UWB=m CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m +CONFIG_VDPA=m +CONFIG_VDPA_SIM=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5094,6 +5126,7 @@ CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_CONSOLE=y CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y CONFIG_VHOST_NET=m +CONFIG_VHOST_VDPA=m CONFIG_VHOST_VSOCK=m CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y @@ -5146,6 +5179,7 @@ CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_PCI_LEGACY=y +CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index 1149bf7..6410479 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -238,7 +238,6 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set -# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -309,6 +308,7 @@ # CONFIG_CRYPTO_AES_TI is not set # CONFIG_CRYPTO_CRC32C_VPMSUM is not set # CONFIG_CRYPTO_CRCT10DIF_VPMSUM is not set +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set # CONFIG_CRYPTO_DEV_VIRTIO is not set @@ -766,10 +766,8 @@ # CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set -# CONFIG_IMA_KEXEC is not set # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set -# CONFIG_IMA_READ_POLICY is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set @@ -950,7 +948,6 @@ # CONFIG_LOAD_UEFI_KEYS is not set # CONFIG_LOCALVERSION_AUTO is not set # CONFIG_LOCK_STAT is not set -# CONFIG_LOCK_TORTURE_TEST is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set # CONFIG_LOGITECH_FF is not set @@ -1096,7 +1093,6 @@ # CONFIG_MFD_WM8994 is not set # CONFIG_MINIX_FS is not set # CONFIG_MLX4_CORE_GEN2 is not set -# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set @@ -1200,7 +1196,6 @@ # CONFIG_NETFILTER_XT_MATCH_L2TP is not set # CONFIG_NETFILTER_XT_MATCH_NFACCT is not set # CONFIG_NETFILTER_XT_MATCH_TIME is not set -# CONFIG_NETFILTER_XT_MATCH_U32 is not set # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set @@ -1306,8 +1301,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_EXTENSION is not set -# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set @@ -1914,7 +1907,6 @@ # CONFIG_SYSCON_REBOOT_MODE is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEMPORT is not set -# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSV_FS is not set # CONFIG_T5403 is not set @@ -1922,6 +1914,7 @@ # CONFIG_TABLET_USB_PEGASUS is not set # CONFIG_TCG_ATMEL is not set # CONFIG_TCG_TIS_SPI is not set +# CONFIG_TCG_TIS_SPI_CR50 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set # CONFIG_TCG_XEN is not set @@ -2244,6 +2237,7 @@ CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y CONFIG_ACPI_HED=y +CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m @@ -2265,6 +2259,7 @@ CONFIG_ANON_INODES=y CONFIG_APDS9802ALS=m CONFIG_AQUANTIA_PHY=m CONFIG_ARCH_CPUIDLE_HALTPOLL=y +CONFIG_ARCH_HAS_KEXEC_PURGATORY=y CONFIG_ARCH_MEMORY_PROBE=y CONFIG_ASIX_PHY=m CONFIG_ASN1=y @@ -2282,6 +2277,10 @@ CONFIG_ATA_VERBOSE_ERROR=y CONFIG_ATH10K=m CONFIG_ATH10K_DEBUGFS=y CONFIG_ATH10K_PCI=m +CONFIG_ATH11K=m +CONFIG_ATH11K_DEBUG=y +CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y CONFIG_ATH9K_BTCOEX_SUPPORT=y @@ -2438,6 +2437,7 @@ CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RTL=m CONFIG_BUG_ON_DATA_CORRUPTION=y +CONFIG_BUILD_BIN2C=y CONFIG_CACHEFILES=m CONFIG_CAN=m CONFIG_CAN_8DEV_USB=m @@ -2477,6 +2477,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y CONFIG_CFG80211=m @@ -2612,6 +2613,7 @@ CONFIG_CRYPTO_KHAZAD=m CONFIG_CRYPTO_LRW=m CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m +CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m @@ -2942,6 +2944,7 @@ CONFIG_HANGCHECK_TIMER=m CONFIG_HARDENED_USERCOPY=y CONFIG_HARDENED_USERCOPY_FALLBACK=y CONFIG_HARDLOCKUP_DETECTOR=y +CONFIG_HAVE_IMA_KEXEC=y CONFIG_HDLC=m CONFIG_HDLC_CISCO=m CONFIG_HDLC_FR=m @@ -3121,6 +3124,7 @@ CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m CONFIG_IEEE802154_SOCKET=m CONFIG_IFB=m +CONFIG_IFCVF=m CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y @@ -3130,9 +3134,16 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y CONFIG_IMA_APPRAISE=y CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_ARCH_POLICY=y +CONFIG_IMA_DEFAULT_HASH="sha256" CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" +CONFIG_IMA_KEXEC=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m @@ -3206,10 +3217,12 @@ CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY=y CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y +CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IO_DELAY_0X80=y CONFIG_IO_EVENT_IRQ=y @@ -3411,6 +3424,7 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KERNEL_GZIP=y CONFIG_KEXEC=y +CONFIG_KEXEC_ELF=y CONFIG_KEXEC_FILE=y CONFIG_KEYBOARD_ATKBD=y CONFIG_KEYS=y @@ -3471,10 +3485,12 @@ CONFIG_LIQUIDIO_VF=m CONFIG_LIRC=y CONFIG_LIVEPATCH=y CONFIG_LLC=m +CONFIG_LOAD_PPC_KEYS=y CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y +CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 @@ -3592,11 +3608,13 @@ CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_EN_ARFS=y CONFIG_MLX5_EN_IPSEC=y CONFIG_MLX5_EN_RXNFC=y +CONFIG_MLX5_EN_TLS=y CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -3745,6 +3763,7 @@ CONFIG_NETFILTER_XT_MATCH_STATE=m CONFIG_NETFILTER_XT_MATCH_STATISTIC=m CONFIG_NETFILTER_XT_MATCH_STRING=m CONFIG_NETFILTER_XT_MATCH_TCPMSS=m +CONFIG_NETFILTER_XT_MATCH_U32=m CONFIG_NETFILTER_XT_SET=m CONFIG_NETFILTER_XT_TARGET_AUDIT=m CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m @@ -3877,6 +3896,7 @@ CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_NET_VENDOR_ROCKER=y @@ -4082,6 +4102,8 @@ CONFIG_OSF_PARTITION=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m +CONFIG_PAGE_EXTENSION=y +CONFIG_PAGE_OWNER=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y CONFIG_PANIC_TIMEOUT=180 @@ -4102,6 +4124,7 @@ CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y +CONFIG_PCIE_EDR=y CONFIG_PCIPCWATCHDOG=m CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y @@ -4140,6 +4163,8 @@ CONFIG_PPC_POWERNV=y CONFIG_PPC_PSERIES=y CONFIG_PPC_RADIX_MMU=y CONFIG_PPC_RADIX_MMU_DEFAULT=y +CONFIG_PPC_SECURE_BOOT=y +CONFIG_PPC_SECVAR_SYSFS=y CONFIG_PPC_SMLPAR=y CONFIG_PPC_SPLPAR=y CONFIG_PPC_SUBPAGE_PROT=y @@ -4210,6 +4235,7 @@ CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_TEA575X=m CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_MEMORY=y +CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAS=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 @@ -4741,6 +4767,8 @@ CONFIG_SYNCLINK_GT=m CONFIG_SYNC_FILE=y CONFIG_SYN_COOKIES=y CONFIG_SYSCTL=y +CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" +CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 CONFIG_SYSTEM_TRUSTED_KEYRING=y @@ -4805,6 +4833,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3=m CONFIG_TIGON3_HWMON=y CONFIG_TIPC=m +CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m CONFIG_TIPC_MEDIA_IB=y CONFIG_TIPC_MEDIA_UDP=y @@ -4813,6 +4842,7 @@ CONFIG_TLS_DEVICE=y CONFIG_TMPFS=y CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y +CONFIG_TORTURE_TEST=m CONFIG_TOUCHSCREEN_ELO=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m @@ -5066,6 +5096,8 @@ CONFIG_UWB=m CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m +CONFIG_VDPA=m +CONFIG_VDPA_SIM=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5079,6 +5111,7 @@ CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_CONSOLE=y CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y CONFIG_VHOST_NET=m +CONFIG_VHOST_VDPA=m CONFIG_VHOST_VSOCK=m CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y @@ -5131,6 +5164,7 @@ CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_PCI_LEGACY=y +CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index f0daf9a..2fdaf74 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -239,7 +239,6 @@ # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set -# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set # CONFIG_CFG80211_WEXT is not set # CONFIG_CHARGER_BQ2415X is not set @@ -1111,7 +1110,6 @@ # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISDN_HFCMULTI is not set # CONFIG_MLX4_CORE_GEN2 is not set -# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set @@ -1225,7 +1223,6 @@ # CONFIG_NETFILTER_XT_MATCH_L2TP is not set # CONFIG_NETFILTER_XT_MATCH_NFACCT is not set # CONFIG_NETFILTER_XT_MATCH_TIME is not set -# CONFIG_NETFILTER_XT_MATCH_U32 is not set # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NETIUCV is not set # CONFIG_NET_9P is not set @@ -1350,7 +1347,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set @@ -1966,6 +1962,7 @@ # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set +# CONFIG_TCG_TIS_SPI_CR50 is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set @@ -2314,6 +2311,7 @@ CONFIG_ACPI_DEBUG=y CONFIG_ACPI_DEBUGGER=y CONFIG_ACPI_DEBUGGER_USER=m CONFIG_ACPI_HED=y +CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m @@ -2353,6 +2351,10 @@ CONFIG_ATH10K_DEBUG=y CONFIG_ATH10K_DEBUGFS=y CONFIG_ATH10K_PCI=m CONFIG_ATH10K_TRACING=y +CONFIG_ATH11K=m +CONFIG_ATH11K_DEBUG=y +CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y CONFIG_ATH9K_BTCOEX_SUPPORT=y @@ -2542,6 +2544,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y @@ -2648,6 +2651,7 @@ CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DES_S390=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m +CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_QAT_C3XXX=m @@ -3176,6 +3180,7 @@ CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m CONFIG_IEEE802154_SOCKET=m CONFIG_IFB=m +CONFIG_IFCVF=m CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y @@ -3247,6 +3252,7 @@ CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y +CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IO_DELAY_0X80=y CONFIG_IP6_NF_FILTER=m @@ -3458,6 +3464,7 @@ CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KPROBES=y +CONFIG_KPROBES_ON_FTRACE=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y CONFIG_KVM=m @@ -3613,11 +3620,13 @@ CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_EN_ARFS=y CONFIG_MLX5_EN_IPSEC=y CONFIG_MLX5_EN_RXNFC=y +CONFIG_MLX5_EN_TLS=y CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -3752,6 +3761,7 @@ CONFIG_NETFILTER_XT_MATCH_STATE=m CONFIG_NETFILTER_XT_MATCH_STATISTIC=m CONFIG_NETFILTER_XT_MATCH_STRING=m CONFIG_NETFILTER_XT_MATCH_TCPMSS=m +CONFIG_NETFILTER_XT_MATCH_U32=m CONFIG_NETFILTER_XT_SET=m CONFIG_NETFILTER_XT_TARGET_AUDIT=m CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m @@ -3872,6 +3882,7 @@ CONFIG_NET_VENDOR_AQUANTIA=y CONFIG_NET_VENDOR_CAVIUM=y CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_NETRONOME=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_ROCKER=y CONFIG_NET_VENDOR_SOLARFLARE=y CONFIG_NET_VRF=m @@ -4070,6 +4081,7 @@ CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PACK_STACK=y CONFIG_PAGE_EXTENSION=y +CONFIG_PAGE_OWNER=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_TIMEOUT=0 CONFIG_PARPORT_1284=y @@ -4084,6 +4096,7 @@ CONFIG_PCIEASPM=y CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y +CONFIG_PCIE_EDR=y CONFIG_PCI_DEBUG=y CONFIG_PCI_MSI=y CONFIG_PCI_NR_FUNCTIONS=64 @@ -4174,6 +4187,7 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOM32_SELFTEST=y CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y +CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y @@ -4543,6 +4557,7 @@ CONFIG_SND_CA0106=m CONFIG_SND_CMIPCI=m CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y +CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m @@ -4737,6 +4752,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_HWMON=y CONFIG_TIGON3_HWMON=y CONFIG_TIPC=m +CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m CONFIG_TIPC_MEDIA_IB=y CONFIG_TIPC_MEDIA_UDP=y @@ -4996,6 +5012,8 @@ CONFIG_USER_NS=y CONFIG_UTS_NS=y CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m +CONFIG_VDPA=m +CONFIG_VDPA_SIM=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5011,6 +5029,7 @@ CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_CONSOLE=y CONFIG_VHOST_NET=m +CONFIG_VHOST_VDPA=m CONFIG_VHOST_VSOCK=m CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y @@ -5061,6 +5080,7 @@ CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y +CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y @@ -5125,6 +5145,7 @@ CONFIG_ZCRYPT_MULTIDEVNODES=y CONFIG_ZFCP=m CONFIG_ZISOFS=y CONFIG_ZLIB_DEFLATE=y +CONFIG_ZLIB_DFLTCC=y CONFIG_ZLIB_INFLATE=y CONFIG_ZONE_DEVICE=y CONFIG_ZRAM=m diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index 6b44736..fab32b3 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -270,7 +270,6 @@ # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set -# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -355,6 +354,7 @@ # CONFIG_CRYPTO_AEGIS256 is not set # CONFIG_CRYPTO_AES_TI is not set # CONFIG_CRYPTO_CCM is not set +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set # CONFIG_CRYPTO_DEV_VIRTIO is not set @@ -851,6 +851,7 @@ # CONFIG_IEEE802154_MCR20A is not set # CONFIG_IEEE802154_MRF24J40 is not set # CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set +# CONFIG_IFCVF is not set # CONFIG_IIO is not set # CONFIG_IIO_BUFFER_CB is not set # CONFIG_IIO_BUFFER_HW_CONSUMER is not set @@ -1257,7 +1258,6 @@ # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISDN_HFCMULTI is not set # CONFIG_MLX4_CORE_GEN2 is not set -# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set @@ -1379,7 +1379,6 @@ # CONFIG_NETFILTER_XT_MATCH_L2TP is not set # CONFIG_NETFILTER_XT_MATCH_NFACCT is not set # CONFIG_NETFILTER_XT_MATCH_TIME is not set -# CONFIG_NETFILTER_XT_MATCH_U32 is not set # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NETIUCV is not set # CONFIG_NETPOLL is not set @@ -2191,6 +2190,7 @@ # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set +# CONFIG_TCG_TIS_SPI_CR50 is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set @@ -2256,6 +2256,7 @@ # CONFIG_TMP006 is not set # CONFIG_TMP007 is not set # CONFIG_TMPFS is not set +# CONFIG_TORTURE_TEST is not set # CONFIG_TOUCHSCREEN_AD7877 is not set # CONFIG_TOUCHSCREEN_AD7879 is not set # CONFIG_TOUCHSCREEN_ADS7846 is not set @@ -2439,6 +2440,7 @@ # CONFIG_V4L_PLATFORM_DRIVERS is not set # CONFIG_V4L_TEST_DRIVERS is not set # CONFIG_VCNL4000 is not set +# CONFIG_VDPA is not set # CONFIG_VEML6070 is not set # CONFIG_VFAT_FS is not set # CONFIG_VFIO_NOIOMMU is not set @@ -2475,6 +2477,7 @@ # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_PCI is not set +# CONFIG_VIRTIO_VDPA is not set # CONFIG_VIRTUALIZATION is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_DRIVERS is not set @@ -2551,6 +2554,7 @@ CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y CONFIG_ACPI_HED=y +CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m @@ -2583,6 +2587,10 @@ CONFIG_ATA_VERBOSE_ERROR=y CONFIG_ATH10K=m CONFIG_ATH10K_DEBUGFS=y CONFIG_ATH10K_PCI=m +CONFIG_ATH11K=m +CONFIG_ATH11K_DEBUG=y +CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y CONFIG_ATH9K_BTCOEX_SUPPORT=y @@ -2758,6 +2766,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y CONFIG_CFG80211=m @@ -3380,6 +3389,7 @@ CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEL_XWAY_PHY=m +CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IO_DELAY_0X80=y CONFIG_IP6_NF_FILTER=m @@ -3580,6 +3590,7 @@ CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KPROBES=y +CONFIG_KPROBES_ON_FTRACE=y CONFIG_KPROBE_EVENTS=y CONFIG_KVM_AMD_SEV=y CONFIG_L2TP=m @@ -3720,11 +3731,13 @@ CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_EN_ARFS=y CONFIG_MLX5_EN_IPSEC=y CONFIG_MLX5_EN_RXNFC=y +CONFIG_MLX5_EN_TLS=y CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -3852,6 +3865,7 @@ CONFIG_NETFILTER_XT_MATCH_STATE=m CONFIG_NETFILTER_XT_MATCH_STATISTIC=m CONFIG_NETFILTER_XT_MATCH_STRING=m CONFIG_NETFILTER_XT_MATCH_TCPMSS=m +CONFIG_NETFILTER_XT_MATCH_U32=m CONFIG_NETFILTER_XT_SET=m CONFIG_NETFILTER_XT_TARGET_AUDIT=m CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m @@ -3966,6 +3980,7 @@ CONFIG_NET_VENDOR_AQUANTIA=y CONFIG_NET_VENDOR_CAVIUM=y CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_NETRONOME=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_ROCKER=y CONFIG_NET_VENDOR_SOLARFLARE=y CONFIG_NET_VRF=m @@ -4165,6 +4180,7 @@ CONFIG_PCIEASPM=y CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y +CONFIG_PCIE_EDR=y CONFIG_PCI_MSI=y CONFIG_PCI_NR_FUNCTIONS=64 CONFIG_PERSISTENT_KEYRINGS=y @@ -4237,6 +4253,7 @@ CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_TEA575X=m CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y +CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y @@ -4775,6 +4792,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_HWMON=y CONFIG_TIGON3_HWMON=y CONFIG_TIPC=m +CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m CONFIG_TIPC_MEDIA_IB=y CONFIG_TIPC_MEDIA_UDP=y @@ -5026,6 +5044,7 @@ CONFIG_USER_NS=y CONFIG_UTS_NS=y CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m +CONFIG_VDPA_SIM=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFIO=m @@ -5039,6 +5058,7 @@ CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64 CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_CONSOLE=y +CONFIG_VHOST_VDPA=m CONFIG_VHOST_VSOCK=m CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y @@ -5146,6 +5166,7 @@ CONFIG_ZCRYPT_MULTIDEVNODES=y CONFIG_ZFCP=y CONFIG_ZISOFS=y CONFIG_ZLIB_DEFLATE=y +CONFIG_ZLIB_DFLTCC=y CONFIG_ZLIB_INFLATE=y CONFIG_ZONE_DEVICE=y CONFIG_ZRAM=y diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index 1fa8e9f..8d5dbbc 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -249,7 +249,6 @@ # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set -# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -319,6 +318,7 @@ # CONFIG_CRYPTO_AEGIS128L is not set # CONFIG_CRYPTO_AEGIS256 is not set # CONFIG_CRYPTO_AES_TI is not set +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set # CONFIG_CRYPTO_DEV_VIRTIO is not set @@ -1001,7 +1001,6 @@ # CONFIG_LOAD_UEFI_KEYS is not set # CONFIG_LOCALVERSION_AUTO is not set # CONFIG_LOCK_STAT is not set -# CONFIG_LOCK_TORTURE_TEST is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set # CONFIG_LOGITECH_FF is not set @@ -1168,7 +1167,6 @@ # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISDN_HFCMULTI is not set # CONFIG_MLX4_CORE_GEN2 is not set -# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set @@ -1283,7 +1281,6 @@ # CONFIG_NETFILTER_XT_MATCH_L2TP is not set # CONFIG_NETFILTER_XT_MATCH_NFACCT is not set # CONFIG_NETFILTER_XT_MATCH_TIME is not set -# CONFIG_NETFILTER_XT_MATCH_U32 is not set # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NETIUCV is not set # CONFIG_NET_9P is not set @@ -1411,8 +1408,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_EXTENSION is not set -# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set @@ -2040,6 +2035,7 @@ # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set +# CONFIG_TCG_TIS_SPI_CR50 is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set @@ -2385,6 +2381,7 @@ CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y CONFIG_ACPI_HED=y +CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m @@ -2422,6 +2419,10 @@ CONFIG_ATA_VERBOSE_ERROR=y CONFIG_ATH10K=m CONFIG_ATH10K_DEBUGFS=y CONFIG_ATH10K_PCI=m +CONFIG_ATH11K=m +CONFIG_ATH11K_DEBUG=y +CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y CONFIG_ATH9K_BTCOEX_SUPPORT=y @@ -2608,6 +2609,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y CONFIG_CFG80211=m @@ -3196,6 +3198,7 @@ CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m CONFIG_IEEE802154_SOCKET=m CONFIG_IFB=m +CONFIG_IFCVF=m CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y @@ -3267,6 +3270,7 @@ CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y +CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IO_DELAY_0X80=y CONFIG_IP6_NF_FILTER=m @@ -3472,6 +3476,7 @@ CONFIG_KGDB_LOW_LEVEL_TRAP=y CONFIG_KGDB_SERIAL_CONSOLE=y CONFIG_KGDB_TESTS=y CONFIG_KPROBES=y +CONFIG_KPROBES_ON_FTRACE=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y CONFIG_KVM=m @@ -3521,6 +3526,7 @@ CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_DOWN_KERNEL=y +CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=17 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 @@ -3621,11 +3627,13 @@ CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_EN_ARFS=y CONFIG_MLX5_EN_IPSEC=y CONFIG_MLX5_EN_RXNFC=y +CONFIG_MLX5_EN_TLS=y CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -3759,6 +3767,7 @@ CONFIG_NETFILTER_XT_MATCH_STATE=m CONFIG_NETFILTER_XT_MATCH_STATISTIC=m CONFIG_NETFILTER_XT_MATCH_STRING=m CONFIG_NETFILTER_XT_MATCH_TCPMSS=m +CONFIG_NETFILTER_XT_MATCH_U32=m CONFIG_NETFILTER_XT_SET=m CONFIG_NETFILTER_XT_TARGET_AUDIT=m CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m @@ -3879,6 +3888,7 @@ CONFIG_NET_VENDOR_AQUANTIA=y CONFIG_NET_VENDOR_CAVIUM=y CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_NETRONOME=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_ROCKER=y CONFIG_NET_VENDOR_SOLARFLARE=y CONFIG_NET_VRF=m @@ -4073,6 +4083,8 @@ CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PACK_STACK=y +CONFIG_PAGE_EXTENSION=y +CONFIG_PAGE_OWNER=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y CONFIG_PANIC_TIMEOUT=0 @@ -4088,6 +4100,7 @@ CONFIG_PCIEASPM=y CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y +CONFIG_PCIE_EDR=y CONFIG_PCI_MSI=y CONFIG_PCI_NR_FUNCTIONS=64 CONFIG_PERF_EVENTS=y @@ -4169,6 +4182,7 @@ CONFIG_RADIO_TEA575X=m CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y +CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y @@ -4724,6 +4738,7 @@ CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_HWMON=y CONFIG_TIGON3_HWMON=y CONFIG_TIPC=m +CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m CONFIG_TIPC_MEDIA_IB=y CONFIG_TIPC_MEDIA_UDP=y @@ -4738,6 +4753,7 @@ CONFIG_TN3270=y CONFIG_TN3270_CONSOLE=y CONFIG_TN3270_FS=m CONFIG_TN3270_TTY=y +CONFIG_TORTURE_TEST=m CONFIG_TOUCHSCREEN_ELO=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m @@ -4980,6 +4996,8 @@ CONFIG_USER_NS=y CONFIG_UTS_NS=y CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m +CONFIG_VDPA=m +CONFIG_VDPA_SIM=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -4995,6 +5013,7 @@ CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_CONSOLE=y CONFIG_VHOST_NET=m +CONFIG_VHOST_VDPA=m CONFIG_VHOST_VSOCK=m CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y @@ -5045,6 +5064,7 @@ CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y +CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y @@ -5108,6 +5128,7 @@ CONFIG_ZCRYPT_MULTIDEVNODES=y CONFIG_ZFCP=m CONFIG_ZISOFS=y CONFIG_ZLIB_DEFLATE=y +CONFIG_ZLIB_DFLTCC=y CONFIG_ZLIB_INFLATE=y CONFIG_ZONE_DEVICE=y CONFIG_ZRAM=m diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 7405644..2d5a16b 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -232,7 +232,6 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set -# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set # CONFIG_CFG80211_WEXT is not set # CONFIG_CHARGER_BQ2415X is not set @@ -1040,7 +1039,6 @@ # CONFIG_MINIX_FS is not set # CONFIG_MK8 is not set # CONFIG_MLX4_CORE_GEN2 is not set -# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set @@ -1141,7 +1139,6 @@ # CONFIG_NETFILTER_XT_MATCH_L2TP is not set # CONFIG_NETFILTER_XT_MATCH_NFACCT is not set # CONFIG_NETFILTER_XT_MATCH_TIME is not set -# CONFIG_NETFILTER_XT_MATCH_U32 is not set # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set @@ -1239,7 +1236,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set @@ -1716,8 +1712,6 @@ # CONFIG_SND_SOC_IMG is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set -# CONFIG_SND_SOC_INTEL_HASWELL_MACH is not set # CONFIG_SND_SOC_MAX9759 is not set # CONFIG_SND_SOC_MAX98504 is not set # CONFIG_SND_SOC_MAX9860 is not set @@ -1735,7 +1729,6 @@ # CONFIG_SND_SOC_PCM186X_SPI is not set # CONFIG_SND_SOC_PCM3168A_I2C is not set # CONFIG_SND_SOC_PCM3168A_SPI is not set -# CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set @@ -1809,7 +1802,6 @@ # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set # CONFIG_SPI_OC_TINY is not set -# CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SLAVE is not set @@ -1855,6 +1847,7 @@ # CONFIG_TABLET_USB_HANWANG is not set # CONFIG_TABLET_USB_PEGASUS is not set # CONFIG_TCG_TIS_SPI is not set +# CONFIG_TCG_TIS_SPI_CR50 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set # CONFIG_TCG_XEN is not set @@ -2268,6 +2261,10 @@ CONFIG_ATH10K_DEBUG=y CONFIG_ATH10K_DEBUGFS=y CONFIG_ATH10K_PCI=m CONFIG_ATH10K_TRACING=y +CONFIG_ATH11K=m +CONFIG_ATH11K_DEBUG=y +CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y CONFIG_ATH9K_BTCOEX_SUPPORT=y @@ -2466,6 +2463,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y @@ -2582,6 +2580,7 @@ CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m +CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_PADLOCK=m @@ -3218,6 +3217,7 @@ CONFIG_HYPERV_IOMMU=y CONFIG_HYPERV_KEYBOARD=m CONFIG_HYPERV_NET=m CONFIG_HYPERV_STORAGE=m +CONFIG_HYPERV_TESTING=y CONFIG_HYPERV_UTILS=m CONFIG_HYPERV_VSOCKETS=m CONFIG_HYSDN=m @@ -3279,6 +3279,7 @@ CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m CONFIG_IEEE802154_SOCKET=m CONFIG_IFB=m +CONFIG_IFCVF=m CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y @@ -3407,6 +3408,7 @@ CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_DEBUGFS=y CONFIG_IOMMU_DEFAULT_PASSTHROUGH=y CONFIG_IOMMU_SUPPORT=y +CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IO_DELAY_0X80=y @@ -3814,11 +3816,13 @@ CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_EN_ARFS=y CONFIG_MLX5_EN_IPSEC=y CONFIG_MLX5_EN_RXNFC=y +CONFIG_MLX5_EN_TLS=y CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -3973,6 +3977,7 @@ CONFIG_NETFILTER_XT_MATCH_STATE=m CONFIG_NETFILTER_XT_MATCH_STATISTIC=m CONFIG_NETFILTER_XT_MATCH_STRING=m CONFIG_NETFILTER_XT_MATCH_TCPMSS=m +CONFIG_NETFILTER_XT_MATCH_U32=m CONFIG_NETFILTER_XT_SET=m CONFIG_NETFILTER_XT_TARGET_AUDIT=m CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m @@ -4107,6 +4112,7 @@ CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_NET_VENDOR_ROCKER=y @@ -4317,6 +4323,7 @@ CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PAGE_EXTENSION=y +CONFIG_PAGE_OWNER=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANASONIC_LAPTOP=m CONFIG_PANIC_TIMEOUT=0 @@ -4337,6 +4344,7 @@ CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y +CONFIG_PCIE_EDR=y CONFIG_PCIPCWATCHDOG=m CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y @@ -4430,6 +4438,7 @@ CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y CONFIG_PSTORE_RAM=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_KVM=m +CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PVPANIC=y CONFIG_PWM=y CONFIG_PWM_LPSS_PCI=m @@ -4457,6 +4466,7 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOM32_SELFTEST=y CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y +CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAS=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 @@ -4848,6 +4858,7 @@ CONFIG_SND_CA0106=m CONFIG_SND_CMIPCI=m CONFIG_SND_CS46XX=m CONFIG_SND_CS46XX_NEW_DSP=y +CONFIG_SND_CTL_VALIDATION=y CONFIG_SND_CTXFI=m CONFIG_SND_DARLA20=m CONFIG_SND_DARLA24=m @@ -4889,7 +4900,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_INPUT_BEEP=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INTEL=m -CONFIG_SND_HDA_INTEL_DETECT_DMIC=y CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 CONFIG_SND_HDA_PREALLOC_SIZE=512 @@ -4935,7 +4945,9 @@ CONFIG_SND_SEQUENCER_OSS=m CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_SOC=m +CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m +CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m @@ -4951,8 +4963,10 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CML_H=m CONFIG_SND_SOC_INTEL_CML_LP=m CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_HASWELL=m +CONFIG_SND_SOC_INTEL_HASWELL_MACH=m CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m @@ -4963,8 +4977,13 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE=m +CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m +CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y +CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_PCM512x_I2C=m CONFIG_SND_SOC_SOF=m CONFIG_SND_SOC_SOF_ACPI=m CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y @@ -4976,6 +4995,7 @@ CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y CONFIG_SND_SOC_SOF_DEBUG=y CONFIG_SND_SOC_SOF_DEBUG_ENABLE_DEBUGFS_CACHE=y +CONFIG_SND_SOC_SOF_DEBUG_PROBES=y CONFIG_SND_SOC_SOF_DEBUG_VERBOSE_IPC=y CONFIG_SND_SOC_SOF_DEBUG_XRUN_STOP=y CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y @@ -4983,8 +5003,11 @@ CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y +CONFIG_SND_SOC_SOF_HDA_PROBES=y CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +CONFIG_SND_SOC_SOF_JASPERLAKE=m +CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y CONFIG_SND_SOC_SOF_OPTIONS=m CONFIG_SND_SOC_SOF_PCI=m @@ -5028,6 +5051,7 @@ CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSE_IRQ=y CONFIG_SPI=y +CONFIG_SPI_PXA2XX=m CONFIG_SQUASHFS=m CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y CONFIG_SQUASHFS_FILE_DIRECT=y @@ -5133,6 +5157,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3=m CONFIG_TIGON3_HWMON=y CONFIG_TIPC=m +CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m CONFIG_TIPC_MEDIA_IB=y CONFIG_TIPC_MEDIA_UDP=y @@ -5403,6 +5428,8 @@ CONFIG_UWB=m CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m +CONFIG_VDPA=m +CONFIG_VDPA_SIM=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5419,6 +5446,7 @@ CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_CONSOLE=y CONFIG_VGA_SWITCHEROO=y CONFIG_VHOST_NET=m +CONFIG_VHOST_VDPA=m CONFIG_VHOST_VSOCK=m CONFIG_VIA_WDT=m CONFIG_VIDEO_AU0828=m @@ -5472,6 +5500,7 @@ CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_PCI_LEGACY=y +CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 64a3d4e..84e1fdf 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -242,7 +242,6 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set -# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -319,6 +318,7 @@ # CONFIG_CRYPTO_AEGIS256 is not set # CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set # CONFIG_CRYPTO_AES_TI is not set +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set # CONFIG_CRYPTO_DEV_VIRTIO is not set @@ -953,7 +953,6 @@ # CONFIG_LMP91000 is not set # CONFIG_LOCALVERSION_AUTO is not set # CONFIG_LOCK_STAT is not set -# CONFIG_LOCK_TORTURE_TEST is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set # CONFIG_LOGITECH_FF is not set @@ -1095,7 +1094,6 @@ # CONFIG_MINIX_FS is not set # CONFIG_MK8 is not set # CONFIG_MLX4_CORE_GEN2 is not set -# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set @@ -1197,7 +1195,6 @@ # CONFIG_NETFILTER_XT_MATCH_L2TP is not set # CONFIG_NETFILTER_XT_MATCH_NFACCT is not set # CONFIG_NETFILTER_XT_MATCH_TIME is not set -# CONFIG_NETFILTER_XT_MATCH_U32 is not set # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set @@ -1298,8 +1295,6 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set -# CONFIG_PAGE_EXTENSION is not set -# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set @@ -1786,8 +1781,6 @@ # CONFIG_SND_SOC_IMG is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_INNO_RK3036 is not set -# CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set -# CONFIG_SND_SOC_INTEL_HASWELL_MACH is not set # CONFIG_SND_SOC_MAX9759 is not set # CONFIG_SND_SOC_MAX98504 is not set # CONFIG_SND_SOC_MAX9860 is not set @@ -1805,7 +1798,6 @@ # CONFIG_SND_SOC_PCM186X_SPI is not set # CONFIG_SND_SOC_PCM3168A_I2C is not set # CONFIG_SND_SOC_PCM3168A_SPI is not set -# CONFIG_SND_SOC_PCM512x_I2C is not set # CONFIG_SND_SOC_PCM512x_SPI is not set # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set @@ -1880,7 +1872,6 @@ # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_MEM is not set # CONFIG_SPI_OC_TINY is not set -# CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SLAVE is not set @@ -1926,6 +1917,7 @@ # CONFIG_TABLET_USB_HANWANG is not set # CONFIG_TABLET_USB_PEGASUS is not set # CONFIG_TCG_TIS_SPI is not set +# CONFIG_TCG_TIS_SPI_CR50 is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set # CONFIG_TCG_XEN is not set @@ -2337,6 +2329,10 @@ CONFIG_ATA_VERBOSE_ERROR=y CONFIG_ATH10K=m CONFIG_ATH10K_DEBUGFS=y CONFIG_ATH10K_PCI=m +CONFIG_ATH11K=m +CONFIG_ATH11K_DEBUG=y +CONFIG_ATH11K_DEBUGFS=y +CONFIG_ATH11K_TRACING=y CONFIG_ATH9K=m CONFIG_ATH9K_AHB=y CONFIG_ATH9K_BTCOEX_SUPPORT=y @@ -2532,6 +2528,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y CONFIG_CFG80211=m @@ -3299,6 +3296,7 @@ CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m CONFIG_IEEE802154_SOCKET=m CONFIG_IFB=m +CONFIG_IFCVF=m CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y @@ -3425,6 +3423,7 @@ CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_DEFAULT_PASSTHROUGH=y CONFIG_IOMMU_SUPPORT=y +CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IO_DELAY_0X80=y @@ -3694,6 +3693,7 @@ CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y CONFIG_LOCK_DOWN_KERNEL=y +CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 @@ -3822,11 +3822,13 @@ CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_EN_ARFS=y CONFIG_MLX5_EN_IPSEC=y CONFIG_MLX5_EN_RXNFC=y +CONFIG_MLX5_EN_TLS=y CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_TLS=y CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m CONFIG_MLXREG_IO=m @@ -3980,6 +3982,7 @@ CONFIG_NETFILTER_XT_MATCH_STATE=m CONFIG_NETFILTER_XT_MATCH_STATISTIC=m CONFIG_NETFILTER_XT_MATCH_STRING=m CONFIG_NETFILTER_XT_MATCH_TCPMSS=m +CONFIG_NETFILTER_XT_MATCH_U32=m CONFIG_NETFILTER_XT_SET=m CONFIG_NETFILTER_XT_TARGET_AUDIT=m CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m @@ -4114,6 +4117,7 @@ CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_REALTEK=y CONFIG_NET_VENDOR_ROCKER=y @@ -4320,6 +4324,8 @@ CONFIG_OSF_PARTITION=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m +CONFIG_PAGE_EXTENSION=y +CONFIG_PAGE_OWNER=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANASONIC_LAPTOP=m CONFIG_PANIC_ON_OOPS=y @@ -4341,6 +4347,7 @@ CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIEPORTBUS=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y +CONFIG_PCIE_EDR=y CONFIG_PCIPCWATCHDOG=m CONFIG_PCI_HYPERV=m CONFIG_PCI_IOV=y @@ -4429,6 +4436,7 @@ CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y CONFIG_PSTORE_RAM=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_KVM=m +CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PVPANIC=y CONFIG_PWM=y CONFIG_PWM_LPSS_PCI=m @@ -4453,6 +4461,7 @@ CONFIG_RADIO_TEA575X=m CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y +CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAS=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 @@ -4880,7 +4889,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_INPUT_BEEP=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INTEL=m -CONFIG_SND_HDA_INTEL_DETECT_DMIC=y CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 CONFIG_SND_HDA_PREALLOC_SIZE=512 @@ -4925,7 +4933,9 @@ CONFIG_SND_SEQUENCER_OSS=m CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_SOC=m +CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m +CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m @@ -4941,8 +4951,10 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CML_H=m CONFIG_SND_SOC_INTEL_CML_LP=m CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_HASWELL=m +CONFIG_SND_SOC_INTEL_HASWELL_MACH=m CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m @@ -4953,8 +4965,13 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE=m +CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m +CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y +CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y +CONFIG_SND_SOC_PCM512x_I2C=m CONFIG_SND_SOC_SOF=m CONFIG_SND_SOC_SOF_ACPI=m CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y @@ -4974,6 +4991,8 @@ CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +CONFIG_SND_SOC_SOF_JASPERLAKE=m +CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y CONFIG_SND_SOC_SOF_OPTIONS=m CONFIG_SND_SOC_SOF_PCI=m @@ -5016,6 +5035,7 @@ CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSE_IRQ=y CONFIG_SPI=y +CONFIG_SPI_PXA2XX=m CONFIG_SQUASHFS=m CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y CONFIG_SQUASHFS_FILE_DIRECT=y @@ -5119,6 +5139,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3=m CONFIG_TIGON3_HWMON=y CONFIG_TIPC=m +CONFIG_TIPC_CRYPTO=y CONFIG_TIPC_DIAG=m CONFIG_TIPC_MEDIA_IB=y CONFIG_TIPC_MEDIA_UDP=y @@ -5128,6 +5149,7 @@ CONFIG_TMPFS=y CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y CONFIG_TOPSTAR_LAPTOP=m +CONFIG_TORTURE_TEST=m CONFIG_TOSHIBA_BT_RFKILL=m CONFIG_TOUCHSCREEN_ELO=m CONFIG_TOUCHSCREEN_WACOM_I2C=m @@ -5386,6 +5408,8 @@ CONFIG_UWB=m CONFIG_UWB_HWA=m CONFIG_UWB_I1480U=m CONFIG_UWB_WHCI=m +CONFIG_VDPA=m +CONFIG_VDPA_SIM=m CONFIG_VETH=m CONFIG_VEXPRESS_SYSCFG=y CONFIG_VFAT_FS=m @@ -5402,6 +5426,7 @@ CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_CONSOLE=y CONFIG_VGA_SWITCHEROO=y CONFIG_VHOST_NET=m +CONFIG_VHOST_VDPA=m CONFIG_VHOST_VSOCK=m CONFIG_VIA_WDT=m CONFIG_VIDEO_AU0828=m @@ -5455,6 +5480,7 @@ CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_PCI_LEGACY=y +CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y diff --git a/SOURCES/mod-extra.list b/SOURCES/mod-extra.list index 78d1cb0..032133e 100644 --- a/SOURCES/mod-extra.list +++ b/SOURCES/mod-extra.list @@ -187,5 +187,6 @@ warrior.ko whci.ko wire.ko xpad.ko +xt_u32.ko yam.ko zhenhua.ko diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index d98f8fe..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS Linux kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index 49c80f4..a67324c 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -16,10 +16,10 @@ # For internal testing builds during development, it should be 0. %global released_kernel 0 -%global distro_build 193 +%global distro_build 211 # Sign the x86_64 kernel for secure boot authentication -%ifarch x86_64 aarch64 +%ifarch x86_64 aarch64 s390x ppc64le %global signkernel 1 %else %global signkernel 0 @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 193.10.el8 +%define pkgrelease 211.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 193.10%{?dist} +%define specrelease 211%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -345,7 +345,7 @@ Requires: rt-setup # # List the packages used during the kernel build # -BuildRequires: kmod, patch, bash, sh-utils, tar, git +BuildRequires: kmod, patch, bash, coreutils, tar, git, which BuildRequires: bzip2, xz, findutils, gzip, m4, perl-interpreter, perl-Carp, perl-devel, perl-generators, make, diffutils, gawk BuildRequires: gcc, binutils, redhat-rpm-config, hmaccalc, python3-devel BuildRequires: net-tools, hostname, bc, bison, flex, elfutils-devel, dwarves @@ -435,24 +435,34 @@ Source11: x509.genkey %if %{?released_kernel} -Source12: centos-ca-secureboot.der -Source13: centossecureboot001.crt +Source12: securebootca.cer +Source13: secureboot.cer +Source14: secureboot_s390.cer +Source15: secureboot_ppc.cer %define secureboot_ca %{SOURCE12} %ifarch x86_64 aarch64 %define secureboot_key %{SOURCE13} -%define pesign_name centossecureboot001 +%define pesign_name redhatsecureboot301 +%endif +%ifarch s390x +%define secureboot_key %{SOURCE14} +%define pesign_name redhatsecureboot302 +%endif +%ifarch ppc64le +%define secureboot_key %{SOURCE15} +%define pesign_name redhatsecureboot303 %endif # released_kernel %else -Source12: centos-ca-secureboot.der -Source13: centossecureboot001.crt +Source12: redhatsecurebootca2.cer +Source13: redhatsecureboot003.cer %define secureboot_ca %{SOURCE12} %define secureboot_key %{SOURCE13} -%define pesign_name centossecureboot001 +%define pesign_name redhatsecureboot003 # released_kernel %endif @@ -509,23 +519,17 @@ Source400: mod-kvm.list Source2000: cpupower.service Source2001: cpupower.config -Source9000: centos.pem - ## Patches needed for building this package # empty final patch to facilitate testing of kernel patches Patch999999: linux-kernel-test.patch -Patch1000: debrand-single-cpu.patch -#Patch1001: debrand-rh_taint.patch -#Patch1002: debrand-rh-i686-cpu.patch - # END OF PATCH DEFINITIONS BuildRoot: %{_tmppath}/%{name}-%{KVERREL}-root %description -This is the package which provides the Linux %{name} for CentOS +This is the package which provides the Linux %{name} for Red Hat Enterprise Linux. It is based on upstream Linux at version %{version} and maintains kABI compatibility of a set of approved symbols, however it is heavily modified with backports and fixes pulled from newer upstream Linux %{name} releases. This means @@ -534,7 +538,7 @@ from newer upstream linux versions, while maintaining a well tested and stable core. Some of the components/backports that may be pulled in are: changes like updates to the core kernel (eg.: scheduler, cgroups, memory management, security fixes and features), updates to block layer, supported filesystems, major driver -updates for supported hardware in CentOS Linux, enhancements for +updates for supported hardware in Red Hat Enterprise Linux, enhancements for enterprise customers, etc. # @@ -550,7 +554,7 @@ Provides: kernel-drm-nouveau = 16\ Provides: %{name}-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ Requires(pre): %{kernel_prereq}\ Requires(pre): %{initrd_prereq}\ -Requires(pre): linux-firmware >= 20191202-97.gite8a0f4c9\ +Requires(pre): linux-firmware >= 20200512-98.gitb2cad6a2\ Requires(preun): systemd >= 200\ Conflicts: xfsprogs < 4.3.0-1\ Conflicts: xorg-x11-drv-vmmouse < 13.0.99\ @@ -617,6 +621,7 @@ It provides the kernel source files common to all builds. %package -n perf Summary: Performance monitoring for the Linux kernel Group: Development/System +Requires: bzip2 License: GPLv2 %description -n perf This package contains the perf tool, which enables performance monitoring @@ -713,7 +718,7 @@ This package provides debug information for package %{name}-tools. # symlinks because of the trailing nonmatching alternation and # the leading .*, because of find-debuginfo.sh's buggy handling # of matching the pattern against the symlinks file. -%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|XXX' -o %{name}-tools-debuginfo.list} +%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|.*%%{_bindir}/page_owner_sort(\.debug)?|.*%%{_bindir}/slabinfo(\.debug)?|XXX' -o %{name}-tools-debuginfo.list} # with_tools %endif @@ -767,11 +772,11 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio %endif %package -n %{name}-abi-whitelists -Summary: The CentOS Linux kernel ABI symbol whitelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol whitelists Group: System Environment/Kernel AutoReqProv: no %description -n %{name}-abi-whitelists -The kABI package contains information pertaining to the CentOS +The kABI package contains information pertaining to the Red Hat Enterprise Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. @@ -781,7 +786,7 @@ Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no %description kernel-kabidw-base-internal -The package contains data describing the current ABI of the CentOS +The package contains data describing the current ABI of the Red Hat Enterprise Linux kernel, suitable for the kabi-dw tool. %endif @@ -908,6 +913,9 @@ summary: kernel meta-package for the %{1} kernel\ group: system environment/kernel\ Requires: %{name}-%{1}-core-uname-r = %{KVERREL}%{?variant}+%{1}\ Requires: %{name}-%{1}-modules-uname-r = %{KVERREL}%{?variant}+%{1}\ +%if %{with_realtime}\ +Requires: rt-setup\ +%endif\ Provides: installonlypkg(kernel)\ %description %{1}\ The meta-package for the %{1} kernel\ @@ -1049,16 +1057,10 @@ ApplyOptionalPatch() } %setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c - -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} -ApplyOptionalPatch debrand-single-cpu.patch -#ApplyOptionalPatch debrand-rh_taint.patch -#ApplyOptionalPatch debrand-rh-i686-cpu.patch - ApplyOptionalPatch linux-kernel-test.patch # END OF PATCH APPLICATIONS @@ -1433,6 +1435,15 @@ BuildKernel() { cp -a scripts $RPM_BUILD_ROOT/lib/modules/$KernelVer/build rm -rf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/tracing rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/spdxcheck.py + + # Files for 'make scripts' to succeed with kernel-devel. + mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/security/selinux/include + cp -a --parents security/selinux/include/classmap.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents security/selinux/include/initial_sid_to_string.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/tools/include/tools + cp -a --parents tools/include/tools/be_byteshift.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/include/tools/le_byteshift.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + if [ -f tools/objtool/objtool ]; then cp -a tools/objtool/objtool $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/tools/objtool/ || : fi @@ -1754,6 +1765,10 @@ popd pushd tools/gpio/ %{tools_make} popd +# build VM tools +pushd tools/vm/ +%{tools_make} slabinfo page_owner_sort +popd %endif %global bpftool_make \ @@ -1773,7 +1788,11 @@ popd pushd tools/testing/selftests # We need to install here because we need to call make with ARCH set which # doesn't seem possible to do in the install section. -%{make} -s ARCH=$Arch V=1 TARGETS="bpf livepatch net" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install +%{make} -s ARCH=$Arch V=1 TARGETS="bpf livepatch net netfilter" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install + +# Unfortunately, bpf `install` is broken. +# selftests use rsync to copy all attributes and file types +rsync -a bpf %{buildroot}%{_libexecdir}/kselftests popd %endif @@ -1991,6 +2010,11 @@ pushd tools/kvm/kvm_stat make INSTALL_ROOT=%{buildroot} install-tools make INSTALL_ROOT=%{buildroot} install-man popd +# install VM tools +pushd tools/vm/ +install -m755 slabinfo %{buildroot}%{_bindir}/slabinfo +install -m755 page_owner_sort %{buildroot}%{_bindir}/page_owner_sort +popd %endif %if %{with_bpftool} @@ -2026,6 +2050,12 @@ find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/drivers/net/ find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \; find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \; popd +# install drivers/net/netdevsim selftests +pushd tools/testing/selftests/drivers/net/netdevsim +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/drivers/net/netdevsim/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/netdevsim/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/netdevsim/{} \; +popd # install net/forwarding selftests pushd tools/testing/selftests/net/forwarding find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \; @@ -2044,6 +2074,12 @@ find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/livepatch/{} find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \; find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/livepatch/{} \; popd +# install netfilter selftests +pushd tools/testing/selftests/netfilter +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \; +popd %endif # We have to do the headers checksum calculation after the tools install because @@ -2323,6 +2359,8 @@ fi %{_bindir}/gpio-event-mon %{_mandir}/man1/kvm_stat* %{_bindir}/kvm_stat +%{_bindir}/page_owner_sort +%{_bindir}/slabinfo %if %{with_debuginfo} %files -f %{name}-tools-debuginfo.list -n %{name}-tools-debuginfo @@ -2473,6 +2511,8757 @@ fi # # %changelog +* Thu Jun 04 2020 Frantisek Hrbata [4.18.0-211.el8] +- [netdrv] ice: add board identifier info to devlink .info_get (Jonathan Toppins) [1796682] +- [netdrv] ice: add basic handler for devlink .info_get (Jonathan Toppins) [1796682] +- [netdrv] ice: enable initial devlink support (Jonathan Toppins) [1796682] +- [netdrv] ice: implement full NVM read from ETHTOOL_GEEPROM (Jonathan Toppins) [1796682] +- [netdrv] ice: discover and store size of available flash (Jonathan Toppins) [1796682] +- [netdrv] ice: store NVM version info in extracted format (Jonathan Toppins) [1796682] +- [netdrv] ice: create function to read a section of the NVM and Shadow RAM (Jonathan Toppins) [1796682] +- [netdrv] ice: use __le16 types for explicitly Little Endian values (Jonathan Toppins) [1796682] +- [netdrv] ice: fix incorrect size description of ice_get_nvm_version (Jonathan Toppins) [1781388] +- [netdrv] ice: use variable name more descriptive than type (Jonathan Toppins) [1781388] +- [netdrv] ice: Use EOPNOTSUPP instead of ENOTSUPP (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix format specifier (Jonathan Toppins) [1781388] +- [netdrv] ice: fix use of deprecated strlcpy() (Jonathan Toppins) [1781388] +- [netdrv] ice: Increase mailbox receive queue length to maximum (Jonathan Toppins) [1781388] +- [netdrv] ice: Correct setting VLAN pruning (Jonathan Toppins) [1781388] +- [netdrv] ice: renegotiate link after FW DCB on (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix corner case when switching from IEEE to CEE (Jonathan Toppins) [1781388] +- [netdrv] ice: Display Link detected via Ethtool in safe mode (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix removing driver while bare-metal VFs pass traffic (Jonathan Toppins) [1781388] +- [netdrv] ice: Improve clarity of prints and variables (Jonathan Toppins) [1781388] +- [netdrv] ice: allow bigger VFs (Jonathan Toppins) [1781388] +- [netdrv] ice: Cleanup unneeded parenthesis (Jonathan Toppins) [1781388] +- [netdrv] ice: Use pci_get_dsn() (Jonathan Toppins) [1781388] +- [netdrv] ice: let core reject the unsupported coalescing parameters (Jonathan Toppins) [1781388] +- [netdrv] ice: fix define for E822 backplane device (Jonathan Toppins) [1781388] +- [netdrv] ice: add support for E823 devices (Jonathan Toppins) [1795812] +- [netdrv] ice: add backslash-n to strings (Jonathan Toppins) [1781388] +- [netdrv] ice: increase PF reset wait timeout to 300 milliseconds (Jonathan Toppins) [1781388] +- [netdrv] ice: Support XDP UMEM wake up mechanism (Jonathan Toppins) [1781388] +- [netdrv] ice: SW DCB, report correct max TC value (Jonathan Toppins) [1781388] +- [netdrv] ice: Report correct DCB mode (Jonathan Toppins) [1781388] +- [netdrv] ice: Add DCBNL ops required to configure ETS in CEE for SW DCB (Jonathan Toppins) [1781388] +- [netdrv] ice: Always clear the QRXFLXP_CNTXT register for VF Rx queues (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix for TCAM entry management (Jonathan Toppins) [1781388] +- [netdrv] ice: update malicious driver detection event handling (Jonathan Toppins) [1781388] +- [netdrv] ice: Validate config for SW DCB map (Jonathan Toppins) [1781388] +- [netdrv] ice: Wait for VF to be reset/ready before configuration (Jonathan Toppins) [1792691] +- [netdrv] ice: Don't reject odd values of usecs set by user (Jonathan Toppins) [1781388] +- [netdrv] ice: use true/false for bool types (Jonathan Toppins) [1781388] +- [netdrv] ice: add function argument description to function header comment (Jonathan Toppins) [1781388] +- [netdrv] ice: use proper format for function pointer as a function parameter (Jonathan Toppins) [1781388] +- [netdrv] ice: remove unnecessary fallthrough comments (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix virtchnl_queue_select bitmap validation (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix and refactor Rx queue disable for VFs (Jonathan Toppins) [1781388] +- [netdrv] ice: Handle LAN overflow event for VF queues (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix implicit queue mapping mode in ice_vsi_get_qs (Jonathan Toppins) [1781388] +- [netdrv] ice: Add support to enable/disable all Rx queues before waiting (Jonathan Toppins) [1781388] +- [netdrv] ice: Only allow tagged bcast/mcast traffic for VF in port VLAN (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix Port VLAN priority bits (Jonathan Toppins) [1781388] +- [netdrv] ice: Add helper to determine if VF link is up (Jonathan Toppins) [1781388] +- [netdrv] ice: Refactor port vlan configuration for the VF (Jonathan Toppins) [1781388] +- [netdrv] ice: Add initial support for QinQ (Jonathan Toppins) [1781388] +- [netdrv] ice: Trivial fixes (Jonathan Toppins) [1781388] +- [netdrv] ice: Use correct netif error function (Jonathan Toppins) [1781388] +- [netdrv] ice: Cleanup ice_vsi_alloc_q_vectors (Jonathan Toppins) [1781388] +- [netdrv] ice: Make print statements more compact (Jonathan Toppins) [1781388] +- [netdrv] ice: Use ice_pf_to_dev (Jonathan Toppins) [1781388] +- [netdrv] ice: Remove possible null dereference (Jonathan Toppins) [1781388] +- [netdrv] ice: update Unit Load Status bitmask to check after reset (Jonathan Toppins) [1781388] +- [netdrv] ice: fix and consolidate logging of NVM/firmware version information (Jonathan Toppins) [1781388] +- [netdrv] ice: Modify link message logging (Jonathan Toppins) [1781388] +- [netdrv] ice: Remove CONFIG_PCI_IOV wrap in ice_set_pf_caps (Jonathan Toppins) [1781388] +- [netdrv] ice: Remove ice_dev_onetime_setup() (Jonathan Toppins) [1781388] +- [netdrv] ice: Don't allow same value for Rx tail to be written twice (Jonathan Toppins) [1781388] +- [netdrv] ice: display supported and advertised link modes (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix switch between FW and SW LLDP (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix DCB rebuild after reset (Jonathan Toppins) [1781388] +- [netdrv] ice: Bump version (Jonathan Toppins) [1781401] +- [netdrv] ice: Implement ethtool get/set rx-flow-hash (Jonathan Toppins) [1781401] +- [netdrv] ice: Initilialize VF RSS tables (Jonathan Toppins) [1781401] +- [netdrv] ice: Optimize table usage (Jonathan Toppins) [1781401] +- [netdrv] ice: Enable writing filtering tables (Jonathan Toppins) [1781401] +- [netdrv] ice: Populate TCAM filter software structures (Jonathan Toppins) [1781401] +- [netdrv] ice: Allocate flow profile (Jonathan Toppins) [1781401] +- [netdrv] ice: Enable writing hardware filtering tables (Jonathan Toppins) [1781401] +- [netdrv] ice: remove redundant assignment to variable xmit_done (Jonathan Toppins) [1781388] +- [netdrv] ice: Removing hung_queue variable to use txqueue function parameter (Jonathan Toppins) [1781388] +- [netdrv] ice: Add device ids for E822 devices (Jonathan Toppins) [1781951] +- [netdrv] ice: Suppress Coverity warnings for xdp_rxq_info_reg (Jonathan Toppins) [1781388] +- [netdrv] ice: Add a boundary check in ice_xsk_umem() (Jonathan Toppins) [1781388] +- [netdrv] ice: add extra check for null Rx descriptor (Jonathan Toppins) [1781388] +- [netdrv] ice: suppress checked_return error (Jonathan Toppins) [1781388] +- [netdrv] ice: Demote MTU change print to debug (Jonathan Toppins) [1781388] +- [netdrv] ice: Enable ip link show on the PF to display VF unicast MAC(s) (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix VF link state when it's IFLA_VF_LINK_STATE_AUTO (Jonathan Toppins) [1781388] +- [netdrv] ice: Remove Rx flex descriptor programming (Jonathan Toppins) [1781388] +- [netdrv] ice: Return error on not supported ethtool -C parameters (Jonathan Toppins) [1781388] +- [netdrv] ice: Restore interrupt throttle settings after VSI rebuild (Jonathan Toppins) [1781388] +- [netdrv] ice: Set default value for ITR in alloc function (Jonathan Toppins) [1781388] +- [netdrv] ice: Add ice_for_each_vf() macro (Jonathan Toppins) [1781388] +- [netdrv] ice: Add code to keep track of current dflt_vsi (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix VF spoofchk (Jonathan Toppins) [1781388] +- [netdrv] ice: Support UDP segmentation offload (Jonathan Toppins) [1781388] +- [netdrv] ice: Update FW API minor version (Jonathan Toppins) [1781388] +- [netdrv] ice: remove pointless NULL check of port_info (Jonathan Toppins) [1781388] +- [netdrv] ice: Implement ethtool ops for channels (Jonathan Toppins) [1781388] +- [netdrv] ice: implement VF stats NDO (Jonathan Toppins) [1781388] +- [netdrv] ice: add helpers for virtchnl (Jonathan Toppins) [1781388] +- [netdrv] ice: Add ice_pf_to_dev(pf) macro (Jonathan Toppins) [1781388] +- [netdrv] ice: Do not use devm* functions for local uses (Jonathan Toppins) [1781388] +- [netdrv] ice: Refactor removal of VLAN promiscuous rules (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix setting coalesce to handle DCB configuration (Jonathan Toppins) [1781388] +- [netdrv] ice: Only disable VF state when freeing each VF resources (Jonathan Toppins) [1781388] +- [netdrv] ice: fix stack leakage (Jonathan Toppins) [1781388] +- [netdrv] ice: Don't modify stripping for add/del VLANs on VF (Jonathan Toppins) [1781388] +- [netdrv] ice: Disallow VF VLAN opcodes if VLAN offloads disabled (Jonathan Toppins) [1781388] +- [netdrv] ice: Correct capabilities reporting of max TCs (Jonathan Toppins) [1781388] +- [netdrv] ice: Store number of functions for the device (Jonathan Toppins) [1781388] +- [netdrv] ice: fix potential infinite loop because loop counter being too small (Jonathan Toppins) [1781388] +- [netdrv] ice: print opcode when printing controlq errors (Jonathan Toppins) [1781388] +- [netdrv] ice: use more accurate ICE_DBG mask types (Jonathan Toppins) [1781388] +- [netdrv] ice: Introduce and use ice_vsi_type_str (Jonathan Toppins) [1781388] +- [netdrv] ice: remove unnecessary conditional check (Jonathan Toppins) [1781388] +- [netdrv] ice: Update enum ice_flg64_bits to current specification (Jonathan Toppins) [1781388] +- [netdrv] ice: delay less (Jonathan Toppins) [1781388] +- [netdrv] ice: use pkg_dwnld_status instead of sq_last_status (Jonathan Toppins) [1781388] +- [netdrv] ice: Change max MSI-x vector_id check in cfg_irq_map (Jonathan Toppins) [1781388] +- [netdrv] ice: Check if VF is disabled for Opcode and other operations (Jonathan Toppins) [1781388] +- [netdrv] ice: configure software LLDP in ice_init_pf_dcb (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix to change Rx/Tx ring descriptor size via ethtool with DCBx (Jonathan Toppins) [1781388] +- [netdrv] ice: avoid setting features during reset (Jonathan Toppins) [1781388] +- [netdrv] ice: Implement DCBNL support (Jonathan Toppins) [1781388] +- [netdrv] ice: Add NDO callback to set the maximum per-queue bitrate (Jonathan Toppins) [1781388] +- [netdrv] ice: Use ice_ena_vsi and ice_dis_vsi in DCB configuration flow (Jonathan Toppins) [1781388] +- [netdrv] ice: Fix return value when SR-IOV is not supported (Jonathan Toppins) [1781388] +- [netdrv] ice: Rename VF function ice_vc_dis_vf to match its behavior (Jonathan Toppins) [1781388] +- [netdrv] ice: Get rid of ice_cleanup_header (Jonathan Toppins) [1781388] +- [netdrv] ice: print PCI link speed and width (Jonathan Toppins) [1781388] +- [netdrv] ice: print unsupported module message (Jonathan Toppins) [1781388] +- [netdrv] ice: write register with correct offset (Jonathan Toppins) [1781388] +- [netdrv] ice: Check for null pointer dereference when setting rings (Jonathan Toppins) [1781388] +- [netdrv] ice: save PCI state in probe (Jonathan Toppins) [1781388] +- [netdrv] ice: Adjust DCB INIT for SW mode (Jonathan Toppins) [1781388] +- [netdrv] ice: fix driver unload flow (Jonathan Toppins) [1781388] +- [netdrv] ice: handle DCBx non-contiguous TC request (Jonathan Toppins) [1781388] +- [netdrv] ice: Update Boot Configuration Section read of NVM (Jonathan Toppins) [1781388] +- [netdrv] ice: add ethtool -m support for reading i2c eeprom modules (Jonathan Toppins) [1781388] +- [netdrv] ice: allow 3k MTU for XDP (Jonathan Toppins) [1781388] +- [netdrv] ice: add build_skb() support (Jonathan Toppins) [1781388] +- [netdrv] ice: introduce frame padding computation logic (Jonathan Toppins) [1781388] +- [netdrv] ice: introduce legacy Rx flag (Jonathan Toppins) [1781388] +- [netdrv] ice: Add support for AF_XDP (Jonathan Toppins) [1730487] +- [netdrv] ice: Move common functions to ice_txrx_lib.c (Jonathan Toppins) [1781388] +- [netdrv] ice: Add support for XDP (Jonathan Toppins) [1730487] +- [netdrv] ice: get rid of per-tc flow in Tx queue configuration routines (Jonathan Toppins) [1781388] +- [netdrv] ice: Introduce ice_base.c (Jonathan Toppins) [1781388] +- [netdrv] net:Use skb accessors in network drivers (Jonathan Toppins) [1781388] +- [powerpc] powerpc/eeh: Remove eeh_add_device_tree_late() (Myron Stowe) [1840904] +- [powerpc] powerpc/eeh: Add sysfs files in late probe (Myron Stowe) [1840904] +- [powerpc] powerpc: Drop using struct of_pci_range.pci_space field (Myron Stowe) [1840904] +- [powerpc] powerpc/pci: Fold pcibios_setup_device() into pcibios_bus_add_device() (Myron Stowe) [1840904] +- [powerpc] powerpc/pci: Remove pcibios_setup_bus_devices() (Myron Stowe) [1840904] +- [powerpc] powerpc/pci: Fix pcibios_setup_device() ordering (Myron Stowe) [1840904] +- [powerpc] powerpc/pci: Remove legacy debug code (Myron Stowe) [1840904] +- [x86] x86/microcode/AMD: Increase microcode PATCH_MAX_SIZE (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Make stub function static inline (David Arcari) [1826966] +- [x86] x86/microcode/intel: Issue the revision updated message only on the BSP (David Arcari) [1826966] +- [x86] x86/microcode: Update late microcode in parallel (David Arcari) [1826966] +- [x86] x86/microcode/amd: Fix two -Wunused-but-set-variable warnings (David Arcari) [1826966] +- [x86] x86/microcode: Fix the microcode load on CPU hotplug for real (David Arcari) [1826966] +- [x86] x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (David Arcari) [1826966] +- [x86] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 353 (David Arcari) [1826966] +- [x86] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152 (David Arcari) [1826966] +- [x86] treewide: Add SPDX license identifier - Makefile/Kconfig (David Arcari) [1826966] +- [x86] x86/microcode: Fix the ancient deprecated microcode loading method (David Arcari) [1826966] +- [x86] x86/microcode/intel: Refactor Intel microcode blob loading (David Arcari) [1826966] +- [x86] x86/microcode: Announce reload operation's completion (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Update copyright (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Check the equivalence table size when scanning it (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Convert CPU equivalence table variable into a struct (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Check microcode container data in the late loader (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Fix container size's type (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Convert early parser to the new verification routines (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Change verify_patch()'s return value (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Move chipset-specific check into verify_patch() (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Move patch family check to verify_patch() (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Simplify patch family detection (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Concentrate patch verification (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Cleanup verify_patch_size() more (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Clean up per-family patch size checks (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Move verify_patch_size() up in the file (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Add microcode container verification (David Arcari) [1826966] +- [x86] x86/microcode/AMD: Subtract SECTION_HDR_SIZE from file leftover length (David Arcari) [1826966] +- [x86] x86/microcode: Make revision and processor flags world-readable (David Arcari) [1826966] +- [pci] PCI: Add pci_status_get_and_clear_errors (Josef Oskera) [1840535] +- [pci] PCI: Add constant PCI_STATUS_ERROR_BITS (Josef Oskera) [1840535] +- [arm64] arm64: dts: ls1046ardb: set RGMII interfaces to RGMII_ID mode (Petr Oros) [1816982] +- [arm64] arm64: dts: ls1043a-rdb: correct RGMII delay mode to rgmii-id (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: Fix pause frame negotiation (Petr Oros) [1816982] +- [netdrv] net: phy: propagate an error back to the callers of phy_sfp_probe (Petr Oros) [1816982] +- [netdrv] net: phy: at803x: fix clock sink configuration on ATH8030 and ATH8035 (Petr Oros) [1816982] +- [netdrv] r8169: fix resume on cable plug-in (Petr Oros) [1816982] +- [documentation] dt-bindings: net: remove un-implemented property (Petr Oros) [1816982] +- [netdrv] net: phy: mdio-bcm-unimac: Fix clock handling (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: w/a for fld detect threshold bootstrapping issue (Petr Oros) [1816982] +- [netdrv] net: phy: sfp-bus.c: get rid of docs warnings (Petr Oros) [1816982] +- [netdrv] net: phy: mdio-mux-bcm-iproc: check clk_prepare_enable() return value (Petr Oros) [1816982] +- [netdrv] net: phy: fix MDIO bus PM PHY resuming (Petr Oros) [1816982] +- [of] drivers/of/of_mdio.c:fix of_mdiobus_register() (Petr Oros) [1816982] +- [netdrv] net: phy: bcm63xx: fix OOPS due to missing driver name (Petr Oros) [1816982] +- [netdrv] phylink: Improve error message when validate failed (Petr Oros) [1816982] +- [netdrv] net: phy: avoid clearing PHY interrupts twice in irq handler (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: don't interpret PHY status unless resolved (Petr Oros) [1816982] +- [netdrv] net: phy: mscc: fix firmware paths (Petr Oros) [1816982] +- [netdrv] net: phy: corrected the return value for genphy_check_and_restart_aneg and genphy_c45_check_and_restart_aneg (Petr Oros) [1816982] +- [documentation] docs: networking: phy: Rephrase paragraph for clarity (Petr Oros) [1816982] +- [netdrv] net: phy: Avoid multiple suspends (Petr Oros) [1816982] +- [netdrv] net: phy: broadcom: Fix a typo ("firsly") (Petr Oros) [1816982] +- [netdrv] net: phy: restore mdio regs in the iproc mdio driver (Petr Oros) [1816982] +- [netdrv] net: phy: at803x: disable vddio regulator (Petr Oros) [1816982] +- [netdrv] net: mii_timestamper: fix static allocation by PHY driver (Petr Oros) [1816982] +- [of] net: mdio: of: fix potential NULL pointer derefernce (Petr Oros) [1816982] +- [netdrv] net: phy: add default ARCH_BCM_IPROC for MDIO_BCM_IPROC (Petr Oros) [1816982] +- [netdrv] net: phy: DP83822: Add support for additional DP83825 devices (Petr Oros) [1816982] +- [netdrv] phy: dp83826: Add phy IDs for DP83826N and 826NC (Petr Oros) [1816982] +- [netdrv] net: phy: add new version of phy_do_ioctl (Petr Oros) [1816982] +- [netdrv] net: phy: rename phy_do_ioctl to phy_do_ioctl_running (Petr Oros) [1816982] +- [netdrv] r8169: use generic ndo_do_ioctl handler phy_do_ioctl (Petr Oros) [1816982] +- [netdrv] net: phy: add generic ndo_do_ioctl handler phy_do_ioctl (Petr Oros) [1816982] +- [netdrv] net: phylink: allow in-band AN for USXGMII (Petr Oros) [1816982] +- [netdrv] net: phy: adin: fix a warning about msleep (Petr Oros) [1816982] +- [netdrv] net: phy: don't crash in phy_read/_write_mmd without a PHY driver (Petr Oros) [1816982] +- [netdrv] net: phylink: Allow 2.5BASE-T, 5GBASE-T and 10GBASE-T for the 10G link modes (Petr Oros) [1816982] +- [netdrv] net: phy: adin: const-ify static data (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: Set FORCE_LINK_GOOD to default after reset (Petr Oros) [1816982] +- [netdrv] net: phy: Maintain MDIO device and bus statistics (Petr Oros) [1816982] +- [powerpc] powerpc: Add const qual to local_read() parameter (Petr Oros) [1816982] +- [include] u64_stats: provide u64_stats_t type (Petr Oros) [1816982] +- [documentation] Documentation: net-sysfs: Remove duplicate PHY device documentation (Petr Oros) [1816982] +- [netdrv] mdio_bus: Simplify reset handling and extend to non-DT systems (Petr Oros) [1816982] +- [netdrv] net: phy: Added IRQ print to phylink_bringup_phy() (Petr Oros) [1816982] +- [netdrv] net: phy: DP83822: Update Kconfig with DP83825I support (Petr Oros) [1816982] +- [netdrv] net: phy: DP83TC811: Fix typo in Kconfig (Petr Oros) [1816982] +- [netdrv] net: phylink: add support for polling MAC PCS (Petr Oros) [1816982] +- [netdrv] net: phylink: make QSGMII a valid PHY mode for in-band AN (Petr Oros) [1816982] +- [uapi] mii: Add helpers for parsing SGMII auto-negotiation (Petr Oros) [1816982] +- [netdrv] net: phylink: fix failure to register on x86 systems (Petr Oros) [1816982] +- [netdrv] net: phy: fixed_phy: switch to using fwnode_gpiod_get_index (Petr Oros) [1816982] +- [netdrv] net: phy: fixed_phy: fix use-after-free when checking link GPIO (Petr Oros) [1816982] +- [netdrv] net: phylink: switch to using fwnode_gpiod_get_index() (Petr Oros) [1816982] +- [netdrv] net: phy: realtek: add support for configuring the RX delay on RTL8211F (Petr Oros) [1816982] +- [netdrv] net: phy: realtek: add logging for the RGMII TX delay configuration (Petr Oros) [1816982] +- [netdrv] net: mdio: of: Register discovered MII time stampers (Petr Oros) [1816982] +- [documentation] dt-bindings: ptp: Introduce MII time stamping devices (Petr Oros) [1816982] +- [netdrv] net: Add a layer for non-PHY MII time stamping drivers (Petr Oros) [1816982] +- [netdrv] net: Introduce a new MII time stamping interface (Petr Oros) [1816982] +- [netdrv] net: phy: dp83640: Move the probe and remove methods around (Petr Oros) [1816982] +- [netdrv] net: netcp_ethss: Use the PHY time stamping interface (Petr Oros) [1816982] +- [net] net: ethtool: Use the PHY time stamping interface (Petr Oros) [1816982] +- [net] net: vlan: Use the PHY time stamping interface (Petr Oros) [1816982] +- [netdrv] net: macvlan: Use the PHY time stamping interface (Petr Oros) [1816982] +- [include] net: phy: Introduce helper functions for time stamping support (Petr Oros) [1816982] +- [include] of: mdio: Add missing inline to of_mdiobus_child_is_phy() dummy (Petr Oros) [1816982] +- [netdrv] net: phy: aquantia: add suspend / resume ops for AQR105 (Petr Oros) [1816982] +- [netdrv] net: phy: ensure that phy IDs are correctly typed (Petr Oros) [1816982] +- [include] mod_devicetable: fix PHY module format (Petr Oros) [1816982] +- [of] of: mdio: export of_mdiobus_child_is_phy (Petr Oros) [1816982] +- [netdrv] net: sfp: report error on failure to read sfp soft status (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: use genphy_check_and_restart_aneg() (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: use phy_modify_changed() (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: use existing clause 37 definitions (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: consolidate phy status reading (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: use positive logic for link state (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: initialise link partner state earlier (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: rearrange to use genphy_read_lpa() (Petr Oros) [1816982] +- [netdrv] net: phy: provide and use genphy_read_status_fixed() (Petr Oros) [1816982] +- [netdrv] net: phy: add genphy_check_and_restart_aneg() (Petr Oros) [1816982] +- [netdrv] net: phy: use phy_resolve_aneg_pause() (Petr Oros) [1816982] +- [netdrv] net: phy: remove redundant .aneg_done initialisers (Petr Oros) [1816982] +- [netdrv] net: phy: dp83869: Remove unneeded semicolon (Petr Oros) [1816982] +- [netdrv] net: phylink: extend clause 45 PHY validation workaround (Petr Oros) [1816982] +- [netdrv] net: phylink: improve clause 45 PHY ksettings_set implementation (Petr Oros) [1816982] +- [netdrv] net: phylink: fix interface passed to mac_link_up (Petr Oros) [1816982] +- [netdrv] net: phylink: propagate phy_attach_direct() return code (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: Add rx-fifo-depth and tx-fifo-depth (Petr Oros) [1816982] +- [documentation] dt-bindings: dp83867: Convert fifo-depth to common fifo-depth and make optional (Petr Oros) [1816982] +- [netdrv] net: sfp: re-attempt probing for phy (Petr Oros) [1816982] +- [netdrv] net: sfp: error handling for phy probe (Petr Oros) [1816982] +- [netdrv] net: sfp: rename sm_retries (Petr Oros) [1816982] +- [netdrv] net: sfp: use a definition for the fault recovery attempts (Petr Oros) [1816982] +- [netdrv] net: sfp: add support for Clause 45 PHYs (Petr Oros) [1816982] +- [netdrv] net: phy: add Broadcom BCM84881 PHY driver (Petr Oros) [1816982] +- [netdrv] net: phylink: make Broadcom BCM84881 based SFPs work (Petr Oros) [1816982] +- [netdrv] net: phylink: delay MAC configuration for copper SFP modules (Petr Oros) [1816982] +- [netdrv] net: phylink: split phylink_sfp_module_insert() (Petr Oros) [1816982] +- [netdrv] net: phylink: split link_an_mode configured and current settings (Petr Oros) [1816982] +- [netdrv] net: phylink: support Clause 45 PHYs on SFP+ modules (Petr Oros) [1816982] +- [netdrv] net: phylink: re-split __phylink_connect_phy() (Petr Oros) [1816982] +- [netdrv] net: mdio-i2c: add support for Clause 45 accesses (Petr Oros) [1816982] +- [netdrv] net: sfp: move phy_start()/phy_stop() to phylink (Petr Oros) [1816982] +- [netdrv] net: sfp: add module start/stop upstream notifications (Petr Oros) [1816982] +- [netdrv] net: sfp: derive interface mode from ethtool link modes (Petr Oros) [1816982] +- [netdrv] net: sfp: remove incomplete 100BASE-FX and 100BASE-LX support (Petr Oros) [1816982] +- [netdrv] net: sfp: avoid tx-fault with Nokia GPON module (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: fix hfs boot in rgmii mode (Petr Oros) [1816982] +- [netdrv] phy: mdio-thunder: add missed pci_release_regions in remove (Petr Oros) [1816982] +- [netdrv] net: sfp: fix hwmon (Petr Oros) [1816982] +- [netdrv] net: sfp: fix unbind (Petr Oros) [1816982] +- [netdrv] net: phy: realtek: fix using paged operations with RTL8105e / RTL8208 (Petr Oros) [1816982] +- [netdrv] net: phy: Use the correct style for SPDX License Identifier (Petr Oros) [1816982] +- [netdrv] net: phy: dp83869: Fix return paths to return proper values (Petr Oros) [1816982] +- [netdrv] net: phy: add helpers phy_(un)lock_mdio_bus (Petr Oros) [1816982] +- [netdrv] mdio_bus: don't use managed reset-controller (Petr Oros) [1816982] +- [netdrv] net: phy: initialise phydev speed and duplex sanely (Petr Oros) [1816982] +- [netdrv] net: phy: remove phy_ethtool_sset() (Petr Oros) [1816982] +- [netdrv] net: sfp: soft status and control support (Petr Oros) [1816982] +- [netdrv] net: sfp: add some quirks for GPON modules (Petr Oros) [1816982] +- [netdrv] net: sfp: add support for module quirks (Petr Oros) [1816982] +- [netdrv] net: phylink: fix link mode modification in PHY mode (Petr Oros) [1816982] +- [netdrv] net: phylink: update documentation on create and destroy (Petr Oros) [1816982] +- [netdrv] mdio_bus: Fix init if CONFIG_RESET_CONTROLLER=n (Petr Oros) [1816982] +- [netdrv] net: phy: dp83869: fix return of uninitialized variable ret (Petr Oros) [1816982] +- [netdrv] phy: mdio-sun4i: add missed regulator_disable in remove (Petr Oros) [1816982] +- [netdrv] mscc.c: fix semicolon.cocci warnings (Petr Oros) [1816982] +- [netdrv] net: phy: avoid matching all-ones clause 45 PHY IDs (Petr Oros) [1816982] +- [netdrv] net: phylink: update to use phy_support_asym_pause() (Petr Oros) [1816982] +- [netdrv] net: phy: marvell10g: add SFP+ support (Petr Oros) [1816982] +- [netdrv] net: phy: add core phylib sfp support (Petr Oros) [1816982] +- [netdrv] net: phy: dp83869: Add TI dp83869 phy (Petr Oros) [1816982] +- [documentation] dt-bindings: net: dp83869: Add TI dp83869 phy (Petr Oros) [1816982] +- [netdrv] mscc.c: Add support for additional VSC PHYs (Petr Oros) [1816982] +- [netdrv] net: sfp: fix spelling mistake "requies" -> "requires" (Petr Oros) [1816982] +- [netdrv] net: sfp: allow modules with slow diagnostics to probe (Petr Oros) [1816982] +- [netdrv] net: sfp: allow sfp to probe slow to initialise GPON modules (Petr Oros) [1816982] +- [netdrv] net: sfp: move module insert reporting out of probe (Petr Oros) [1816982] +- [netdrv] net: sfp: split power mode switching from probe (Petr Oros) [1816982] +- [netdrv] net: sfp: track upstream's attachment state in state machine (Petr Oros) [1816982] +- [netdrv] net: sfp: ensure TX_FAULT has deasserted before probing the PHY (Petr Oros) [1816982] +- [netdrv] net: sfp: allow fault processing to transition to other states (Petr Oros) [1816982] +- [netdrv] net: sfp: eliminate mdelay() from PHY probe (Petr Oros) [1816982] +- [netdrv] net: sfp: split the PHY probe from sfp_sm_mod_init() (Petr Oros) [1816982] +- [netdrv] net: sfp: control TX_DISABLE and phy only from main state machine (Petr Oros) [1816982] +- [netdrv] net: sfp: avoid power switch on address-change modules (Petr Oros) [1816982] +- [netdrv] net: sfp: parse SFP power requirement earlier (Petr Oros) [1816982] +- [netdrv] net: sfp: rename T_PROBE_WAIT to T_SERIAL (Petr Oros) [1816982] +- [netdrv] net: sfp: handle module remove outside state machine (Petr Oros) [1816982] +- [netdrv] net: sfp: rename sfp_sm_ins_next() as sfp_sm_mod_next() (Petr Oros) [1816982] +- [netdrv] net: sfp: move tx disable on device down to main state machine (Petr Oros) [1816982] +- [netdrv] net: sfp: move sfp sub-state machines into separate functions (Petr Oros) [1816982] +- [netdrv] net: sfp: fix sfp_bus_put() kernel documentation (Petr Oros) [1816982] +- [include] net: sfp: fix sfp_bus_add_upstream() warning (Petr Oros) [1816982] +- [netdrv] net: sfp: rework upstream interface (Petr Oros) [1816982] +- [netdrv] net: phy: at803x: add missing dependency on CONFIG_REGULATOR (Petr Oros) [1816982] +- [netdrv] net: phy: at803x: remove config_init for AR9331 (Petr Oros) [1816982] +- [netdrv] net: phy: at803x: fix the PHY names (Petr Oros) [1816982] +- [netdrv] net: phy: at803x: mention AR8033 as same as AR8031 (Petr Oros) [1816982] +- [netdrv] net: phy: at803x: add device tree binding (Petr Oros) [1816982] +- [documentation] dt-bindings: net: phy: Add support for AT803X (Petr Oros) [1816982] +- [netdrv] net: phy: at803x: fix Kconfig description (Petr Oros) [1816982] +- [netdrv] net: phylink: Fix phylink_dbg() macro (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: add downshift support for 88E1145 (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: add PHY tunable support for more PHY versions (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: add downshift support for M88E1111 (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: fix downshift function naming (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: fix typo in constant MII_M1011_PHY_SRC_DOWNSHIFT_MASK (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: support Wake on LAN (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: move dt parsing to probe (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: enable robust auto-mdix (Petr Oros) [1816982] +- [netdrv] net: phy: smsc: LAN8740: add PHY_RST_AFTER_CLK_EN flag (Petr Oros) [1816982] +- [netdrv] net: phy: broadcom: add 1000Base-X support for BCM54616S (Petr Oros) [1816982] +- [netdrv] net: phy: add support for clause 37 auto-negotiation (Petr Oros) [1816982] +- [netdrv] net: phy: modify assignment to OR for dev_flags in phy_attach_direct (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: remove superseded function marvell_set_downshift (Petr Oros) [1816982] +- [netdrv] net: phy: marvell: support downshift as PHY tunable (Petr Oros) [1816982] +- [netdrv] net: phy: avoid NPE if read_page/write_page callbacks are not available (Petr Oros) [1816982] +- [netdrv] net: phy: micrel: Update KSZ87xx PHY name (Petr Oros) [1816982] +- [netdrv] net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs (Petr Oros) [1816982] +- [netdrv] net: phy: Fix "link partner" information disappear issue (Petr Oros) [1816982] +- [netdrv] net: sfp: move fwnode parsing into sfp-bus layer (Petr Oros) [1816982] +- [netdrv] net: phylink: use more linkmode_* (Petr Oros) [1816982] +- [netdrv] phylink: fix kernel-doc warnings (Petr Oros) [1816982] +- [netdrv] net: phy: mscc: make arrays static, makes object smaller (Petr Oros) [1816982] +- [netdrv] net: phy: at803x: use operating parameters from PHY-specific status (Petr Oros) [1816982] +- [netdrv] net: phy: extract pause mode (Petr Oros) [1816982] +- [netdrv] net: phy: extract link partner advertisement reading (Petr Oros) [1816982] +- [netdrv] net: phy: allow for reset line to be tied to a sleepy GPIO controller (Petr Oros) [1816982] +- [documentation] docs: networking: phy: Improve phrasing (Petr Oros) [1816982] +- [netdrv] net: phy: broadcom: Use bcm54xx_config_clock_delay() for BCM54612E (Petr Oros) [1816982] +- [netdrv] net: phy: broadcom: Fix RGMII delays configuration for BCM54210E (Petr Oros) [1816982] +- [netdrv] net: phy: at803x: remove probe and struct at803x_priv (Petr Oros) [1816982] +- [netdrv] net: phy: at803x: add ar9331 support (Petr Oros) [1816982] +- [of] of: mdio: Fix a signedness bug in of_phy_get_and_connect() (Petr Oros) [1816982] +- [netdrv] net/phy: fix DP83865 10 Mbps HDX loopback disable function (Petr Oros) [1816982] +- [netdrv] net: phy: adin: implement Energy Detect Powerdown mode via phy-tunable (Petr Oros) [1816982] +- [net] ethtool: implement Energy Detect Powerdown support via phy-tunable (Petr Oros) [1816982] +- [netdrv] net: mdio: switch to using gpiod_get_optional() (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: Add SGMII mode type switching (Petr Oros) [1816982] +- [documentation] net: phy: dp83867: Add documentation for SGMII mode type (Petr Oros) [1816982] +- [netdrv] net: phylink: Fix flow control resolution (Petr Oros) [1816982] +- [netdrv] net: phy: Do not check Link status when loopback is enabled (Petr Oros) [1816982] +- [netdrv] net: phy: gmii2rgmii: Dont use priv field in phy device (Petr Oros) [1816982] +- [include] include: mdio: Add driver data helpers (Petr Oros) [1816982] +- [netdrv] net: phy: force phy suspend when calling phy_stop (Petr Oros) [1816982] +- [netdrv] phy: mdio-sun4i: use devm_platform_ioremap_resource() to simplify code (Petr Oros) [1816982] +- [netdrv] phy: mdio-mux-meson-g12a: use devm_platform_ioremap_resource() to simplify code (Petr Oros) [1816982] +- [netdrv] phy: mdio-moxart: use devm_platform_ioremap_resource() to simplify code (Petr Oros) [1816982] +- [netdrv] phy: mdio-hisi-femac: use devm_platform_ioremap_resource() to simplify code (Petr Oros) [1816982] +- [netdrv] phy: mdio-bcm-iproc: use devm_platform_ioremap_resource() to simplify code (Petr Oros) [1816982] +- [netdrv] net: phy: sfp: Add labels to hwmon sensors (Petr Oros) [1816982] +- [netdrv] net: phy: remove genphy_config_init (Petr Oros) [1816982] +- [netdrv] net: phy: remove calls to genphy_config_init (Petr Oros) [1816982] +- [netdrv] net: phy: realtek: support NBase-T MMD EEE registers on RTL8125 (Petr Oros) [1816982] +- [uapi] net: phy: add EEE-related constants (Petr Oros) [1816982] +- [documentation] dt-bindings: net: add bindings for ADIN PHY driver (Petr Oros) [1816982] +- [netdrv] net: phy: adin: add ethtool get_stats support (Petr Oros) [1816982] +- [netdrv] net: phy: adin: implement downshift configuration via phy-tunable (Petr Oros) [1816982] +- [netdrv] net: phy: adin: implement PHY subsystem software reset (Petr Oros) [1816982] +- [netdrv] net: phy: adin: add EEE translation layer from Clause 45 to Clause 22 (Petr Oros) [1816982] +- [netdrv] net: phy: adin: add support MDI/MDIX/Auto-MDI selection (Petr Oros) [1816982] +- [netdrv] net: phy: adin: make RMII fifo depth configurable (Petr Oros) [1816982] +- [netdrv] net: phy: adin: make RGMII internal delays configurable (Petr Oros) [1816982] +- [netdrv] net: phy: adin: configure RGMII/RMII/MII modes on config (Petr Oros) [1816982] +- [netdrv] net: phy: adin: add {write,read}_mmd hooks (Petr Oros) [1816982] +- [netdrv] net: phy: adin: add support for interrupts (Petr Oros) [1816982] +- [netdrv] net: phy: adin: hook genphy_{suspend, resume} into the driver (Petr Oros) [1816982] +- [netdrv] net: phy: adin: add support for Analog Devices PHYs (Petr Oros) [1816982] +- [netdrv] net: phy: realtek: add support for EEE registers on integrated PHY's (Petr Oros) [1816982] +- [netdrv] net: phy: swphy: emulate register MII_ESTATUS (Petr Oros) [1816982] +- [netdrv] net: phy: read MII_CTRL1000 in genphy_read_status only if needed (Petr Oros) [1816982] +- [netdrv] net: phy: realtek: add NBase-T PHY auto-detection (Petr Oros) [1816982] +- [netdrv] net: phy: let phy_speed_down/up support speeds >1Gbps (Petr Oros) [1816982] +- [netdrv] net: phy: add phy_speed_down_core and phy_resolve_min_speed (Petr Oros) [1816982] +- [netdrv] net: phy: add __set_linkmode_max_speed (Petr Oros) [1816982] +- [netdrv] net: phy: realtek: add support for the 2.5Gbps PHY in RTL8125 (Petr Oros) [1816982] +- [netdrv] net: phy: add phy_modify_paged_changed (Petr Oros) [1816982] +- [netdrv] net: phy: prepare phylib to deal with PHY's extending Clause 22 (Petr Oros) [1816982] +- [netdrv] net: phy: simplify genphy_config_advert by using the linkmode_adv_to_xxx_t functions (Petr Oros) [1816982] +- [netdrv] net: phy: at803x: stop switching phy delay config needlessly (Petr Oros) [1816982] +- [netdrv] net: mdio-octeon: Fix Kconfig warnings and build errors (Petr Oros) [1816982] +- [netdrv] net: phy: xgene: use devm_platform_ioremap_resource() to simplify code (Petr Oros) [1816982] +- [netdrv] net: phy: Add mdio-aspeed (Petr Oros) [1816982] +- [netdrv] net: phy: phy_led_triggers: Fix a possible null-pointer dereference in phy_led_trigger_change_speed() (Petr Oros) [1816982] +- [netdrv] net: phylink: Fix flow control for fixed-link (Petr Oros) [1816982] +- [netdrv] net: phylink: don't start and stop SGMII PHYs in SFP modules twice (Petr Oros) [1816982] +- [netdrv] net: phy: Make use of linkmode_mod_bit helper (Petr Oros) [1816982] +- [netdrv] net: stmmac: enable clause 45 mdio support (Petr Oros) [1816982] +- [documentation] doc: phy: document some PHY_INTERFACE_MODE_xxx settings (Petr Oros) [1816982] +- [netdrv] Revert "net: phylink: set the autoneg state in phylink_phy_change" (Petr Oros) [1816982] +- [netdrv] net: phy: sfp: clean up a condition (Petr Oros) [1816982] +- [netdrv] net: phylink: set the autoneg state in phylink_phy_change (Petr Oros) [1816982] +- [netdrv] net: phy: Add more 1000BaseX support detection (Petr Oros) [1816982] +- [netdrv] net: phy: broadcom: Add genphy_suspend and genphy_resume for BCM5464 (Petr Oros) [1816982] +- [netdrv] net: sfp: add mutex to prevent concurrent state checks (Petr Oros) [1816982] +- [netdrv] net: sfp: Stop SFP polling and interrupt handling during shutdown (Petr Oros) [1816982] +- [netdrv] net: phy: Add detection of 1000BaseX link mode support (Petr Oros) [1816982] +- [netdrv] net: phy: remove state PHY_FORCING (Petr Oros) [1816982] +- [netdrv] net: phy: export phy_queue_state_machine (Petr Oros) [1816982] +- [netdrv] net: phy: add callback for custom interrupt handler to struct phy_driver (Petr Oros) [1816982] +- [netdrv] net: phy: enable interrupts when PHY is attached already (Petr Oros) [1816982] +- [netdrv] net: phy: sfp: enable i2c-bus detection on ACPI based systems (Petr Oros) [1816982] +- [netdrv] net: phy: tja11xx: Switch to HWMON_CHANNEL_INFO() (Petr Oros) [1816982] +- [netdrv] net: phylink: Add phylink_{printk, err, warn, info, dbg} macros (Petr Oros) [1816982] +- [netdrv] net: phylink: Add PHYLINK_DEV operation type (Petr Oros) [1816982] +- [netdrv] net: phylink: Add struct phylink_config to PHYLINK API (Petr Oros) [1816982] +- [netdrv] net: phylink: Add phylink_mac_link_{up, down} wrapper functions (Petr Oros) [1816982] +- [netdrv] net: phy: Add phy_standalone sysfs entry (Petr Oros) [1816982] +- [netdrv] net: phy: Check against net_device being NULL (Petr Oros) [1816982] +- [netdrv] net: phy: Guard against the presence of a netdev (Petr Oros) [1816982] +- [netdrv] net: phy: Add phy_sysfs_create_links helper function (Petr Oros) [1816982] +- [netdrv] net: sfp: remove sfp-bus use of netdevs (Petr Oros) [1816982] +- [netdrv] net: sfp: add mandatory attach/detach methods for sfp buses (Petr Oros) [1816982] +- [netdrv] net: phy: allow Clause 45 access via mii ioctl (Petr Oros) [1816982] +- [netdrv] net: phylink: support for link gpio interrupt (Petr Oros) [1816982] +- [netdrv] net: phylink: remove netdev from phylink mii ioctl emulation (Petr Oros) [1816982] +- [netdrv] net: phy: bcm87xx: improve bcm87xx_config_init and feature detection (Petr Oros) [1816982] +- [netdrv] net: phy: tja11xx: Add TJA11xx PHY driver (Petr Oros) [1816982] +- [netdrv] net: phy: aquantia: add USXGMII support and warn if XGMII mode is set (Petr Oros) [1816982] +- [documentation] dt-bindings: net: document new usxgmii phy mode (Petr Oros) [1816982] +- [include] net: phy: add interface mode PHY_INTERFACE_MODE_USXGMII (Petr Oros) [1816982] +- [netdrv] net: phy: lxt: Add suspend/resume support to LXT971 and LXT973 (Petr Oros) [1816982] +- [netdrv] net: phy: Make phy_basic_t1_features use base100t1 (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: Allocate state struct in probe (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: Validate FIFO depth property (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: IO impedance is not dependent on RGMII delay (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: Use unsigned variables to store unsigned properties (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: Rework delay rgmii delay handling (Petr Oros) [1816982] +- [netdrv] net: phy: dp83867: Add ability to disable output clock (Petr Oros) [1816982] +- [documentation] dt-bindings: phy: dp83867: Add documentation for disabling clock output (Petr Oros) [1816982] +- [documentation] dt-bindings: phy: dp83867: Describe how driver behaves w.r.t rgmii delay (Petr Oros) [1816982] +- [documentation] Documentation: net: phy: switch documentation to rst format (Petr Oros) [1816982] +- [of] of: mdio: Support fixed links in of_phy_get_and_connect() (Petr Oros) [1816982] +- [documentation] doc: add phylink documentation to the networking book (Petr Oros) [1816982] +- [include] net: phylink: update mac_config() documentation (Petr Oros) [1816982] +- [tools] libbpf: use .so dynamic symbols for abi check (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Install generated test progs (Yauheni Kaliuta) [1813370] +- [kernel] ftrace: Fix memory leak caused by not freeing entry in unregister_ftrace_direct() (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Support CO-RE relocations for LDX/ST/STX instructions (Yauheni Kaliuta) [1813370] +- [include] bpf: Add bpf_jit_blinding_enabled for !CONFIG_BPF_JIT (Yauheni Kaliuta) [1813370] +- [tools] tools, bpf_asm: Warn when jumps are out of range (Yauheni Kaliuta) [1813370] +- [include] bpf: Add typecast to bpf helpers to help BTF generation (Yauheni Kaliuta) [1813370] +- [trace] bpf: Add typecast to raw_tracepoints to help BTF generation (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Fix build on read-only filesystems (Yauheni Kaliuta) [1813370] +- [tools] bpf: Add further test_verifier cases for record_func_key (Yauheni Kaliuta) [1813370] +- [net] bpf: Fix record_func_key to perform backtracking on r3 (Yauheni Kaliuta) [1813370] +- [net] bpf: Fix missing prog untrack in release_maps (Yauheni Kaliuta) [1813370] +- [samples] samples: bpf: fix syscall_tp due to unused syscall (Yauheni Kaliuta) [1813370] +- [samples] samples: bpf: Replace symbol compare of trace_event (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Test function_graph tracer and bpf trampoline together (Yauheni Kaliuta) [1813370] +- [net] bpf: Make BPF trampoline use register_ftrace_direct() API (Yauheni Kaliuta) [1813370] +- [kernel] ftrace: Add modify_ftrace_direct() (Yauheni Kaliuta) [1813370] +- [kernel] ftrace: Add information on number of page groups allocated (Yauheni Kaliuta) [1813370] +- [x86] ftrace/x86: Tell objtool to ignore nondeterministic ftrace stack layout (Yauheni Kaliuta) [1813370] +- [x86] ftrace/x86: Add a counter to test function_graph with direct (Yauheni Kaliuta) [1813370] +- [x86] ftrace/x86: Add register_ftrace_direct() for custom trampolines (Yauheni Kaliuta) [1813370] +- [kernel] ftrace: Add another check for match in register_ftrace_direct() (Yauheni Kaliuta) [1813370] +- [kernel] ftrace: Add ftrace_find_direct_func() (Yauheni Kaliuta) [1813370] +- [kernel] ftrace: Add register_ftrace_direct() (Yauheni Kaliuta) [1813370] +- [kernel] ftrace: Separate out the copying of a ftrace_hash from __ftrace_hash_move() (Yauheni Kaliuta) [1813370] +- [kernel] ftrace: Separate out functionality from ftrace_location_range() (Yauheni Kaliuta) [1813370] +- [net] bpf: Fix build in minimal configurations, again (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add a fexit/bpf2bpf test with target bpf prog no callees (Yauheni Kaliuta) [1813370] +- [net] bpf: Fix a bug when getting subprog 0 jited image in check_attach_btf_id (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Bring back c++ include/link test (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Don't hard-code root cgroup id (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Fix broken xdp_rxq_info due to map order assumptions (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Fix readelf output parsing for Fedora (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Fix readelf output parsing on powerpc with recent binutils (Yauheni Kaliuta) [1813370] +- [tools] selftests: bpf: correct perror strings (Yauheni Kaliuta) [1813370] +- [tools] selftests: bpf: test_sockmap: handle file creation failures gracefully (Yauheni Kaliuta) [1813370] +- [net] bpf: Fix build in minimal configurations (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Fix up generation of bpf_helper_defs.h (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Fix global variable relocation (Yauheni Kaliuta) [1813370] +- [net] bpf: Fix static checker warning (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Fix usage of u32 in userspace code (Yauheni Kaliuta) [1813370] +- [net] bpf: Simplify __bpf_arch_text_poke poke type handling (Yauheni Kaliuta) [1813370] +- [tools] bpf: Introduce BPF_TRACE_x helper for the tracing tests (Yauheni Kaliuta) [1813370] +- [tools] bpf, testing: Add various tail call test cases (Yauheni Kaliuta) [1813370] +- [x86] bpf, x86: Emit patchable direct jump as tail call (Yauheni Kaliuta) [1813370] +- [net] bpf: Constant map key tracking for prog array pokes (Yauheni Kaliuta) [1813370] +- [net] bpf: Add poke dependency tracking for prog array maps (Yauheni Kaliuta) [1813370] +- [include] bpf: Add initial poke descriptor table for jit images (Yauheni Kaliuta) [1813370] +- [net] bpf: Move owner type, jited info into array auxiliary data (Yauheni Kaliuta) [1813370] +- [net] bpf: Move bpf_free_used_maps into sleepable section (Yauheni Kaliuta) [1813370] +- [x86] bpf, x86: Generalize and extend bpf_arch_text_poke for direct jumps (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add BPF trampoline performance test (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Ensure core_reloc_kernel is reading test_progs's data only (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add verifier tests for better jmp32 register bounds (Yauheni Kaliuta) [1813370] +- [net] bpf: Provide better register bounds after jmp32 instructions (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Integrate verbose verifier log into test_progs (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Support initialized global variables (Yauheni Kaliuta) [1813370] +- [tools] selftests, bpftool: Skip the build test if not in tree (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Fix various errors and warning reported by checkpatch.pl (Yauheni Kaliuta) [1813370] +- [tools] selftests, bpftool: Set EXIT trap after usage function (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Ensure no DWARF relocations for BPF object files (Yauheni Kaliuta) [1813370] +- [tools] tools, bpftool: Fix warning on ignored return value for 'read' (Yauheni Kaliuta) [1813370] +- [net] bpf: Switch bpf_map_{area_alloc, area_mmapable_alloc}() to u64 size (Yauheni Kaliuta) [1813370] +- [net] bpf: Make array_map_mmap static (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Enforce no-ALU32 for test_progs-no_alu32 (Yauheni Kaliuta) [1813370] +- [s390] s390/bpf: Remove JITed image size limitations (Yauheni Kaliuta) [1813370] +- [s390] s390/bpf: Use lg(f)rl when long displacement cannot be used (Yauheni Kaliuta) [1813370] +- [s390] s390/bpf: Use lgrl instead of lg where possible (Yauheni Kaliuta) [1813370] +- [s390] s390/bpf: Load literal pool register using larl (Yauheni Kaliuta) [1813370] +- [s390] s390/bpf: Align literal pool entries (Yauheni Kaliuta) [1813370] +- [s390] s390/bpf: Use relative long branches (Yauheni Kaliuta) [1813370] +- [net] bpf: Fix memory leak on object 'data' (Yauheni Kaliuta) [1813370] +- [tools] selftests, bpf: Workaround an alu32 sub-register spilling issue (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add BPF_TYPE_MAP_ARRAY mmap() tests (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Make global data internal arrays mmap()-able, if possible (Yauheni Kaliuta) [1813370] +- [net] bpf: Add mmap() support for BPF_MAP_TYPE_ARRAY (Yauheni Kaliuta) [1813370] +- [netdrv] bpf: Convert bpf_prog refcnt to atomic64_t (Yauheni Kaliuta) [1813370] +- [netdrv] net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (Yauheni Kaliuta) [1813370] +- [net] bpf: Switch bpf_map ref counter to atomic64_t so bpf_map_inc() never fails (Yauheni Kaliuta) [1813370] +- [lib] locking/atomic: Use s64 for atomic64 (Yauheni Kaliuta) [1813370] +- [include] atomics/treewide: Make conditional inc/dec ops optional (Yauheni Kaliuta) [1813370] +- [include] atomics/treewide: Make unconditional inc/dec ops optional (Yauheni Kaliuta) [1813370] +- [include] atomics/treewide: Make test ops optional (Yauheni Kaliuta) [1813370] +- [include] atomics/treewide: Make atomic64_fetch_add_unless() optional (Yauheni Kaliuta) [1813370] +- [powerpc] atomics/powerpc: Define atomic64_fetch_add_unless() (Yauheni Kaliuta) [1813370] +- [lib] atomics/generic: Define atomic64_fetch_add_unless() (Yauheni Kaliuta) [1813370] +- [include] atomics: Prepare for atomic64_fetch_add_unless() (Yauheni Kaliuta) [1813370] +- [include] atomics/treewide: Make atomic_fetch_add_unless() optional (Yauheni Kaliuta) [1813370] +- [include] atomics/treewide: Make atomic64_inc_not_zero() optional (Yauheni Kaliuta) [1813370] +- [include] atomics: Make conditional ops return 'bool' (Yauheni Kaliuta) [1813370] +- [net] atomics/treewide: Remove atomic_inc_not_zero_hint() (Yauheni Kaliuta) [1813370] +- [net] atomics/treewide: Rename __atomic_add_unless() => atomic_fetch_add_unless() (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add a test for attaching BPF prog to another BPF prog and subprog (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Extend test_pkt_access test (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Add support for attaching BPF programs to other BPF programs (Yauheni Kaliuta) [1813370] +- [net] bpf: Support attaching tracing BPF program to other BPF programs (Yauheni Kaliuta) [1813370] +- [net] bpf: Compare BTF types of functions arguments with actual types (Yauheni Kaliuta) [1813370] +- [net] bpf: Annotate context types (Yauheni Kaliuta) [1813370] +- [net] bpf: Fix race in btf_resolve_helper_id() (Yauheni Kaliuta) [1813370] +- [x86] bpf: Reserve space for BPF trampoline in BPF programs (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add stress test for maximum number of progs (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add combined fentry/fexit test (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add fexit tests for BPF trampoline (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add test for BPF trampoline (Yauheni Kaliuta) [1813370] +- [net] bpf: Add kernel test functions for fentry testing (Yauheni Kaliuta) [1813370] +- [tools] selftest/bpf: Simple test for fentry/fexit (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Add support to attach to fentry/fexit tracing progs (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Introduce btf__find_by_name_kind() (Yauheni Kaliuta) [1813370] +- [net] bpf: Introduce BPF trampoline (Yauheni Kaliuta) [1813370] +- [x86] bpf: Add bpf_arch_text_poke() helper (Yauheni Kaliuta) [1813370] +- [x86] bpf: Refactor x86 JIT into helpers (Yauheni Kaliuta) [1813370] +- [documentation] bpf, doc: Change right arguments for JIT example code (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Add missing option to xdpsock usage (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Remove duplicate option from xdpsock (Yauheni Kaliuta) [1813370] +- [s390] s390/bpf: Make sure JIT passes do not increase code size (Yauheni Kaliuta) [1813370] +- [net] bpf: Support doubleword alignment in bpf_jit_binary_alloc (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: adjust Makefile and README.rst (Yauheni Kaliuta) [1813370] +- [tools] bpf, testing: Add missing object file to TEST_FILES (Yauheni Kaliuta) [1813370] +- [tools] bpf, testing: Workaround a verifier failure for test_progs (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Use Rx-only and Tx-only sockets in xdpsock (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Allow for creating Rx or Tx only AF_XDP sockets (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Add XDP_SHARED_UMEM support to xdpsock (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Support XDP_SHARED_UMEM with external XDP program (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add tests for automatic map unpinning on load failure (Yauheni Kaliuta) [1813370] +- [samples] samples: bpf: update map definition to new syntax BTF-defined map (Yauheni Kaliuta) [1813370] +- [samples] samples: bpf: Update outdated error message (Yauheni Kaliuta) [1813370] +- [tools] bpf: Add cb access in kfree_skb test (Yauheni Kaliuta) [1813370] +- [net] bpf: Add array support to btf_struct_access (Yauheni Kaliuta) [1813370] +- [s390] s390/bpf: Remove unused SEEN_RET0, SEEN_REG_AX and ret0_ip (Yauheni Kaliuta) [1813370] +- [s390] s390/bpf: Wrap JIT macro parameter usages in parentheses (Yauheni Kaliuta) [1813370] +- [s390] s390/bpf: Use kvcalloc for addrs array (Yauheni Kaliuta) [1813370] +- [net] bpf: Account for insn->off when doing bpf_probe_read_kernel (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Simplify BPF_CORE_READ_BITFIELD_PROBED usage (Yauheni Kaliuta) [1813370] +- [tools] selftests/bps: Clean up removed ints relocations negative tests (Yauheni Kaliuta) [1813370] +- [tools] selftests: bpf: log direct file writes (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add field size relocation tests (Yauheni Kaliuta) [1813370] +- [tools] selftest/bpf: Add relocatable bitfield reading tests (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Add support for field size relocations (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Add support for relocatable bitfields (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Remove too strict field offset relo test cases (Yauheni Kaliuta) [1813370] +- [tools] bpf, testing: Add selftest to read/write sockaddr from user space (Yauheni Kaliuta) [1813370] +- [tools] bpf, testing: Convert prog tests to probe_read_{user, kernel}{, _str} helper (Yauheni Kaliuta) [1813370] +- [samples] bpf, samples: Use bpf_probe_read_user where appropriate (Yauheni Kaliuta) [1813370] +- [net] bpf: Switch BPF probe insns to bpf_probe_read_kernel (Yauheni Kaliuta) [1813370] +- [kernel] bpf: Add probe_read_{user, kernel} and probe_read_{user, kernel}_str helpers (Yauheni Kaliuta) [1813370] +- [kernel] bpf: Make use of probe_user_write in probe write helper (Yauheni Kaliuta) [1813370] +- [mm] uaccess: Add strict non-pagefault kernel-space read function (Yauheni Kaliuta) [1813370] +- [mm] uaccess: Add non-pagefault user-space write function (Yauheni Kaliuta) [1813370] +- [mm] uaccess: Add non-pagefault user-space read functions (Yauheni Kaliuta) [1813370] +- [tools] selftests: Add tests for automatic map pinning (Yauheni Kaliuta) [1813370] +- [net] bpf: Implement map_gen_lookup() callback for XSKMAP (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Add support for prog_tracing (Yauheni Kaliuta) [1813370] +- [net] bpf: Replace prog_raw_tp+btf_id with prog_tracing (Yauheni Kaliuta) [1813370] +- [net] bpf: Fix bpf jit kallsym access (Yauheni Kaliuta) [1813370] +- [documentation] bpf: Add s390 testing documentation (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Test narrow load from bpf_sysctl.write (Yauheni Kaliuta) [1813370] +- [net] bpf: Enforce 'return 0' in BTF-enabled raw_tp programs (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Restore $(OUTPUT)/test_stub.o rule (Yauheni Kaliuta) [1813370] +- [tools] selftest/bpf: Use -m{little, big}-endian for clang (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Fix .gitignore to ignore no_alu32/ (Yauheni Kaliuta) [1813370] +- [net] bpf: Prepare btf_ctx_access for non raw_tp use case (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Fix strncat bounds error in libbpf_prog_type_by_name (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Fix LDLIBS order (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Move test_section_names into test_progs and fix it (Yauheni Kaliuta) [1813370] +- [tools] tools/bpf: Turn on llvm alu32 attribute by default (Yauheni Kaliuta) [1813370] +- [tools] selftest/bpf: Get rid of a bunch of explicit BPF program type setting (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Make reference_tracking test use subtests (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Make a copy of subtest name (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Add uprobe/uretprobe and tp/raw_tp section suffixes (Yauheni Kaliuta) [1813370] +- [tools] bpf, libbpf: Add kernel version section parsing back (Yauheni Kaliuta) [1813370] +- [kernel] bpf: Fix build error without CONFIG_NET (Yauheni Kaliuta) [1813370] +- [net] bpf: Fix bpf_attr.attach_btf_id check (Yauheni Kaliuta) [1813370] +- [tools] selftest/bpf: Remove test_libbpf.sh and test_libbpf_open (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Move test_queue_stack_map.h into progs/ where it belongs (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Replace test_progs and test_maps w/ general rule (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add simple per-test targets to Makefile (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Switch test_maps to test_progs' test.h format (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Teach test_progs to cd into subdir (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Restore the netns after flow dissector reattach test (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add kfree_skb raw_tp test (Yauheni Kaliuta) [1813370] +- [net] bpf: Check types of arguments passed into helpers (Yauheni Kaliuta) [1813370] +- [net] bpf: Add support for BTF pointers to x86 JIT (Yauheni Kaliuta) [1813370] +- [net] bpf: Add support for BTF pointers to interpreter (Yauheni Kaliuta) [1813370] +- [net] bpf: Attach raw_tp program with BTF via type name (Yauheni Kaliuta) [1813370] +- [net] bpf: Implement accurate raw_tp context access via BTF (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Auto-detect btf_id of BTF-based raw_tracepoints (Yauheni Kaliuta) [1813370] +- [net] bpf: Add attach_btf_id attribute to program load (Yauheni Kaliuta) [1813370] +- [net] bpf: Process in-kernel BTF (Yauheni Kaliuta) [1813370] +- [tools] selftests: bpf: Add selftest for __sk_buff tstamp (Yauheni Kaliuta) [1813370] +- [net] bpf: Allow __sk_buff tstamp in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Remove obsolete pahole/BTF support detection (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Enforce libbpf build before BPF programs are built (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Add preparation steps and sysroot info to readme (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Add sysroot support (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Provide C/LDFLAGS to libbpf (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Add C/LDFLAGS to libbpf.so and test_libpf targets (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Don't use cxx to test_libpf target (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Use target CC environment for HDR_PROBE (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Use own flags but not HOSTCFLAGS (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Base target programs rules on Makefile.target (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Add makefile.target for separate CC target build (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Drop unnecessarily inclusion for bpf_load (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Use __LINUX_ARM_ARCH__ selector for arm (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Use own EXTRA_CFLAGS for clang commands (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Use --target from cross-compile (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Fix cookie_uid_helper_example obj build (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Fix HDR_PROBE "echo" (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Handle invalid typedef emitted by old GCC (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Generate more efficient BPF_CORE_READ code (Yauheni Kaliuta) [1813370] +- [net] bpf: Fix cast to pointer from integer of different size warning (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Check that flow dissector can be re-attached (Yauheni Kaliuta) [1813370] +- [net] flow_dissector: Allow updating the flow dissector program atomically (Yauheni Kaliuta) [1813370] +- [include] bpf: Align struct bpf_prog_stats (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add read-only map values propagation tests (Yauheni Kaliuta) [1813370] +- [net] bpf: Track contents of read-only maps as scalars (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Convert test_btf_dump into test_progs test (Yauheni Kaliuta) [1813370] +- [samples] samples: bpf: Add max_pckt_size option at xdp_adjust_tail (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: add test for BPF flow dissector in the root namespace (Yauheni Kaliuta) [1813370] +- [net] bpf/flow_dissector: add mode to enforce global BPF flow dissector (Yauheni Kaliuta) [1813370] +- [samples] samples/bpf: Trivial - fix spelling mistake in usage (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Fix dependency ordering for attach_probe test (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Add cscope and tags targets to Makefile (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: switch tests to new bpf_object__open_{file, mem}() APIs (Yauheni Kaliuta) [1813370] +- [tools] bpf: Add loop test case with 32 bit reg comparison against 0 (Yauheni Kaliuta) [1813370] +- [x86] bpf, x86: Small optimization in comparing against imm0 (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Correct path to include msg + path (Yauheni Kaliuta) [1813370] +- [tools] selftests/bpf: Add static to enable_all_controllers() (Yauheni Kaliuta) [1813370] +- [tools] libbpf: provide backported RHEL symbols as upstream aliases (Yauheni Kaliuta) [1813370] +- [tools] libbpf: Bump current version to v0.0.6 (Yauheni Kaliuta) [1813370] +- [tools] libbpf: bump up version, 0.0.5 (Yauheni Kaliuta) [1813370] +- [net] cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled (Yauheni Kaliuta) [1823623 1813370] +- [vfio] vfio-pci: Mask cap zero (Alex Williamson) [1840248] +- [vfio] spapr_tce: Fix incorrect tce_iommu_group memory free (David Gibson) [1832386] +- [fs] CIFS: fiemap: do not return EINVAL if get nothing (Leif Sahlberg) [1837180] +- [fs] CIFS: Increment num_remote_opens stats counter even in case of smb2_query_dir_first (Leif Sahlberg) [1837180] +- [fs] cifs: potential unintitliazed error code in cifs_getattr() (Leif Sahlberg) [1837180] +- [fs] cifs: Use #define in cifs_dbg (Leif Sahlberg) [1837180] +- [fs] cifs: fix rename() by ensuring source handle opened with DELETE bit (Leif Sahlberg) [1837180] +- [fs] cifs: add missing mount option to /proc/mounts (Leif Sahlberg) [1837180] +- [fs] cifs: fix potential mismatch of UNC paths (Leif Sahlberg) [1837180] +- [fs] cifs: enable change notification for SMB2.1 dialect (Leif Sahlberg) [1837180] +- [fs] cifs: Fix mode output in debugging statements (Leif Sahlberg) [1837180] +- [fs] cifs: fix mount option display for sec=krb5i (Leif Sahlberg) [1837180] +- [fs] smb3: Add defines for new information level, FileIdInformation (Leif Sahlberg) [1837180] +- [fs] smb3: print warning once if posix context returned on open (Leif Sahlberg) [1837180] +- [fs] smb3: add one more dynamic tracepoint missing from strict fsync path (Leif Sahlberg) [1837180] +- [fs] cifs: fix mode bits from dir listing when mounted with modefromsid (Leif Sahlberg) [1837180] +- [fs] cifs: fix channel signing (Leif Sahlberg) [1837180] +- [fs] cifs: add SMB3 change notification support (Leif Sahlberg) [1837180] +- [fs] cifs: make multichannel warning more visible (Leif Sahlberg) [1837180] +- [fs] cifs: Add tracepoints for errors on flush or fsync (Leif Sahlberg) [1837180] +- [fs] cifs: log warning message (once) if out of disk space (Leif Sahlberg) [1837180] +- [fs] smb3: fix problem with null cifs super block with previous patch (Leif Sahlberg) [1837180] +- [fs] SMB3: Backup intent flag missing from some more ops (Leif Sahlberg) [1837180] +- [fs] cifs: update internal module version number (Leif Sahlberg) [1837180] +- [fs] CIFS: Fix task struct use-after-free on reconnect (Leif Sahlberg) [1837180] +- [fs] cifs: use PTR_ERR_OR_ZERO() to simplify code (Leif Sahlberg) [1837180] +- [fs] cifs: add support for fallocate mode 0 for non-sparse files (Leif Sahlberg) [1837180] +- [fs] CIFS: Add support for setting owner info, dos attributes, and create time (Leif Sahlberg) [1837180] +- [fs] cifs: remove set but not used variable 'server' (Leif Sahlberg) [1837180] +- [fs] cifs: fix unitialized variable poential problem with network I/O cache lock patch (Leif Sahlberg) [1837180] +- [fs] cifs: Fix return value in __update_cache_entry (Leif Sahlberg) [1837180] +- [fs] cifs: Avoid doing network I/O while holding cache lock (Leif Sahlberg) [1837180] +- [fs] cifs: Fix potential deadlock when updating vol in cifs_reconnect() (Leif Sahlberg) [1837180] +- [fs] cifs: Merge is_path_valid() into get_normalized_path() (Leif Sahlberg) [1837180] +- [fs] cifs: Introduce helpers for finding TCP connection (Leif Sahlberg) [1837180] +- [fs] cifs: Get rid of kstrdup_const()'d paths (Leif Sahlberg) [1837180] +- [fs] cifs: Clean up DFS referral cache (Leif Sahlberg) [1837180] +- [fs] cifs: Don't use iov_iter::type directly (Leif Sahlberg) [1837180] +- [fs] cifs: set correct max-buffer-size for smb2_ioctl_init() (Leif Sahlberg) [1837180] +- [fs] fs/cifs/cifssmb.c: use true, false for bool variable (Leif Sahlberg) [1837180] +- [fs] fs/cifs/smb2ops.c: use true, false for bool variable (Leif Sahlberg) [1837180] + +* Wed Jun 03 2020 Frantisek Hrbata [4.18.0-210.el8] +- [lib] XArray: Optimise xas_sibling() if !CONFIG_XARRAY_MULTI (Don Dutile) [1840916] +- [include] XArray: Fix incorrect comment in header file (Don Dutile) [1840916] +- [lib] XArray: Fix xas_pause for large multi-index entries (Don Dutile) [1840916] +- [lib] XArray: Fix xa_find_next for large multi-index entries (Don Dutile) [1840916] +- [lib] XArray tests: Add check_insert (Don Dutile) [1840916] +- [documentation] XArray: Add xa_for_each_range (Don Dutile) [1840916] +- [documentation] XArray: Improve documentation of search marks (Don Dutile) [1840916] +- [documentation] docs: remove :c:func: annotations from xarray.rst (Don Dutile) [1840916] +- [lib] XArray: Fix xas_find returning too many entries (Don Dutile) [1840916] +- [lib] XArray: Fix xa_find_after with multi-index entries (Don Dutile) [1840916] +- [lib] XArray: Fix infinite loop with entry at ULONG_MAX (Don Dutile) [1840916] +- [include] XArray: Add wrappers for nested spinlocks (Don Dutile) [1840916] +- [lib] XArray: Fix xas_pause at ULONG_MAX (Don Dutile) [1840916] +- [include] xarray.h: fix kernel-doc warning (Don Dutile) [1840916] +- [lib] XArray: Fix xas_next() with a single entry at 0 (Don Dutile) [1840916] +- [fs] mm: fix page cache convergence regression (Don Dutile) [1840916] +- [netdrv] ionic: call ionic_port_init after fw-upgrade (Jonathan Toppins) [1830969] +- [netdrv] ionic: leave netdev mac alone after fw-upgrade (Jonathan Toppins) [1830969] +- [netdrv] ionic: add device reset to fw upgrade down (Jonathan Toppins) [1830969] +- [netdrv] ionic: refresh devinfo after fw-upgrade (Jonathan Toppins) [1830969] +- [netdrv] ionic: no link check until after probe (Jonathan Toppins) [1830969] +- [netdrv] phy: avoid unnecessary link-up delay in polling mode (Petr Oros) [1785663] +- [x86] x86: Select HARDIRQS_SW_RESEND on x86 (David Arcari) [1840433] +- [pci] PCI/AER: Fix the broken interrupt injection (David Arcari) [1840433] +- [kernel] genirq: Provide interrupt injection mechanism (David Arcari) [1840433] +- [kernel] genirq: Sanitize state handling in check_irq_resend() (David Arcari) [1840433] +- [kernel] genirq: Add return value to check_irq_resend() (David Arcari) [1840433] +- [x86] x86/apic/vector: Force interupt handler invocation to irq context (David Arcari) [1840433] +- [kernel] genirq: Add protection against unsafe usage of generic_handle_irq() (David Arcari) [1840433] +- [kernel] genirq/debugfs: Add missing sanity checks to interrupt injection (David Arcari) [1840433] +- [include] genirq/irqdomain: Make sure all irq domain flags are distinct (David Arcari) [1840433] +- [x86] x86/apic/msi: Plug non-maskable MSI affinity race (David Arcari) [1840433] +- [char] char: ipmi: convert to use i2c_new_client_device() (Tony Camuso) [1832408] +- [char] ipmi: kcs: Fix aspeed_kcs_probe_of_v1() (Tony Camuso) [1832408] +- [char] ipmi: Add missing annotation for ipmi_ssif_lock_cond() and ipmi_ssif_unlock_cond() (Tony Camuso) [1832408] +- [char] ipmi: kcs: aspeed: Implement v2 bindings (Tony Camuso) [1832408] +- [char] ipmi: kcs: Finish configuring ASPEED KCS device before enable (Tony Camuso) [1832408] +- [char] ipmi: fix hung processes in __get_guid() (Tony Camuso) [1832408] +- [char] drivers: char: ipmi: ipmi_msghandler: Pass lockdep expression to RCU lists (Tony Camuso) [1832408] +- [char] ipmi_si: Avoid spurious errors for optional IRQs (Tony Camuso) [1832408] +- [base] driver core: platform: Export platform_get_irq_optional() (Tony Camuso) [1832408] +- [base] driver core: platform: Introduce platform_get_irq_optional() (Tony Camuso) [1832408] +- [x86] x86/efi: Update e820 with reserved EFI boot services data to fix kexec breakage (Kairui Song) [1779544] +- [powerpc] powerpc/nvdimm: use H_SCM_QUERY hcall on H_OVERLAP error (Pingfan Liu) [1792125] +- [powerpc] powerpc/nvdimm: Use HCALL error as the return value (Pingfan Liu) [1792125] +- [scsi] scsi: sd: Signal drive managed SMR disks (Ewan Milne) [1838784] +- [scsi] scsi: core: free sgtables in case command setup fails (Ewan Milne) [1838784] +- [scsi] scsi: core: Allow the state change from SDEV_QUIESCE to SDEV_BLOCK (Ewan Milne) [1838784] +- [scsi] scsi: sg: add sg_remove_request in sg_write (Ewan Milne) [1838784] +- [scsi] scsi: sg: add sg_remove_request in sg_common_write (Ewan Milne) [1838784] +- [scsi] scsi: sd: Fix optimal I/O size for devices that change reported values (Ewan Milne) [1838784] +- [scsi] scsi: move scsicam_bios_param to the end of scsicam.c (Ewan Milne) [1838784] +- [scsi] scsi: simplify scsi_bios_ptable (Ewan Milne) [1838784] +- [scsi] scsi: core: Use scnprintf() for avoiding potential buffer overflow (Ewan Milne) [1838784] +- [scsi] scsi: core: avoid repetitive logging of device offline messages (Ewan Milne) [1838784] +- [scsi] scsi: core: use kobj_to_dev (Ewan Milne) [1838784] +- [scsi] scsi: sd: Clear sdkp->protection_type if disk is reformatted without PI (Ewan Milne) [1838784] +- [scsi] scsi: core: Fix a compiler warning triggered by the SCSI logging code (Ewan Milne) [1838784] +- [scsi] scsi: core: Adjust DBD setting in MODE SENSE for caching mode page per LLD (Ewan Milne) [1838784] +- [scsi] scsi: sd_zbc: Improve report zones error printout (Ewan Milne) [1838784] +- [scsi] scsi: scsi_transport_sas: Fix memory leak when removing devices (Ewan Milne) [1838784] +- [scsi] scsi: scsi_debug: num_tgts must be >= 0 (Ewan Milne) [1838784] +- [scsi] scsi: core: Handle drivers which set sg_tablesize to zero (Ewan Milne) [1838784] +- [scsi] scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and WRITE(6) (Ewan Milne) [1838784] +- [scsi] scsi: sg: sg_ioctl(): get rid of access_ok() (Ewan Milne) [1838784] +- [scsi] scsi: sg: sg_write(): get rid of access_ok()/__copy_from_user()/__get_user() (Ewan Milne) [1838784] +- [scsi] scsi: sg: sg_read(): get rid of access_ok()/__copy_..._user() (Ewan Milne) [1838784] +- [scsi] scsi: sg: sg_new_write(): don't bother with access_ok (Ewan Milne) [1838784] +- [scsi] scsi: sg: sg_write(): __get_user() can fail.. (Ewan Milne) [1838784] +- [scsi] scsi: sg: sg_new_write(): replace access_ok() + __copy_from_user() with copy_from_user() (Ewan Milne) [1838784] +- [scsi] scsi: sg: sg_ioctl(): fix copyout handling (Ewan Milne) [1838784] +- [scsi] scsi: core: scsi_trace: Use get_unaligned_be*() (Ewan Milne) [1838784] +- [scsi] drivers/scsi: Replace rcu_swap_protected() with rcu_replace_pointer() (Ewan Milne) [1838784] +- [scsi] scsi: sd: define variable dif as unsigned int instead of bool (Ewan Milne) [1838784] +- [scsi] scsi: core: try to get module before removing device (Ewan Milne) [1838784] +- [scsi] scsi: scsi_dh_alua: handle RTPG sense code correctly during state transitions (Ewan Milne) [1838784] +- [powerpc] powerpc/64: flush_inval_dcache_range() becomes flush_dcache_range() (Gustavo Duarte) [1834180] +- [x86] x86/ima: use correct identifier for SetupMode variable (Diego Domingos) [1781925] +- [lib] kobject: fix dereference before null check on kobj (Diego Domingos) [1781925] +- [include] MODSIGN: make new include file self contained (Diego Domingos) [1781925] +- [security] ima: initialize the "template" field with the default template (Diego Domingos) [1781925] +- [x86] x86/ima: Check EFI_RUNTIME_SERVICES before using (Diego Domingos) [1781925] +- [x86] x86/ima: check EFI SetupMode too (Diego Domingos) [1781925] +- [security] ima: Set file->f_mode instead of file->f_flags in ima_calc_file_hash() (Diego Domingos) [1781925] +- [security] evm: check hash algorithm passed to init_desc() (Diego Domingos) [1781925] +- [base] firmware: improve LSM/IMA security behaviour (Diego Domingos) [1781925] +- [lib] kobject: Add support for default attribute groups to kobj_type (Diego Domingos) [1781925] +- [samples] samples/kobject: Replace foo_ktype's default_attrs field with groups (Diego Domingos) [1781925] +- [x86] x86/ima: require signed kernel modules (Diego Domingos) [1781925] +- [security] powerpc: Load firmware trusted keys/hashes into kernel keyring (Diego Domingos) [1781925] +- [powerpc] powerpc: expose secure variables to userspace via sysfs (Diego Domingos) [1781925] +- [powerpc] powerpc/powernv: Add OPAL API interface to access secure variable (Diego Domingos) [1781925] +- [powerpc] powerpc/ima: fix secure boot rules in ima arch policy (Diego Domingos) [1781925] +- [security] ima: Set again build_ima_appraise variable (Diego Domingos) [1781925] +- [security] ima: Remove redundant policy rule set in add_rules() (Diego Domingos) [1781925] +- [powerpc] powerpc/ima: Indicate kernel modules appended signatures are enforced (Diego Domingos) [1781925] +- [powerpc] powerpc/ima: Update ima arch policy to check for blacklist (Diego Domingos) [1781925] +- [security] ima: Check against blacklisted hashes for files with modsig (Diego Domingos) [1781925] +- [security] ima: prevent a file already mmap'ed write to be mmap'ed execute (Diego Domingos) [1781925] +- [certs] certs: Add wrapper function to check blacklisted binary hash (Diego Domingos) [1781925] +- [security] ima: Make process_buffer_measurement() generic (Diego Domingos) [1781925] +- [powerpc] powerpc/ima: Define trusted boot policy (Diego Domingos) [1781925] +- [powerpc] powerpc: Detect the trusted boot state of the system (Diego Domingos) [1781925] +- [powerpc] powerpc/ima: Add support to initialize ima policy rules (Diego Domingos) [1781925] +- [powerpc] powerpc: Detect the secure boot mode of the system (Diego Domingos) [1781925] +- [security] ima: use struct_size() in kzalloc() (Diego Domingos) [1781925] +- [tools] sefltest/ima: support appended signatures (modsig) (Diego Domingos) [1781925] +- [security] ima: Fix use after free in ima_read_modsig() (Diego Domingos) [1781925] +- [security] ima: fix freeing ongoing ahash_request (Diego Domingos) [1781925] +- [security] ima: always return negative code for error (Diego Domingos) [1781925] +- [security] ima: Store the measurement again when appraising a modsig (Diego Domingos) [1781925] +- [security] ima: Define ima-modsig template (Diego Domingos) [1781925] +- [security] ima: Collect modsig (Diego Domingos) [1781925] +- [security] ima: Implement support for module-style appended signatures (Diego Domingos) [1781925] +- [security] ima: Factor xattr_verify() out of ima_appraise_measurement() (Diego Domingos) [1781925] +- [security] integrity: Introduce struct evm_xattr (Diego Domingos) [1781925] +- [security] ima: Add modsig appraise_type option for module-style appended signatures (Diego Domingos) [1781925] +- [kernel] MODSIGN: Export module signature definitions (Diego Domingos) [1781925] +- [kernel] modsign: log module name in the event of an error (Diego Domingos) [1781925] +- [kernel] KEXEC: Call ima_kexec_cmdline to measure the boot command line args (Diego Domingos) [1781925] +- [security] IMA: Define a new template field buf (Diego Domingos) [1781925] +- [security] IMA: Define a new hook to measure the kexec boot command line arguments (Diego Domingos) [1781925] +- [security] IMA: support for per policy rule template formats (Diego Domingos) [1781925] +- [security] integrity: Fix __integrity_init_keyring() section mismatch (Diego Domingos) [1781925] +- [security] x86/ima: fix the Kconfig dependency for IMA_ARCH_POLICY (Diego Domingos) [1781925] +- [security] ima: Make arch_policy_entry static (Diego Domingos) [1781925] +- [security] ima: show rules with IMA_INMASK correctly (Diego Domingos) [1781925] +- [security] ima: fix wrong signed policy requirement when not appraising (Diego Domingos) [1781925] +- [tools] selftests/kexec: update get_secureboot_mode (Diego Domingos) [1781925] +- [tools] selftests/kexec: make kexec_load test independent of IMA being enabled (Diego Domingos) [1781925] +- [tools] selftests/kexec: check kexec_load and kexec_file_load are enabled (Diego Domingos) [1781925] +- [tools] selftests/kexec: Add missing '=y' to config options (Diego Domingos) [1781925] +- [tools] selftests/kexec: kexec_file_load syscall test (Diego Domingos) [1781925] +- [tools] selftests/kexec: define "require_root_privileges" (Diego Domingos) [1781925] +- [tools] selftests/kexec: define common logging functions (Diego Domingos) [1781925] +- [tools] selftests/kexec: define a set of common functions (Diego Domingos) [1781925] +- [tools] selftests/kexec: cleanup the kexec selftest (Diego Domingos) [1781925] +- [tools] selftests/kexec: move the IMA kexec_load selftest to selftests/kexec (Diego Domingos) [1781925] +- [security] evm: remove set but not used variable 'xattr' (Diego Domingos) [1781925] +- [security] security: integrity: partial revert of make ima_main explicitly non-modular (Diego Domingos) [1781925] +- [security] ima: cleanup the match_token policy code (Diego Domingos) [1781925] +- [security] ima: Use inode_is_open_for_write (Diego Domingos) [1781925] +- [security] security: fs: make inode explicitly non-modular (Diego Domingos) [1781925] +- [security] security: audit and remove any unnecessary uses of module.h (Diego Domingos) [1781925] +- [security] security: integrity: make evm_main explicitly non-modular (Diego Domingos) [1781925] +- [security] security: integrity: make ima_main explicitly non-modular (Diego Domingos) [1781925] +- [tools] selftests/ima: kexec_load syscall test (Diego Domingos) [1781925] +- [security] ima: don't measure/appraise files on efivarfs (Diego Domingos) [1781925] +- [x86] x86/ima: retry detecting secure boot mode (Diego Domingos) [1781925] +- [x86] x86/ima: define arch_get_ima_policy() for x86 (Diego Domingos) [1781925] +- [kernel] kernel/kexec_file.c: remove some duplicated includes (Diego Domingos) [1781925] +- [security] ima: open a new file instance if no read permissions (Diego Domingos) [1781925] +- [security] security/integrity: constify some read-only data (Diego Domingos) [1781925] +- [documentation] security: fix LSM description location (Diego Domingos) [1781925] +- [security] evm: Allow non-SHA1 digital signatures (Diego Domingos) [1781925] +- [security] security: export security_kernel_load_data function (Diego Domingos) [1781925] +- [security] ima: based on policy warn about loading firmware (pre-allocated buffer) (Diego Domingos) [1781925] +- [security] ima: prevent kexec_load syscall based on runtime secureboot flag (Diego Domingos) [1781925] +- [security] module: replace the existing LSM hook in init_module (Diego Domingos) [1781925] +- [security] ima: based on policy require signed firmware (sysfs fallback) (Diego Domingos) [1781925] +- [security] ima: add support for arch specific policies (Diego Domingos) [1781925] +- [security] ima: based on policy require signed kexec kernel images (Diego Domingos) [1781925] +- [security] ima: refactor ima_init_policy() (Diego Domingos) [1781925] +- [include] sysfs: Fixes __BIN_ATTR_WO() macro (Diego Domingos) [1781925] +- [include] security: define new LSM hook named security_kernel_load_data (Diego Domingos) [1781925] +- [kernel] kexec: add call to LSM hook in original kexec_load syscall (Diego Domingos) [1781925] +- [base] firmware: add call to LSM hook before firmware sysfs fallback (Diego Domingos) [1781925] +- [security] ima: add build time policy (Diego Domingos) [1781925] +- [security] ima: Support platform keyring for kernel appraisal (Diego Domingos) [1781925] +- [security] integrity: Remove references to module keyring (Diego Domingos) [1781925] +- [powerpc] powerpc/kexec: Fix loading of kernel + initramfs with kexec_file_load() (Diego Domingos) [1781925] +- [security] ima: Use designated initializers for struct ima_event_data (Diego Domingos) [1781925] +- [security] ima: Update MAX_TEMPLATE_NAME_LEN to fit largest reasonable definition (Diego Domingos) [1781925] +- [certs] PKCS#7: Refactor verify_pkcs7_signature() (Diego Domingos) [1781925] +- [crypto] PKCS#7: Introduce pkcs7_get_digest() (Diego Domingos) [1781925] +- [security] integrity: Select CONFIG_KEYS instead of depending on it (Diego Domingos) [1781925] +- [powerpc] powerpc/powernv: Move opal_power_control_init() call in opal_init() (Diego Domingos) [1781925] +- [security] x86/efi: move common keyring handler functions to new file (Diego Domingos) [1781925] +- [security] x86/efi: remove unused variables (Diego Domingos) [1781925] +- [include] sysfs: add BIN_ATTR_WO() macro (Diego Domingos) [1781925] +- [x86] x86/ima: define arch_ima_get_secureboot (Diego Domingos) [1781925] +- [powerpc] powerpc/pci: unmap legacy INTx interrupts of passthrough IO adapters (Steve Best) [1840279] +- [powerpc] powerpc/xive: Clear the page tables for the ESB IO mapping (Steve Best) [1840279] +- [hv] hyper-v: Use UUID API for exporting the GUID (Mohammed Gamal) [1828451 1815498] +- [kernel] uuid: Add inline helpers to import / export UUIDs (Mohammed Gamal) [1828451 1815498] +- [hv] hv: Move AEOI determination to architecture dependent code (Mohammed Gamal) [1828451 1815498] +- [x86] hyper-v: Report crash data in die() when panic_on_oops is set (Mohammed Gamal) [1828451 1815498] +- [hv] x86/hyper-v: Report crash register data when sysctl_record_panic_msg is not set (Mohammed Gamal) [1828451 1815498] +- [x86] hyper-v: Report crash register data or kmsg before running crash kernel (Mohammed Gamal) [1828451 1815498] +- [hv] x86/hyper-v: Trigger crash enlightenment only once during system crash (Mohammed Gamal) [1828451 1815498] +- [hv] x86/hyper-v: Free hv_panic_page when fail to register kmsg dump (Mohammed Gamal) [1828451 1815498] +- [hv] x86/hyper-v: Unload vmbus channel in hv panic callback (Mohammed Gamal) [1828451 1815498] +- [hv] hv_debugfs: Make hv_debug_root static (Mohammed Gamal) [1828451 1815498] +- [hv] hyperv_vmbus.h: Replace zero-length array with flexible-array member (Mohammed Gamal) [1828451 1815498] +- [hv] hv: vmbus: Ignore CHANNELMSG_TL_CONNECT_RESULT(23) (Mohammed Gamal) [1828451 1815498] +- [hv] hv_balloon: Balloon up according to request page number (Mohammed Gamal) [1828451 1815498] +- [hv] hv_balloon: use generic_online_page() (Mohammed Gamal) [1828451 1815498] +- [mm] memory_hotplug: export generic_online_page() (Mohammed Gamal) [1828451 1815498] +- [hv] hv: vmbus: Fix crash handler reset of Hyper-V synic (Mohammed Gamal) [1828451 1815498] +- [hv] hv: Replace binary semaphore with mutex (Mohammed Gamal) [1828451 1815498] +- [hv] hv: balloon: Remove dependencies on guest page size (Mohammed Gamal) [1828451 1815498] +- [hv] hv: vmbus: Remove dependencies on guest page size (Mohammed Gamal) [1828451 1815498] +- [hv] hv: util: Specify ring buffer size using Hyper-V page size (Mohammed Gamal) [1828451 1815498] +- [hv] hv: Specify receive buffer size using Hyper-V page size (Mohammed Gamal) [1828451 1815498] +- [hv] hv: vmbus: Add module parameter to cap the VMBus version (Mohammed Gamal) [1828451 1815498] +- [hv] hv: vmbus: Enable VMBus protocol versions 4.1, 5.1 and 5.2 (Mohammed Gamal) [1828451 1815498] +- [hv] hv: vmbus: Introduce table of VMBus protocol versions (Mohammed Gamal) [1828451 1815498] +- [pci] hv: Replace zero-length array with flexible-array member (Mohammed Gamal) [1793636] +- [pci] hv: Decouple the func definition in hv_dr_state from VSP message (Mohammed Gamal) [1793636] +- [pci] hv: Add support for protocol 1.3 and support PCI_BUS_RELATIONS2 (Mohammed Gamal) [1793636] +- [pci] hv: Add missing kfree(hbus) in hv_pci_probe()'s error handling path (Mohammed Gamal) [1793636] +- [pci] hv: Remove unnecessary type casting from kzalloc (Mohammed Gamal) [1793636] +- [pci] hv: Avoid a kmemleak false positive caused by the hbus buffer (Mohammed Gamal) [1793636] +- [infiniband] RDMA/srpt: Fix disabling device management (Kamal Heib) [1840016] +- [misc] vhost: disable for OABI (Jason Wang) [1771441] +- [include] virtio: drop vringh.h dependency (Jason Wang) [1771441] +- [virtio] virtio_input: pull in slab.h (Jason Wang) [1771441] +- [char] virtio-rng: pull in slab.h (Jason Wang) [1771441] +- [block] virtio_blk: add a missing include (Jason Wang) [1771441] +- [vdpa] vdpa: fix comment of vdpa_register_device() (Jason Wang) [1771441] +- [vhost] vdpa: make vhost, virtio depend on menu (Jason Wang) [1771441] +- [include] vdpa: allow a 32 bit vq alignment (Jason Wang) [1771441] +- [vdpa] vdpasim: Return status in vdpasim_get_status (Jason Wang) [1771441] +- [vdpa] vdpa: remove unused variables 'ifcvf' and 'ifcvf_lm' (Jason Wang) [1771441] +- [vdpa] vdpa-sim: depend on HAS_DMA (Jason Wang) [1771441] +- [virtio] vdpa: move to drivers/vdpa (Jason Wang) [1771441] +- [virtio] virtio: Intel IFC VF driver for VDPA (Jason Wang) [1771441] +- [virtio] vdpasim: vDPA device simulator (Jason Wang) [1771441] +- [vhost] vhost: introduce vDPA-based backend (Jason Wang) [1771441] +- [virtio] virtio: introduce a vDPA based transport (Jason Wang) [1771441] +- [virtio] vDPA: introduce vDPA bus (Jason Wang) [1771441] +- [vhost] vringh: IOTLB support (Jason Wang) [1771441] +- [vhost] vhost: factor out IOTLB (Jason Wang) [1771441] +- [vhost] vhost: allow per device message handler (Jason Wang) [1771441] +- [misc] vhost: refine vhost and vringh kconfig (Jason Wang) [1771441] +- [vhost] vringh: fix copy direction of vringh_iov_push_kern() (Jason Wang) [1771441] +- [vhost] vhost: factor out setting vring addr and num (Jason Wang) [1771441] +- [vhost] vhost: introduce helpers to get the size of metadata area (Jason Wang) [1771441] +- [vhost] vhost: rename vq_iotlb_prefetch() to vq_meta_prefetch() (Jason Wang) [1771441] +- [vhost] vhost: fine grain userspace memory accessors (Jason Wang) [1771441] +- [vhost] vhost: generalize adding used elem (Jason Wang) [1771441] +- [misc] mic: vop: Allow building on more systems (Jason Wang) [1771441] +- [virtio] virtio: support VIRTIO_F_ORDER_PLATFORM (Jason Wang) [1771441] +- [uapi] vhost: split structs into a separate header file (Jason Wang) [1771441] +- [fs] compat_ioctl: add compat_ptr_ioctl() (Jason Wang) [1771441] +- [vhost] vhost: allow vhost-scsi driver to be built-in (Jason Wang) [1771441] +- [x86] arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) [1840145] +- [tools] perf vendor events amd: Update Zen1 events to V2 (Wei Huang) [1790641] +- [tools] perf vendor events amd: Add Zen2 events (Wei Huang) [1790641] +- [tools] perf vendor events amd: Restrict model detection for zen1 based processors (Wei Huang) [1790641] +- [x86] perf/amd/uncore: Add support for Family 19h L3 PMU (Wei Huang) [1790641] +- [x86] perf/amd/uncore: Make L3 thread mask code more readable (Wei Huang) [1790641] +- [x86] perf/amd/uncore: Prepare L3 thread mask code for Family 19h (Wei Huang) [1790641] +- [scsi] scsi: fnic: Use scnprintf() for avoiding potential buffer overflow (Govindarajulu Varadarajan) [1797808] +- [scsi] scsi: fnic: do not queue commands during fwreset (Govindarajulu Varadarajan) [1797808] +- [scsi] scsi: fnic: fix invalid stack access (Govindarajulu Varadarajan) [1797808] +- [scsi] scsi: fnic: fix use after free (Govindarajulu Varadarajan) [1797808] +- [scsi] scsi: fnic: make array dev_cmd_err static const, makes object smaller (Govindarajulu Varadarajan) [1797808] + +* Tue Jun 02 2020 Frantisek Hrbata [4.18.0-209.el8] +- [media] media: v4l: fix uapi mpeg slice params definition (Torez Smith) [1825410 1821835] +- [uapi] v4l2-controls: add a missing include (Torez Smith) [1825410 1821835] +- [dma] dma-mapping: remove dma_release_declared_memory (Torez Smith) [1825410 1821835] +- [usb] usb/ohci-tmio: remove the HCD_DMA flag (Torez Smith) [1825410 1821835] +- [usb] usb: add a HCD_DMA flag instead of guestimating DMA capabilities (Torez Smith) [1825410 1821835] +- [usb] usb: add a hcd_uses_dma helper (Torez Smith) [1825410 1821835] +- [usb] usb: don't create dma pools for HCDs with a localmem_pool (Torez Smith) [1825410 1821835] +- [usb] usb: host: ohci-tmio: Mark expected switch fall-throughs (Torez Smith) [1825410 1821835] +- [usb] USB: drop HCD_LOCAL_MEM flag (Torez Smith) [1825410 1821835] +- [usb] usb: host: ohci-tmio: init genalloc for local memory (Torez Smith) [1825410 1821835] +- [usb] dma-mapping: remove the DMA_MEMORY_EXCLUSIVE flag (Torez Smith) [1825410 1821835] +- [media] media: xirlink_cit: add missing descriptor sanity checks (Torez Smith) [1825410 1821835] +- [media] media: ttusb-dec: Fix info-leak in ttusb_dec_send_command() (Torez Smith) [1788005 1825410 1821835] {CVE-2019-19533} +- [media] media: usb: fix memory leak in af9005_identify_state (Torez Smith) [1825141 1825410 1821835] {CVE-2019-18809} +- [netdrv] cdc_ether: fix rndis support for Mediatek based smartphones (Torez Smith) [1825410 1821835] +- [netdrv] r8152: remove calling netif_napi_del (Torez Smith) [1825410 1821835] +- [netdrv] Revert "r8152: napi hangup fix after disconnect" (Torez Smith) [1825410 1821835] +- [netdrv] r8152: Set memory to all 0xFFs on failed reg reads (Torez Smith) [1825410 1821835] +- [netdrv] net: kalmia: fix memory leaks (Torez Smith) [1825410 1821835] +- [netdrv] cx82310_eth: fix a memory leak bug (Torez Smith) [1825410 1821835] +- [netdrv] lan78xx: Fix memory leaks (Torez Smith) [1825410 1821835] +- [netdrv] r8152: fix typo in register name (Torez Smith) [1825410 1821835] +- [netdrv] can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices (Torez Smith) [1825410 1821835] +- [netdrv] can: peak_usb: pcan_usb_fd: Fix info-leaks to USB devices (Torez Smith) [1825410 1821835] +- [netdrv] can: peak_usb: force the string buffer NULL-terminated (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: pegasus: fix improper read if get_registers() fail (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: qmi_wwan: Add the BroadMobi BM818 card (Torez Smith) [1825410 1821835] +- [netdrv] can: mark expected switch fall-throughs (Torez Smith) [1825410 1821835] +- [netdrv] can: peak_usb: fix potential double kfree_skb() (Torez Smith) [1825410 1821835] +- [netdrv] usb: qmi_wwan: add D-Link DWM-222 A2 device ID (Torez Smith) [1825410 1821835] +- [uapi] media: videodev2.h: change V4L2_PIX_FMT_BGRA444 define: fourcc was already in use (Torez Smith) [1825410 1821835] +- [netdrv] r8152: set RTL8152_UNPLUG only for real disconnection (Torez Smith) [1825410 1821835] +- [netdrv] r8152: move calling r8153b_rx_agg_chg_indicate() (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: asix: init MAC address buffers (Torez Smith) [1825410 1821835] +- [netdrv] r8152: fix the setting of detecting the linking change for runtime suspend (Torez Smith) [1825410 1821835] +- [media] media: hdpvr: fix locking and a missing msleep (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: Fix out-of-bounds read (Torez Smith) [1825410 1821835] +- [uapi] media: videodev2.h: Fix shifting signed 32-bit value by 31 bits problem (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 468 (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 238 (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 235 (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: extend permitted QMAP mux_id value range (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: add network device usage statistics for qmimux devices (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: add support for QMAP padding in the RX path (Torez Smith) [1825410 1821835] +- [media] media: cx231xx-cards: Add Hauppauge 955Q variant (Torez Smith) [1825410 1821835] +- [media] media: pvrusb2: Add Hauppauge HVR1955/1975 devices (Torez Smith) [1825410 1821835] +- [media] media: pvrusb2: Add i2c client demod/tuner support (Torez Smith) [1825410 1821835] +- [media] media: pvrusb2: Add multiple dvb frontend support (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Fix access to uninitialized fields on probe error (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Include streaming interface number in debugfs dir name (Torez Smith) [1825410 1821835] +- [netdrv] can: usb: Kconfig: Remove duplicate menu entry (Torez Smith) [1825410 1821835] +- [media] media: pvrusb2: fix null-ptr-deref in class_unregister() (Torez Smith) [1825410 1821835] +- [media] media: cxusb: Revert "media: cxusb: add raw mode support for, Medion MD95700" (Torez Smith) [1825410 1821835] +- [netdrv] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 412 (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 286 (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 258 (Torez Smith) [1825410 1821835] +- [media] media: media/usb: set device_caps in struct video_device (Torez Smith) [1825410 1821835] +- [media] media: dvb-usb/cxusb-analog.c: fix coccinelle warning, use ktime.h (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 174 (Torez Smith) [1825410 1821835] +- [netdrv] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 164 (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 157 (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 156 (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152 (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 131 (Torez Smith) [1825410 1821835] +- [media] media: cx231xx-dvb: fix memory leak in dvb_fini() (Torez Smith) [1825410 1821835] +- [media] media: em28xx: use usb_to_input_id() rather than handrolling it (Torez Smith) [1825410 1821835] +- [media] media: em28xx: use common code for decoding nec scancodes (Torez Smith) [1825410 1821835] +- [media] media: em28xx: give RC device proper name (Torez Smith) [1825410 1821835] +- [media] media: cxusb: fix several coding style issues (Torez Smith) [1825410 1821835] +- [media] media: cxusb-analog: Fix some coding style issues (Torez Smith) [1825410 1821835] +- [media] media: cxusb: add raw mode support for Medion MD95700 (Torez Smith) [1825410 1821835] +- [media] media: cxusb: add analog mode support for Medion MD95700 (Torez Smith) [1825410 1821835] +- [media] media: cxusb: implement Medion MD95700 digital / analog coexistence (Torez Smith) [1825410 1821835] +- [media] media: usb:zr364xx:Fix KASAN:null-ptr-deref Read in zr364xx_vidioc_querycap (Torez Smith) [1825410 1821835] +- [media] media: pwc: convert to BIT macro (Torez Smith) [1825410 1821835] +- [media] media: cpia2_usb: first wake up, then free in disconnect (Torez Smith) [1825410 1821835] +- [media] media: pvrusb2: use a different format for warnings (Torez Smith) [1825410 1821835] +- [media] media: smsusb: better handle optional alignment (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 118 (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 65 (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 61 (Torez Smith) [1825410 1821835] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 55 (Torez Smith) [1825410 1821835] +- [media] media: remove redundant 'default n' from Kconfig-s (Torez Smith) [1825410 1821835] +- [media] media: af9035: Remove duplicate error reporting for dvbsky_usb_generic_rw (Torez Smith) [1825410 1821835] +- [media] media: dvbsky: Remove duplicate error reporting for dvbsky_usb_generic_rw (Torez Smith) [1825410 1821835] +- [media] media: dvb-usb-v2: Report error on all error paths (Torez Smith) [1825410 1821835] +- [media] media: au0828: fix null dereference in error path (Torez Smith) [1825410 1821835] +- [media] media: dvb: usb: fix use after free in dvb_usb_device_exit (Torez Smith) [1825410 1821835] +- [media] media: usb: siano: Fix false-positive "uninitialized variable" warning (Torez Smith) [1825410 1821835] +- [netdrv] usbnet: fix kernel crash after disconnect (Torez Smith) [1825410 1821835] +- [netdrv] usbnet: ipheth: fix racing condition (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 24 (Torez Smith) [1825410 1821835] +- [netdrv] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 17 (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 13 (Torez Smith) [1825410 1821835] +- [media] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 1 (Torez Smith) [1825410 1821835] +- [media] treewide: Add SPDX license identifier - Makefile/Kconfig (Torez Smith) [1825410 1821835] +- [media] treewide: Add SPDX license identifier for more missed files (Torez Smith) [1825410 1821835] +- [media] media: usb: siano: Fix general protection fault in smsusb (Torez Smith) [1825410 1821835] +- [media] media: prefix header search paths with $(srctree)/ (Torez Smith) [1825410 1821835] +- [media] media: remove unneeded header search paths (Torez Smith) [1825410 1821835] +- [netdrv] aqc111: cleanup mtu related logic (Torez Smith) [1825410 1821835] +- [netdrv] Revert "aqc111: fix writing to the phy on BE" (Torez Smith) [1825410 1821835] +- [netdrv] Revert "aqc111: fix double endianness swap on BE" (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions (Torez Smith) [1825410 1821835] +- [netdrv] aqc111: fix double endianness swap on BE (Torez Smith) [1825410 1821835] +- [netdrv] aqc111: fix writing to the phy on BE (Torez Smith) [1825410 1821835] +- [netdrv] aqc111: fix endianness issue in aqc111_change_mtu (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: smsc: fix warning reported by kbuild test robot (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: support of_get_mac_address new ERR_PTR error (Torez Smith) [1825410 1821835] +- [netdrv] usbnet: ipheth: Remove unnecessary NULL pointer check (Torez Smith) [1825410 1821835] +- [netdrv] usbnet: ipheth: Simplify device detection (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: new Wistron, ZTE and D-Link devices (Torez Smith) [1825410 1821835] +- [uapi] media: v4l: Add definitions for missing 16-bit RGB555 formats (Torez Smith) [1825410 1821835] +- [uapi] media: v4l: Add definitions for missing 16-bit RGB4444 formats (Torez Smith) [1825410 1821835] +- [uapi] media: v4l: Add definitions for missing 32-bit RGB formats (Torez Smith) [1825410 1821835] +- [netdrv] r8152: sync sa_family with the media type of network device (Torez Smith) [1825410 1821835] +- [media] media: pvrusb2: Prevent a buffer overflow (Torez Smith) [1825410 1821835] +- [media] media: au0828: stop video streaming only when last user stops (Torez Smith) [1825410 1821835] +- [media] media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable() (Torez Smith) [1825410 1821835] +- [media] media: au0828: fix enable and disable source audio and video inconsistencies (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: Add quirk for Quectel dynamic config (Torez Smith) [1825410 1821835] +- [netdrv] r8152: Refresh MAC address during USBDEVFS_RESET (Torez Smith) [1825410 1821835] +- [netdrv] r8152: remove extra action copying ethernet address (Torez Smith) [1825410 1821835] +- [media] media: replace strncpy() by strscpy() (Torez Smith) [1825410 1821835] +- [media] media: usbvision: fix a potential NULL pointer dereference (Torez Smith) [1825410 1821835] +- [media] media: gspca: Kill URBs on USB device disconnect (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: add Olicard 600 (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Extend HWID table by QNAP device (Torez Smith) [1825410 1821835] +- [media] media: pwc-ctl: pChoose can't be NULL (Torez Smith) [1825410 1821835] +- [media] media: Kconfig files: use the right help coding style (Torez Smith) [1825410 1821835] +- [media] media: em28xx-input: make const array addr_list static (Torez Smith) [1825410 1821835] +- [media] media: dvb: Add support for the Avermedia TD310 (Torez Smith) [1825410 1821835] +- [media] media: dvb: init i2c already in it930x_frontend_attach (Torez Smith) [1825410 1821835] +- [media] media: dvbsky: Avoid leaking dvb frontend (Torez Smith) [1825410 1821835] +- [media] media: gspca: do not resubmit URBs when streaming has stopped (Torez Smith) [1825410 1821835] +- [media] media: au0828: minor fix to a misleading comment in _close() (Torez Smith) [1825410 1821835] +- [media] media: go7007: avoid clang frame overflow warning with KASAN (Torez Smith) [1825410 1821835] +- [media] media: cpia2: Fix use-after-free in cpia2_exit (Torez Smith) [1825410 1821835] +- [netdrv] peak_usb: fix clang build warning (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: Add support for Quectel EG12/EM12 (Torez Smith) [1825410 1821835] +- [media] media: a few more typos at staging, pci, platform, radio and usb (Torez Smith) [1825410 1821835] +- [media] media: usb: fix several typos (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Use usb_make_path to fill in usb_info (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Fix smatch warning (Torez Smith) [1825410 1821835] +- [media] media: v4l: Add 32-bit packed YUV formats (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: cdc-phonet: use struct_size() in alloc_netdev() (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: rtl8150: mark expected switch fall-through (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: pegasus: Mark expected switch fall-through (Torez Smith) [1825410 1821835] +- [media] media: hdpvr: fix smatch warning (Torez Smith) [1825410 1821835] +- [media] media: usbvision: use u64 for the timestamp internally (Torez Smith) [1825410 1821835] +- [media] media: stkwebcam: use u64 for the timestamp internally (Torez Smith) [1825410 1821835] +- [media] media: cpia2: use u64 for the timestamp internally (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Avoid NULL pointer dereference at the end of streaming (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Fix 'type' check leading to overflow (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: asix: ax88772_bind return error when hw_reset fail (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: rtl8150: remove set but not used variable 'rx_stat' (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Extend HWID table by TRENDnet device (Torez Smith) [1825410 1821835] +- [uapi] media: videodev2.h: Add more field helper macros (Torez Smith) [1825410 1821835] +- [media] media: gspca: ov534-ov772x: remove unnecessary COM3 initialization (Torez Smith) [1825410 1821835] +- [media] media: gspca: ov534-ov722x: remove camera clock setup from bridge_init (Torez Smith) [1825410 1821835] +- [media] media: gspca: ov534-ov722x: remove mode specific video data registers from bridge_init (Torez Smith) [1825410 1821835] +- [media] media: gspca: ov534-ov772x: add SGBRG8 bayer mode support (Torez Smith) [1825410 1821835] +- [media] media: gspca: ov543-ov772x: move video format specific registers into bridge_start (Torez Smith) [1825410 1821835] +- [media] media: gspca: support multiple pixel formats in TRY_FMT (Torez Smith) [1825410 1821835] +- [media] media: gspca: support multiple pixel formats in ENUM_FRAMEINTERVALS (Torez Smith) [1825410 1821835] +- [media] media: gspca: ov534: replace msleep(10) with usleep_range (Torez Smith) [1825410 1821835] +- [uapi] media: v4l: uAPI: V4L2_BUF_TYPE_META_OUTPUT is an output buffer type (Torez Smith) [1825410 1821835] +- [media] media: gspca: mt9m111: Check write_bridge for timeout (Torez Smith) [1825410 1821835] +- [media] media: gspca: Check the return value of write_bridge for timeout (Torez Smith) [1825410 1821835] +- [media] media: usb: gspca: add a missed check for goto_low_power (Torez Smith) [1825410 1821835] +- [media] media: usb: gspca: add a missed return-value check for do_command (Torez Smith) [1825410 1821835] +- [media] media: v4l2-ctrls.c/uvc: zero v4l2_event (Torez Smith) [1825410 1821835] +- [media] media: usb: pwc: Don't use coherent DMA buffers for ISO transfer (Torez Smith) [1825410 1821835] +- [media] media: usb: pwc: Introduce TRACE_EVENTs for pwc_isoc_handler() (Torez Smith) [1825410 1821835] +- [netdrv] cdc_ether: trivial whitespace readability fix (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: add MTU default to qmap network interface (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: Fix qmap header retrieval in qmimux_rx_fixup (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: Add support for Fibocom NL678 series (Torez Smith) [1825410 1821835] +- [netdrv] lan78xx: Resolve issue with changing MAC address (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: Added support for Telit LN940 series (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: Added support for Fibocom NL668 series (Torez Smith) [1825410 1821835] +- [media] media: v4l: Add support for V4L2_BUF_TYPE_META_OUTPUT (Torez Smith) [1825410 1821835] +- [media] media: siano: Use kmemdup instead of duplicating its function (Torez Smith) [1825410 1821835] +- [media] media: pvrusb2: fix spelling mistake "statuss" -> "status" (Torez Smith) [1825410 1821835] +- [media] media: lmedm04: Move interrupt buffer to priv buffer (Torez Smith) [1825410 1821835] +- [media] media: lmedm04: Add missing usb_free_urb to free interrupt urb (Torez Smith) [1825410 1821835] +- [media] media: stkwebcam: Bugfix for wrong return values (Torez Smith) [1825410 1821835] +- [media] media: stkwebcam: Support for ASUS A6VM notebook added (Torez Smith) [1825410 1821835] +- [media] media: usb: dvb-usb: remove old friio driver (Torez Smith) [1825410 1821835] +- [media] media: lmedm04: use dvb_usbv2_generic_rw_locked (Torez Smith) [1825410 1821835] +- [media] media: lmedm04: Move usb buffer to lme2510_state (Torez Smith) [1825410 1821835] +- [media] media: rtl28xxu: add support for Sony CXD2837ER slave demod (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Utilise for_each_uvc_urb iterator (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Rename uvc_{un, }init_video() (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Split uvc_video_enable into two (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Move decode processing to process context (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Abstract streaming object lifetime (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: queue: Support asynchronous buffer handling (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: queue: Simplify spin-lock usage (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Protect queue internals with helper (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Convert decode functions to use new context structure (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Refactor URB descriptors (Torez Smith) [1825410 1821835] +- [media] media: em28xx: fix spelling mistake, "Cinnergy" -> "Cinergy" (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Refactor teardown of uvc on USB disconnect (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Add support for the CNF4 format (Torez Smith) [1825410 1821835] +- [documentation] media: v4l: Add 4bpp packed depth confidence format CNF4 (Torez Smith) [1825410 1821835] +- [media] media: usb: Use kmemdup instead of duplicating its function (Torez Smith) [1825410 1821835] +- [media] media: dvb: Use WARM definition from identify_state() (Torez Smith) [1825410 1821835] +- [media] media: dib0700: fix spelling mistake "Amplifyer" -> "Amplifier" (Torez Smith) [1825410 1821835] +- [media] media: dvb-usb-v2: Fix incorrect use of transfer_flags URB_FREE_BUFFER (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Initialize wol_cfg with memset in aqc111_suspend (Torez Smith) [1825410 1821835] +- [netdrv] net: Don't default Aquantia USB driver to 'y' (Torez Smith) [1825410 1821835] +- [netdrv] can: ucan: fix spelling mistake: "resumbmitting" -> "resubmitting" (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Extend cdc_ether blacklist (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Add ASIX's HW ids (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Add support for wake on LAN by MAGIC packet (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Implement get/set_link_ksettings callbacks (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Initialize ethtool_ops structure (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Add RX VLAN filtering support (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Add support for VLAN_CTAG_TX/RX offload (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Implement set_rx_mode callback (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Add support for TSO (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Add support for enable/disable checksum offload (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Add support for changing MTU (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Add checksum offload support (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Implement RX data path (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Implement TX data path (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Add support for getting and setting of MAC address (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Introduce link management (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Introduce PHY access (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Various callbacks implementation (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Add implementation of read and write commands (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Add bind and empty unbind callbacks (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: aqc111: Driver skeleton for Aquantia AQtion USB to 5GbE (Torez Smith) [1825410 1821835] +- [netdrv] usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (Torez Smith) [1825410 1821835] +- [media] media: pulse8-cec: return 0 when invalidating the logical address (Torez Smith) [1825410 1821835] +- [media] media: gspca: fix frame overflow error (Torez Smith) [1825410 1821835] +- [media] media: cropcap/g_selection split (Torez Smith) [1825410 1821835] +- [netdrv] usbnet: smsc95xx: check for csum being in last four bytes (Torez Smith) [1825410 1821835] +- [netdrv] usbnet: smsc95xx: fix memcpy for accessing rx-data (Torez Smith) [1825410 1821835] +- [netdrv] usbnet: smsc95xx: simplify tx_fixup code (Torez Smith) [1825410 1821835] +- [netdrv] usbnet: smsc95xx: fix rx packet alignment (Torez Smith) [1825410 1821835] +- [netdrv] can: ucan: remove duplicated include from ucan.c (Torez Smith) [1825410 1821835] +- [netdrv] can: ucan: remove set but not used variable 'udev' (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Fix accessing freed memory in kvaser_usb_start_xmit() (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Fix potential uninitialized variable use (Torez Smith) [1825410 1821835] +- [netdrv] net: smsc95xx: Fix MTU range (Torez Smith) [1825410 1821835] +- [netdrv] usbnet: smsc95xx: disable carrier check while suspending (Torez Smith) [1825410 1821835] +- [netdrv] net: cdc_ncm: remove set but not used variable 'ctx' (Torez Smith) [1825410 1821835] +- [netdrv] net: cdc_ncm: use tasklet_init() for tasklet_struct init (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: Added support for Gemalto's Cinterion ALASxx WWAN interface (Torez Smith) [1825410 1821835] +- [media] media: pvrusb2: replace `printk` with `pr_*` (Torez Smith) [1825410 1821835] +- [media] media: cx231xx: fix potential sign-extension overflow on large shift (Torez Smith) [1825410 1821835] +- [media] Revert "media: dvbsky: use just one mutex for serializing device R/W ops" (Torez Smith) [1825410 1821835] +- [netdrv] net/usb: cancel pending work when unbinding smsc75xx (Torez Smith) [1825410 1821835] +- [netdrv] smsc95xx: Check for Wake-on-LAN modes (Torez Smith) [1825410 1821835] +- [netdrv] smsc75xx: Check for Wake-on-LAN modes (Torez Smith) [1825410 1821835] +- [netdrv] r8152: Check for supported Wake-on-LAN Modes (Torez Smith) [1825410 1821835] +- [netdrv] sr9800: Check for supported Wake-on-LAN modes (Torez Smith) [1825410 1821835] +- [netdrv] lan78xx: Check for supported Wake-on-LAN modes (Torez Smith) [1825410 1821835] +- [netdrv] ax88179_178a: Check for supported Wake-on-LAN modes (Torez Smith) [1825410 1821835] +- [netdrv] asix: Check for supported Wake-on-LAN modes (Torez Smith) [1825410 1821835] +- [media] media: v4l: Add definition for the Sunxi tiled NV12 format (Torez Smith) [1825410 1821835] +- [documentation] media: v4l: Add definitions for MPEG-2 slice format and metadata (Torez Smith) [1825410 1821835] +- [media] media: au0828: Fix incorrect error messages (Torez Smith) [1825410 1821835] +- [media] media: au0828: cannot kfree dev before usb disconnect (Torez Smith) [1825410 1821835] +- [netdrv] net: lan78xx: Avoid unnecessary self assignment (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: set DTR for modems in forced USB2 mode (Torez Smith) [1825410 1821835] +- [media] media: mxl111sf: declare its own pads (Torez Smith) [1825410 1821835] +- [media] media: au0828: use signals instead of hardcoding a pad number (Torez Smith) [1825410 1821835] +- [media] media: v4l2: taint pads with the signal types for consumer devices (Torez Smith) [1825410 1821835] +- [media] media: em28xx: make v4l2-compliance happier by starting sequence on zero (Torez Smith) [1825410 1821835] +- [media] media: em28xx: fix input name for Terratec AV 350 (Torez Smith) [1825410 1821835] +- [media] media: em28xx: use a default format if TRY_FMT fails (Torez Smith) [1825410 1821835] +- [media] media: em28xx: fix handler for vidioc_s_input() (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: remove redundant null pointer check before of_node_put (Torez Smith) [1825410 1821835] +- [media] media: usbvision: remove time_in_irq (Torez Smith) [1825410 1821835] +- [media] media: gspca: sq930x: use GFP_KERNEL in sd_dq_callback() (Torez Smith) [1825410 1821835] +- [media] media: replace strcpy() by strscpy() (Torez Smith) [1825410 1821835] +- [media] media: use strscpy() instead of strlcpy() (Torez Smith) [1825410 1821835] +- [documentation] media: videodev2.h: add new capabilities for buffer types (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Store device information pointer in struct uvc_device (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Rename UVC_QUIRK_INFO to UVC_INFO_QUIRK (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Fix uvc_alloc_entity() allocation alignment (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Fix spelling mistake: "entites" -> "entities" (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Remove unnecessary NULL check before debugfs_remove_recursive (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Make uvc_control_mapping menu_info field const (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Make some structs const (Torez Smith) [1825410 1821835] +- [netdrv] qmi_wwan: Support dynamic config on Quectel EP06 (Torez Smith) [1825410 1821835] +- [netdrv] lan78xx: Do not access skb_queue_head list pointers directly (Torez Smith) [1825410 1821835] +- [netdrv] net: lan78xx: Make declaration style consistent (Torez Smith) [1825410 1821835] +- [netdrv] net: lan78xx: Switch to SPDX identifier (Torez Smith) [1825410 1821835] +- [netdrv] net: lan78xx: Drop unnecessary strcpy in lan78xx_probe (Torez Smith) [1825410 1821835] +- [netdrv] net: lan78xx: Bail out if lan78xx_get_endpoints fails (Torez Smith) [1825410 1821835] +- [netdrv] net: usbnet: mark expected switch fall-through (Torez Smith) [1825410 1821835] +- [media] media: v4l2-ctrls: v4l2_ctrl_add_handler: add from_other_dev (Torez Smith) [1825410 1821835] +- [media] media: videodev2.h: add request_fd field to v4l2_ext_controls (Torez Smith) [1825410 1821835] +- [uapi] media: videodev2.h: Add new DV flag CAN_DETECT_REDUCED_FPS (Torez Smith) [1825410 1821835] +- [media] media: af9035: prevent buffer overflow on write (Torez Smith) [1825410 1821835] +- [netdrv] r8152: disable RX aggregation on new Dell TB16 dock (Torez Smith) [1825410 1821835] +- [netdrv] drivers/net/usb/r8152: remove the unneeded variable "ret" in rtl8152_system_suspend (Torez Smith) [1825410 1821835] +- [media] media: rtl28xxu: be sure that it won't go past the array size (Torez Smith) [1825410 1821835] +- [netdrv] net:usb: Use ARRAY_SIZE instead of calculating the array size (Torez Smith) [1825410 1821835] +- [media] media: au0828: fix spelling mistake: "completition" -> "completion" (Torez Smith) [1825410 1821835] +- [media] media: cx231xx: fix spelling mistake: "completition" -> "completion" (Torez Smith) [1825410 1821835] +- [media] media: dvb-usb-v2: fix spelling mistake: "completition" -> "completion" (Torez Smith) [1825410 1821835] +- [media] media: dvb-usb: fix spelling mistake: "completition" -> "completion" (Torez Smith) [1825410 1821835] +- [media] media: usb: hackrf: Replace GFP_ATOMIC with GFP_KERNEL (Torez Smith) [1825410 1821835] +- [media] media: usb: em28xx: Replace mdelay() with msleep() in em28xx_pre_card_setup() (Torez Smith) [1825410 1821835] +- [media] media: usb: em28xx: Replace GFP_ATOMIC with GFP_KERNEL in em28xx_init_usb_xfer() (Torez Smith) [1825410 1821835] +- [media] media: dw2102: Fix memleak on sequence of probes (Torez Smith) [1825410 1821835] +- [media] media: usbtv: use irqsave() in USB's complete callback (Torez Smith) [1825410 1821835] +- [media] media: go7007: use irqsave() in USB's complete callback (Torez Smith) [1825410 1821835] +- [media] media: cx231xx: use irqsave() in USB's complete callback (Torez Smith) [1825410 1821835] +- [documentation] media: v4l: Add new 10-bit packed grayscale format (Torez Smith) [1825410 1821835] +- [documentation] media: doc-rst: Add packed Bayer raw14 pixel formats (Torez Smith) [1825410 1821835] +- [media] media: em28xx: disable null packet filter for WinTVdualHD (Torez Smith) [1825410 1821835] +- [uapi] media: videodev2: get rid of VIDIOC_RESERVED (Torez Smith) [1825410 1821835] +- [media] media: em28xx: explicitly disable TS packet filter (Torez Smith) [1825410 1821835] +- [media] media: dvb-usb/friio, dvb-usb-v2/gl861: decompose friio and merge with gl861 (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: sr9700: Replace mdelay() with msleep() in sr9700_bind() (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: pegasus: Replace mdelay() with msleep() in setup_pegasus_II() (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Send a control event when a Control Change interrupt arrives (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Handle control pipe protocol STALLs (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Remove a redundant check (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Also validate buffers in BULK mode (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Add KSMedia 8-bit IR format support (Torez Smith) [1825410 1821835] +- [media] media: uvcvideo: Fix minor spelling (Torez Smith) [1825410 1821835] +- [media] media: em28xx-cards: disable V4L2 mode for dual tuners (Torez Smith) [1825410 1821835] +- [media] media: em28xx: Remove duplicate PID (Torez Smith) [1825410 1821835] +- [media] media: em28xx: Fix DualHD disconnect oops (Torez Smith) [1825410 1821835] +- [media] media: em28xx: Fix dual transport stream operation (Torez Smith) [1825410 1821835] +- [media] media: dib0700: add code comment (Torez Smith) [1825410 1821835] +- [media] media: cx231xx: don't check number of messages in the driver (Torez Smith) [1825410 1821835] +- [media] media: em28xx: don't check number of messages in the driver (Torez Smith) [1825410 1821835] +- [media] media: hdpvr: don't check number of messages in the driver (Torez Smith) [1825410 1821835] +- [media] media: dvb-usb: don't check number of messages in the driver (Torez Smith) [1825410 1821835] +- [media] media: tm6000: don't check number of messages in the driver (Torez Smith) [1825410 1821835] +- [media] media: gl861: fix probe of dvb_usb_gl861 (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Simplify struct kvaser_cmd_cardinfo (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Add support for Kvaser USB hydra family (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Split driver into kvaser_usb_core.c and kvaser_usb_leaf.c (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Add SPDX GPL-2.0 license identifier (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Fix typos (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Improve logging messages (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Refactor kvaser_usb_init_one() (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Refactor kvaser_usb_get_endpoints() (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Add pointer to struct usb_interface into struct kvaser_usb (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Replace USB timeout constants with one define (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Rename message/msg to command/cmd (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Remove unused commands and defines (Torez Smith) [1825410 1821835] +- [netdrv] can: kvaser_usb: Remove unnecessary return (Torez Smith) [1825410 1821835] +- [netdrv] can: peak_usb: mark expected switch fall-throughs (Torez Smith) [1825410 1821835] +- [netdrv] can: ucan: add driver for Theobroma Systems UCAN devices (Torez Smith) [1825410 1821835] +- [netdrv] can: usb: Kconfig/Makefile: sort alphabetically (Torez Smith) [1825410 1821835] +- [media] media: gspca_kinect: cast sizeof to int for comparison (Torez Smith) [1825410 1821835] +- [media] media: videodev.h: add PIX_FMT_FWHT for use with vicodec (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: hso: use swap macro in hso_kick_transmit (Torez Smith) [1825410 1821835] +- [netdrv] net: usb: asix: allow optionally getting mac address from device tree (Torez Smith) [1825410 1821835] + +* Thu May 28 2020 Frantisek Hrbata [4.18.0-208.el8] +- [hid] HID: Improve Windows Precision Touchpad detection (Benjamin Tissoires) [1811209] +- [hid] HID: multitouch: enable multi-input as a quirk for some devices (Benjamin Tissoires) [1811209] +- [hid] drivers/hid/hid-multitouch.c: fix a possible null pointer access (Benjamin Tissoires) [1811209] +- [hid] HID: multitouch: Add LG MELF0410 I2C touchscreen support (Benjamin Tissoires) [1811209] +- [hid] HID: multitouch: add support for the Smart Tech panel (Benjamin Tissoires) [1811209] +- [hid] HID: multitouch: do not filter mice nodes (Benjamin Tissoires) [1811209] +- [hid] HID: wacom: Report 2nd-gen Intuos Pro S center button status over BT (Benjamin Tissoires) [1835753] +- [hid] Revert "HID: wacom: generic: read the number of expected touches on a per collection basis" (Benjamin Tissoires) [1835753] +- [hid] HID: wacom: Read HID_DG_CONTACTMAX directly for non-generic devices (Benjamin Tissoires) [1835753] +- [hid] HID: wacom: Recognize new MobileStudio Pro PID (Benjamin Tissoires) [1835753] +- [hid] HID: wacom: generic: Treat serial number and related fields as unsigned (Benjamin Tissoires) [1835753] +- [hid] HID: wacom: add new MobileStudio Pro 13 support (Benjamin Tissoires) [1835753] +- [hid] HID: wacom: do not call hid_set_drvdata(hdev, NULL) (Benjamin Tissoires) [1835753] +- [hid] HID: wacom: support named keys on older devices (Benjamin Tissoires) [1835753] +- [target] scsi: target: iscsi: calling iscsit_stop_session() inside iscsit_close_session() has no effect (Maurizio Lombardi) [1840024] +- [target] scsi: target: fix hang when multiple threads try to destroy the same iscsi session (Maurizio Lombardi) [1840024] +- [target] scsi: target: remove boilerplate code (Maurizio Lombardi) [1840024] +- [target] scsi: target: use an enum to track emulate_ua_intlck_ctrl (Maurizio Lombardi) [1840024] +- [target] scsi: target: convert boolean se_dev_attrib types to bool (Maurizio Lombardi) [1840024] +- [target] scsi: target: fix unmap_zeroes_data boolean initialisation (Maurizio Lombardi) [1840024] +- [fs] page cache: Finish XArray conversion (Waiman Long) [1812073] +- [mm] mm: Convert __do_page_cache_readahead to XArray (Waiman Long) [1812073] +- [mm] mm: Convert is_page_cache_freeable to XArray (Waiman Long) [1812073] +- [mm] mm: memcontrol: clean up and document effective low/min calculations (Waiman Long) [1812073] +- [mm] mm: memcontrol: fix memory.low proportional distribution (Waiman Long) [1812073] +- [mm] mm: kmem: rename (__)memcg_kmem_(un)charge_memcg() to __memcg_kmem_(un)charge() (Waiman Long) [1812073] +- [mm] mm: memcg/slab: cache page number in memcg_(un)charge_slab() (Waiman Long) [1812073] +- [mm] mm: kmem: switch to nr_pages in (__)memcg_kmem_charge_memcg() (Waiman Long) [1812073] +- [mm] mm: kmem: rename memcg_kmem_(un)charge() into memcg_kmem_(un)charge_page() (Waiman Long) [1812073] +- [mm] mm: kmem: cleanup memcg_kmem_uncharge_memcg() arguments (Waiman Long) [1812073] +- [mm] mm: kmem: cleanup (__)memcg_kmem_charge_memcg() arguments (Waiman Long) [1812073] +- [mm] mm: memcg/slab: use mem_cgroup_from_obj() (Waiman Long) [1812073] +- [kernel] mm: fork: fix kernel_stack memcg stats for various stack implementations (Waiman Long) [1812073] +- [mm] memcg: fix NULL pointer dereference in __mem_cgroup_usage_unregister_event (Waiman Long) [1812073] +- [mm] mm: clean up and clarify lruvec lookup procedure (Waiman Long) [1812073] +- [mm] mm: memcontrol: try harder to set a new memory.high (Waiman Long) [1812073] +- [mm] mm: memcontrol: remove dead code from memory_max_write() (Waiman Long) [1812073] +- [mm] mm, memcg: clean up reclaim iter array (Waiman Long) [1812073] +- [mm] mm, memcg: make scan aggression always exclude protection (Waiman Long) [1812073] +- [mm] mm, memcg: make memory.emin the baseline for utilisation determination (Waiman Long) [1812073] +- [mm] mm, memcg: proportional memory.{low, min} reclaim (Waiman Long) [1812073] +- [mm] memcg, kmem: do not fail __GFP_NOFAIL charges (Waiman Long) [1812073] +- [mm] mm: workingset: fix vmstat counters for shadow nodes (Waiman Long) [1812073] +- [mm] mm: memcontrol: use CSS_TASK_ITER_PROCS at mem_cgroup_scan_tasks() (Waiman Long) [1812073] +- [kernel] fork, memcg: alloc_thread_stack_node needs to set tsk->stack (Waiman Long) [1812073] +- [mm] mm/memcontrol.c: fix bad line in comment (Waiman Long) [1812073] +- [kernel] fork, memcg: fix cached_stacks case (Waiman Long) [1812073] +- [mm] mm: don't raise MEMCG_OOM event due to failed high-order allocation (Waiman Long) [1812073] +- [mm] mm: vmscan: memcontrol: remove mem_cgroup_select_victim_node() (Waiman Long) [1812073] +- [mm] mm: vmscan: do not share cgroup iteration between reclaimers (Waiman Long) [1812073] +- [mm] mm: vmscan: do not iterate all mem cgroups for global direct reclaim (Waiman Long) [1812073] +- [mm] mm: workingset: use cheaper __inc_lruvec_state in irqsafe node reclaim (Waiman Long) [1812073] +- [tools] xarray: Fix early termination of xas_for_each_marked (Waiman Long) [1812073] +- [lib] mm: Convert workingset to XArray (Waiman Long) [1812073] +- [mm] page cache: Convert filemap_range_has_page to XArray (Waiman Long) [1812073] +- [mm] page cache: Remove stray radix comment (Waiman Long) [1812073] +- [mm] page cache: Convert delete_batch to XArray (Waiman Long) [1812073] +- [mm] page cache: Convert filemap_map_pages to XArray (Waiman Long) [1812073] +- [mm] page cache: Convert find_get_entries_tag to XArray (Waiman Long) [1812073] +- [mm] page cache; Convert find_get_pages_range_tag to XArray (Waiman Long) [1812073] +- [mm] page cache: Convert find_get_pages_contig to XArray (Waiman Long) [1812073] +- [mm] page cache: Convert find_get_pages_range to XArray (Waiman Long) [1812073] +- [mm] page cache: Convert find_get_entries to XArray (Waiman Long) [1812073] +- [mm] page cache: Convert find_get_entry to XArray (Waiman Long) [1812073] +- [mm] page cache: Convert page deletion to XArray (Waiman Long) [1812073] +- [include] page cache: Add and replace pages using the XArray (Waiman Long) [1812073] +- [mm] page cache: Convert hole search to XArray (Waiman Long) [1812073] +- [kernel] docs: cgroup-v1: Document the cpuset_v2_mode mount option (Waiman Long) [1812073] +- [kernel] cgroup1: don't call release_agent when it is "" (Waiman Long) [1812073] +- [kernel] cgroup: Iterate tasks that did not finish do_exit() (Waiman Long) [1812073] +- [kernel] cgroup: cgroup_procs_next should increase position index (Waiman Long) [1812073] +- [kernel] cgroup-v1: cgroup_pidlist_next should update position index (Waiman Long) [1812073] +- [kernel] cgroup: init_tasks shouldn't be linked to the root cgroup (Waiman Long) [1812073] +- [kernel] cgroup: Prevent double killing of css when enabling threaded cgroup (Waiman Long) [1812073] +- [kernel] cgroup: fix function name in comment (Waiman Long) [1812073] +- [kernel] cgroup: freezer: don't change task and cgroups status unnecessarily (Waiman Long) [1812073] +- [kernel] cgroup: use cgroup->last_bstat instead of cgroup->bstat_pending for consistency (Waiman Long) [1812073] +- [kernel] cgroup: remove cgroup_enable_task_cg_lists() optimization (Waiman Long) [1812073] +- [kernel] cgroup: pids: use atomic64_t for pids->limit (Waiman Long) [1812073] +- [kernel] cgroup: Optimize single thread migration (Waiman Long) [1812073] +- [kernel] cgroup: Update comments about task exit path (Waiman Long) [1812073] +- [kernel] cgroup: short-circuit current_cgns_cgroup_from_root() on the default hierarchy (Waiman Long) [1812073] +- [kernel] Use kvmalloc in cgroups-v1 (Waiman Long) [1812073] +- [kernel] cgroup: minor tweak for logic to get cgroup css (Waiman Long) [1812073] +- [kernel] cgroup: Replace a seq_printf() call by seq_puts() in cgroup_print_ss_mask() (Waiman Long) [1812073] +- [kernel] cgroup: Fix css_task_iter_advance_css_set() cset skip condition (Waiman Long) [1812073] +- [kernel] cgroup: css_task_iter_skip()'d iterators must be advanced before accessed (Waiman Long) [1812073] +- [include] cgroup: Include dying leaders with live threads in PROCS iterations (Waiman Long) [1812073] +- [kernel] cgroup: Implement css_task_iter_skip() (Waiman Long) [1812073] +- [kernel] cgroup/pids: turn cgroup_subsys->free() into cgroup_subsys->release() to fix the accounting (Waiman Long) [1586281 1812073] +- [platform] intel-speed-select: Firmware workarounds for Icelake (Prarit Bhargava) [1840289] +- [tools] tools/power/x86/intel-speed-select: Fix invalid core mask (Prarit Bhargava) [1840289] +- [tools] tools/power/x86/intel-speed-select: Increase CPU count (Prarit Bhargava) [1840289] +- [tools] tools/power/x86/intel-speed-select: Fix json perf-profile output output (Prarit Bhargava) [1840289] +- [tools] tools/power/x86/intel-speed-select: Update version (Prarit Bhargava) [1840289] +- [tools] tools/power/x86/intel-speed-select: Enable clos for turbo-freq enable (Prarit Bhargava) [1840289] +- [tools] tools/power/x86/intel-speed-select: Check support status before enable (Prarit Bhargava) [1840289] +- [tools] tools/power/x86/intel-speed-select: Change debug to error (Prarit Bhargava) [1840289] +- [platform] intel_speed_select: internal-only-debug-patch (Prarit Bhargava) [1840289] + +* Wed May 27 2020 Frantisek Hrbata [4.18.0-207.el8] +- [nvdimm] libnvdimm/region: Fix build error (Diego Domingos) [1779218] +- [nvdimm] libnvdimm/region: Introduce an 'align' attribute (Diego Domingos) [1779218] +- [nvdimm] libnvdimm/region: Introduce NDD_LABELING (Diego Domingos) [1779218] +- [nvdimm] libnvdimm/namespace: Enforce memremap_compat_align() (Diego Domingos) [1779218] +- [nvdimm] libnvdimm/pfn: Prevent raw mode fallback if pfn-infoblock valid (Diego Domingos) [1779218] +- [mm] mm/memremap_pages: Introduce memremap_compat_align() (Diego Domingos) [1779218] +- [x86] x86/unwind/orc: Fix unwind_get_return_address_ptr() for inactive tasks (Josh Poimboeuf) [1755143] +- [x86] x86/unwind/orc: Fix error handling in __unwind_start() (Josh Poimboeuf) [1755143] +- [x86] x86/unwind/orc: Fix premature unwind stoppage due to IRET frames (Josh Poimboeuf) [1755143] +- [x86] x86/unwind/orc: Fix error path for bad ORC entry type (Josh Poimboeuf) [1755143] +- [x86] x86/unwind/orc: Prevent unwinding before ORC initialization (Josh Poimboeuf) [1755143] +- [x86] x86/unwind/orc: Don't skip the first frame for inactive tasks (Josh Poimboeuf) [1755143] +- [x86] x86/unwind: Prevent false warnings for non-current tasks (Josh Poimboeuf) [1755143] +- [x86] x86/unwind/orc: Convert global variables to static (Josh Poimboeuf) [1755143] +- [x86] x86/entry/64: Fix unwind hints in rewind_stack_do_exit() (Josh Poimboeuf) [1755143] +- [x86] x86/entry/64: Fix unwind hints in __switch_to_asm() (Josh Poimboeuf) [1755143] +- [x86] x86/entry/64: Fix unwind hints in kernel exit path (Josh Poimboeuf) [1755143] +- [x86] x86/entry/64: Fix unwind hints in register clearing code (Josh Poimboeuf) [1755143] +- [tools] objtool: Fix stack offset tracking for indirect CFAs (Josh Poimboeuf) [1755143] +- [s390] s390: nvme reipl (Philipp Rudo) [1525179] +- [s390] s390: nvme ipl (Philipp Rudo) [1525179] +- [infiniband] RDMA/bnxt_re: make bnxt_re_ib_init static (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Wait for all the CQ events before freeing CQ data structures (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Remove unnecessary sched count (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Use ib_device_try_get() (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Remove a redundant 'memset' (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Remove set but not used variables 'pg' and 'idx' (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Remove set but not used variable 'dev_attr' (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Remove set but not used variable 'pg_size' (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Use driver_unregister and unregistration API (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Refactor device add/remove functionalities (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Using vmalloc requires including vmalloc.h (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: use ibdev based message printing functions (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Refactor doorbell management functions (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Refactor notification queue management code (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Refactor command queue management code (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Refactor net ring allocation function (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Refactor hardware queue memory allocation (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Replace chip context structure with pointer (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Refactor queue pair creation code (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: remove ioremap_nocache and devm_ioremap_nocache (Selvin Xavier) [1790622] +- [infiniband] RDMA/bnxt_re: Enable SRIOV VF support on Broadcom's 57500 adapter series (Selvin Xavier) [1790622] +- [netdrv] net: be2net: reject unsupported coalescing params (Petr Oros) [1790633] +- [netdrv] treewide: Use sizeof_field() macro (Petr Oros) [1790633] +- [netdrv] net: emulex: benet: indent a Kconfig depends continuation line (Petr Oros) [1790633] +- [infiniband] i40iw: fix null pointer dereference on a null wqe pointer (Stefan Assmann) [1839718] +- [infiniband] RDMA/providers: Fix return value when QP type isn't supported (Stefan Assmann) [1839718] +- [infiniband] RDMA: Replace zero-length array with flexible-array member (Stefan Assmann) [1839718] +- [infiniband] i40iw: Do an RCU lookup in i40iw_add_ipv4_addr (Stefan Assmann) [1839718] +- [infiniband] IB/core: Introduce ib_reg_user_mr (Stefan Assmann) [1839718] +- [infiniband] RDMA/i40iw: fix a potential NULL pointer dereference (Stefan Assmann) [1839718] +- [infiniband] i40iw: Remove setting of VMA private data and use rdma_user_mmap_io (Stefan Assmann) [1839718] +- [infiniband] RDMA/i40iw: Fix potential use after free (Stefan Assmann) [1839718] +- [powerpc] powerpc/pseries: Fix of_read_drc_info_cell() to point at next record (Diego Domingos) [1779198] +- [powerpc] powerpc/pseries: Enable support for ibm, drc-info property (Diego Domingos) [1779198] +- [pci] PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using drc-info (Diego Domingos) [1779198] +- [pci] PCI: rpaphp: Avoid a sometimes-uninitialized warning (Diego Domingos) [1779198] +- [pci] PCI: rpaphp: Annotate and correctly byte swap DRC properties (Diego Domingos) [1779198] +- [pci] PCI: rpaphp: Add drc-info support for hotplug slot registration (Diego Domingos) [1779198] +- [pci] PCI: rpaphp: Don't rely on firmware feature to imply drc-info support (Diego Domingos) [1779198] +- [pci] PCI: rpaphp: Fix up pointer to first drc-info entry (Diego Domingos) [1779198] +- [powerpc] powerpc/pseries: Add cpu DLPAR support for drc-info property (Diego Domingos) [1779198] +- [powerpc] powerpc/pseries: Fix drc-info mappings of logical cpus to drc-index (Diego Domingos) [1779198] +- [powerpc] powerpc/pseries: Fix bad drc_index_start value parsing of drc-info entry (Diego Domingos) [1779198] +- [kernel] sched/fair: Optimize enqueue_task_fair() (Phil Auld) [1780466] +- [kernel] sched/fair: Fix enqueue_task_fair() warning some more (Phil Auld) [1780466] +- [kernel] sched/fair: Fix enqueue_task_fair warning (Phil Auld) [1780466] +- [kernel] sched/fair: Fix reordering of enqueue/dequeue_task_fair() (Phil Auld) [1780466] +- [kernel] sched/fair: Reorder enqueue/dequeue_task_fair path (Phil Auld) [1780466] +- [fs] ceph: demote quotarealm lookup warning to a debug message (Jeff Layton) [1827767] +- [fs] ceph: fix double unlock in handle_cap_export() (Jeff Layton) [1827767] +- [fs] ceph: fix special error code in ceph_try_get_caps() (Jeff Layton) [1827767] +- [fs] ceph: fix endianness bug when handling MDS session feature bits (Jeff Layton) [1827767] +- [fs] ceph: fix potential bad pointer deref in async dirops cb's (Jeff Layton) [1827767] +- [block] rbd: don't mess with a page vector in rbd_notify_op_lock() (Jeff Layton) [1827767] +- [block] rbd: don't test rbd_dev->opts in rbd_dev_image_release() (Jeff Layton) [1827767] +- [block] rbd: call rbd_dev_unprobe() after unwatching and flushing notifies (Jeff Layton) [1827767] +- [block] rbd: avoid a deadlock on header_rwsem when flushing notifies (Jeff Layton) [1827767] +- [fs] ceph: fix snapshot directory timestamps (Jeff Layton) [1827767] +- [fs] ceph: wait for async creating inode before requesting new max size (Jeff Layton) [1827767] +- [fs] ceph: don't skip updating wanted caps when cap is stale (Jeff Layton) [1827767] +- [fs] ceph: request new max size only when there is auth cap (Jeff Layton) [1827767] +- [fs] ceph: cleanup return error of try_get_cap_refs() (Jeff Layton) [1827767] +- [fs] ceph: return ceph_mdsc_do_request() errors from __get_parent() (Jeff Layton) [1827767] +- [fs] ceph: check all mds' caps after page writeback (Jeff Layton) [1827767] +- [fs] ceph: update i_requested_max_size only when sending cap msg to auth mds (Jeff Layton) [1827767] +- [fs] ceph: simplify calling of ceph_get_fmode() (Jeff Layton) [1827767] +- [fs] ceph: remove delay check logic from ceph_check_caps() (Jeff Layton) [1827767] +- [fs] ceph: consider inode's last read/write when calculating wanted caps (Jeff Layton) [1827767] +- [fs] ceph: always renew caps if mds_wanted is insufficient (Jeff Layton) [1827767] +- [fs] ceph: update dentry lease for async create (Jeff Layton) [1827767] +- [fs] ceph: attempt to do async create when possible (Jeff Layton) [1827767] +- [fs] ceph: cache layout in parent dir on first sync create (Jeff Layton) [1827767] +- [fs] ceph: add new MDS req field to hold delegated inode number (Jeff Layton) [1827767] +- [fs] ceph: decode interval_sets for delegated inos (Jeff Layton) [1827767] +- [fs] ceph: make ceph_fill_inode non-static (Jeff Layton) [1827767] +- [fs] ceph: perform asynchronous unlink if we have sufficient caps (Jeff Layton) [1827767] +- [fs] ceph: don't take refs to want mask unless we have all bits (Jeff Layton) [1827767] +- [fs] ceph: cap tracking for async directory operations (Jeff Layton) [1827767] +- [fs] ceph: make __take_cap_refs non-static (Jeff Layton) [1827767] +- [fs] ceph: add infrastructure for waiting for async create to complete (Jeff Layton) [1827767] +- [fs] ceph: track primary dentry link (Jeff Layton) [1827767] +- [fs] ceph: add flag to designate that a request is asynchronous (Jeff Layton) [1827767] +- [fs] ceph: more caps.c lockdep assertions (Jeff Layton) [1827767] +- [fs] ceph: clean up kick_flushing_inode_caps() (Jeff Layton) [1827767] +- [net] libceph: directly skip to the end of redirect reply (Jeff Layton) [1827767] +- [net] libceph: simplify ceph_monc_handle_map() (Jeff Layton) [1827767] +- [fs] ceph: return ETIMEDOUT errno to userland when request timed out (Jeff Layton) [1827767] +- [fs] ceph: re-org copy_file_range and fix some error paths (Jeff Layton) [1827767] +- [fs] ceph: move to a dedicated slabcache for mds requests (Jeff Layton) [1827767] +- [fs] ceph: reorganize fields in ceph_mds_request (Jeff Layton) [1827767] +- [fs] ceph: replace zero-length array with flexible-array member (Jeff Layton) [1827767] +- [block] rbd: enable multiple blk-mq queues (Jeff Layton) [1827767] +- [block] rbd: embed image request in blk-mq pdu (Jeff Layton) [1827767] +- [block] rbd: acquire header_rwsem just once in rbd_queue_workfn() (Jeff Layton) [1827767] +- [block] rbd: get rid of img_request_layered_clear() (Jeff Layton) [1827767] +- [block] rbd: kill img_request kref (Jeff Layton) [1827767] +- [fs] ceph: check if file lock exists before sending unlock request (Jeff Layton) [1827767] +- [fs] ceph: move ceph_osdc_{read, write}pages to ceph.ko (Jeff Layton) [1827767] +- [fs] ceph: don't ClearPageChecked in ceph_invalidatepage() (Jeff Layton) [1827767] +- [block] rbd: remove barriers from img_request_layered_{set, clear, test}() (Jeff Layton) [1827767] +- [fs] libceph: drop CEPH_DEFINE_SHOW_FUNC (Jeff Layton) [1827767] +- [fs] ceph: check inode type for CEPH_CAP_FILE_{CACHE, RD, REXTEND, LAZYIO} (Jeff Layton) [1827767] +- [fs] ceph: add refcounting for Fx caps (Jeff Layton) [1827767] +- [fs] ceph: register MDS request with dir inode from the start (Jeff Layton) [1827767] +- [fs] ceph: fix memory leak in ceph_cleanup_snapid_map() (Jeff Layton) [1827767] +- [net] libceph: fix alloc_msg_with_page_vector() memory leaks (Jeff Layton) [1827767] +- [include] ceph: check POOL_FLAG_FULL/NEARFULL in addition to OSDMAP_FULL/NEARFULL (Jeff Layton) [1827767] +- [fs] ceph: canonicalize server path in place (Jeff Layton) [1827767] +- [fs] ceph: do not execute direct write in parallel if O_APPEND is specified (Jeff Layton) [1827767] +- [block] rbd: set the 'device' link in sysfs (Jeff Layton) [1827767] +- [fs] ceph: move net/ceph/ceph_fs.c to fs/ceph/util.c (Jeff Layton) [1827767] +- [fs] ceph: print name of xattr in __ceph_{get, set}xattr() douts (Jeff Layton) [1827767] +- [fs] ceph: print r_direct_hash in hex in __choose_mds() dout (Jeff Layton) [1827767] +- [fs] ceph: use copy-from2 op in copy_file_range (Jeff Layton) [1827767] +- [fs] ceph: close holes in structs ceph_mds_session and ceph_mds_request (Jeff Layton) [1827767] +- [block] rbd: work around -Wuninitialized warning (Jeff Layton) [1827767] +- [fs] ceph: allocate the correct amount of extra bytes for the session features (Jeff Layton) [1827767] +- [fs] ceph: rename get_session and switch to use ceph_get_mds_session (Jeff Layton) [1827767] +- [fs] ceph: remove the extra slashes in the server path (Jeff Layton) [1827767] +- [fs] ceph: add possible_max_rank and make the code more readable (Jeff Layton) [1827767] +- [fs] ceph: print dentry offset in hex and fix xattr_version type (Jeff Layton) [1827767] +- [fs] ceph: only touch the caps which have the subset mask requested (Jeff Layton) [1827767] +- [fs] ceph: don't clear I_NEW until inode metadata is fully populated (Jeff Layton) [1827767] +- [fs] ceph: retry the same mds later after the new session is opened (Jeff Layton) [1827767] +- [fs] ceph: check availability of mds cluster on mount after wait timeout (Jeff Layton) [1827767] +- [fs] ceph: keep the session state until it is released (Jeff Layton) [1827767] +- [fs] ceph: add __send_request helper (Jeff Layton) [1827767] +- [fs] ceph: ensure we have a new cap before continuing in fill_inode (Jeff Layton) [1827767] +- [fs] ceph: drop unused ttl_from parameter from fill_inode (Jeff Layton) [1827767] +- [fs] ceph: fix possible long time wait during umount (Jeff Layton) [1827767] +- [fs] ceph: only choose one MDS who is in up:active state without laggy (Jeff Layton) [1827767] +- [fs] ceph: fix mdsmap cluster available check based on laggy number (Jeff Layton) [1827767] +- [fs] ceph: remove unnecessary assignment in ceph_pre_init_acls() (Jeff Layton) [1827767] +- [fs] ceph: delete redundant douts in con_get/put() (Jeff Layton) [1827767] +- [fs] ceph: hold extra reference to r_parent over life of request (Jeff Layton) [1827767] +- [fs] ceph: add more debug info when decoding mdsmap (Jeff Layton) [1827767] +- [fs] ceph: switch to global cap helper (Jeff Layton) [1827767] +- [fs] ceph: trigger the reclaim work once there has enough pending caps (Jeff Layton) [1827767] +- [fs] ceph: show tasks waiting on caps in debugfs caps file (Jeff Layton) [1827767] +- [fs] fs: ceph: Delete timespec64_trunc() usage (Jeff Layton) [1827767] +- [block] rbd: ask for a weaker incompat mask for read-only mappings (Jeff Layton) [1827767] +- [block] rbd: don't query snapshot features (Jeff Layton) [1827767] +- [block] rbd: remove snapshot existence validation code (Jeff Layton) [1827767] +- [block] rbd: don't establish watch for read-only mappings (Jeff Layton) [1827767] +- [block] rbd: don't acquire exclusive lock for read-only mappings (Jeff Layton) [1827767] +- [block] rbd: disallow read-write partitions on images mapped read-only (Jeff Layton) [1827767] +- [block] rbd: treat images mapped read-only seriously (Jeff Layton) [1827767] +- [block] rbd: introduce RBD_DEV_FLAG_READONLY (Jeff Layton) [1827767] +- [block] rbd: introduce rbd_is_snap() (Jeff Layton) [1827767] +- [fs] ceph: don't leave ino field in ceph_mds_request_head uninitialized (Jeff Layton) [1827767] +- [fs] ceph: tone down loglevel on ceph_mdsc_build_path warning (Jeff Layton) [1827767] +- [fs] ceph: fix geting random mds from mdsmap (Jeff Layton) [1827767] +- [block] rbd: fix spelling mistake "requeueing" -> "requeuing" (Jeff Layton) [1827767] +- [fs] ceph: make several helper accessors take const pointers (Jeff Layton) [1827767] +- [net] libceph: drop unnecessary check from dispatch() in mon_client.c (Jeff Layton) [1827767] +- [fs] ceph: don't allow copy_file_range when stripe_count != 1 (Jeff Layton) [1827767] +- [fs] ceph: allow object copies across different filesystems in the same cluster (Jeff Layton) [1827767] +- [fs] ceph: pass filp to ceph_get_caps() (Jeff Layton) [1827767] +- [fs] ceph: allow copy_file_range when src and dst inode are same (Jeff Layton) [1827767] +- [fs] ceph: increment change_attribute on local changes (Jeff Layton) [1827767] +- [fs] ceph: make 'nocopyfrom' a default mount option (Jeff Layton) [1827767] +- [fs] vfs: allow copy_file_range to copy across devices (Jeff Layton) [1827767] +- [fs] vfs: no fallback for ->copy_file_range (Jeff Layton) [1827767] +- [fs] ceph: add destination file data sync before doing any remote copy (Jeff Layton) [1827767] +- [fs] ceph: new mount option to disable usage of copy-from op (Jeff Layton) [1827767] +- [fs] ceph: support copy_file_range file operation (Jeff Layton) [1827767] +- [include] libceph: support the RADOS copy-from operation (Jeff Layton) [1827767] +- [fs] cachefiles: Fix race between read_waiter and read_copier involving op->to_do (Dave Wysochanski) [1832644] +- [char] security: keys: trusted: fix lost handle flush (Jerry Snitselaar) [1815609] +- [security] KEYS: trusted: Remove set but not used variable 'keyhndl' (Jerry Snitselaar) [1815609] +- [char] KEYS: trusted: Move TPM2 trusted keys code (Jerry Snitselaar) [1815609] +- [security] KEYS: trusted: Create trusted keys subsystem (Jerry Snitselaar) [1815609] +- [security] KEYS: Use common tpm_buf for trusted and asymmetric keys (Jerry Snitselaar) [1815609] +- [char] tpm: Move tpm_buf code to include/linux/ (Jerry Snitselaar) [1815609] +- [char] tpm/tpm_tis: Free IRQ if probing fails (Jerry Snitselaar) [1815609 1788758] +- [char] tpm: Revert tpm_tis_spi_mod.ko to tpm_tis_spi.ko (Jerry Snitselaar) [1815609 1788758] +- [char] tpm: Add tpm_version_major sysfs file (Jerry Snitselaar) [1815609] +- [char] tpm: Handle negative priv->response_len in tpm_common_read() (Jerry Snitselaar) [1815609] +- [char] tpm: fix invalid locking in NONBLOCKING mode (Jerry Snitselaar) [1815609] +- [char] tpm_crb: fix fTPM on AMD Zen+ CPUs (Jerry Snitselaar) [1815609] +- [char] tpm: use GFP_KERNEL instead of GFP_HIGHMEM for tpm_buf (Jerry Snitselaar) [1815609] +- [char] tpm: add check after commands attribs tab allocation (Jerry Snitselaar) [1815609] +- [char] tpm: tpm_tis_spi: Drop THIS_MODULE usage from driver struct (Jerry Snitselaar) [1815609 1788758] +- [char] tpm: tpm_tis_spi: Cleanup includes (Jerry Snitselaar) [1815609 1788758] +- [char] tpm: tpm_tis_spi: Support cr50 devices (Jerry Snitselaar) [1815609 1788758] +- [char] tpm: tpm_tis_spi: Introduce a flow control callback (Jerry Snitselaar) [1815609 1788758] +- [char] tpm: Add a flag to indicate TPM power is managed by firmware (Jerry Snitselaar) [1815609] +- [char] tpm_tis: override durations for STM tpm with firmware 1.2.8.28 (Jerry Snitselaar) [1815609 1788758] +- [char] tpm: provide a way to override the chip returned durations (Jerry Snitselaar) [1815609] +- [char] tpm: Remove duplicate code from caps_show() in tpm-sysfs.c (Jerry Snitselaar) [1815609 1788758] +- [char] tpm: tpm2_bios_measurements_next should increase position index (Jerry Snitselaar) [1815609 1795739] +- [char] tpm: tpm1_bios_measurements_next should increase position index (Jerry Snitselaar) [1815609 1795739] +- [char] tpm: Don't make log failures fatal (Jerry Snitselaar) [1815609 1795739] +- [char] tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST (Jerry Snitselaar) [1815609 1795739] +- [include] efi/tpm: Don't access event->count when it isn't mapped (Jerry Snitselaar) [1815609 1795739] +- [firmware] efi/tpm: Return -EINVAL when determining tpm final events log size fails (Jerry Snitselaar) [1815609 1795739] +- [firmware] efi/tpm: Fix sanity check of unsigned tbl_size being less than zero (Jerry Snitselaar) [1815609 1795739] +- [firmware] efi/tpm: Only set 'efi_tpm_final_log_size' after successful event log parsing (Jerry Snitselaar) [1815609 1795739] +- [firmware] efi/tpm: Don't traverse an event log with no events (Jerry Snitselaar) [1815609 1795739] +- [char] tpm: Don't duplicate events from the final event log in the TCG2 log (Jerry Snitselaar) [1815609 1795739] +- [firmware] Abstract out support for locating an EFI config table (Jerry Snitselaar) [1815609 1795739] +- [firmware] efi: Attempt to get the TCG2 event log in the boot stub (Jerry Snitselaar) [1815609 1795739] +- [char] tpm: Append the final event log to the TPM event log (Jerry Snitselaar) [1815609 1795739] +- [firmware] tpm: Reserve the TPM final events table (Jerry Snitselaar) [1815609 1795739] +- [char] tpm: Abstract crypto agile event size calculations (Jerry Snitselaar) [1815609 1795739] +- [netdrv] bnx2x: Fix accounting of vlan resources among the PFs (Manish Chopra) [1791026] +- [netdrv] bnx2x: Use appropriate define for vlan credit (Manish Chopra) [1791026] +- [netdrv] bnx2x: Fix logic to get total no. of PFs per engine (Manish Chopra) [1791026] +- [netdrv] bnx2x: Do not handle requests from VFs after parity (Manish Chopra) [1791026] +- [netdrv] qed: remove redundant assignment to variable 'rc' (Manish Chopra) [1791024] +- [netdrv] qed: Fix use after free in qed_chain_free (Manish Chopra) [1791024] +- [netdrv] qed: Fix race condition between scheduling and destroying the slowpath workqueue (Manish Chopra) [1791024] +- [netdrv] qede: remove some unused code in function qede_selftest_receive_traffic (Manish Chopra) [1791024] +- [netdrv] qede: Fix race between rdma destroy workqueue and link change event (Manish Chopra) [1791024] +- [netdrv] qed: Fix timestamping issue for L2 unicast ptp packets (Manish Chopra) [1791024] +- [netdrv] qed: Remove set but not used variable 'p_link' (Manish Chopra) [1791024] +- [netdrv] qed: Fix a error code in qed_hw_init() (Manish Chopra) [1791024] +- [netdrv] qed: FW 8.42.2.0 debug features (Manish Chopra) [1791024] +- [netdrv] qed: rt init valid initialization changed (Manish Chopra) [1791024] +- [netdrv] qed: Debug feature: ilt and mdump (Manish Chopra) [1791024] +- [netdrv] qed: FW 8.42.2.0 Add fw overlay feature (Manish Chopra) [1791024] +- [netdrv] qed: FW 8.42.2.0 HSI changes (Manish Chopra) [1791024] +- [netdrv] qed: FW 8.42.2.0 iscsi/fcoe changes (Manish Chopra) [1791024] +- [netdrv] qed: Add abstraction for different hsi values per chip (Manish Chopra) [1791024] +- [netdrv] qed: FW 8.42.2.0 Additional ll2 type (Manish Chopra) [1791024] +- [netdrv] qed: Use dmae to write to widebus registers in fw_funcs (Manish Chopra) [1791024] +- [netdrv] qed: FW 8.42.2.0 Parser offsets modified (Manish Chopra) [1791024] +- [netdrv] qed: FW 8.42.2.0 Queue Manager changes (Manish Chopra) [1791024] +- [netdrv] qed: FW 8.42.2.0 Expose new registers and change windows (Manish Chopra) [1791024] +- [netdrv] qed: FW 8.42.2.0 Internal ram offsets modifications (Manish Chopra) [1791024] +- [netdrv] qede: Disable hardware gro when xdp prog is installed (Manish Chopra) [1791024] +- [netdrv] qed: remove redundant assignments to rc (Manish Chopra) [1791024] +- [netdrv] qed: Optimize execution time for nvm attributes configuration (Manish Chopra) [1791024] +- [netdrv] qed: fix spelling mistake "queuess" -> "queues" (Manish Chopra) [1791024] +- [fs] fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info() (Bhupesh Sharma) [1832060] {CVE-2020-10732} +- [tty] vt: selection, push sel_lock up (Chris von Recklinghausen) [1831037] {CVE-2020-8648} +- [tty] vt: selection, push console lock down (Chris von Recklinghausen) [1831037] {CVE-2020-8648} +- [staging] staging: speakup: refactor to use existing code in vt (Chris von Recklinghausen) [1831037] {CVE-2020-8648} +- [tty] vt: selection: allow functions to be called from inside kernel (Chris von Recklinghausen) [1831037] {CVE-2020-8648} +- [tty] vt: don't reinvent min() (Chris von Recklinghausen) [1831037] {CVE-2020-8648} +- [tty] vt: selection, close sel_buffer race (Chris von Recklinghausen) [1831037] {CVE-2020-8648} +- [tty] vt: fix broken display when running aptitude (Chris von Recklinghausen) [1831037] {CVE-2020-8648} +- [tty] vt: selection: take screen contents from uniscr if available (Chris von Recklinghausen) [1831037] {CVE-2020-8648} +- [tty] vt: preserve unicode values corresponding to screen characters (Chris von Recklinghausen) [1831037] {CVE-2020-8648} +- [input] Input: add safety guards to input_set_keycode() (Chris von Recklinghausen) [1828223] {CVE-2019-20636} + +* Tue May 26 2020 Frantisek Hrbata [4.18.0-206.el8] +- [scsi] scsi: bnx2i: fix potential use after free (Nilesh Javali) [1792114] +- [tools] perf python: Fix clang detection to strip out options passed in $CC (Michael Petlan) [1818841] +- [tools] libperf: Add counting example (Michael Petlan) [1818841] +- [tools] perf report/top TUI: Fix title line formatting (Michael Petlan) [1818841] +- [tools] perf probe: Do not depend on dwfl_module_addrsym() (Michael Petlan) [1818841] +- [tools] perf probe: Fix to delete multiple probe event (Michael Petlan) [1818841] +- [tools] perf parse-events: Fix reading of invalid memory in event parsing (Michael Petlan) [1818841] +- [tools] perf python: Fix clang detection when using CC=clang-version (Michael Petlan) [1818841] +- [tools] perf map: Fix off by one in strncpy() size argument (Michael Petlan) [1818841] +- [tools] tools: Let O= makes handle a relative path with -C option (Michael Petlan) [1818841] +- [tools] tools: Fix off-by 1 relative directory includes (Michael Petlan) [1818841] +- [tools] perf jevents: Fix leak of mapfile memory (Michael Petlan) [1818841] +- [tools] perf bench: Clear struct sigaction before sigaction() syscall (Michael Petlan) [1818841] +- [tools] perf bench futex-wake: Restore thread count default to online CPU count (Michael Petlan) [1818841] +- [tools] perf top: Fix stdio interface input handling with glibc 2.28+ (Michael Petlan) [1818841] +- [tools] perf diff: Fix undefined string comparision spotted by clang's -Wstring-compare (Michael Petlan) [1818841] +- [tools] perf symbols: Don't try to find a vmlinux file when looking for kernel modules (Michael Petlan) [1818841] +- [tools] perf bench: Share some global variables to fix build with gcc 10 (Michael Petlan) [1818841] +- [tools] perf parse-events: Use asprintf() instead of strncpy() to read tracepoint files (Michael Petlan) [1818841] +- [tools] perf env: Do not return pointers to local variables (Michael Petlan) [1818841] +- [tools] perf tests bp_account: Make global variable static (Michael Petlan) [1818841] +- [tools] perf annotate: Fix segfault with source toggle (Michael Petlan) [1818841] +- [tools] perf annotate: Align struct annotate_args (Michael Petlan) [1818841] +- [tools] perf annotate: Simplify disasm_line allocation and freeing code (Michael Petlan) [1818841] +- [tools] perf annotate: Remove privsize from symbol__annotate() args (Michael Petlan) [1818841] +- [tools] perf probe: Check return value of strlist__add() for -ENOMEM (Michael Petlan) [1818841] +- [tools] perf config: Document missing config options (Michael Petlan) [1818841] +- [tools] perf annotate: Fix perf config option description (Michael Petlan) [1818841] +- [tools] perf annotate: Prefer cmdline option over default config (Michael Petlan) [1818841] +- [tools] perf annotate: Make perf config effective (Michael Petlan) [1818841] +- [tools] perf config: Introduce perf_config_u8() (Michael Petlan) [1818841] +- [tools] perf annotate: Fix --show-nr-samples for tui/stdio2 (Michael Petlan) [1818841] +- [tools] perf annotate: Fix --show-total-period for tui/stdio2 (Michael Petlan) [1818841] +- [tools] perf annotate/tui: Re-render title bar after switching back from script browser (Michael Petlan) [1818841] +- [tools] perf arch powerpc: Sync powerpc syscall.tbl with the kernel sources (Michael Petlan) [1818841] +- [tools] perf auxtrace: Add auxtrace_record__read_finish() (Michael Petlan) [1818841] +- [tools] perf arm-spe: Fix endless record after being terminated (Michael Petlan) [1818841] +- [tools] perf cs-etm: Fix endless record after being terminated (Michael Petlan) [1818841] +- [tools] perf intel-bts: Fix endless record after being terminated (Michael Petlan) [1818841] +- [tools] perf intel-pt: Fix endless record after being terminated (Michael Petlan) [1818841] +- [tools] perf test: Fix test trace+probe_vfs_getname.sh on s390 (Michael Petlan) [1818841] +- [tools] perf bpf: Remove bpf/ subdir from bpf.h headers used to build bpf events (Michael Petlan) [1818841] +- [tools] perf llvm: Fix script used to obtain kernel make directives to work with new kbuild (Michael Petlan) [1818841] +- [tools] perf tools: Add arm64 version of get_cpuid() (Michael Petlan) [1818841] +- [tools] perf trace: Resolve prctl's 'option' arg strings to numbers (Michael Petlan) [1818841] +- [tools] perf beauty prctl: Export the 'options' strarray (Michael Petlan) [1818841] +- [tools] perf maps: Move kmap::kmaps setup to maps__insert() (Michael Petlan) [1818841] +- [tools] perf maps: Fix map__clone() for struct kmap (Michael Petlan) [1818841] +- [tools] perf maps: Mark ksymbol DSOs with kernel type (Michael Petlan) [1818841] +- [tools] perf maps: Mark module DSOs with kernel type (Michael Petlan) [1818841] +- [tools] perf symbols: Convert symbol__is_idle() to use strlist (Michael Petlan) [1818841] +- [tools] perf symbols: Update the list of kernel idle symbols (Michael Petlan) [1818841] +- [tools] perf stat: Don't report a null stalled cycles per insn metric (Michael Petlan) [1818841] +- [tools] perf probe: Add ustring support for perf probe command (Michael Petlan) [1818841] +- [tools] perf: Make perf able to build with latest libbfd (Michael Petlan) [1818841] +- [tools] perf test: Fix test case Merge cpu map (Michael Petlan) [1818841] +- [tools] perf parse: Copy string to perf_evsel_config_term (Michael Petlan) [1818841] +- [tools] perf parse: Refactor 'struct perf_evsel_config_term' (Michael Petlan) [1818841] +- [tools] perf: Use consistent include paths for libbpf (Michael Petlan) [1818841] +- [tools] perf beauty sockaddr: Fix augmented syscall format warning (Michael Petlan) [1818841] +- [tools] perf/ui/gtk: Fix gtk2 build (Michael Petlan) [1818841] +- [tools] perf ui gtk: Add missing zalloc object (Michael Petlan) [1818841] +- [tools] perf tools: Use define api.pure full instead of pure-parser (Michael Petlan) [1818841] +- [tools] perf tools: Support --prefix/--prefix-strip (Michael Petlan) [1818841] +- [tools] perf report: Clarify in help that --children is default (Michael Petlan) [1818841] +- [tools] tools build: Fix test-clang.cpp with Clang 8+ (Michael Petlan) [1818841] +- [tools] perf clang: Fix build with Clang 9 (Michael Petlan) [1818841] +- [tools] tools lib: Fix builds when glibc contains strlcpy() (Michael Petlan) [1818841] +- [tools] perf report/top: Make 'e' visible in the help and make it toggle showing callchains (Michael Petlan) [1818841] +- [tools] perf report/top: Do not offer annotation for symbols without samples (Michael Petlan) [1818841] +- [tools] perf report/top: Allow pressing hotkeys in the options popup menu (Michael Petlan) [1818841] +- [tools] tools ui popup: Allow returning hotkeys (Michael Petlan) [1818841] +- [tools] perf hists browser: Allow passing an initial hotkey (Michael Petlan) [1818841] +- [tools] perf report/top: Add 'k' hotkey to zoom directly into the kernel map (Michael Petlan) [1818841] +- [tools] perf hists browser: Generalize the do_zoom_dso() function (Michael Petlan) [1818841] +- [tools] perf report/top: Improve toggle callchain menu option (Michael Petlan) [1818841] +- [tools] perf report/top: Add menu entry for toggling callchain expansion (Michael Petlan) [1818841] +- [tools] perf report/top: Make ENTER consistently bring up menu (Michael Petlan) [1818841] +- [tools] perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc (Michael Petlan) [1818841] +- [tools] tools lib api fs: Fix gcc9 stringop-truncation compilation error (Michael Petlan) [1818841] +- [tools] libperf: Add man pages (Michael Petlan) [1818841] +- [tools] libperf: Move to tools/lib/perf (Michael Petlan) [1818841] +- [tools] perf tests bp_signal: Show expected versus obtained values (Michael Petlan) [1818841] +- [tools] perf sched timehist: Add support for filtering on CPU (Michael Petlan) [1818841] +- [tools] perf record: Adapt affinity to machines with #CPUs > 1K (Michael Petlan) [1818841] +- [tools] perf mmap: Declare type for cpu mask of arbitrary length (Michael Petlan) [1818841] +- [tools] tools bitmap: Implement bitmap_equal() operation at bitmap API (Michael Petlan) [1818841] +- [x86] perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag (Michael Petlan) [1818841] +- [x86] perf/x86/intel: Fix inaccurate period in context switch for auto-reload (Michael Petlan) [1818841] +- [x86] perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map (Michael Petlan) [1818841] +- [x86] perf/x86/msr: Add Tremont support (Michael Petlan) [1818841] +- [x86] perf/x86/cstate: Add Tremont support (Michael Petlan) [1818841] +- [x86] perf/x86/intel: Add Elkhart Lake support (Michael Petlan) [1818841] +- [include] kernel/events: Add a missing prototype for arch_perf_update_userpage() (Michael Petlan) [1818841] +- [x86] perf/x86/amd: Add support for Large Increment per Cycle Events (Michael Petlan) [1818841] +- [x86] perf/x86/amd: Constrain Large Increment per Cycle events (Michael Petlan) [1818841] +- [x86] perf/x86/intel/rapl: Add Comet Lake support (Michael Petlan) [1818841] +- [x86] perf/x86/intel: Explicitly include asm/io.h to use virt_to_phys() (Michael Petlan) [1818841] +- [x86] x86/cpu: Add Elkhart Lake to Intel family (Michael Petlan) [1818841] +- [x86] x86/timer: Don't skip PIT setup when APIC is disabled or in legacy mode (David Arcari) [1837490] +- [x86] x86/intel: Disable HPET on Intel Ice Lake platforms (David Arcari) [1837490] +- [x86] x86/timer: Force PIT initialization when !X86_FEATURE_ARAT (David Arcari) [1837490] +- [x86] x86/timer: Skip PIT initialization on modern chipsets (David Arcari) [1837490] +- [x86] x86/apic: Rename 'lapic_timer_frequency' to 'lapic_timer_period' (David Arcari) [1837490] +- [x86] x86/apic: Unify duplicated local apic timer clockevent initialization (David Arcari) [1837490] +- [vhost] vsock: kick send_pkt worker once device is started (Stefano Garzarella) [1835651] +- [tools] redhat: update kvm/{arm, arm64} headers in tools (Gavin Shan) [1833572] +- [tools] kvm: selftests: aarch64: Use stream when given (Gavin Shan) [1833572] +- [virt] kvm: arm64: Fix 32bit PC wrap-around (Gavin Shan) [1833572] +- [virt] kvm: arm64: vgic-v4: Initialize GICv4.1 even in the absence of a virtual ITS (Gavin Shan) [1833572] +- [arm64] kvm: arm64: Save/restore sp_el0 as part of __guest_enter (Gavin Shan) [1833572] +- [virt] kvm: arm64: vgic-its: Fix memory leak on the error path of vgic_add_lpi() (Gavin Shan) [1833572] +- [virt] kvm: arm64: vgic-v3: Retire all pending LPIs on vcpu destroy (Gavin Shan) [1833572] +- [virt] kvm: arm: vgic-v2: Only use the virtual state when userspace accesses pending bits (Gavin Shan) [1833572] +- [virt] kvm: arm: vgic: Only use the virtual state when userspace accesses enable bits (Gavin Shan) [1833572] +- [virt] kvm: arm: vgic: Synchronize the whole guest on GIC{D, R}_I{S, C}ACTIVER read (Gavin Shan) [1833572] +- [virt] kvm: arm64: psci: Forbid 64bit functions for 32bit guests (Gavin Shan) [1833572] +- [virt] kvm: arm64: psci: Narrow input registers when using 32bit functions (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Update effective affinity of virtual SGIs (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Add support for VPENDBASER's Dirty+Valid signaling (Gavin Shan) [1833572] +- [virt] kvm: arm: vgic: Fix limit condition when writing to GICD_I[CS]ACTIVER (Gavin Shan) [1833572] +- [virt] kvm: arm64: gicv4.1: Expose HW-based SGIs in debugfs (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Eagerly vmap vPEs (Gavin Shan) [1833572] +- [arm64] kvm: arm64: gicv4.1: Allow non-trapping WFI when using HW SGIs (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Add VSGI property setup (Gavin Shan) [1833572] +- [virt] kvm: arm64: gicv4.1: Reload VLPI configuration on distributor enable/disable (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Add VSGI allocation/teardown (Gavin Shan) [1833572] +- [virt] kvm: arm64: gicv4.1: Plumb SGI implementation selection in the distributor (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Move doorbell management to the GICv4 abstraction layer (Gavin Shan) [1833572] +- [virt] kvm: arm64: gicv4.1: Allow SGIs to switch between HW and SW interrupts (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Plumb set_vcpu_affinity SGI callbacks (Gavin Shan) [1833572] +- [virt] kvm: arm64: gicv4.1: Add direct injection capability to SGI registers (Gavin Shan) [1833572] +- [virt] kvm: arm64: gicv4.1: Let doorbells be auto-enabled (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Plumb get/set_irqchip_state SGI callbacks (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Plumb mask/unmask SGI callbacks (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Add initial SGI configuration (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Plumb skeletal VSGI irqchip (Gavin Shan) [1833572] +- [irqchip] gic-v3: Move irq_domain_update_bus_token to after checking for NULL domain (Gavin Shan) [1833572] +- [kernel] irqchip/gic-v4: Use Inner-Shareable attributes for virtual pending tables (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Map the ITS SGIR register page (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Advertise support v4.1 to KVM (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Ensure mutual exclusion betwen invalidations on the same RD (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Wait for completion of redistributor's INVALL operation (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Ensure mutual exclusion between vPE affinity change and RD access (Gavin Shan) [1833572] +- [irqchip] gic-v4.1: Skip absent CPUs while iterating over redistributors (Gavin Shan) [1833572] +- [irqchip] gic-v3: Use SGIs without active state if offered (Gavin Shan) [1833572] +- [irqchip] gic-v4: Provide irq_retrigger to avoid circular locking dependency (Gavin Shan) [1833572] +- [irqchip] gic-v3-its: Probe ITS page size for all GITS_BASERn registers (Gavin Shan) [1833572] +- [irqchip] gic-v3-its: Fix access width for gicr_syncr (Gavin Shan) [1833572] +- [documentation] kvm: arm/arm64: Always capitalize ITS (Gavin Shan) [1833572] +- [nvme] nvme-pci: align io queue count with allocted nvme_queue in nvme_probe (Gopal Tiwari) [1837824] +- [rtc] rtc: cmos: Stop using shared IRQ (Pingfan Liu) [1829667] + +* Mon May 25 2020 Frantisek Hrbata [4.18.0-205.el8] +- [netdrv] enic: prevent waking up stopped tx queues over watchdog reset (Govindarajulu Varadarajan) [1797807] +- [kernel] crash_core: Increase crashkernel=auto size for x86_64 & S390 (Kairui Song) [1746644] +- [netdrv] net: iavf: reject unsupported coalescing params (Stefan Assmann) [1781341] +- [netdrv] iavf: Enable support for up to 16 queues (Stefan Assmann) [1781341] +- [netdrv] iavf: use tc_cls_can_offload_and_chain0() instead of chain check (Stefan Assmann) [1781341] +- [netdrv] treewide: Use sizeof_field() macro (Stefan Assmann) [1781341] +- [netdrv] i40e: Remove unneeded conversion to bool (Stefan Assmann) [1781334] +- [netdrv] net: i40e: reject unsupported coalescing params (Stefan Assmann) [1781334] +- [netdrv] intel: Replace zero-length array with flexible-array member (Stefan Assmann) [1781334] +- [netdrv] i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps (Stefan Assmann) [1781334] +- [netdrv] i40e: fix spelling mistake "to" -> "too" (Stefan Assmann) [1781334] +- [netdrv] i40e: Set PHY Access flag on X722 (Stefan Assmann) [1781334] +- [netdrv] i40e: Fix virtchnl_queue_select bitmap validation (Stefan Assmann) [1781334] +- [netdrv] i40e: Removing hung_queue variable to use txqueue function parameter (Stefan Assmann) [1781334] +- [netdrv] treewide: Use sizeof_field() macro (Stefan Assmann) [1781334] +- [netdrv] i40e: need_wakeup flag might not be set for Tx (Stefan Assmann) [1781334] +- [netdrv] i40e: Fix receive buffer starvation for AF_XDP (Stefan Assmann) [1781334] +- [netdrv] i40e: fix potential RX buffer starvation for AF_XDP (Stefan Assmann) [1781334] +- [block] null_blk: Fix changing the number of hardware queues (Ming Lei) [1835602] +- [block] block: reset mapping if failed to update hardware queue count (Ming Lei) [1835602] +- [block] block: alloc map and request for new hardware queue (Ming Lei) [1835602] +- [block] block: save previous hardware queue count before udpate (Ming Lei) [1835602] +- [block] block: free both rq_map and request (Ming Lei) [1835602] +- [block] blk-mq: Fix a recently introduced regression in blk_mq_realloc_hw_ctxs() (Ming Lei) [1835602] +- [documentation] Documentation: admin-guide: PM: Add intel_idle document (Steve Best) [1485545] +- [idle] intel_idle: Use ACPI _CST on server systems (Steve Best) [1485545] +- [idle] intel_idle: Add module parameter to prevent ACPI _CST from being used (Steve Best) [1485545] +- [idle] intel_idle: Allow ACPI _CST to be used for selected known processors (Steve Best) [1485545] +- [idle] intel_idle: Use ACPI _CST for processor models without C-state tables (Steve Best) [1485545] +- [idle] intel_idle: Refactor intel_idle_cpuidle_driver_init() (Steve Best) [1485545] +- [infiniband] RDMA/uverbs: Move IB_EVENT_DEVICE_FATAL to destroy_uobj (Kamal Heib) [1786608] +- [infiniband] RDMA/uverbs: Do not discard the IB_EVENT_DEVICE_FATAL event (Kamal Heib) [1786608] +- [infiniband] RDMA/core: Fix double put of resource (Kamal Heib) [1786608] +- [infiniband] IB/core: Fix potential NULL pointer dereference in pkey cache (Kamal Heib) [1786608] +- [infiniband] IB/hfi1: Fix another case where pq is left on waitlist (Kamal Heib) [1786608] +- [infiniband] RDMA/rxe: Always return ERR_PTR from rxe_create_mmap_info() (Kamal Heib) [1786608] +- [infiniband] RDMA/core: Fix race between destroy and release FD object (Kamal Heib) [1786608] +- [infiniband] IB/rdmavt: Always return ERR_PTR from rvt_create_mmap_info() (Kamal Heib) [1786608] +- [infiniband] RDMA/core: Fix overwriting of uobj in case of error (Kamal Heib) [1786608] +- [infiniband] RDMA/core: Prevent mixed use of FDs between shared ufiles (Kamal Heib) [1786608] +- [infiniband] RDMA/uverbs: Fix a race with disassociate and exit_mmap() (Kamal Heib) [1786608] +- [infiniband] RDMA/siw: Fix potential siw_mem refcnt leak in siw_fastreg_mr() (Kamal Heib) [1786608] +- [infiniband] RDMA/cm: Fix an error check in cm_alloc_id_priv() (Kamal Heib) [1786608] +- [net] svcrdma: Fix trace point use-after-free race (Kamal Heib) [1786608] +- [infiniband] IB/hfi1: Call kobject_put() when kobject_init_and_add() fails (Kamal Heib) [1786608] +- [infiniband] RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (Kamal Heib) [1786608] +- [infiniband] IB/hfi1: Use scnprintf() for avoiding potential buffer overflow (Kamal Heib) [1786608] +- [infiniband] IB/hfi1: Remove kobj from hfi1_devdata (Kamal Heib) [1786608] +- [infiniband] IB/rdmavt: Delete unused routine (Kamal Heib) [1786608] +- [infiniband] RDMA/rxe: Fix configuration of atomic queue pair attributes (Kamal Heib) [1786608] +- [infiniband] IB/hfi1: Fix memory leaks in sysfs registration and unregistration (Kamal Heib) [1819051 1786608] +- [net] svcrdma: Fix leak of transport addresses (Kamal Heib) [1786608] +- [infiniband] RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (Kamal Heib) [1786608] +- [infiniband] RDMA/siw: Suppress uninitialized var warning (Kamal Heib) [1786608] +- [infiniband] RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (Kamal Heib) [1786608] +- [infiniband] RDMA/cm: Read id.state under lock when doing pr_debug() (Kamal Heib) [1786608] +- [infiniband] RDMA/cm: Remove a race freeing timewait_info (Kamal Heib) [1786608] +- [infiniband] RDMA/cm: Fix checking for allowed duplicate listens (Kamal Heib) [1786608] +- [infiniband] RDMA/cm: Fix ordering of xa_alloc_cyclic() in ib_create_cm_id() (Kamal Heib) [1786608] +- [net] svcrdma: Fix double svc_rdma_send_ctxt_put() in an error path (Kamal Heib) [1786608] +- [infiniband] RDMA/core: Remove the duplicate header file (Kamal Heib) [1786608] +- [infiniband] RDMA/siw: Fix passive connection establishment (Kamal Heib) [1786608] +- [infiniband] RDMA/ucma: Put a lock around every call to the rdma_cm layer (Kamal Heib) [1786608] +- [infiniband] RDMA/siw: Fix setting active_{speed, width} attributes (Kamal Heib) [1798583 1786608] +- [scsi] qla2xxx: Update driver version to 10.01.00.25.08.3-k (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Delete all sessions before unregister local nvme port (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix hang when issuing nvme disconnect-all in NPIV (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: make 1-bit bit-fields unsigned int (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix MPI failure AEN (8200) handling (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Move free of fcport out of interrupt context (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix I/Os being passed down when FC device is being deleted (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Set Nport ID for N2N (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Handle NVME status iocb correctly (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Remove restriction of FC T10-PI and FC-NVMe (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Serialize fc_port alloc in N2N (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix NPIV instantiation after FW dump (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Force semaphore on flash validation failure (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: add more FW debug information (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Update BPM enablement semantics (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Use a dedicated interrupt handler for 'handshake-required' ISPs (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Return appropriate failure through BSG Interface (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix FCP-SCSI FC4 flag passing error (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Add 16.0GT for PCI String (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Use QLA_FW_STOPPED macro to propagate flag (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Add fixes for mailbox command (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix control flags for login/logout IOCB (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Save rscn_gen for new fcport (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Use correct ISP28xx active FW region (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Use endian macros to assign static fields in fwdump header (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Add endianizer macro calls to fc host stats (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Use get_unaligned_*() instead of open-coding these functions (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Improve readability of the code that handles qla_flt_header (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix mtcp dump collection failure (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix stuck session in GNL (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix RIDA Format-2 (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Consolidate fabric scan (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Correct fcport flags handling (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix stuck login session using prli_pend_timer (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Use common routine to free fcport struct (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Add D-Port Diagnostic reason explanation logs (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix update_fcport for current_topology (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Cleanup unused async_logout_done (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Add a shadow variable to hold disc_state history of fcport (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix fabric scan hang (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Remove defer flag to indicate immeadiate port loss (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Add debug dump of LOGO payload and ELS IOCB (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Don't defer relogin unconditonally (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Send Notify ACK after N2N PLOGI (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Configure local loop for N2N target (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Don't call qlt_async_event twice (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Allow PLOGI in target mode (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Change discovery state before PLOGI (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Drop superfluous INIT_WORK of del_work (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Initialize free_work before flushing it (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Use explicit LOGO in target mode (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: unregister ports after GPN_FT failure (Nilesh Javali) [1789526] +- [scsi] scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan (Nilesh Javali) [1789526] +- [s390] s390/kexec_file: fix initrd location for kdump kernel (Lianbo Jiang) [1835097] + +* Sat May 23 2020 Frantisek Hrbata [4.18.0-204.el8] +- [sound] ALSA: ALSA - update sound configuration (Jaroslav Kysela) [1797509] +- [sound] ALSA: Revert "ALSA: Use the legacy HDA driver as default for Intel DSP platforms" (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: IPC: dai-intel: move ALH declarations in header file (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: add core id to sof_ipc_comp (Jaroslav Kysela) [1797509] +- [sound] ALSA: compress: bump the version (Jaroslav Kysela) [1797509] +- [sound] ALSA: compress: add alac & ape decoder params (Jaroslav Kysela) [1797509] +- [sound] ALSA: compress: Add wma decoder params (Jaroslav Kysela) [1797509] +- [sound] ALSA: compress: add wma codec profiles (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: remove X86 dependency (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: depend on ACPI || OF (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: depend on ACPI (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: fix regmap dependencies and align with other serial links (Jaroslav Kysela) [1797509] +- [sound] ALSA: treewide: Add SPDX license identifier - Makefile/Kconfig (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: fix kconfig help format (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: Kconfig: fix help format (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: remove useless prototypes (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: mipi_disco: Switch to use fwnode_property_count_uXX() (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: don't program ports when a stream that has not been prepared (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: fix support for multiple Slaves on the same link (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: do not update parameters during DISABLED-PREPARED transition (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: only prepare stream when it is configured (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: update state machine and add state checks (Jaroslav Kysela) [1797509] +- [sound] ALSA: Documentation: soundwire: Ensure that code is inside the code blocks (Jaroslav Kysela) [1797509] +- [sound] ALSA: Documentation: soundwire: fix stream.rst markup warnings (Jaroslav Kysela) [1797509] +- [sound] ALSA: Documentation: soundwire: Add documentation for multi link (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: remove redundant pr_err traces (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: remove unnecessary variable initializations (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: fix disable sequence (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: fix bad unlock balance (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: use sdw_write instead of update (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: fix PDI/stream mapping for Bulk (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus_type: fix alignment issues (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: export helpers to find row and column values (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: check first if Slaves become UNATTACHED (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: Add read_only_wordlength flag to port properties (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: fix device number leak on errors (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: sdw_slave: track unattach_request to handle all init sequences (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: sdw_slave: add initialization_complete definition (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: sdw_slave: add enumeration_complete structure (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: sdw_slave: add probe_complete structure and new fields (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: remove bitfield for unique_id, use u8 (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: make stream name a const pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: Add compute_params callback (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: provide correct return value on error (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: add helper macros for devID fields (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: don't treat CMD_IGNORED as error on ClockStop (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: add clock stop helpers (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: fix io error when processing alert event (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: avoid multiple assignments (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: disable pm_runtime in sdw_slave_delete (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: add helper to clear Slave status to UNATTACHED (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: write Slave Device Number without runtime_pm (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: add PM/no-PM versions of read/write functions (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: improve dynamic debug comments for enumeration (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: split handling of Device0 events (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: fix race condition with initialization_complete signaling (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: fix race condition with enumeration_complete signaling (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: fix race condition with probe_complete signaling (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: ignore uniqueID when irrelevant (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: slave: add helper to extract slave ID (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: slave: fix scanf format (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: slave: fix alignment issues (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: core: add device tree support for slave devices (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: set initial value to port_status (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: clear FIFO to avoid pop noise issue on playback start (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: multi-link support (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: commit changes in the exit_reset() sequence (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: remove automatic command retries (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: remove PREQ_DELAY assignment (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: enable NORMAL operation in cdns_init() (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: reorder MCP_CONFIG settings (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: make SSP interval programmable (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: move clock/SSP related inits to dedicated function (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: merge routines to clear/set bits (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: mask Slave interrupt before stopping clock (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: fix a io timeout issue in S3 test (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: add clock_stop/restart routines (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: handle error cases with CONFIG_UPDATE (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: add interface to check clock status (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: simplifiy cdns_init() (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: s/update_config/config_update (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: fix kernel-doc parameter descriptions (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: remove useless variable incrementation (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: update kernel-doc parameter descriptions (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: handle multiple status reports per Slave (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: remove config update for interrupt setting (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: log more useful information during timeouts (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: clear interrupt status before enabling interrupt (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: filter out bad interrupts (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: make clock stop exit configurable on init (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: free all resources on hw_free() (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: add sdw_stream_setup helper for .startup callback (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: add trigger support in sdw dai driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: add prepare support in sdw dai driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: rename res field as link_res (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: fix factor of two in MCLK handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: update stream callbacks for hwparams/free stream operations (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: update interfaces between ASoC and SoundWire (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: fix typo in comments (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: use correct header for io calls (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel_init: add kernel module parameter to filter out links (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel_init: add checks on link numbers (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: filter SoundWire controller device search (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: remove empty line after braces (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel_init: fix alignment issues (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: add helper for initialization (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: fix intel_register_dai PDI offsets and numbers (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel/cadence: add flag for interrupt enable (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: remove playback/capture stream_name (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: remove DAI_ID_RANGE definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: add missing headers for cross-compilation (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: handle disabled links (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: add debugfs register dump (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: remove unused variables (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: more alignment fixes (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: add hw_reset capability in debugfs (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel/cadence: fix startup sequence (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: improve PDI allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: don't filter out PDI0/1 (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence/intel: simplify PDI/port mapping (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: add debugfs register dump (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: move shutdown() callback and don't export symbol (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: fix alignment issues in header files (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: fix SPDX license for header files (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: add kernel parameter to override interrupt mask (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: fix divider setting in clock register (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: make use of mclk_freq property (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: use firmware defaults for frame shape (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: revisit interrupt settings (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: fix definitions for INTSTAT0/1 (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: fix register definition for SLAVE_STATE (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: simplify bus clash interrupt clear (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: check the number of bidir PDIs (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: log Slave status mask on errors (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: use rate_limited dynamic debug (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: remove spurious newline (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: fix boolean comparisons (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: balance parentheses (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence_master: fix alignment issues (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cdns: Fix compilation error on arm64 (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: cadence: remove empty line after braces (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: read mclk_freq property from firmware (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: fix channel number reported by hardware (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: prevent possible dereference in hw_params (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: remove BIOS work-arounds (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: set dai min and max channels correctly (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: Intel: add log for number of PCM and PDM PDIs (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: add debugfs support (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: add new mclk_freq field for properties (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: include mod_devicetable.h to avoid compiling warnings (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: rename/clarify MIPI DisCo properties (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: clarify comment (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: mipi-disco: fix clock stop modes (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: mipi-disco: remove master_count property for masters (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: remove master data port properties (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: add port-related definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: wrap macro argument in parenthesis (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: rename 'freq' fields (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: mipi_disco: fix master/link error (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: mipi_disco: fix boolean comparisons (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: mipi_disco: fix alignment issues (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: fix out of boundary access on port properties (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: add a blank line between functions (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: fix more typos (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: more alignment fixes (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: remove empty line before/after braces (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: add missing newlines in dynamic debug logs (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: fix alignment issues (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: stream: remove useless initialization of local variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: fix boolean comparison (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: protect macro parameters (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: fix alignment issues (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: fix implicit header use of module.h/export.h (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: intel: fix inversion in devm_kcalloc parameters (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: remove spurious newline (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: fix boolean comparisons (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: remove useless parentheses (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: fix typos in comments (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: bus: fix alignment issues (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: remove useless initializations (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: fix SPDX license for header files (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: q6asm-dai: Add SNDRV_PCM_INFO_BATCH flag (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: q6asm-dai: add support for ALAC and APE decoders (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: q6asm-dai: add support to wma decoder (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qdsp6: q6asm-dai: only enable dais from device tree (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: q6asm: add support for alac and ape configs (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: q6asm: add support to wma config (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: q6asm: pass codec profile to q6asm_open_write (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qdsp6: q6routing: remove default routing (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sprd: Allow the MCDT driver to build into modules (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: q6dsp6: q6afe-dai: add missing channels to MI2S DAIs (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: lpass-platform: use for_each_pcm_streams() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: common: Silence duplicate parse error messages (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: sdm845: handle soundwire stream (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: Update dependencies for Arizona machine drivers (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: qcom: add support for get_sdw_stream() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: use for_each_rtd_codecs/cpus_dai() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soundwaire: qcom: use for_each_rtd_codec_dai() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: soundwire: qcom: add support for SoundWire controller (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: sdm845: use for_each_rtd_codec_dai() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rockchip: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: s3c24xx-i2s: Fix build after removal of DAI suspend/resume (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: Silence warnings during deferred probe (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sh: fsi: Restore devm_ioremap() alignment (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sh: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rsnd: dma: set bus width to data width for monaural data (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rsnd: Fix "status check failed" spam for multi-SSI (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rsnd: Don't treat master SSI in multi SSI setup as parent (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rsnd: Fix parent SSI start/stop in multi-SSI mode (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rsnd: Fix HDMI channel mapping for multi-SSI mode (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sprd: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: i2s: manage rebind issue (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: i2s: improve error management on probe deferral (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: i2s: manage error when getting reset controller (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: sai: manage error when getting reset controller (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: sai: improve error management on probe deferral (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: sai: fix sai probe (Jaroslav Kysela) [1797509] +- [sound] ALSA: soc/stm/stm32_sub_sai: Add missing '\n' in log messages (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: sai: Add missing cleanup (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: spdifrx: manage rebind issue (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: spdifrx: fix regmap status check (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: spdifrx: improve error management on probe deferral (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: spdifrx: manage error when getting reset controller (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sunxi: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sun8i-codec: Remove unused dev from codec struct (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tegra: tegra_wm8903: Support DAPM events for built-in microphone (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tegra: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: ti: davinci-mcasp: remove redundant assignment to variable ret (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Add support for platforms using UDMA (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: ti: Add udma-pcm platform driver for UDMA (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: ti: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: txx9: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: uniphier: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: ux500: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: xtensa: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: zte: zx-spdif: remove redundant dev_err message (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: zte: zx-tdm: remove redundant variables dev (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: apq8016_sbc: use for_each_rtd_codec_dai() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pxa: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mxs: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: use for_each_rtd_codecs/cpus_dai() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219-max98357: use for_each_rtd_codec_dai() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: use SND_SOC_DAPM_PINCTRL in TDM out (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: apply some refactors (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: pull TDM GPIO pins down when probed (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: change supported formats of DL2 and UL1 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: add speaker switch (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: mt8173-rt5650: support HDMI jack reporting (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: kirkwood: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: jz4740-i2s: Add support for the JZ4770 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: jz4740-i2s: Add support for the JZ4760 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: jz4740-i2s: Avoid passing enum as match data (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: jz4740-i2s: Add local dev variable in probe function (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: jz4740: Use of_device_get_match_data() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: jz4740-i2s: Fix divider written at incorrect offset in register (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: img: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: generic: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: simple-card-utils: use for_each_pcm_streams() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: simple-card: Add support for codec2codec DAI links (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl: fsl_asrc_dma: use for_each_pcm_streams() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dwc: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dwc: dwc-i2s: use for_each_pcm_streams() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: cirrus: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: bcm: Fix pointer cast warning (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: bcm: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: brcm: Add DSL/PON SoC audio driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: au1x: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mchp-i2s-mcc: make signed 1 bit bitfields unsigned (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: atmel: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Allow I2S wake event after ACP is powerd On (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: acp3x-pcm-dma: clean up two indentation issues (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: AMD: Clear format bits before setting them (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Adding TDM support in hw_params (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Fix button configuration (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoc: amd: acp3x: Add missing include (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Fix compile warning of argument type (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoc: amd: Add DMIC switch capability to machine driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Add machine driver for Raven based platform (Jaroslav Kysela) [1797509] +- [sound] ALSA: usx2y: use for_each_pcm_streams() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: usx2y: Fix potential NULL dereference (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Apply async workaround for Scarlett 2i4 2nd gen (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Correct a typo of NuPrime DAC-10 USB ID (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Add Pioneer DJ DJM-250MK2 quirk (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Add quirk for Focusrite Scarlett 2i2 (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Use pcm_for_each_format() macro for PCM format iterations (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Fix missing braces in some struct inits (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Fix usb audio refcnt leak when getting spdif (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Add connector notifier delegation (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Add static mapping table for ALC1220-VB-based mobos (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Check mapping at creating connector controls, too (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Add mixer workaround for TRX40 and co (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Don't create jack controls for PCM terminals (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Don't override ignore_ctl_error value from the map (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Filter error from connector kctl ops, too (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Fix mixer controls' USB interface for Kingston HyperX Amp (0951:16d8) (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Parse source ID of UAC2 effect unit (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb: audio-v2: Add uac2_effect_unit_descriptor definition (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Don't create a mixer element with bogus volume range (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Fix case when USB MIDI interface has more than one extra endpoint descriptor (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-midi: Replace zero-length array with flexible-array member (Jaroslav Kysela) [1797509] +- [sound] ALSA: line6: Fix POD HD500 audio playback (Jaroslav Kysela) [1797509] +- [sound] ALSA: line6: Fix endless MIDI read loop (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Filter out unsupported sample rates on Focusrite devices (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Add support for Presonus Studio 1810c (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Add support for MOTU MicroBook IIc (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Inform devices that need delayed registration (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Add delayed_register option (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Rewrite registration quirk handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Create a registration quirk for Kingston HyperX Amp (0951:16d8) (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wcd9335: fix address map representation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wcd934x: Remove some unnecessary NULL checks (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wcd934x: remove unused headers (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wcd934x: fix High Accuracy Buck enable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wcd934x: Remove set but not unused variable 'hph_comp_ctrl7' (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm0010: Replace zero-length array with flexible-array member (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm8960: Fix wrong clock after suspend & resume (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: codecs: wsa881x: remove soundwire stream handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: codecs: wsa881x: request gpio direction before setting (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wsa881x: mark read_only_wordlength flag (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm8974: remove unused variables (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm_adsp: Use scnprintf() for the limited buffer output (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tas571x: disable regulators on failed probe (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tas2562: Fixed incorrect amp_level setting (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tas2562: Add support for ISENSE and VSENSE (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tas2562: Add entries for the TAS2563 audio amplifier (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tas2562: Add support for digital volume control (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sgtl5000: Fix VAG power-on handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1015: modify some structure to be static (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Fix SND_SOC_ALL_CODECS imply ac97 fallout (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm89xx: Add missing dependency (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: fix unmet dependencies (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Fix SND_SOC_ALL_CODECS imply misc fallout (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: adau7118: Fix Kconfig warning without CONFIG_I2C (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Fix SND_SOC_ALL_CODECS imply I2C fallout (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Fix SND_SOC_ALL_CODECS imply SPI fallout (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682-sdw: fix 'defined but not used' pm functions (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: Make rt5682_clock_config static (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: Fix build error without CONFIG_I2C (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: move DAI clock registry to I2S mode (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: Add a property for DMIC delay (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: Add a property for DMIC clock rate (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: remove noisy debug messages (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: fix the random recording noise of headset (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: Fine tune the HP performance in soundwire mode (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: Revise the DAC1 volume setting (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: Revise the function name (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: Add the soundwire support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Use imply for SND_SOC_ALL_CODECS (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: Add CCF usage for providing I2S clks (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: Enable PLL2 function (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: Add the field "is_sdw" of private data (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5659: remove redundant assignment to variable idx (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5645: Add platform-data for Medion E1239T (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1308-sdw: use slot and rx_mask to configure stream (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1308-sdw: add set_tdm_slot() support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1015: fix typo for bypass boost control (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rl6231: Add new supports on rl6231 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rockchip: Make RK3328 GPIO_MUTE control explicit (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: MT6660: make spdxcheck.py happy (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: MT6660 update to 1.0.8_G (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98357a: Add ACPI HID MAX98360A (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98357a: move control of SD_MODE to DAPM (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: codecs: hdac_hdmi: Fix incorrect use of list_for_each_entry (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: codecs: hdac_hdmi: (cosmetic) remove redundant variable initialisations (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: codecs: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: cs4270: pull reset GPIO low then high (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: allow operation without i915 gfx (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: fix ordering bug in resume flow (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: add parameter to control SoundWire clock stop quirks (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: initial SoundWire machine driver autodetect (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: add SoundWire stream config/free callbacks (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: Account for compress streams when servicing IRQs (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: Fix stream cleanup on hw free (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda-loader: clear the IPC ack bit after FW_PURGE done (Jaroslav Kysela) [1797509] +- [sound] ALSA: Asoc: SOF: Intel: hda: check SoundWire wakeen interrupt in irq thread (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: add WAKEEN interrupt support for SoundWire (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: merge IPC, stream and SoundWire interrupt handlers (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: add SoundWire configuration interface (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: Expose SDnFMT helpers (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Fix probe point getter (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: pcm: skip DMA buffer pre-allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Turn "firmware boot complete" message into a dbg message (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: ipc: check ipc return value before data copy (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sof: sof-audio: use for_each_pcm_streams() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Do not reset hw_params for streams that ignored suspend (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: audio: Add helper to check if only D0i3 streams are active (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Add i.MX8QM device descriptor (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Remove SOF_IPC_EXT_DMA_BUFFER (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Make sof_ipc_ext_data enum more rigid (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: fix uninitialised "work" with VirtIO (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: (cosmetic) use for_each_pcm_streams() in sof_dai_load() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: topology: connect dai widget to all cpu-dais (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: remove unnecessary ROM IPC filter function (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda-dai: add stream capability (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda-ctrl: add reset cycle before parsing capabilities (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: call codec wake at chip init (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: do not leave clock gating off upon error (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: disable SoundWire interrupts on suspend (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sof: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: Improve DSP state logging (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: use snd_sof_dsp_set_power_state() op (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: Allow trace DMA in S0 when DSP is in D0I3 for debug (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: Amend the DSP state transition diagram (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: cnl: Implement feature to support DSP D0i3 in S0 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: remove unnecessary waitq before loading firmware (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: add min/max channels for SSP on Baytrail/Broadwell (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: remove SND_SOC_SOF_HDA_COMMON_HDMI_CODEC (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: Probe compress operations (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Fix Kconfig indentation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: imx8: Add ops for i.MX8QM (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Rename i.MX8 platform to i.MX8X (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Provide probe debugfs support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Move DSP power state transitions to platform-specific ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: pm: Introduce DSP power states (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: pm: Unify suspend/resume routines (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: Add Probe compress CPU DAIs (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Generic probe compress operations (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Implement Probe IPC API (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: use for_each_rtd_codecs/cpus_dai() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: kbl_da7219_max98927: use for_each_rtd_codec_dai() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: cml_rt1011_rt5682: use for_each_rtd_codec_dai() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: haswell: Remove ignore_suspend flag from SSP0 dai link (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: BXT: switch pcm512x based boards to sof_pcm512x (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: CHT: add support for pcm512x boards (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: soc-acpi-intel-icl-match: remove useless 'rt1308_2_adr' (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: soc-acpi-intel-cml-match: remove useless 'rt1308_2_adr' (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: sof_pcm512x: drop reverse deps for SND_HDA_CODEC_HDMI (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: sof_rt5682: Add support for tgl-max98373-rt5682 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: sof_rt5682: Add rt1015 speaker amp support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: boards: drop reverse deps for SND_HDA_CODEC_HDMI (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: sof_sdw: Add Volteer support with RT5682 SNDW helper function (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: boards: add sof_sdw machine driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: common: add match table for TGL RT5682 SoundWire driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: soc-acpi: update topology and driver name for SoundWire platforms (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: common: Add mach table for tgl-max98373-rt5682 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-acpi: expand description of _ADR-based devices (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: Skylake: Await purge request ack on CNL (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: Allow for ROM init retry on CNL platforms (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: skylake: (cosmetic) remove redundant variable initialisations (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: Skylake: Enable codec wakeup during chip init (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: Skylake: Select hda configuration permissively (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: Skylake: Remove superfluous chip initialization (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: Skylake: Shield against no-NHLT configurations (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: sof_da7219_max98373: Add speaker switch (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: sof_da7219_max98373: Add support for max98360a speaker amp (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: skl_nau88l25_ssm4567: disable route checks (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel/skl/hda - add no-HDMI cases to generic HDA driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: Make glk+rt5682 echo ref dynamic (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: don't use GFP_ATOMIC for machine driver contexts (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN MPWIN895CL tablet (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: broadwell: Remove ignore_suspend flag from SSP0 dai link (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: broadwell: Revert back SSP0 link to use dummy components (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bdw-rt5677: Remove ignore_suspend flag from SSP0 dai link (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bdw-rt5677: Revert SSP0 link to use dummy components (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bdw-rt5650: Remove ignore_suspend flag from SSP0 dai link (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bdw-rt5650: Revert SSP0 link to use dummy components (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: (cosmetic) simplify structure member access (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: atom: Fix uninitialized variable compiler warning (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: mrfld: return error codes when an error occurs (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: sof_pcm512x: make HDMI optional for all platforms (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: sof_pcm512x: add support for SOF platforms with pcm512x (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: mrfld: fix incorrect check on p->sink (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: atom: Check drv->lock is locked in sst_fill_and_send_cmd_unlocked (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: atom: Take the drv->lock mutex before calling sst_send_slot_map() (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Use scnprintf() for string truncation (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Allow setting preallocation again for x86 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: Fix endianness issue (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: Check return value of soc_tplg_dai_config (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: Check return value of pcm_new_ver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: Add missing memory checks (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: Check soc_tplg_add_route return value (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: Check return value of soc_tplg_*_create (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: Check return value of soc_tplg_create_tlv (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: use name_prefix for new kcontrol (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: Perform component check upfront (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fix regwmask (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-generic-dmaengine-pcm: use for_each_pcm_streams() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-dapm: Merge for_each_rtd_cpu/codec_dais() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dapm: Remove dapm_connect_dai_link_widgets helper (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dapm: Move error message to avoid some duplication (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dapm: select sleep_state when initializing PINCTRL widget (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dapm: connect virtual mux with default value (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dapm: fixup dapm kcontrol widget (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-dai: revert all changes to DAI startup/shutdown sequence (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-dai: fix DAI startup/shutdown sequence (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-dai: return proper error for get_sdw_stream() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-dai: add get_sdw_stream() callback (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: export DPCM runtime update functions (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dpcm: allow start or stop during pause for backend (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: Merge for_each_rtd_cpu/codec_dais() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: (cosmetic) simplify dpcm_prune_paths() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: Merge for_each_rtd_cpu/codec_dais() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: Merge CPU/Codec for soc_dai_pcm_new() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dapm: Fix regression introducing multiple copies of DAI widgets (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: add asoc_rtd_to_cpu/codec() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: Merge CPU/Codec DAIs (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-dapm: add for_each_card_widgets() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-dapm: add for_each_card_dapms() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc.h: remove non plural form for_each_xxx macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc.h: add for_each_rtd_codecs/cpus_dai() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc: use for_each_rtd_codecs/cpus_dai() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: disable route checks for legacy devices (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Add initial support for multiple CPU DAIs (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fix card registration regression (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: use for_each_pcm_streams() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-dapm: don't use rtd->cpu_dai on for_each_rtd_cpu_dai() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Add multiple CPU DAI support in DAPM (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Add dapm_add_valid_dai_widget helper (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: Do Digital Mute for both CPU/Codec in same timing (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: check DAI's activity more simply (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: tidyup dulicate handing at dpcm_fe_dai_startup() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: use snd_soc_dai_get_pcm_stream() at dpcm_set_fe_runtime() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: add dpcm_fe_dai_cleanup() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: move dpcm_fe_dai_close() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pcm: Export parameter intersection logic (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: remove duplicate be check from dpcm_add_paths() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: use defined stream (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pcm: check if cpu-dai supports a given stream (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Return error if the function does not support multi-cpu (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Add multiple CPU DAI support for PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: fix state tracking error in snd_soc_component_open/close() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: move dpcm_path_put() to soc-pcm.c (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: merge dpcm_run_new/old_update() into dpcm_fe_runtime_update() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: add snd_soc_dai_get_widget() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: cleanup soc_pcm_apply_msb() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: add snd_soc_dai_get_pcm_stream() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm/soc-compress: don't use snd_soc_dapm_stream_stop() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dpcm: remove confusing trace in dpcm_get_be() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: use for_each_pcm_streams() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: merge playback/cature_active into stream_active (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: use goto and remove multi return (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: add snd_soc_dpcm_can_be() and remove duplicate code (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: remove snd_soc_dpcm_be_get/set_state() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: remove soc_dpcm_be_digital_mute() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: use dpcm_get_be() at dpcm_end_walk_at_be() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: use dai_get_widget() at dpcm_end_walk_at_be() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: use dai_get_widget() at dpcm_get_be() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: move dai_get_widget() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: fix regression in soc_new_pcm() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: tidyup soc_pcm_open() order (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: move soc_pcm_close() next to soc_pcm_open() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: adjustment for DAI member 0 reset (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: call snd_soc_component_open/close() once (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: don't use bit-OR'ed error (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm/soc-compress: use snd_soc_dapm_stream_stop() for SND_SOC_DAPM_STREAM_STOP (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: add for_each_dapm_widgets() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: add snd_soc_runtime_action() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: call snd_soc_dai_startup()/shutdown() once (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: core: ensure component names are unique (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: core: allow a dt node to provide several components (Jaroslav Kysela) [1797509] +- [sound] ALSA: emu8000: Fix the cast to __user pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: opti9xx: shut up gcc-10 range warning (Jaroslav Kysela) [1797509] +- [sound] ALSA: firewire-tascam: Add missing annotation for tscm_hwdep_read_queue() (Jaroslav Kysela) [1797509] +- [sound] ALSA: firewire-tascam: Add missing annotation for tscm_hwdep_read_locked() (Jaroslav Kysela) [1797509] +- [sound] ALSA: firewire: use KBUILD_MODNAME for struct driver.name instead of string (Jaroslav Kysela) [1797509] +- [sound] ALSA: via82xx: Fix endianness annotations (Jaroslav Kysela) [1797509] +- [sound] ALSA: hdsp: remove redundant assignment to variable err (Jaroslav Kysela) [1797509] +- [sound] ALSA: korg1212: fix if-statement empty body warnings (Jaroslav Kysela) [1797509] +- [sound] ALSA: ice1724: Fix invalid access for enumerated ctl items (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Two front mics on a Lenovo ThinkCenter (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Add new codec supported for ALC245 (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Fix unexpected init_amp override (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Enable the headset mic on Asus FX505DT (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Add quirk for MSI GL63 (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Add HP new mute led supported for ALC236 (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Add supported new mute Led for HP (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Add quirk for Lenovo Carbon X1 8th gen (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Remove now-unnecessary XPS 13 headphone noise fixups (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Set principled PC Beep configuration for ALC256 (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - a fake key event is triggered by running shutup (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek: Enable mute LED on an HP system (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662 (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662 (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek: Fix pop noise on ALC225 (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi: Move ELD parse and jack reporting into update_eld() (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi: Move runtime PM resume into hdmi_present_sense_via_verbs() (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi: Don't use standard hda_jack for generic HDMI jacks (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi: Reduce hda_jack_tbl lookup at unsol event handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: drm/nouveau: Fix regression by audio component transition (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi: fix without unlocked before return (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi: fix race in monitor detection during probe (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi: Add module option to disable audio component binding (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/ca0132 - Replace zero-length array with flexible-array member (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/ca0132 - Add Recon3Di quirk to handle integrated sound on EVGA X99 Classified motherboard (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Match both PCI ID and SSID for driver blacklist (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Remove ASUS ROG Zenith from the blacklist (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: call runtime_allow() for all hda controllers (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Explicitly permit using autosuspend if runtime PM is supported (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Keep the controller initialization even if no codecs found (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Release resources at error in delayed probe (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Honor PM disablement in PM freeze and thaw_noirq ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Don't release card at firmware loading error (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Add driver blacklist (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: remove redundant assignment to variable timeout (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda_codec: Replace zero-length array with flexible-array member (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Always use jackpoll helper for jack update after resume (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Skip controller resume if not needed (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Fix potential access overflow in beep helper (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: default enable CA0132 DSP support (Jaroslav Kysela) [1797509] +- [sound] ALSA: emu10k1: Fix endianness annotations (Jaroslav Kysela) [1797509] +- [sound] ALSA: ctxfi: Remove unnecessary cast in kfree (Jaroslav Kysela) [1797509] +- [sound] ALSA: ali5451: remove redundant variable capture_flag (Jaroslav Kysela) [1797509] +- [sound] ALSA: dummy: Use standard macros for fixing PCM format cast (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Fix PCM format assignment (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Use a macro for parameter masks to reduce the needed cast (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Minor refactoring (Jaroslav Kysela) [1797509] +- [sound] ALSA: dmaengine_pcm: No need to take runtime reference twice in pcm_pointer (Jaroslav Kysela) [1797509] +- [sound] ALSA: dmaengine_pcm: Consider DMA cache caused delay in pointer callback (Jaroslav Kysela) [1797509] +- [sound] ALSA: dmaengine_pcm: Consider DMA cache caused delay in pointer callback (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm_dmaengine: Use pcm_for_each_format() macro for PCM format iteration (Jaroslav Kysela) [1797509] +- [sound] ALSA: core: Replace zero-length array with flexible-array member (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Fix superfluous snprintf() usage (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: oss: Place the plugin buffer overflow checks correctly (for 5.7) (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: oss: Fix regression by buffer overflow fix (again) (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: oss: Remove WARNING from snd_pcm_plug_alloc() checks (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: oss: Simplify plugin frame size calculations (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: oss: Avoid plugin buffer overflow (Jaroslav Kysela) [1797509] +- [sound] ALSA: info: remove redundant assignment to variable c (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: oss: Unlock mutex temporarily for sleeping at read/write (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Use standard macros for fixing PCM format cast (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Add a standalone version of snd_pcm_limit_hw_rates (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: More helper macros for reducing snd_pcm_format_t cast (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm.h: add for_each_pcm_streams() (Jaroslav Kysela) [1797509] +- [sound] ALSA: core: Add snd_device_get_state() helper (Jaroslav Kysela) [1797509] +- [sound] ALSA: core: Implement compress page allocation and free routines (Jaroslav Kysela) [1797509] +- [sound] ALSA: core: Expand DMA buffer information (Jaroslav Kysela) [1797509] +- [sound] ALSA: uapi: Fix sparse warning (Jaroslav Kysela) [1797509] +- [sound] ALSA: control: Fix incompatible protocol error (Jaroslav Kysela) [1797509] +- [sound] ALSA: ctl: bump protocol version up to v2.1.0 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ctl: remove unused macro for timestamping of elem_value (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: use __u32 instead of uint32_t in uapi headers (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: uapi: remove unused sof header files (Jaroslav Kysela) [1797509] +- [sound] ALSA: uapi: Drop unneeded typedefs (Jaroslav Kysela) [1797509] +- [sound] ALSA: uapi: Add linux/types.h include back (but carefully) (Jaroslav Kysela) [1797509] +- [sound] ALSA: hdspm: Drop linux/types.h inclusion in uapi header (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Spelling s/configr/configur/ (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: fix for_rtd_codec_dai_rollback() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-dpcm: tidyup for_each_dpcm_xx() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: simple_card_utils.h: Fix potential multiple redefinition error (Jaroslav Kysela) [1797509] +- [sound] ALSA: rawmidi: Avoid bit fields for state flags (Jaroslav Kysela) [1797509] +- [sound] ALSA: memalloc: Drop snd_dma_pci_data() macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: media: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: media: solo6x10: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: media: cs231xx: Clean up ALSA PCM API usages (Jaroslav Kysela) [1797509] +- [sound] ALSA: media: em28xx: Clean up ALSA PCM API usages (Jaroslav Kysela) [1797509] +- [sound] ALSA: media: delete unused proc_fs.h include (Jaroslav Kysela) [1797509] +- [sound] ALSA: media: em28xx-audio: use GFP_KERNEL for memory allocation during init (Jaroslav Kysela) [1797509] +- [sound] ALSA: media: go7007: Clean up ALSA PCM API usages (Jaroslav Kysela) [1797509] +- [sound] ALSA: media: tm6000: Clean up ALSA PCM API usages (Jaroslav Kysela) [1797509] +- [sound] ALSA: media: usbtv: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: media: solo6x10: Remove superfluous snd_dma_continuous_data() (Jaroslav Kysela) [1797509] +- [sound] ALSA: media: tw686x: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: media: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1797509] +- [sound] ALSA: media: tw686x: audio: Avoid non-standard macro usage (Jaroslav Kysela) [1797509] +- [sound] ALSA: Allow const arrays for legacy resource management helpers (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcmcia: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: pdaudiocf: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: pdaudiocf: Convert to the common vmalloc memalloc (Jaroslav Kysela) [1797509] +- [sound] ALSA: pdaudiocf: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcmcia: Constify snd_device_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: pdaudiocf: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: parisc: Constify snd_kcontrol_new items (Jaroslav Kysela) [1797509] +- [sound] ALSA: parisc: Constify snd_device_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: parisc: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: firewire-tascam: fix corruption due to spin lock without restoration in SoftIRQ context (Jaroslav Kysela) [1797509] +- [sound] ALSA: oxfw: fix for Stanton SCS.1d (Jaroslav Kysela) [1797509] +- [sound] ALSA: oxfw: don't add MIDI/PCM interface when packet streaming is unavailable (Jaroslav Kysela) [1797509] +- [sound] ALSA: oxfw: fix return value in error path of isochronous resources reservation (Jaroslav Kysela) [1797509] +- [sound] ALSA: oxfw: use ENXIO for not-supported cases (Jaroslav Kysela) [1797509] +- [sound] ALSA: firewire-motu: fix double unlocked 'motu->mutex' (Jaroslav Kysela) [1797509] +- [sound] ALSA: fireface: fix return value in error path of isochronous resources reservation (Jaroslav Kysela) [1797509] +- [sound] ALSA: dice: loosen stream format check for MIDI conformant data channel (Jaroslav Kysela) [1797509] +- [sound] ALSA: dice: fix fallback from protocol extension into limited functionality (Jaroslav Kysela) [1797509] +- [sound] ALSA: dice: add support for Alesis MasterControl (Jaroslav Kysela) [1797509] +- [sound] ALSA: firewire: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: firewire: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: firewire: Convert to the common vmalloc memalloc (Jaroslav Kysela) [1797509] +- [sound] ALSA: emux: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: spi: Constify snd_kcontrol_new items (Jaroslav Kysela) [1797509] +- [sound] ALSA: spi: Constify snd_device_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: spi: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: spi: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: spi: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: sparc: Constify snd_device_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: sparc: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: sparc: Constify snd_kcontrol_new items (Jaroslav Kysela) [1797509] +- [sound] ALSA: sparc: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: sparc: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: sparc: Remove superfluous snd_dma_continuous_data() (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Apply 48kHz fixed rate playback for Jabra Evolve 65 headset (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82 (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000 (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Apply sample rate quirk for Audioengine D1 (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Fix UAC2/3 effect unit parsing (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Annotate endianess in Scarlett gen2 quirk (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Fix endianess in descriptor validation (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: add implicit fb quirk for MOTU M Series (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: unlock on error in probe (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: fix sync-ep altsetting sanity check (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Add boot quirk for MOTU M Series (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb: update old-style static const declaration (Jaroslav Kysela) [1797509] +- [sound] ALSA: bcd2000: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: usx2y: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: caiaq: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Use lower hex numbers for IDs (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5 (Jaroslav Kysela) [1797509] +- [sound] ALSA: usx2y: Constify struct snd_usb_audio_quirk entries (Jaroslav Kysela) [1797509] +- [sound] ALSA: line6: Constify snd_ratden definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb: Constify snd_kcontrol_new items (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb: Constify snd_device_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb: Constify snd_pcm_hardware definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: fix Corsair Virtuoso mixer label collision (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: fix set_format altsetting sanity check (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: set the interface format after resume on Dell WD19 (Jaroslav Kysela) [1797509] +- [sound] ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: usx2y: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ua101: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: line6: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: hiface: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: caiaq: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: 6fire: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Fix Focusrite Scarlett 6i6 gen1 - input handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Fix NULL dereference at parsing BADD (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Fix Scarlett 6i6 Gen 2 port data (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Add skip_validation option (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Fix incorrect size check for processing/extension units (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Fix incorrect NULL check in create_yamaha_midi_quirk() (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: not submit urb for stopped endpoint (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Fix missing error check at mixer resolution test (Jaroslav Kysela) [1797509] +- [sound] ALSA: ua101: Convert to the common vmalloc memalloc (Jaroslav Kysela) [1797509] +- [sound] ALSA: hiface: Convert to the common vmalloc memalloc (Jaroslav Kysela) [1797509] +- [sound] ALSA: caiaq: Convert to the common vmalloc memalloc (Jaroslav Kysela) [1797509] +- [sound] ALSA: 6fire: Convert to the common vmalloc memalloc (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb-audio: Convert to the common vmalloc memalloc (Jaroslav Kysela) [1797509] +- [sound] ALSA: 6fire: Drop the dead code (Jaroslav Kysela) [1797509] +- [sound] ALSA: usb: Remove superfluous snd_dma_continuous_data() (Jaroslav Kysela) [1797509] +- [sound] ALSA: intel_hdmi: Remove dev_err() on platform_get_irq() failure (Jaroslav Kysela) [1797509] +- [sound] ALSA: x86: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: hdml-lpe-audio: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: xen: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: atmel: Constify snd_ac97_bus_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: arm: Constify snd_ac97_bus_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: arm: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: aoa: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: aoa: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: aoa: Constify snd_kcontrol_new items (Jaroslav Kysela) [1797509] +- [sound] ALSA: aoa: Constify snd_device_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: ac97: Constify snd_ac97_bus_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: wss: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: wss: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: wavefront: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: sc6000: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: sb: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: sb: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: opti9xx: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: opti9xx: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: opl3sa2: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: msnd: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: gus: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: gus: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: es18xx: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: es18xx: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: es1688: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: es1688: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: es1688: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: cs423x: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: cs4236: fix error return comparison of an unsigned integer (Jaroslav Kysela) [1797509] +- [sound] ALSA: cmi8330: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: cmi8328: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: isa: Constify snd_kcontrol_new items (Jaroslav Kysela) [1797509] +- [sound] ALSA: isa: Constify snd_device_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: ad1816a: constify copied structure (Jaroslav Kysela) [1797509] +- [sound] ALSA: ad1816a: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: isa: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: xlnx: Use devm_platform_ioremap_resource() in xlnx_formatter_pcm_probe() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: xtensa: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: xtensa: xtfpga-i2s: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: xilinx: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: xilinx: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: xilinx: xlnx_formatter_pcm: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: uniphier: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: uniphier: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: uniphier: aio-dma: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: txx9: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: txx9: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: txx9: txx9aclc: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: ti: sdma-pcm: Add back the flags parameter for non standard dma names (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tegra: disable rx_fifo after disable stream (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tegra: add a TDM configuration callback (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sunxi: sun4i-codec: remove unneeded semicolon (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: spdifrx: fix race condition in irq handler (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: spdifrx: retry synchronization in sync state (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: sai: manage rebind issue (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: sai: fix possible circular locking (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: sai: add restriction on mmap support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: sai: fix sysclk management on shutdown (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: sai: clean up indentation issue (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: dfsdm: fix 16 bits record (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm: stm32_adfsdm: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sprd: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sprd: sprd-pcm-dma: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: ipc: Fix memory leak in sof_set_get_large_ctrl_data (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda-stream: fix the CONFIG_ prefix missing (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: imx8: fix memory allocation failure check on priv->pd_dev (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: utils: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-utils: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-ops: use snd_soc_card_get_kcontrol() at snd_soc_limit_volume() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: generic-dmaengine-pcm: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: generic-dmaengine: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-generic-dmaengine-pcm: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rsnd: do error check after rsnd_channel_normalization() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rsnd: dma: fix SSI9 4/5/6/7 busif dma address (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sh: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsi: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sh: fsi: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rcar: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rsnd: core.c: add WARN_ON() on rsnd_channel_normalization() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rsnd: add missing of_node_put() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rsnd: Reinitialize bit clock inversion flag for every format setting (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sh: rsnd: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: siu_pcm: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sh: siu_pcm: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dma-sh7760: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sh: dma-sh7760: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: Use pr_warn instead of pr_warning (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: idma: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: Rename Arndale card driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: arndale: Add support for WM1811 CODEC (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: arndale: Simplify DAI link initialization (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rockchip: rockchip_max98090: Enable SHDN to fix headset detection (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rockchip_max98090: Add HDMI jack support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rockchip_max98090: Optionally support HDMI use case (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: q6routing: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: q6asm-dai: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: lpass-platform: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pxa: pxa2xx-i2s: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pxa: pxa-ssp: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pxa: poodle: Spelling s/enpoints/endpoints/, s/connetion/connection/ (Jaroslav Kysela) [1797509] +- [sound] ALSA: spi: pxa2xx: No need to keep pointer to platform device (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pxa: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pxa: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pxa: mmp-pcm: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: meson: g12a: add tohdmitx reset (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: meson: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: meson: axg-fifo: relax period size constraints (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: meson: axg-fifo: improve depth handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: meson: axg-fifo: fix fifo threshold setup (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: meson: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: meson: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: mt8183: support WoV (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mt8183: fix audio playback slowly after playback during bootup (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: mtk-btcvsd: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: kirkwood: fix device remove ordering (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: jz4740: Remove unused match variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: kirkwood: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: kirkwood: fix IRQ error handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: kirkwood: kirkwood-dma: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: jz4740: Drop lb60 board code (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: simple-card: fixup simple_dai_link_of_dpcm() comment (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: audio-graph: fixup graph_dai_link_of_dpcm() comment (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_sai: Fix noise when using EDMA (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_mqs: Move static keyword to the front of declarations (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_mqs: Fix error handling in probe (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_mqs: remove set but not used variable 'bclk' (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_esai: Add spin lock to protect reset, stop and start (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl: fsl_dma: fix build failure (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl: fsl_dma: don't use snd_soc_rtdcom_lookup() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl: imx-pcm-fiq: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl: mpc5200_dma: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl: fsl_dma: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl: fsl_asrc_dma: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm8958: use to simplify code (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tlv320aic32x4: add a check for devm_clk_get (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wcd9335: clean up indentation issue (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoc: tas2770: Remove unused defines and variables (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tas2562: Fix misuse of GENMASK macro (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: mt6358: support WoV (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: msm8916-wcd-digital: add missing MIX2 path for RX1/2 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: msm8916-wcd-analog: Add earpiece (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_asrc: refine the setting of internal clock divider (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_asrc: Fix error with S24_3LE format bitstream in i.MX8 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_asrc: update supported sample format (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_asrc: Use in(out)put_format instead of in(out)put_word_width (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_mqs: Add MQS component driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dwc: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dwc: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dwc: dwc-pcm: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm8994: Add support for MCLKn clock gating (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm8994: Add support for setting MCLK clock rate (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tas2562: Fix sample rate error message (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tas2562: Return invalid for when bitwidth is invalid (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tas2562: Introduce the TAS2562 amplifier (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tas2770: clean up an indentation issue (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tas2770: Fix snd_soc_update_bits error handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tas2770: Remove unneeded read of the TDM_CFG3 register (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoc: tas2770: Fix build error without GPIOLIB (Jaroslav Kysela) [1797509] +- [sound] ALSA: tas2770: fix platform_no_drv_owner.cocci warnings (Jaroslav Kysela) [1797509] +- [sound] ALSA: tas2770: add tas2770 smart PA kernel driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5663: clean up indentation issues (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5650: Add Kahlee platform specfic changes (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pcm3168a: Fix serial mode dependent format support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pcm3168a: Use fixup instead of constraint for channels and formats (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pcm3168a: The codec does not support S32_LE (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASOC: adau7118: Change regulators id (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASOC: Add ADAU7118 8 Channel PDM-to-I2S/TDM Converter driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: adau1761: Add ALC controls (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: adau1761: Add PGA Slew time control (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: bcm: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: bcm: cygnus-pcm: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: au1x: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: au1x: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: au1x: dma: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: au1x: dbdma2: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: atmel_ssc_dai: Remove wrong spinlock usage (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: atmel: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: atmel: atmel-pcm-pdc: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: ACP needs to be powered off in BIOS (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Additional DAI for I2S SP instance (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Fix simultaneous playback and capture (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: acp3x: Fix return value check in acp3x_dai_probe() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: add ACP3x TDM mode support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Buffer Size instead of MAX Buffer (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Fix for Subsequent Playback issue (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd MMAP_INTERLEAVED Support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Added ACP3x system resume and runtime pm (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Handle ACP3x I2S-SP Interrupts (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Enabling I2S instance in DMA and DAI (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Refactoring of DAI from DMA driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: acp3x-pcm-dma: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: acp3x: clean up indentation issue (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: acp-pcm-dma: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm8741: Fix typo in Kconfig prompt (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Fix snd_sof_ipc_stream_posn() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1015: modify pre-divider for sysclk (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1015: add operation callback function for rt1015_dai (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-component: tidyup snd_soc_pcm_component_sync_stop() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dapm: Correct DAPM handling of active widgets during shutdown (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: Skylake: Fix available clock counter incrementation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm/soc-compress: don't use snd_soc_dapm_stream_stop() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: Fix memleak in soc_tplg_manifest_load() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: Fix memleak in soc_tplg_link_elems_load() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: skl: Fix possible buffer overflow in debug outputs (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: skl: Fix pin debug prints (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sun8i-codec: Fix setting DAI data format (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dapm: remove snd_soc_dapm_put_enum_double_locked (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98090: revert invalid fix for handling SHDN (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: codec2codec: avoid invalid/double-free of pcm runtime (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: move i915 init earlier (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Add system_suspend_target field to struct snd_sof_dev (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: atmel: fix atmel_ssc_set_audio link failure (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_sai: Fix exiting path on probing failure (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wcd934x: Add missing COMMON_CLK dependency to SND_SOC_ALL_CODECS (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wcd934x: Add missing COMMON_CLK dependency (Jaroslav Kysela) [1797509] +- [sound] ALSA: treewide: remove redundant IS_ERR() before error code check (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: add PCI ID for JasperLake (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt715: Add __maybe_unused to PM callbacks (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt711: Add __maybe_unused to PM callbacks (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt700: Add __maybe_unused to PM callbacks (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1308-sdw: Add __maybe_unused to PM callbacks (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: consistent HDMI codec probing code (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: soc-acpi-intel-icl-match: fix rt715 ADR (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: pci: add missing default_fw_name of JasperLake (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: trace: fix unconditional free in trace release (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: core: release resources on errors in probe_continue (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: core: free trace on errors (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: fix an Oops, caused by invalid topology (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: do not disable i915 power during probe (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: refactor i915_get/put functions (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1015: Remove unnecessary const (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98090: silence lockdep warning (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove null_snd_soc_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: add soc_rtd_trigger() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: add soc_rtd_hw_free() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: add soc_rtd_hw_params() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: add soc_rtd_prepare() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: add soc_rtd_shutdown() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: add soc_rtd_startup() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1015: add rt1015 amplifier driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: fix soc_tplg_fe_link_create() - link->dobj initialization order (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: skl_hda_dsp_common: Fix global-out-of-bounds bug (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Add MediaTek MT6660 Speaker Amp Driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98090: fix deadlock in max98090_dapm_put_enum_double() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dapm: add snd_soc_dapm_put_enum_double_locked (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98090: revert "ASoC: max98090: fix lockdep warning" (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove bus_control (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove DAI suspend/resume (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: ux500: ux500_msp_dai: remove unused DAI .suspend/.resume (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: i2s: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dwc: dwc-i2s: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: uniphier: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: ti: omap-mcpdm: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sti: sti_uniperif: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: spdif: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: s3c24xx-i2s: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: jz4740: jz4740-i2s: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: cirrus: ep93xx-i2s: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: atmel: atmel_ssc_dai: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: bcm: cygnus-ssp: move .suspend/.resume to component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-generic-dmaengine-pcm: Fix error handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: crash in snd_soc_dapm_new_dai (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5645: Remove unnecessary string buffers and snprintf calls (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Remove unnecessary string buffers and snprintf calls (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Remove code duplication in byt_rt5640_codec_fixup (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: msm8916-wcd-analog: Add MIC BIAS Internal3 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: msm8916-wcd-analog: Simplify MIC BIAS Internal (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt715: fix return value check in rt715_sdw_probe() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt711: fix return value check in rt711_sdw_probe() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt700: fix return value check in rt700_sdw_probe() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt715: remove unused including (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: Fix SKL dai count (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm_adsp: Correct cache handling of new kernel control API (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sgtl5000: add multi endpoint support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_asrc: Add support for imx8qm & imx8qxp (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sgtl5000: Fix VDDA and VDDIO comparison (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: codecs: Add jz4770-codec driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: remove unused variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: removed unused variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: skl_rt286: rename shadowed variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: skl_nau88l25_ssm4567: rename shadowed variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: skl_nau88l25_max98357a: rename shadowed variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASOC: Intel: kbl_rt5663_rt5514_max98927: remove useless initialization (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: kbl_rt5663_rt5514_max98927: rename shadowed variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: kbl_rt5663_max98927: rename shadowed variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: kbl_rt5660: rename shadowed variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: kbl_da7219_max98927: remove unnecessary initialization (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: kbl_da7219_max98927: rename shadowed variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: kbl_da7219_max98927: test return value on route add (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: kbl_da7219_max98357a: rename shadowed variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: glk_rt5682_max98357a: removed unused variables (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: glk_rt5682_max98357a: rename shadowed variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bxt_rt298: rename shadowed variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bxt_da7219_max98357a: rename shadowed variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda-dai: fix compilation warning in pcm_prepare (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt715: remove warnings (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt715: use dev_to_sdw_dev() instead of to_sdw_slave_device() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt700: remove unused including (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1308-sdw: add rt1308 SdW amplifier driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: msm8916-wcd-digital: Reset RX interpolation path after use (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: msm8916-wcd-analog: Fix MIC BIAS Internal1 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sti: fix possible sleep-in-atomic (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: hdac_hda: Fix error in driver removal after failed probe (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: fix HDA codec driver probe with multiple controllers (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: lower print level to dbg if we will reinit DSP (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: reference SoundWire machine lists (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: support alternate list of machines (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: common: add match tables for TGL w/ SoundWire (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: common: add match tables for CNL/CFL/CML w/ SoundWire (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: common: add match tables for ICL w/ SoundWire (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: common: soc-acpi: declare new tables for SoundWire (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-acpi: add _ADR-based link descriptors (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-acpi: add link_mask field (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: fix PCM playback through ALSA OSS emulation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bdw-rt5650: change cpu_dai and platform components for SOF (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: broadwell: change cpu_dai and platform components for SOF (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bdw-rt5677: change cpu_dai and platform components for SOF (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bdw-rt5677: fix Kconfig dependencies (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt711: remove unused including (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt715: add RT715 codec driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: txx9: Remove unused rtd variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm/soc-compress: use snd_soc_dapm_stream_stop() for SND_SOC_DAPM_STREAM_STOP (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-dapm: add snd_soc_dapm_stream_stop() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: add snd_soc_close_delayed_work() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: do pinctrl_pm_select_xxx() as component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove duplicate pinctrl operation when suspend (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: care .ignore_suspend for Component suspend (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: rename snd_soc_rtdcom_add() to snd_soc_rtd_add_component() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt700: add rt700 codec driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove snd_soc_rtdcom_list (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98090: Drop incorrectly applied duplicate commit (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt711: add rt711 codec driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: codecs: add wsa881x amplifier support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98090: fix lockdep warning (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98090: fix incorrect helper in max98090_dapm_put_enum_double() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98090: fix incorrect helper in max98090_dapm_put_enum_double() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: gtm601: fix build warning (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: loader: add dynamic debug trace (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: pci: change the default firmware path when the community key is used (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Fix NULL dereference at freeing (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Fix Irbis NB41 netbook quirk (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5640: Fix NULL dereference on module unload (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-topology: fix endianness issues (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: boards: hda_dsp_common: use NULL pointer assignment, not 0 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: boards: Fix compile-testing RT1011/RT5682 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: imx8: use resource_size (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qdsp6: q6asm-dai: constify copied structure (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: amd: Create multiple I2S platform device endpoint (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: sdm845: add support to DB845c and Lenovo Yoga (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wcd934x: add audio routings (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wcd934x: add capture dapm widgets (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wcd934x: add playback dapm widgets (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wcd934x: add basic controls (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wcd934x: add support to wcd9340/wcd9341 codec (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: gtm601: add Broadmobi bm818 sound profile (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: kbl_da7219_max98357a: remove unused variable 'constraints_16000' and 'ch_mono' (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: hdac_hda: Update hdac hda dai table to include intel-hdmi-hifi4 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: Add iDisp4 DAI (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: imx8: Fix dsp_box offset (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_audmix: add missed pm_runtime_disable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: spdifrx: fix input pin state management (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: stm32: spdifrx: fix inconsistent lock state (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: core: Fix access to uninitialized list heads (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: Set dpcm_playback / dpcm_capture (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98090: Remove empty suspend function (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: Add Broadwell rt5650 machine driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: move arch_ops under ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: imx: Read SAI parameters and send them to DSP (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: imx: Describe SAI parameters to be sent to DSP (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: boards: fix incorrect HDMI Kconfig dependency (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: drop HDA codec upon probe failure (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: Add machine driver for da7219_max98373 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: log compiler name and version information (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: define struct with compiler name and version (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Introduce state machine for FW boot (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: remove references to Haswell (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: cml_rt1011_rt5682: fix codec_conf by removing legacy style (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: hda-dai: fix oops on hda_link .hw_free (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: fix fault at driver unload after failed probe (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: compress: Add pm_runtime support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: skylake: Remove superfluous bus ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove legacy style of codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: ti: rx51: use snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: speyside: use snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: neo1973_wm8753: use snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: lowland: use snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: samsung: bells: use snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219-max98357: use snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: mt8173-rt5650-rt5676: use snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: mt8173-rt5650-rt5514: use snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: skl_nau88l25_ssm4567: use snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: kbl_rt5663_rt5514_max98927: use snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: kbl_rt5663_max98927: use snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: kbl_da7219_max98927: use snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl: imx-audmix: use snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: support snd_soc_dai_link_component for codec_conf (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm8962: fix lambda value (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Drop snd_soc_pcm_lib_ioctl() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: haswell: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: baytrail: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: xtensa: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5514-spi: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: tidyup for CONFIG_DEBUG_FS (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: tidyup for CONFIG_DMI (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: merge soc_set_name_prefix() and soc_set_of_name_prefix() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: byt: fixup topology filename for BYT-CR (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: soc_set_name_prefix(): get component device_node at out of loop (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: soc_set_name_prefix(): tidyup loop condition (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: rename soc_link_init() to soc_init_pcm_runtime() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: add missing return value check for soc_link_init() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: move soc_link_init() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: rename soc_link_dai_pcm_new() to soc_dai_pcm_new() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: move soc_link_dai_pcm_new() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: rename snd_soc_remove_dai_link() to snd_soc_remove_pcm_runtime() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: rename snd_soc_add_dai_link() to snd_soc_add_pcm_runtime() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: move snd_soc_find_dai_link() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: find rtd via dai_link pointer at snd_soc_get_pcm_runtime() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: move snd_soc_get_pcm_runtime() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove snd_soc_get_dai_substream() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove snd_soc_disconnect_sync() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove dai_link_list (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc.h: dobj is used only when SND_SOC_TOPOLOGY (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: core: add SND_SOC_BYTES_E (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: add codec_mask module parameter (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Add asynchronous sample rate converter topology support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: common: work-around incorrect ACPI HID for CML boards (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: split cht and byt debug window sizes (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: loader: fix snd_sof_fw_parse_ext_data (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: loader: snd_sof_fw_parse_ext_data log warning on unknown header (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: simple-card: Don't create separate link when platform is present (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: Check return value for soc_tplg_pcm_create() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: topology: Check return value for snd_soc_add_dai_link() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: Skylake: Explicitly include linux/io.h for virt_to_phys() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: nocodec: Amend arguments for sof_nocodec_setup() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Remove unused drv_name in sof_pdata (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: remove nocodec_fw_filename (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Make creation of machine device from SOF core optional (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: intel: hda: Modify signature for hda_codec_probe_bus() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: partition audio-related parts from SOF core (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Drop superfluous snd_pcm_sgbuf_ops_page (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Introduce default_fw_filename member in sof_dev_desc (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: core: move check for runtime callbacks to core (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: core: modify the signature for snd_sof_create_page_table (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: sof: pcm: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: topology: remove snd_sof_init_topology() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Remove unnecessary string buffers and snprintf calls (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: remove unused variable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel/skl/hda - export number of digital microphones via control components (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: hdmi-codec: set plugged_cb to NULL when component removing (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: hdmi-codec: re-introduce mutex locking again (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: hdmi-codec: drop mutex locking again (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fix soc-core.c kernel-doc warning (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: solve MSI issues by merging ipc and stream irq handlers (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Improve the sysclk selection (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: cs42l51: add dac mux widget in codec routes (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rsnd: Calculate DALIGN inversion at run-time (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tlv320aic31xx: Add Volume Soft Stepping control (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98090: save and restore SHDN when changing sensitive registers (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_sai: add IRQF_SHARED (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tlv320aic31xx: Add HP output driver pop reduction controls (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: common: refine hw_params and hw_prepare (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: mediatek: common: add some helpers to control mtk_memif (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: hdac_hdmi: Drop support for Icelake (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: make common HDMI driver default (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: common: Add mach table for tgl-max98357a-rt5682 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: core: only flush inited work during free (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Update quirk for Teclast X89 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: core: Init pcm runtime work early to avoid warnings (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: sst: Add missing include (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98090: fix possible race conditions (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98090: exit workaround earlier if PLL is locked (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98090: remove msleep in PLL unlocked workaround (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm8904: fix automatic sysclk configuration (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677: Fix build error without CONFIG_SPI (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: topology: Fix unload for SAI/ESAI (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: BYT: fix a copy/paste mistake in byt_dump() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: AMD: Enable clk in startup intead of hw_params (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: fix i2c arbitration lost issue (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: DMI long name - avoid to add board name if matches with product name (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: improve the DMI long card code in asoc-core (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rsnd: fix DALIGN register for SSIU (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: component: Add sync_stop PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pcm: Make ioctl ops optional (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: check symmetry before hw_params (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pcm3168a: Update the RST gpio handling to align with documentation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: add control components management (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: remove soc_pcm_private_free() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: fixup dead-lock at snd_soc_unregister_component() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: fix RIP warning on card removal (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-component: tidyup snd_soc_pcm_component_new/free() parameter (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Update quirk for Acer Switch 10 SW5-012 2-in-1 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm_adsp: Expose mixer control API (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: tlv320aic31xx: configure output common-mode voltage (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: Fix build break (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pcm3168a: Add support for optional RST gpio handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm5100: add missed pm_runtime_disable (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm2200: add missed operations in remove and probe failure (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: q6asm-dai: add support to flac decoder (Jaroslav Kysela) [1797509] +- [sound] ALSA: compress: add flac decoder params (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: qcom: q6asm: add support to flac config (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677: rt5677_check_hotword() can be static (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: fix the charge pump capacitor discharges (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Use dma_request_chan() directly for channel request (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: dmaengine: Use dma_request_chan() directly for channel request (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: care card_probed at soc_cleanup_card_resources() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: move snd_soc_unbind_card() next to snd_soc_bind_card() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: call snd_soc_dapm_shutdown() at soc_cleanup_card_resources() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5645: Fixed typo for buddy jack support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm8904: fix regcache handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: tidyup soc_probe_aux_devices() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: merge snd_soc_bind_card() and snd_soc_instantiate_card() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: merge soc_remove_component() and soc_cleanup_component() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: merge snd_soc_remove_dai_link() and soc_unbind_dai_link() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: merge snd_soc_add_dai_link() and soc_bind_dai_link() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: merge snd_soc_unregister_dai() and soc_del_dai() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: merge snd_soc_register_dai() and soc_add_dai() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove soc_is_dai_link_bound() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: topology: free kcontrol memory on error (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: PM: only suspend to D0I3 when needed (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: add helper to check if we should enter d0i3 suspend (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: PM: add check before setting d0_substate (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: PM: add state machine to comments (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: use fallback for firmware name (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: acpi-match: split CNL tables in three (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: Fix CFL and CML FW nocodec binary names (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5682: cancel jack_detect_work if hs_jack is set to null (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5645: Fixed buddy jack support (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: wm8904: configure sysclk/FLL automatically (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: kbl_rt5663_rt5514_max98927: Add dmic format constraint (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Add DA7213 audio codec as selectable option (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677: Wait for DSP to boot before loading firmware (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677: Set ADC clock to use PLL and enable ASRC (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: bdw-rt5677: Turn on MCLK1 for DSP via DAPM (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677: Allow VAD to be shut on/off at all times (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677: Disable irq at suspend (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677: Stop and restart DSP over suspend/resume (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677: Add DAPM audio path for hotword stream (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677: Enable jack detect while DSP is running (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: bdw-rt5677: Add a DAI link for rt5677 SPI PCM device (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: fsl_audmix: Add spin lock to protect tdms (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5514-spi: Convert to the common vmalloc memalloc (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5514-spi: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Remove superfluous snd_dma_continuous_data() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: set L1SEN on S0ix suspend (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: topology: fix missing NULL pointer check (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: core: Fix compile warning with CONFIG_DEBUG_FS=n (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: topology: Fix bytes control size checks (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove topology specific operation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: call snd_soc_register_dai() from snd_soc_register_dais() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: don't call snd_soc_dapm_new_dai_widgets() at snd_soc_register_dai() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: have legacy_dai_naming at snd_soc_register_dai() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: add snd_soc_unregister_dai() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: move snd_soc_unregister_dais() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: move snd_soc_register_dai() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: use snd_soc_lookup_component() at snd_soc_unregister_component() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove snd_soc_component_add/del() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: add snd_soc_del_component_unlocked() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: tidyup snd_soc_lookup_component() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: move snd_soc_lookup_component() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: add soc_unbind_dai_link() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: call soc_bind_dai_link() under snd_soc_add_dai_link() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove duplicated soc_is_dai_link_bound() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: typo fix at soc_dai_link_sanity_check() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: tidyup soc_init_dai_link() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: move soc_init_dai_link() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: add for_each_rtd_components() and replace (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove for_each_rtdcom_safe() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: Use different sequence for start/stop trigger (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: snd_soc_unbind_card() cleanup (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: add snd_soc_pcm_lib_ioctl() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: setup card->rtd_num at snd_soc_instantiate_card() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: use devm_xxx for component related resource (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: add soc_setup_card_name() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove soc_remove_dai_links() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: use devm_kzalloc() for rtd (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: core: Clarify usage of ignore_machine (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove snd_soc_rtdcom_del_all() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: tidyup soc_new_pcm_runtime() alloc order (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: topology: set trigger order for FE DAI link (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pcm: update FE/BE trigger order based on the command (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: max98373: replace gpio_request with devm_gpio_request (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: Skylake: mark HDAudio codec support as deprecated (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: use def_tristate, avoid using select (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: imx: fix reverse CONFIG_SND_SOC_SOF_OF dependency (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Kconfig: add EXPERT dependency for developer options, clarify help (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: add mutual exclusion between SOF and legacy Baytrail driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: Broadwell: clarify mutual exclusion with legacy driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: Baytrail: clarify mutual exclusion with Atom/SST driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: SOF: Intel: hda: Simplify the hda_dsp_wait_d0i3c_done() function (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: Add acpi match for rt1011 based m/c driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: ux500: Remove redundant variable "status" (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: hdac_hda: fix race in device removal (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1011: set the different setting for QFN/WLCSP package (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1011: some minor changes to improve readability (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1011: add the range check for temperature_calib from device property (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1011: remove unnecessary tabs using spaces instead (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1011: fix spelling mistake "temperture" -> "temperature" (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1011: Read and apply r0 and temperature device property (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1011: set tx/rx slots from tx/rx_mask in TDM case (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1011: improve the rt1011_set_dai_fmt() function (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt1011: remove redundant code in kcontrol (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: remove unneeded snd_soc_tplg_component_remove() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677-spi: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677: Load firmware via SPI using delayed work (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677-spi: Convert to the common vmalloc memalloc (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677-spi: fixup compile warning (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677-spi: fix sparse warnings (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677: Add missing null check for failed allocation of rt5677_dsp (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: rt5677: Add a PCM device for streaming hotword via SPI (Jaroslav Kysela) [1797509] +- [sound] ALSA: serial-u16550: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: opl4: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: seq: oss: Constify snd_seq_oss_callback definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: opl3: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: opl3: Constify snd_opl3_drum_voice definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: mts64: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: dummy: Constify snd_pcm_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: dummy: Fix PCM format loop in proc output (Jaroslav Kysela) [1797509] +- [sound] ALSA: dummy: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: drivers: Constify snd_kcontrol_new items (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Fix dependency on timer API (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: do not override bus codec_mask in link_get() (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Reset stream if DMA RUN bit not cleared (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: No preallocation on x86 platforms (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Update kernel-doc function parameter descriptions (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Comment about snd_hdac_bus_update_rirb() and spinlock (Jaroslav Kysela) [1797509] +- [sound] ALSA: via82xx: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: trident: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: rme32: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcxhr: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: intel8x0: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Apply aligned MMIO access only conditionally (Jaroslav Kysela) [1797509] +- [sound] ALSA: remove ioremap_nocache and devm_ioremap_nocache (Jaroslav Kysela) [1797509] +- [sound] ALSA: au88x0: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: atiixp: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: asihpi: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: pci: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294 (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1 (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Add Headset Mic supported (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Fix a regression for mute led on Lenovo Carbon X1 (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Apply quirk for yet another MSI laptop (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Apply quirk for MSI GP63, too (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Fix silent output on MSI-GL73 (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Add more codec supported Headset Button (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Clear RIRB status before reading WP (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda - Fix DP-MST support for NVIDIA codecs (Jaroslav Kysela) [1797509] +- [sound] ALSA: hdsp: Make the firmware loading ioctl a bit more readable (Jaroslav Kysela) [1797509] +- [sound] ALSA: emu10k1: Fix annotation and cast for the recent uapi header change (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Add JasperLake PCI ID and codec vid (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Add Clevo W65_67SB the power_save blacklist (Jaroslav Kysela) [1797509] +- [sound] ALSA: cs46xx: fix spelling mistake "to" -> "too" (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda - Add docking station support for Lenovo Thinkpad T420s (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi - add retry logic to parse_intel_hdmi() (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Add Headset Mic supported for HP cPC (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/analog - Minor optimization for SPDIF mux connections (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: patch_hdmi: remove warnings with empty body (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: correct kernel-doc parameter descriptions (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Manage concurrent reg access more properly (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: enable regmap internal locking (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Fix a typo in comments (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Disable regmap internal locking (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: patch_realtek: fix empty macro usage in if block (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Rename back to dmic_detect option (Jaroslav Kysela) [1797509] +- [sound] ALSA: pci: echoaudio: remove set but not used variable 'chip' (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th gen (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Set EAPD control to default for ALC222 (Jaroslav Kysela) [1797509] +- [sound] ALSA: via82xx: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: fm801: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: ens137x: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: echoaudio: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: cs4281: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: azt3328: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: ak4531: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: lx6464es: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: aw2: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: cmipci: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: es1968: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: es1938: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: atiixp: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: asihpi: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: ctxfi: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: ca0106: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: cs46xx: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: korg1212: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: nm256: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: ymfpci: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: mixart: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcxhr: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: rme9652: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: hdspm: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: hdsp: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: ice1712: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: riptide: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: emu10k1: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: au88x0: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: ac97: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: intel8x0: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: vx: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Add new codec supported for ALCS1200A (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda - constify and cleanup static NodeID tables (Jaroslav Kysela) [1797509] +- [sound] ALSA: pci: Constify snd_pci_quirk tables (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Constify snd_pci_quirk tables (Jaroslav Kysela) [1797509] +- [sound] ALSA: fm801: Constify snd_fm801_tea575x_gpios (Jaroslav Kysela) [1797509] +- [sound] ALSA: es1968: Constify snd_es1968_tea575x_gpios (Jaroslav Kysela) [1797509] +- [sound] ALSA: emu10k1: Constify snd_emu_chip_details (Jaroslav Kysela) [1797509] +- [sound] ALSA: bt87x: Constify snd_bt87x_boards (Jaroslav Kysela) [1797509] +- [sound] ALSA: ice1712: Constify wm-specific tables (Jaroslav Kysela) [1797509] +- [sound] ALSA: ice17xx: Constify snd_ice1712_card_info (Jaroslav Kysela) [1797509] +- [sound] ALSA: ca0106: Constify snd_ca0106_details (Jaroslav Kysela) [1797509] +- [sound] ALSA: ca0106: Constify snd_ca0106_category_str items (Jaroslav Kysela) [1797509] +- [sound] ALSA: ac97: Constify snd_ac97_res_table definition (Jaroslav Kysela) [1797509] +- [sound] ALSA: pci: Constify snd_kcontrol_new items (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Constify snd_kcontrol_new items (Jaroslav Kysela) [1797509] +- [sound] ALSA: vx: Constify snd_vx_hardware and snd_vx_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: info: Make snd_info_entry_ops as const (Jaroslav Kysela) [1797509] +- [sound] ALSA: pci: Constify snd_ac97_bus_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: ac97: Treat snd_ac97_bus_ops as const (Jaroslav Kysela) [1797509] +- [sound] ALSA: Constify snd_timer_hardware definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: pci: Constify snd_device_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Constify snd_device_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: pci: Constify snd_pcm_hardware definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: constify copied structure (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC (Jaroslav Kysela) [1797509] +- [sound] ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda - Apply sync-write workaround to old Intel platforms, too (Jaroslav Kysela) [1797509] +- [sound] ALSA: pci: echoaudio: remove usage of dimen menber of elem_value structure (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi - fix atpx_present when CLASS is not VGA (Jaroslav Kysela) [1797509] +- [sound] ALSA: emu10k1: Make uapi/emu10k1.h compilable again (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Add headset Mic no shutup for ALC283 (Jaroslav Kysela) [1797509] +- [sound] ALSA: cmipci: Allow disabling MPU port via module option (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda - Downgrade error message for single-cmd fallback (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Fix regression by strip mask fix (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/ca0132 - Fix work handling in delayed HP detection (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/ca0132 - Avoid endless loop (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/ca0132 - Keep power on during processing DSP response (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Unify get_response handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Use waitqueue for RIRB in HDA-core helper, too (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: tegra: Fix unused variable compile warning (Jaroslav Kysela) [1797509] +- [sound] ALSA: hdsp: Make uapi/hdsp.h compilable again (Jaroslav Kysela) [1797509] +- [sound] ALSA: vx222: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcxhr: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: mixart: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: lx6464es: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: ymfpci: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: via82xx: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: trident: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: sonicvibes: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: sis7019: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: rme9652: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: rme96: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: rme32: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: riptide: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: oxygen: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: nm256: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: maestro3: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: lola: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: korg1212: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: intel8x0: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: ice1724: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: ice1712: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: fm801: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: es1968: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: es1938: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: ens137x: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: emu10k1: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: echoaudio: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: ctxfi: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: cs5535audio: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: cs46xx: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: cs4281: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: cmipci: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: ca0106: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: bt87x: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: azt3328: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: aw2: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: au88x0: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: atiixp: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: als300: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: ali5451: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: ad1889: Support PCM sync_stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Line-out jack doesn't work on a Dell AIO (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi - Fix duplicate unref of pci_dev (Jaroslav Kysela) [1797509] +- [sound] ALSA: echoaudio: simplify get_audio_levels (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: hdmi - Keep old slot assignment behavior for Intel platforms (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Modify stream stripe mask only when needed (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda - fixup for the bass speaker on Lenovo Carbon X1 7th gen (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: hdmi - preserve non-MST PCM routing for Intel platforms (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: hdmi - fix kernel oops caused by invalid PCM idx (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Fix inverted bass GPIO pin on Acer 8951G (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: hdmi - fix regression in connect list handling (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi - enable automatic runtime pm for AMD HDMI codecs by default (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi - enable runtime pm for newer AMD display audio (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi - Add new pci ids for AMD GPU display audio (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi - fix vgaswitcheroo detection for AMD (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Enable internal speaker of ASUS UX431FLC (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi - Clear codec->relaxed_resume flag at unbinding (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda - Disable audio component for legacy Nvidia HDMI codecs (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Move some alc236 pintbls to fallback table (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/realtek - Move some alc256 pintbls to fallback table (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda - Add mute led support for HP ProBook 645 G4 (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda - Add DP-MST support for NVIDIA codecs (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda - Add DP-MST support for non-acomp codecs (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda - Add DP-MST jack support (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda - Rename snd_hda_pin_sense to snd_hda_jack_pin_sense (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda - remove forced polling workaround for CFL and CNL (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: hdmi - remove redundant code comments (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: hdmi - fix port numbering for ICL and TGL platforms (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/hdmi - Clean up Intel platform-specific fixup checks (Jaroslav Kysela) [1797509] +- [sound] ALSA: au88x0: Fix incorrect device pointer for preallocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: hdmi - fix pin setup on Tigerlake (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Add Cometlake-S PCI ID (Jaroslav Kysela) [1797509] +- [sound] ALSA: rme32: Remove superfluous snd_dma_continuous_data() (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: hdmi - add Tigerlake support (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda/ca0132 - Fix possible workqueue stall (Jaroslav Kysela) [1797509] +- [sound] ALSA: seq: Fix concurrent access to queue current tick/time (Jaroslav Kysela) [1797509] +- [sound] ALSA: seq: Avoid concurrent access to queue flags (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Fix double hw_free calls (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Fix sparse warnings wrt snd_pcm_state_t (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Fix memory leak at closing a stream without hw_free (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Set per-card upper limit of PCM buffer allocations (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Make snd_pcm_hw_constraints_init() and _complete() static (Jaroslav Kysela) [1797509] +- [sound] ALSA: seq: Fix racy access for queue timer in proc read (Jaroslav Kysela) [1797509] +- [sound] ALSA: timer: fix nsec/sec initialization confusion (Jaroslav Kysela) [1797509] +- [sound] ALSA: control: potential uninitialized return value (Jaroslav Kysela) [1797509] +- [sound] ALSA: rawmidi: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: oss: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: jack: More constification (Jaroslav Kysela) [1797509] +- [sound] ALSA: info: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: seq: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: More constifications (Jaroslav Kysela) [1797509] +- [sound] ALSA: control: Add verification for kctl accesses (Jaroslav Kysela) [1797509] +- [sound] ALSA: mixer: oss: Constify snd_mixer_oss_assign_table definition (Jaroslav Kysela) [1797509] +- [sound] ALSA: seq: Constify struct snd_midi_op (Jaroslav Kysela) [1797509] +- [sound] ALSA: timer: Constify snd_timer_hardware definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: core: Constify snd_device_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: core: Treat snd_device_ops as const (Jaroslav Kysela) [1797509] +- [sound] ALSA: ctl: allow TLV read operation for callback type of element in locked case (Jaroslav Kysela) [1797509] +- [sound] ALSA: ctl: remove dimen member from elem_info structure (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Avoid possible info leaks from PCM stream buffers (Jaroslav Kysela) [1797509] +- [sound] ALSA: control: remove useless assignment in .info callback of PCM chmap element (Jaroslav Kysela) [1797509] +- [sound] ALSA: uapi: Fix typos and header inclusion in asound.h (Jaroslav Kysela) [1797509] +- [sound] ALSA: bump uapi version numbers (Jaroslav Kysela) [1797509] +- [sound] ALSA: add new 32-bit layout for snd_pcm_mmap_status/control (Jaroslav Kysela) [1797509] +- [sound] ALSA: move snd_pcm_ioctl_sync_ptr_compat into pcm_native.c (Jaroslav Kysela) [1797509] +- [sound] ALSA: Avoid using timespec for struct snd_ctl_elem_value (Jaroslav Kysela) [1797509] +- [sound] ALSA: Avoid using timespec for struct snd_timer_tread (Jaroslav Kysela) [1797509] +- [sound] ALSA: Avoid using timespec for struct snd_rawmidi_status (Jaroslav Kysela) [1797509] +- [sound] ALSA: Avoid using timespec for struct snd_pcm_status (Jaroslav Kysela) [1797509] +- [sound] ALSA: Avoid using timespec for struct snd_timer_status (Jaroslav Kysela) [1797509] +- [sound] ALSA: Replace timespec with timespec64 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-pcm: fixup dpcm_prune_paths() loop continue (Jaroslav Kysela) [1797509] +- [sound] ALSA: ps3: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: pmac: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ymfpci: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: via82xx: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: trident: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: sonicvibes: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: sis7019: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: riptide: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: oxygen: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: mixart: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: maestro3: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: lx6464es: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: lola: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: intel8x0: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ice1724: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ice1712: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: fm801: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: es1938: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ens137x: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: emu10k1: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: emu10k1x: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: echoaudio: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ctxfi: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: cs5535: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: cs4281: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: cmipci: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ca0106: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: bt87x: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: azt3328: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: aw2: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: atiixp: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: asihpi: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: als4000: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: parisc: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: wss: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: gus: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: sb: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: es18xx: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: es1688: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: cmi8330: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ad1816a: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcsp: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: atmel: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: aaci: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: aoa: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: aoa: Avoid non-standard macro usage (Jaroslav Kysela) [1797509] +- [sound] ALSA: echoaudio: Avoid non-standard macro usage (Jaroslav Kysela) [1797509] +- [sound] ALSA: es1968: Avoid non-standard macro usage (Jaroslav Kysela) [1797509] +- [sound] ALSA: rme: Avoid non-standard macro usage (Jaroslav Kysela) [1797509] +- [sound] ALSA: als300: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ali5451: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ad1889: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: pci: Avoid non-standard macro usage (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: hda: Use standard waitqueue for RIRB wakeup (Jaroslav Kysela) [1797509] +- [sound] ALSA: pci: Drop superfluous snd_pcm_sgbuf_ops_page (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: atom: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: sst-mfld-platform-pcm: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: sst-baytrail-pcm: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: Drop superfluous snd_pcm_sgbuf_ops_page (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: sst-haswell-pcm: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: skylake: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: Avoid non-standard macro usage (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: intel: skl-pcm: remove snd_pcm_ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: drivers: Constify snd_ac97_bus_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: drivers: Constify snd_device_ops definitions (Jaroslav Kysela) [1797509] +- [sound] ALSA: drivers: Drop superfluous ioctl PCM ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: ml403: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: vx: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: vx: Convert to the common vmalloc memalloc (Jaroslav Kysela) [1797509] +- [sound] ALSA: dummy: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: drivers: Remove superfluous snd_dma_continuous_data() (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Use managed buffer allocation (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Avoid pointer dereference before null-check (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Avoid unexpected timer event callback tasklets (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Remove redundant locking in timer open function (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Support runtime change of snd_timer via info interface (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Support selection of snd_timer instead of jiffies (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Move CABLE_VALID_BOTH to the top of file (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Rename all jiffies timer specific functions (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Use callback functions for timer specific implementations (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Support return of error code for timer start and stop (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Describe units of variables (Jaroslav Kysela) [1797509] +- [sound] ALSA: aloop: Convert to the common vmalloc memalloc (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: merge soc_free_pcm_runtime() and soc_rtd_free() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: merge soc_new_pcm_runtime() and soc_rtd_init() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: create rtd->codec_dais first (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: call list_del(&rtd->list) at soc_free_pcm_runtime() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: merge soc_add_pcm_runtime() into soc_new_pcm_runtime() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: move soc_free_pcm_runtime() (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: core: use list_del_init and move it back to soc_cleanup_component (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: core: delete component->card_list in soc_remove_component only (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-component: remove snd_pcm_ops from component driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: add new pcm_construct/pcm_destruct (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-core: merge snd_pcm_ops member to component driver (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: soc-component.h: remove GPL explanation from header (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: oss: Avoid potential buffer overflows (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Add card sync_irq field (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Add the support for sync-stop operation (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Move PCM_RUNTIME_CHECK() macro into local header (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Allow NULL ioctl ops (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Introduce managed buffer allocation mode (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed() (Jaroslav Kysela) [1797509] +- [sound] ALSA: timer: Fix the breakage of slave link open (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Unexport snd_pcm_sgbuf_ops_page (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Yet another missing check of non-cached buffer type (Jaroslav Kysela) [1797509] +- [sound] ALSA: timer: Fix possible race at assigning a timer instance (Jaroslav Kysela) [1797509] +- [sound] ALSA: timer: Make snd_timer_close() returning void (Jaroslav Kysela) [1797509] +- [sound] ALSA: timer: Unify master/slave linking code (Jaroslav Kysela) [1797509] +- [sound] ALSA: timer: Fix incorrectly assigned timer instance (Jaroslav Kysela) [1797509] +- [sound] ALSA: timer: Limit max amount of slave instances (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Create proc files only for non-empty preallocations (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Warn if doubly preallocated (Jaroslav Kysela) [1797509] +- [sound] ALSA: pcm: Handle special page mapping in the default mmap handler (Jaroslav Kysela) [1797509] +- [sound] ALSA: memalloc: Add vmalloc buffer allocation support (Jaroslav Kysela) [1797509] +- [sound] ALSA: memalloc: Allow NULL device for SNDRV_DMA_TYPE_CONTINUOUS type (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: pcm_dmaengine: Extract snd_dmaengine_pcm_refine_runtime_hwparams (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel - do not describe I/O configuration in the long card name (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel - use control components to describe card config (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: boards: make common HDMI driver the default for SOF (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: boards: sof_rt5682: use dependency on SOF_HDA_LINK (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: boards: Geminilake is only supported by SOF (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: boards: fix configs for bxt-da7219-max98057a (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: boards: remove select SND_HDA_DSP_LOADER (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: Intel: boards: Add CML m/c using RT1011 and RT5682 (Jaroslav Kysela) [1797509] +- [sound] ALSA: ASoC: compress: fix unsigned integer overflow check (Jaroslav Kysela) [1797509] +- [sound] ALSA: Revert "ALSA: usb-audio: set the interface format after resume on Dell WD19" (Jaroslav Kysela) [1797509] + +* Fri May 22 2020 Frantisek Hrbata [4.18.0-203.el8] +- [crypto] crypto: ccp - use file mode for sev ioctl permissions (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Cleanup sp_dev_master in psp_dev_destroy() (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Cleanup misc_dev on sev_exit() (Vladis Dronov) [1765717] +- [crypto] crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - move SEV vdata to a dedicated data structure (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - create a generic psp-dev file (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - rename psp-dev files to sev-dev (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - set max RSA modulus size for v3 platform devices as well (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - add SEV command privilege separation (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - fix uninitialized list head (Vladis Dronov) [1765717] +- [crypto] crypto: user - fix memory leak in crypto_report (Vladis Dronov) [1829808 1765717] {CVE-2019-19062} +- [crypto] crypto: ccp - Release all allocated memory if sha type is invalid (Vladis Dronov) [1825134 1765717] {CVE-2019-18808} +- [crypto] crypto: ccp - invoke fallback for XTS ciphertext stealing (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Remove unnecessary linux/pci.h include (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Include DMA declarations explicitly (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - use devm_platform_ioremap_resource() to simplify code (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Clean up and exit correctly on allocation failure (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Log an error message when ccp-crypto fails to load (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Ignore tag length when decrypting GCM ciphertext (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Add support for valid authsize values less than 16 (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Fix oops by properly managing allocated structures (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Reduce maximum stack usage (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Include the module name in system log messages (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Add a module parameter to control registration for DMA (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - module parameter to limit the number of enabled CCPs (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Add a module parameter to specify a queue count (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Make CCP debugfs support optional (Vladis Dronov) [1765717] +- [crypto] crypto: ctr - add helper for performing a CTR encryption walk (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - memset structure fields to zero before reuse (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Fix 3DES complaint from ccp-crypto module (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - fix AES CFB error exposed by new test vectors (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - AES CFB mode is a stream cipher (Vladis Dronov) [1765717] +- [crypto] treewide: Add SPDX license identifier - Makefile/Kconfig (Vladis Dronov) [1765717] +- [crypto] crypto: shash - remove shash_desc::flags (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - no need to check return value of debugfs_create functions (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Remove forward declaration (Vladis Dronov) [1765717] +- [crypto] crypto: ccp - Remove VLA usage of skcipher (Vladis Dronov) [1765717] +- [crypto] crypto: skcipher - Introduce crypto_sync_skcipher (Vladis Dronov) [1765717] +- [infiniband] IB/mlx4: Test return value of calls to ib_get_cached_pkey (Alaa Hleihel) [1767259] +- [netdrv] net/mlx4_core: Fix use of ENOSPC around mlx4_counter_alloc() (Alaa Hleihel) [1767259] +- [infiniband] RDMA/mlx4: Initialize ib_spec on the stack (Alaa Hleihel) [1767259] +- [powerpc] powerpc/powernv: Re-enable imc trace-mode in kernel (Desnes Augusto Nunes do Rosario) [1725201] +- [powerpc] powerpc/perf: Implement a global lock to avoid races between trace, core and thread imc events (Desnes Augusto Nunes do Rosario) [1725201] +- [powerpc] powerpc/perf: Return accordingly on invalid chip-id in (Desnes Augusto Nunes do Rosario) [1725201] +- [powerpc] powerpc/perf: Remove PM_BR_CMPL_ALT from power9 event list (Desnes Augusto Nunes do Rosario) [1725201] +- [powerpc] powerpc/perf: Add generic compat mode pmu driver (Desnes Augusto Nunes do Rosario) [1725201] +- [powerpc] powerpc/perf: init pmu from core-book3s (Desnes Augusto Nunes do Rosario) [1725201] +- [fs] NFS: Fix fscache super_cookie index_key from changing after umount (Dave Wysochanski) [1790933] +- [fs] NFSv4: Fix fscache cookie aux_data to ensure change_attr is included (Dave Wysochanski) [1793560] +- [fs] nfs: fscache: use timespec64 in inode auxdata (Dave Wysochanski) [1793560] +- [documentation] i2c: replace i2c_new_probed_device with an ERR_PTR variant (David Arcari) [1835245] +- [documentation] docs: stop suggesting strlcpy (David Arcari) [1835245] +- [scsi] scsi: hpsa: Update driver version (Joseph Szczypek) [1815628] +- [scsi] scsi: hpsa: correct race condition in offload enabled (Joseph Szczypek) [1815628] +- [kernel] audit: log audit netlink multicast bind and unbind (Richard Guy Briggs) [1829622] +- [ipc] ipc/mqueue.c: change __do_notify() to bypass check_kill_permission() (Oleg Nesterov) [1808931] +- [scsi] scsi: megaraid_sas: Update driver version to 07.714.04.00-rc1 (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: TM command refire leads to controller firmware crash (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Replace undefined MFI_BIG_ENDIAN macro with __BIG_ENDIAN_BITFIELD macro (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Remove IO buffer hole detection logic (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Limit device queue depth to controller queue depth (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid: Use true, false for bool variables (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid: make two symbols static in megaraid_sas_base.c (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid: make some symbols static in megaraid_sas_fusion.c (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid: make some symbols static in megaraid_sas_fp.c (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Use scnprintf() for avoiding potential buffer overflow (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: silence a warning (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: fix indentation issue (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Update driver version to 07.713.01.00-rc1 (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Use Block layer API to check SCSI device in-flight IO requests (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Limit the number of retries for the IOCTLs causing firmware fault (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Do not initiate OCR if controller is not in ready state (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Re-Define enum DCMD_RETURN_STATUS (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Do not set HBA Operational if FW is not in operational state (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Do not kill HBA if JBOD Seqence map or RAID map is disabled (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Do not kill host bus adapter, if adapter is already dead (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Update optimal queue depth for SAS and NVMe devices (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Set no_write_same only for Virtual Disk (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Reset adapter if FW is not in READY state after device resume (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Make poll_aen_lock static (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: remove unused variables 'debugBlk', 'fusion' (Tomas Henzl) [1791041] +- [scsi] scsi: megaraid_sas: Unique names for MSI-X vectors (Tomas Henzl) [1791041] + +* Wed May 20 2020 Frantisek Hrbata [4.18.0-202.el8] +- [crypto] crypto: drbg - fix error return code in drbg_alloc_state() (Vladis Dronov) [1822458] +- [fs] fs: call fsnotify_sb_delete after evict_inodes (Jay Shin) [1834741] +- [fs] fs: avoid softlockups in s_inodes iterators (Jay Shin) [1834741] +- [fs] fs/drop_caches.c: avoid softlockups in drop_pagecache_sb() (Jay Shin) [1834741] +- [net] net/smc: remove set but not used variables 'del_llc, del_llc_resp' (Philipp Rudo) [1725886] +- [net] net/smc: remove unused inline function smc_curs_read (Philipp Rudo) [1725886] +- [net] net/smc: log important pnetid and state change events (Philipp Rudo) [1725886] +- [net] net/smc: save SMC-R peer link_uid (Philipp Rudo) [1725886] +- [net] net/smc: create improved SMC-R link_uid (Philipp Rudo) [1725886] +- [net] net/smc: improve termination processing (Philipp Rudo) [1725886] +- [net] net/smc: add termination reason and handle LLC protocol violation (Philipp Rudo) [1725886] +- [net] net/smc: asymmetric link tagging (Philipp Rudo) [1725886] +- [net] net/smc: assign link to a new connection (Philipp Rudo) [1725886] +- [net] net/smc: send DELETE_LINK, ALL message and wait for send to complete (Philipp Rudo) [1725886] +- [net] net/smc: wait for departure of an IB message (Philipp Rudo) [1725886] +- [net] net/smc: handle incoming CDC validation message (Philipp Rudo) [1725886] +- [net] net/smc: send failover validation message (Philipp Rudo) [1725886] +- [net] net/smc: switch connections to alternate link (Philipp Rudo) [1725886] +- [net] net/smc: save state of last sent CDC message (Philipp Rudo) [1725886] +- [net] net/smc: enqueue local LLC messages (Philipp Rudo) [1725886] +- [net] net/smc: delete link processing as SMC server (Philipp Rudo) [1725886] +- [net] net/smc: delete link processing as SMC client (Philipp Rudo) [1725886] +- [net] net/smc: llc_del_link_work and use the LLC flow for delete link (Philipp Rudo) [1725886] +- [net] net/smc: delete an asymmetric link as SMC server (Philipp Rudo) [1725886] +- [net] net/smc: final part of add link processing as SMC server (Philipp Rudo) [1725886] +- [net] net/smc: rkey processing for a new link as SMC server (Philipp Rudo) [1725886] +- [net] net/smc: first part of add link processing as SMC server (Philipp Rudo) [1725886] +- [net] net/smc: final part of add link processing as SMC client (Philipp Rudo) [1725886] +- [net] net/smc: rkey processing for a new link as SMC client (Philipp Rudo) [1725886] +- [net] net/smc: first part of add link processing as SMC client (Philipp Rudo) [1725886] +- [net] smc: Remove unused function (Philipp Rudo) [1725886] +- [net] net/smc: llc_add_link_work to handle ADD_LINK LLC requests (Philipp Rudo) [1725886] +- [net] net/smc: allocate index for a new link (Philipp Rudo) [1725886] +- [net] net/smc: introduce smc_pnet_find_alt_roce() (Philipp Rudo) [1725886] +- [net] net/smc: remove DELETE LINK processing from smc_core.c (Philipp Rudo) [1725886] +- [net] net/smc: take link down instead of terminating the link group (Philipp Rudo) [1725886] +- [net] net/smc: add smcr_port_err() and smcr_link_down() processing (Philipp Rudo) [1725886] +- [net] net/smc: add smcr_port_add() and smcr_link_up() processing (Philipp Rudo) [1725886] +- [net] net/smc: remember PNETID of IB device for later device matching (Philipp Rudo) [1725886] +- [net] net/smc: mutex to protect the lgr against parallel reconfigurations (Philipp Rudo) [1725886] +- [net] net/smc: extend smc_llc_send_add_link() and smc_llc_send_delete_link() (Philipp Rudo) [1725886] +- [net] net/smc: map and register buffers for a new link (Philipp Rudo) [1725886] +- [net] net/smc: unmapping of buffers to support multiple links (Philipp Rudo) [1725886] +- [net] net/smc: multiple link support for rmb buffer registration (Philipp Rudo) [1725886] +- [net] net/smc: remove obsolete link state DELETING (Philipp Rudo) [1725886] +- [net] net/smc: remove handling of CONFIRM_RKEY_CONTINUE (Philipp Rudo) [1725886] +- [net] net/smc: adapt SMC remote DELETE_RKEY processing to use the LLC flow (Philipp Rudo) [1725886] +- [net] net/smc: adapt SMC remote CONFIRM_RKEY processing to use the LLC flow (Philipp Rudo) [1725886] +- [net] net/smc: new smc_rtoken_set functions for multiple link support (Philipp Rudo) [1725886] +- [net] net/smc: move the TEST_LINK response processing into event handler (Philipp Rudo) [1725886] +- [net] net/smc: multiple link support and LLC flow for smc_llc_do_delete_rkey (Philipp Rudo) [1725886] +- [net] net/smc: multiple link support and LLC flow for smc_llc_do_confirm_rkey (Philipp Rudo) [1725886] +- [net] net/smc: adapt SMC client code to use the LLC flow (Philipp Rudo) [1725886] +- [net] net/smc: adapt SMC server code to use the LLC flow (Philipp Rudo) [1725886] +- [net] net/smc: add logic to evaluate CONFIRM_LINK messages to LLC layer (Philipp Rudo) [1725886] +- [net] net/smc: introduce link group type (Philipp Rudo) [1725886] +- [net] net/smc: enqueue all received LLC messages (Philipp Rudo) [1725886] +- [net] net/smc: add event-based llc_flow framework (Philipp Rudo) [1725886] +- [net] net/smc: move llc layer related init and clear into smc_llc.c (Philipp Rudo) [1725886] +- [net] net/smc: use mutex instead of rwlock_t to protect buffers (Philipp Rudo) [1725886] +- [net] net/smc: process llc responses in tasklet context (Philipp Rudo) [1725886] +- [net] net/smc: use worker to process incoming llc messages (Philipp Rudo) [1725886] +- [net] net/smc: simplify link deactivation (Philipp Rudo) [1725886] +- [net] net/smc: move testlink work to system work queue (Philipp Rudo) [1725886] +- [net] net/smc: add new link state and related helpers (Philipp Rudo) [1725886] +- [net] net/smc: multi-link support for smc_rmb_rtoken_handling() (Philipp Rudo) [1725886] +- [net] net/smc: convert static link ID instances to support multiple links (Philipp Rudo) [1725886] +- [net] net/smc: convert static link ID to dynamic references (Philipp Rudo) [1725886] +- [net] net/smc: introduce link_idx for link group array (Philipp Rudo) [1725886] +- [net] net/smc: separate function for link initialization (Philipp Rudo) [1725886] +- [net] net/smc: rework pnet table to support SMC-R failover (Philipp Rudo) [1725886] +- [net] net/smc: improve peer ID in CLC decline for SMC-R (Philipp Rudo) [1725886] +- [net] net/smc: rework peer ID handling (Philipp Rudo) [1725886] +- [net] net/smc: reduce port_event scheduling (Philipp Rudo) [1725886] +- [net] net/smc: simplify normal link termination (Philipp Rudo) [1725886] +- [net] net/smc: remove unused parameter of smc_lgr_terminate() (Philipp Rudo) [1725886] +- [net] net/smc: do not delete lgr from list twice (Philipp Rudo) [1725886] +- [net] net/smc: use termination worker under send_lock (Philipp Rudo) [1725886] +- [net] net/smc: improve smc_lgr_cleanup() (Philipp Rudo) [1725886] +- [pci] PCI: Add new PCI_VPD_RO_KEYWORD_SERIALNO macro (Jonathan Toppins) [1834900] +- [pci] PCI: Introduce pci_get_dsn (Jonathan Toppins) [1834900] +- [scsi] scsi: lpfc: Remove redundant initialization to variable rc (Dick Kennedy) [1835310] +- [scsi] scsi: lpfc: Update lpfc version to 12.8.0.1 (Dick Kennedy) [1835310] +- [scsi] scsi: lpfc: Fix MDS Diagnostic Enablement definition (Dick Kennedy) [1835310] +- [scsi] scsi: lpfc: Fix noderef and address space warnings (Dick Kennedy) [1835310] +- [scsi] scsi: lpfc: Remove unnecessary lockdep_assert_held calls (Dick Kennedy) [1835310] +- [scsi] scsi: lpfc: Change default queue allocation for reduced memory consumption (Dick Kennedy) [1835310] +- [scsi] scsi: lpfc: Fix negation of else clause in lpfc_prep_node_fc4type (Dick Kennedy) [1835310] +- [scsi] scsi: lpfc: Remove re-binding of nvme rport during registration (Dick Kennedy) [1835310] +- [scsi] scsi: lpfc: Maintain atomic consistency of queue_claimed flag (Dick Kennedy) [1835310] +- [scsi] scsi: lpfc: remove duplicate unloading checks (Dick Kennedy) [1835310] +- [scsi] scsi: qedf: Get dev info after updating the params (Nilesh Javali) [1792113] +- [scsi] scsi: qedf: Fix crash when MFW calls for protocol stats while function is still probing (Nilesh Javali) [1792113] +- [scsi] scsi: qedf: Add schedule recovery handler (Nilesh Javali) [1792113] +- [scsi] scsi: qedf: Implement callback for bw_update (Nilesh Javali) [1792113] +- [netdrv] scsi: qed: Send BW update notifications to the protocol drivers (Nilesh Javali) [1792113] +- [scsi] scsi: qedf: Honor status qualifier in FCP_RSP per spec (Nilesh Javali) [1792113] +- [scsi] scsi: qedf: Acquire rport_lock for resetting the delay_timestamp (Nilesh Javali) [1792113] +- [scsi] scsi: qedf: Increase the upper limit of retry delay (Nilesh Javali) [1792113] +- [scsi] scsi: qedf: Keep track of num of pending flogi (Nilesh Javali) [1792113] +- [scsi] scsi: qedf: Simplify mutex_unlock() usage (Nilesh Javali) [1792113] +- [scsi] scsi: qedf: Add port_id getter (Nilesh Javali) [1792113] +- [scsi] scsi: qedf: Remove always false 'tmp_prio < 0' statement (Nilesh Javali) [1792113] +- [include] NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION (Steve Dickson) [1828592] +- [edac] EDAC/amd64: Drop some family checks for newer systems (Aristeu Rozanski) [1779822 1735611] +- [edac] EDAC/amd64: Add family ops for Family 19h Models 00h-0Fh (Aristeu Rozanski) [1779822 1735611] +- [x86] x86/amd_nb: Add Family 19h PCI IDs (Aristeu Rozanski) [1779822 1735611] +- [edac] EDAC/mce_amd: Always load on SMCA systems (Aristeu Rozanski) [1779822 1735611] +- [x86] x86/MCE/AMD, EDAC/mce_amd: Add new Load Store unit McaType (Aristeu Rozanski) [1779822 1735611] +- [edac] EDAC/amd64: Save max number of controllers to family type (Aristeu Rozanski) [1779822 1735611] +- [edac] EDAC/amd64: Gather hardware information early (Aristeu Rozanski) [1779822 1735611] +- [edac] EDAC/amd64: Make struct amd64_family_type global (Aristeu Rozanski) [1779822 1735611] +- [fs] nfsd: Add tracepoints for update of the expkey and export cache entries (Dave Wysochanski) [1775408] +- [fs] nfsd: Add tracepoints for exp_find_key() and exp_get_by_name() (Dave Wysochanski) [1775408] +- [fs] nfsd: Add tracing to nfsd_set_fh_dentry() (Dave Wysochanski) [1775408] +- [net] SUNRPC: Clean up: Replace dprintk and BUG_ON call sites in svcauth_gss.c (Dave Wysochanski) [1775408] +- [net] svcrdma: Create a generic tracing class for displaying xdr_buf layout (Dave Wysochanski) [1775408] +- [net] SUNRPC: Capture completion of all RPC tasks (Dave Wysochanski) [1775408] +- [net] SUNRPC: Trace gssproxy upcall results (Dave Wysochanski) [1775408] +- [trace] fix null pointer deref in tracepoints in back channel (Dave Wysochanski) [1775408] +- [fs] NFS: Clean up generic file commit tracepoint (Dave Wysochanski) [1775408] +- [fs] NFS: Clean up generic writeback tracepoints (Dave Wysochanski) [1775408] +- [fs] NFS: Clean up generic file read tracepoints (Dave Wysochanski) [1775408] +- [fs] pNFS/flexfiles: Add tracing for layout errors (Dave Wysochanski) [1775408] +- [fs] pNFS/flexfiles: Record resend attempts on I/O failure (Dave Wysochanski) [1775408] +- [fs] NFS: Fix fix of show_nfs_errors (Dave Wysochanski) [1775408] +- [fs] NFSv4: Improve read/write/commit tracing (Dave Wysochanski) [1775408] +- [fs] NFS4: Report callback authentication errors (Dave Wysochanski) [1775408] +- [fs] NFS4: Trace lock reclaims (Dave Wysochanski) [1775408] +- [fs] NFS4: Trace state recovery operation (Dave Wysochanski) [1775408] +- [fs] NFS: Add a tracepoint in nfs_fh_to_dentry() (Dave Wysochanski) [1775408] +- [fs] pnfs/flexfiles: Add tracepoints for detecting pnfs fallback to MDS (Dave Wysochanski) [1775408] +- [fs] NFS: Record task, client ID, and XID in xdr_status trace points (Dave Wysochanski) [1775408] +- [fs] NFS: Display symbolic status code names in trace log (Dave Wysochanski) [1775408] +- [fs] NFS: Fix show_nfs_errors macros again (Dave Wysochanski) [1775408] +- [fs] NFS4: Add a trace event to record invalid CB sequence IDs (Dave Wysochanski) [1775408] +- [media] media: v4l: event: Add subscription to list before calling "add" operation (Jarod Wilson) [1828805] {CVE-2019-9458} +- [media] media: v4l: event: Prevent freeing event subscriptions while accessed (Jarod Wilson) [1828805] {CVE-2019-9458} +- [vhost] vhost: Check docket sk_family instead of call getname (Vladis Dronov) [1823301] {CVE-2020-10942} +- [documentation] kvm: ppc: book3s hv: Add a capability for enabling secure guests (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: H_SVM_INIT_START must call UV_RETURN (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Check caller of H_SVM_* Hcalls (David Gibson) [1814624] +- [powerpc] Introduce the MSR_S bit (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Skip kvmppc_uvmem_free if Ultravisor is not supported (David Gibson) [1814624] +- [powerpc] kvm: ppc: Kill kvmppc_ops::mmu_destroy() and kvmppc_mmu_destroy() (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s pr: Move kvmppc_mmu_init() into PR KVM (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Treat TM-related invalid form instructions on P9 like the valid ones (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Use RADIX_PTE_INDEX_SIZE in Radix MMU code (David Gibson) [1814624] +- [powerpc] kvm: no need to check return value of debugfs_create functions (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s pr: Fix -Werror=return-type build failure (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Release lock on page-out failure path (David Gibson) [1814624] +- [powerpc] mm: Remove kvm radix prefetch workaround for Power9 DD2.2 (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: xive: Fix typo in comment (David Gibson) [1814624] +- [documentation] kvm: ppc: book3s hv: Implement H_SVM_INIT_ABORT hcall (David Gibson) [1814624] +- [powerpc] kvm: ppc: Add skip_page_out parameter to uvmem functions (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3e: Replace current->mm by kvm->mm (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s: Replace current->mm by kvm->mm (David Gibson) [1814624] +- [mm] add account_locked_vm utility function (David Gibson) [1814624] +- [powerpc] kvm: ppc: Remove set but not used variable 'ra', 'rs', 'rt' (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Don't do ultravisor calls on systems without ultravisor (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Support reset of secure guest (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Handle memory plug/unplug to secure VM (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Radix changes for secure guest (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Shared pages support for secure guests (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Support for running secure guests (David Gibson) [1814624] +- [powerpc] pseries/svm: Unshare all pages before kexecing a new kernel (David Gibson) [1814624] +- [powerpc] pseries/svm: Use shared memory for LPPACA structures (David Gibson) [1814624] +- [powerpc] pseries: Add and use LPPACA_SIZE constant (David Gibson) [1814624] +- [powerpc] pseries/svm: Add helpers for UV_SHARE_PAGE and UV_UNSHARE_PAGE (David Gibson) [1814624] +- [powerpc] prom_init: Add the ESM call to prom_init (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Reject mflags=2 (LPCR[AIL]=2) ADDR_TRANS_MODE mode (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Implement LPCR[AIL]=3 mode for injected interrupts (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Reuse kvmppc_inject_interrupt for async guest delivery (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s: Replace reset_msr mmu op with inject_interrupt arch op (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s: Define and use SRR1_MSR_BITS (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: xive: Show VP id in debugfs (David Gibson) [1814624] +- [powerpc] kvm: ppc: e500: Replace current->mm by kvm->mm (David Gibson) [1814624] +- [powerpc] kvm: ppc: Report single stepping capability (David Gibson) [1814624] +- [powerpc] kvm: Fix kvmppc_vcore->in_guest value in kvmhv_switch_to_host (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: use smp_mb() when setting/clearing host_ipi flag (David Gibson) [1814624] +- [powerpc] 64s: Set reserved PCR bits (David Gibson) [1814624] +- [powerpc] Fix definition of PCR bits to work with old binutils (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s: Invalidate multiple TCEs at once (David Gibson) [1814624] +- [powerpc] powernv/ioda: Split out TCE invalidation from TCE updates (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Don't lose pending doorbell request on migration on P9 (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Check for MMU ready on piggybacked virtual cores (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Define usage types for rmap array in guest memslot (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Don't push XIVE context when not using XIVE device (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s hv: Fix race in re-enabling XIVE escalation interrupts (David Gibson) [1814624] +- [powerpc] kvm: ppc: book3s pr: Fix software breakpoints (David Gibson) [1814624] +- [powerpc] kvm: ppc: Remove leftover comment from emulate_loadstore.c (David Gibson) [1814624] +- [x86] hyperv: Properly suspend/resume reenlightenment notifications (Mohammed Gamal) [1815475] +- [kernel] pm: hibernate: Freeze kernel threads in software_resume() (Mohammed Gamal) [1815475] +- [kernel] pm: hibernate: Propagate the return value of hibernation_restore() (Mohammed Gamal) [1815475] +- [x86] hyperv: Suspend/resume the VP assist page for hibernation (Mohammed Gamal) [1815475] +- [hv] hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM (Mohammed Gamal) [1815475] +- [net] hv_sock: Add the support of hibernation (Mohammed Gamal) [1815475] +- [video] hyperv_fb: Fix hibernation for the deferred IO feature (Mohammed Gamal) [1815475] +- [video] hyperv_fb: Add the support of hibernation (Mohammed Gamal) [1815475] +- [scsi] storvsc: Add the support of hibernation (Mohammed Gamal) [1815475] +- [netdrv] hv_netvsc: Add the support of hibernation (Mohammed Gamal) [1815475] +- [pci] hv: Change pci_protocol_version to per-hbus (Mohammed Gamal) [1815475] +- [pci] hv: Add hibernation support (Mohammed Gamal) [1815475] +- [input] hyperv-keyboard: Add the support of hibernation (Mohammed Gamal) [1815475] +- [hid] hyperv: NULL check before some freeing functions is not needed (Mohammed Gamal) [1815475] +- [hid] hyperv: Add the support of hibernation (Mohammed Gamal) [1815475] +- [clocksource] hyper-v: Suspend/resume Hyper-V clocksource for hibernation (Mohammed Gamal) [1815475] +- [x86] hyperv: Suspend/resume the hypercall page for hibernation (Mohammed Gamal) [1815475] +- [x86] hyperv: Implement hv_is_hibernation_supported() (Mohammed Gamal) [1815475] +- [hv] hv_utils: Add the support of hibernation (Mohammed Gamal) [1815475] +- [hv] hv_utils: Support host-initiated hibernation request (Mohammed Gamal) [1815475] +- [hv] hv_utils: Support host-initiated restart request (Mohammed Gamal) [1815475] +- [hv] hv_balloon: Add the support of hibernation (Mohammed Gamal) [1815475] +- [hv] hv: vmbus: Fix harmless building warnings without CONFIG_PM_SLEEP (Mohammed Gamal) [1815475] +- [hv] hv: vmbus: Resume after fixing up old primary channels (Mohammed Gamal) [1815475] +- [hv] hv: vmbus: Suspend after cleaning up hv_sock and sub channels (Mohammed Gamal) [1815475] +- [hv] hv: vmbus: Clean up hv_sock channels by force upon suspend (Mohammed Gamal) [1815475] +- [hv] hv: vmbus: Suspend/resume the vmbus itself for hibernation (Mohammed Gamal) [1815475] +- [hv] hv: vmbus: Ignore the offers when resuming from hibernation (Mohammed Gamal) [1815475] +- [hv] hv: vmbus: Implement suspend/resume for VSC drivers for hibernation (Mohammed Gamal) [1815475] +- [net] ipv4: really enforce backoff for redirects (Paolo Abeni) [1834184] +- [net] netfilter: nat: never update the UDP checksum when it's 0 (Guillaume Nault) [1794714] +- [net] sched: allow flower to match erspan options (Xin Long) [1830482] +- [net] sched: allow flower to match vxlan options (Xin Long) [1830482] +- [net] sched: add erspan option support to act_tunnel_key (Xin Long) [1830482] +- [net] sched: add vxlan option support to act_tunnel_key (Xin Long) [1830482] +- [netdrv] netdevsim: disable devlink reload when resources are being used (Ivan Vecera) [1829778] +- [netdrv] netdevsim: fix using uninitialized resources (Ivan Vecera) [1829778] +- [netdrv] drivers/net: netdevsim depends on INET (Ivan Vecera) [1829778] +- [netdrv] netdevsim: fix nsim_fib6_rt_create() error path (Ivan Vecera) [1829778] +- [tools] selftests: netdevsim: Add test for FIB offload API (Ivan Vecera) [1829778] +- [tools] selftests: forwarding: Add helpers and tests for FIB offload (Ivan Vecera) [1829778] +- [tools] selftests: mlxsw: Add a self-test for port-default priority (Ivan Vecera) [1829778] +- [netdrv] netdevsim: fib: Add dummy implementation for FIB offload (Ivan Vecera) [1829778] +- [net] ipv6: Add "offload" and "trap" indications to routes (Ivan Vecera) [1829778] +- [net] ipv4: Add "offload" and "trap" indications to routes (Ivan Vecera) [1829778] +- [net] ipv4: Encapsulate function arguments in a struct (Ivan Vecera) [1829778] +- [net] ipv4: Replace route in list before notifying (Ivan Vecera) [1829778] +- [tools] selftests: netdevsim: Extend devlink trap test to include flow action cookie (Petr Oros) [1823745] +- [netdrv] netdevsim: add ACL trap reporting cookie as a metadata (Petr Oros) [1823745] +- [net] devlink: extend devlink_trap_report() to accept cookie and pass (Petr Oros) [1823745] +- [net] drop_monitor: extend by passing cookie from driver (Petr Oros) [1823745] +- [net] devlink: add trap metadata type for cookie (Petr Oros) [1823745] +- [net] devlink: add ACL generic packet traps (Petr Oros) [1823745] +- [net] devlink: Add overlay source MAC is multicast trap (Petr Oros) [1823745] +- [net] devlink: Add tunnel generic packet traps (Petr Oros) [1823745] +- [net] devlink: Add non-routable packet trap (Petr Oros) [1823745] +- [netdrv] mlxsw: spectrum_router: Prevent incorrect replacement of local table routes (Ivan Vecera) [1828994] +- [netdrv] mlxsw: spectrum_router: Remove FIB entry list from FIB node (Ivan Vecera) [1828994] +- [netdrv] mlxsw: spectrum_router: Consolidate identical functions (Ivan Vecera) [1828994] +- [netdrv] mlxsw: spectrum_router: Make route creation and destruction symmetric (Ivan Vecera) [1828994] +- [netdrv] mlxsw: spectrum_router: Eliminate dead code (Ivan Vecera) [1828994] +- [netdrv] mlxsw: spectrum_router: Remove unnecessary checks (Ivan Vecera) [1828994] +- [net] ipv6: Remove old route notifications and convert listeners (Ivan Vecera) [1828994] +- [netdrv] mlxsw: spectrum_router: Start using new IPv6 route notifications (Ivan Vecera) [1828994] +- [net] ipv6: Handle multipath route deletion notification (Ivan Vecera) [1828994] +- [net] ipv6: Handle route deletion notification (Ivan Vecera) [1828994] +- [net] ipv6: Only Replay routes of interest to new listeners (Ivan Vecera) [1828994] +- [net] ipv6: Notify multipath route if should be offloaded (Ivan Vecera) [1828994] +- [net] ipv6: Notify route if replacing currently offloaded one (Ivan Vecera) [1828994] +- [net] ipv6: Notify newly added route if should be offloaded (Ivan Vecera) [1828994] +- [include] net: fib_notifier: Add temporary events to the FIB notification chain (Ivan Vecera) [1828994] +- [net] ipv4: Remove old route notifications and convert listeners (Ivan Vecera) [1828994] +- [netdrv] mlxsw: spectrum_router: Start using new IPv4 route notifications (Ivan Vecera) [1828994] +- [netdrv] mlxsw: spectrum_router: Don't rely on missing extack to symbolize dump (Ivan Vecera) [1828994] +- [net] ipv4: Only Replay routes of interest to new listeners (Ivan Vecera) [1828994] +- [net] ipv4: Handle route deletion notification during flush (Ivan Vecera) [1828994] +- [net] ipv4: Handle route deletion notification (Ivan Vecera) [1828994] +- [net] ipv4: Notify newly added route if should be offloaded (Ivan Vecera) [1828994] +- [net] ipv4: Notify route if replacing currently offloaded one (Ivan Vecera) [1828994] +- [net] ipv4: Extend FIB alias find function (Ivan Vecera) [1828994] +- [net] ipv4: Notify route after insertion to the routing table (Ivan Vecera) [1828994] +- [include] net: fib_notifier: Add temporary events to the FIB notification chain (Ivan Vecera) [1828994] +- [net] vti6: Fix memory leak of skb if input policy check fails (Xin Long) [1829720] +- [net] xfrm: policy: Fix doulbe free in xfrm_policy_timer (Xin Long) [1829720] +- [net] xfrm: add the missing verify_sec_ctx_len check in xfrm_add_acquire (Xin Long) [1829720] +- [net] xfrm: fix uctx len check in verify_sec_ctx_len (Xin Long) [1829720] +- [net] xfrm: handle NETDEV_UNREGISTER for xfrm device (Xin Long) [1829720] +- [net] xfrm: interface: do not confirm neighbor when do pmtu update (Xin Long) [1829720] +- [documentation] xfrm: update doc about xfrm[46]_gc_thresh (Xin Long) [1829720] +- [documentation] devlink: remove trigger command from devlink-region.rst (Petr Oros) [1822570] +- [include] devlink: promote "fw.bundle_id" to a generic info version (Petr Oros) [1822570] +- [documentation] devlink: document devlink info versions reported by bnxt_en driver (Petr Oros) [1822570] +- [include] devlink: add macro for "fw.roce" (Petr Oros) [1822570] +- [documentation] Fix typo in devlink documentation (Petr Oros) [1822570] +- [documentation] devlink: fix typos in qed documentation (Petr Oros) [1822570] +- [documentation] devlink: document region snapshot triggering from userspace (Petr Oros) [1822570] +- [documentation] devlink: introduce devlink-dpipe.rst documentation file (Petr Oros) [1822570] +- [documentation] devlink: add a devlink-resource.rst documentation file (Petr Oros) [1822570] +- [netdrv] devlink: rename and expand devlink-trap-netdevsim.rst (Petr Oros) [1822570] +- [documentation] devlink: add documentation for ionic device driver (Petr Oros) [1822570] +- [documentation] devlink: add a file documenting devlink regions (Petr Oros) [1822570] +- [documentation] devlink: add a driver-specific file for the qed driver (Petr Oros) [1822570] +- [documentation] devlink: add parameter documentation for the mlx4 driver (Petr Oros) [1822570] +- [documentation] devlink: document info versions for each driver (Petr Oros) [1822570] +- [documentation] devlink: convert driver-specific files to reStructuredText (Petr Oros) [1822570] +- [documentation] devlink: mention reloading in devlink-params.rst (Petr Oros) [1822570] +- [documentation] devlink: add documentation for generic devlink parameters (Petr Oros) [1822570] +- [documentation] devlink: convert devlink-params.txt to reStructuredText (Petr Oros) [1822570] +- [documentation] devlink: rename devlink-info-versions.rst and add a header (Petr Oros) [1822570] +- [documentation] devlink: convert devlink-health.txt to rst format (Petr Oros) [1822570] +- [documentation] devlink: move devlink documentation to subfolder (Petr Oros) [1822570] +- [include] devlink: add macro for "fw.psid" (Petr Oros) [1822570] +- [netdrv] ethtool: Add support for 400Gbps (50Gbps per lane) link modes (Ivan Vecera) [1828942] +- [netdrv] phy: Add support for 100BaseT1 and 1000BaseT1 (Ivan Vecera) [1828942] +- [net] phy: improve definition of __ETHTOOL_LINK_MODE_MASK_NBITS (Ivan Vecera) [1828942] +- [net] netfilter: nf_tables: simplify NLM_F_CREATE handling (Phil Sutter) [1812666] +- [net] devlink: Add layer 3 generic packet exception traps (Petr Oros) [1828737] +- [net] devlink: Add layer 3 generic packet traps (Petr Oros) [1828737] +- [net] netfilter: nf_tables: fix infinite loop when expr is not available (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: autoload modules from the abort path (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: remove WARN and add NLA_STRING upper limits (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: store transaction list locally while requesting module (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: use-after-free in failing rule with bound set (Phil Sutter) [1757933] +- [net] netfilter: nft_meta: skip EAGAIN if nft_meta_bridge is not a module (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: force module load in case select_ops() returns -EAGAIN (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: add nft_expr_type_request_module() (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: bogus EBUSY in helper removal from transaction (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: fix set double-free in abort path (Phil Sutter) [1757933] +- [net] netfilter: nft_compat: don't use refcount_inc on newly allocated entry (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: unbind set in rule from commit path (Phil Sutter) [1757933] +- [net] netfilter: nft_compat: destroy function must not have side effects (Phil Sutter) [1757933] +- [net] netfilter: nft_compat: make lists per netns (Phil Sutter) [1757933] +- [net] netfilter: nft_compat: use refcnt_t type for nft_xt reference count (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: fix suspicious RCU usage in nft_chain_stats_replace() (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: asynchronous release (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: split set destruction in deactivate and destroy phase (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: flow event notifier must use transaction mutex (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: use dedicated mutex to guard transactions (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: avoid global info storage (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: take module reference when starting a batch (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: make valid_genid callback mandatory (Phil Sutter) [1757933] +- [net] netfilter: nf_tables: add and use helper for module autoload (Phil Sutter) [1757933] + +* Tue May 19 2020 Frantisek Hrbata [4.18.0-201.el8] +- [kernel] sched: Fix missing bracket in membarrier_switch_mm from mismerge (Phil Auld) [1745111] +- [fs] nfs: fix NULL deference in nfs4_get_valid_delegation ("J. Bruce Fields") [1831553] +- [acpi] PCI/AER: Use only _OSC to determine AER ownership (Myron Stowe) [1712820] +- [pci] PCI/EDR: Log only ACPI_NOTIFY_DISCONNECT_RECOVER events (Myron Stowe) [1712820] +- [pci] PCI/AER: Rationalize error status register clearing (Myron Stowe) [1712820] +- [pci] PCI/DPC: Add Error Disconnect Recover (EDR) support (Myron Stowe) [1712820] +- [pci] PCI/DPC: Expose dpc_process_error(), dpc_reset_link() for use by EDR (Myron Stowe) [1712820] +- [pci] PCI/AER: Add pci_aer_raw_clear_status() to unconditionally clear Error Status (Myron Stowe) [1712820] +- [pci] PCI/DPC: Cache DPC capabilities in pci_init_capabilities() (Myron Stowe) [1712820] +- [pci] PCI/ERR: Return status of pcie_do_recovery() (Myron Stowe) [1712820] +- [pci] PCI/ERR: Remove service dependency in pcie_do_recovery() (Myron Stowe) [1712820] +- [pci] PCI/DPC: Move DPC data into struct pci_dev (Myron Stowe) [1712820] +- [pci] PCI/ERR: Update error status after reset_link() (Myron Stowe) [1712820] +- [pci] PCI/ERR: Combine pci_channel_io_frozen cases (Myron Stowe) [1712820] +- [pci] PCI/ASPM: Reduce severity of common clock config message (Myron Stowe) [1712820] +- [pci] PCI/ASPM: Clear the correct bits when enabling L1 substates (Myron Stowe) [1712820] +- [pci] PCI/PM: Print config space of devices before suspend (Myron Stowe) [1712820] +- [pci] PCI/AER: Initialize aer_fifo (Myron Stowe) [1712820] +- [pci] PCI/AER: Factor message prefixes with dev_fmt() (Myron Stowe) [1712820] +- [pci] PCI/AER: Log which device prevents error recovery (Myron Stowe) [1712820] +- [security] ima: Switch to ima_hash_algo for boot aggregate (Jerry Snitselaar) [1786441] +- [mm] mm: mempolicy: require at least one nodeid for MPOL_PREFERRED (Rafael Aquini) [1834435] {CVE-2020-11565} +- [tools] perf maps: Add missing unlock to maps__insert() error case (Michael Petlan) [1818838] +- [tools] perf dso: Fix dso comparison (Michael Petlan) [1818838] +- [tools] perf block-info: Fix wrong block address comparison in block_info__cmp() (Michael Petlan) [1818838] +- [tools] libperf: Setup initial evlist::all_cpus value (Michael Petlan) [1818838] +- [tools] perf report: Fix no libunwind compiled warning break s390 issue (Michael Petlan) [1818838] +- [tools] perf hists: Fix variable name's inconsistency in hists__for_each() macro (Michael Petlan) [1818838] +- [tools] perf map: Set kmap->kmaps backpointer for main kernel map chunks (Michael Petlan) [1818838] +- [tools] perf report: Fix incorrectly added dimensions as switch perf data file (Michael Petlan) [1818838] +- [tools] tools lib traceevent: Fix memory leakage in filter_event (Michael Petlan) [1818838] +- [tools] perf vendor events s390: Remove name from L1D_RO_EXCL_WRITES description (Michael Petlan) [1818838] +- [tools] perf vendor events s390: Fix counter long description for DTLB1_GPAGE_WRITES (Michael Petlan) [1818838] +- [tools] libtraceevent: Allow custom libdir path (Michael Petlan) [1818838] +- [tools] perf top: Do not bail out when perf_env__read_cpuid() returns ENOSYS (Michael Petlan) [1818838] +- [tools] perf arch: Make the default get_cpuid() return compatible error (Michael Petlan) [1818838] +- [tools] perf inject: Fix processing of ID index for injected instruction tracing (Michael Petlan) [1818838] +- [tools] perf report: Bail out --mem-mode if mem info is not available (Michael Petlan) [1818838] +- [tools] perf report: Make -F more strict like -s (Michael Petlan) [1818838] +- [tools] perf report/top TUI: Replace pr_err() with ui__error() (Michael Petlan) [1818838] +- [tools] libtraceevent: Copy pkg-config file to output folder when using O= (Michael Petlan) [1818838] +- [tools] libtraceevent: Fix lib installation with O= (Michael Petlan) [1818838] +- [tools] perf kvm: Clarify the 'perf kvm' -i and -o command line options (Michael Petlan) [1818838] +- [tools] perf machine: Fill map_symbol->maps in append_inlines() to fix segfault (Michael Petlan) [1818838] +- [tools] perf jit: Move test functionality in to a test (Michael Petlan) [1818838] +- [tools] perf stat: Use affinity for enabling/disabling events (Michael Petlan) [1818838] +- [tools] perf evsel: Add functions to enable/disable for a specific CPU (Michael Petlan) [1818838] +- [tools] perf stat: Use affinity for reading (Michael Petlan) [1818838] +- [tools] perf stat: Use affinity for opening events (Michael Petlan) [1818838] +- [tools] perf stat: Factor out open error handling (Michael Petlan) [1818838] +- [tools] perf stat: Use affinity for closing file descriptors (Michael Petlan) [1818838] +- [tools] perf evsel: Add functions to close evsel on a CPU (Michael Petlan) [1818838] +- [tools] perf evsel: Add iterator to iterate over events ordered by CPU (Michael Petlan) [1818838] +- [tools] perf evlist: Maintain evlist->all_cpus (Michael Petlan) [1818838] +- [tools] perf cpumap: Maintain cpumaps ordered and without dups (Michael Petlan) [1818838] +- [tools] perf script: Fix brstackinsn for AUXTRACE (Michael Petlan) [1818838] +- [tools] perf affinity: Add infrastructure to save/restore affinity (Michael Petlan) [1818838] +- [tools] perf pmu: Use file system cache to optimize sysfs access (Michael Petlan) [1818838] +- [tools] perf regs: Make perf_reg_name() return "unknown" instead of NULL (Michael Petlan) [1818838] +- [tools] perf diff: Use llabs() with 64-bit values (Michael Petlan) [1818838] +- [tools] perf diff: Use llabs() with 64-bit values (Michael Petlan) [1818838] +- [tools] perf tests: Rename tests/map_groups.c to tests/maps.c (Michael Petlan) [1818838] +- [tools] perf tests: Rename thread-mg-share to thread-maps-share (Michael Petlan) [1818838] +- [tools] perf maps: Rename map_groups.h to maps.h (Michael Petlan) [1818838] +- [tools] perf maps: Rename 'mg' variables to 'maps' (Michael Petlan) [1818838] +- [tools] perf map_symbol: Rename ms->mg to ms->maps (Michael Petlan) [1818838] +- [tools] perf addr_location: Rename al->mg to al->maps (Michael Petlan) [1818838] +- [tools] perf thread: Rename thread->mg to thread->maps (Michael Petlan) [1818838] +- [tools] perf maps: Merge 'struct maps' with 'struct map_groups' (Michael Petlan) [1818838] +- [tools] x86/insn: perf tools: Add some more instructions to the new instructions test (Michael Petlan) [1818838] +- [tools] perf map: Remove unused functions (Michael Petlan) [1818838] +- [tools] perf map: Remove needless struct forward declarations (Michael Petlan) [1818838] +- [tools] perf map: Ditch leftover map__reloc_vmlinux() prototype (Michael Petlan) [1818838] +- [tools] perf script: Move map__fprintf_srccode() to near its only user (Michael Petlan) [1818838] +- [tools] perf parse: Fix potential memory leak when handling tracepoint errors (Michael Petlan) [1818838] +- [tools] libtraceevent: Fix memory leakage in copy_filter_type (Michael Petlan) [1818838] +- [tools] libtraceevent: Fix header installation (Michael Petlan) [1818838] +- [tools] perf intel-bts: Does not support AUX area sampling (Michael Petlan) [1818838] +- [tools] perf intel-pt: Add support for decoding AUX area samples (Michael Petlan) [1818838] +- [tools] perf intel-pt: Add support for recording AUX area samples (Michael Petlan) [1818838] +- [tools] perf pmu: When using default config, record which bits of config were changed by the user (Michael Petlan) [1818838] +- [tools] perf auxtrace: Add support for queuing AUX area samples (Michael Petlan) [1818838] +- [tools] perf session: Add facility to peek at all events (Michael Petlan) [1818838] +- [tools] perf auxtrace: Add support for dumping AUX area samples (Michael Petlan) [1818838] +- [tools] perf inject: Cut AUX area samples (Michael Petlan) [1818838] +- [tools] perf record: Add aux-sample-size config term (Michael Petlan) [1818838] +- [tools] perf record: Add support for AUX area sampling (Michael Petlan) [1818838] +- [tools] perf auxtrace: Add support for AUX area sample recording (Michael Petlan) [1818838] +- [tools] perf auxtrace: Move perf_evsel__find_pmu() (Michael Petlan) [1818838] +- [tools] perf record: Add a function to test for kernel support for AUX area sampling (Michael Petlan) [1818838] +- [tools] perf tools: Add kernel AUX area sampling definitions (Michael Petlan) [1818838] +- [tools] perf report: Jump to symbol source view from total cycles view (Michael Petlan) [1818838] +- [tools] perf util: Move block TUI function to ui browsers (Michael Petlan) [1818838] +- [tools] perf dso: Move dso_id from 'struct map' to 'struct dso' (Michael Petlan) [1818838] +- [tools] perf dsos: Remove unused dsos__find() method (Michael Petlan) [1818838] +- [tools] perf map: Move comparision of map's dso_id to a separate function (Michael Petlan) [1818838] +- [tools] perf map: Pass a dso_id to map__new() (Michael Petlan) [1818838] +- [tools] perf map: Move maj/min/ino/ino_generation to separate struct (Michael Petlan) [1818838] +- [tools] perf parse: Report initial event parsing error (Michael Petlan) [1818838] +- [tools] x86/insn: perf tools: Add some instructions to the new instructions test (Michael Petlan) [1818838] +- [tools] perf map: Move seldom used ->flags field to second cacheline (Michael Petlan) [1818838] +- [tools] perf map: Use bitmap for booleans (Michael Petlan) [1818838] +- [tools] libtraceevent: Fix parsing of event o and X argument types (Michael Petlan) [1818838] +- [tools] perf callchain: Fix segfault in thread__resolve_callchain_sample() (Michael Petlan) [1818838] +- [tools] perf map_groups: Auto sort maps by name, if needed (Michael Petlan) [1818838] +- [tools] perf machine: No need to check if kernel module maps pre-exist (Michael Petlan) [1818838] +- [tools] perf record: No need to process the synthesized MMAP events twice (Michael Petlan) [1818838] +- [tools] perf map: No need to adjust the long name of modules (Michael Petlan) [1818838] +- [tools] perf map_groups: Add a front end cache for map lookups by name (Michael Petlan) [1818838] +- [tools] perf maps: Do not use an rbtree to sort by map name (Michael Petlan) [1818838] +- [tools] perf maps: Purge the entries from maps->names in __maps__purge() (Michael Petlan) [1818838] +- [tools] perf vendor events power9: Fix commas so PMU event files are valid JSON (Michael Petlan) [1818838] +- [tools] perf vendor events power8: Fix commas so PMU event files are valid JSON (Michael Petlan) [1818838] +- [tools] perf vendor events arm64: Fix commas so PMU event files are valid JSON (Michael Petlan) [1818838] +- [tools] perf parse: Use YYABORT to clear stack after failure, plugging leaks (Michael Petlan) [1818838] +- [tools] perf tool: Provide an option to print perf_event_open args and return value (Michael Petlan) [1818838] +- [tools] perf map: Remove ->groups from 'struct map' (Michael Petlan) [1818838] +- [tools] perf map: Combine maps__fixup_overlappings with its only use (Michael Petlan) [1818838] +- [tools] perf annotate: Stop using map->groups, use map_symbol->mg instead (Michael Petlan) [1818838] +- [tools] perf tools: Add a 'struct map_groups' pointer to 'struct map_symbol' (Michael Petlan) [1818838] +- [tools] perf symbols: Use kmaps(map)->machine when we know its a kernel map (Michael Petlan) [1818838] +- [tools] pref tools: Make 'struct addr_map_symbol' contain 'struct map_symbol' (Michael Petlan) [1818838] +- [tools] perf callchain: Use 'struct map_symbol' in 'struct callchain_cursor_node' (Michael Petlan) [1818838] +- [tools] perf unwind: Use 'struct map_symbol' in 'struct unwind_entry' (Michael Petlan) [1818838] +- [tools] perf annotate: Pass a 'map_symbol' in places receiving a pair of 'map' and 'symbol' pointers (Michael Petlan) [1818838] +- [tools] perf tools: Add map_groups to 'struct addr_location' (Michael Petlan) [1818838] +- [tools] perf map_groups: Pass the object to map_groups__find_ams() (Michael Petlan) [1818838] +- [tools] perf symbols: Stop using map->groups, we can use kmaps instead (Michael Petlan) [1818838] +- [tools] perf map: Use map->dso->kernel + map__kmaps() in map__kmaps() (Michael Petlan) [1818838] +- [tools] perf report: Sort by sampled cycles percent per block for tui (Michael Petlan) [1818838] +- [tools] perf report: Support --percent-limit for --total-cycles (Michael Petlan) [1818838] +- [tools] perf report: Sort by sampled cycles percent per block for stdio (Michael Petlan) [1818838] +- [tools] perf hist: Support block formats with compare/sort/display (Michael Petlan) [1818838] +- [tools] perf hist: Count the total cycles of all samples (Michael Petlan) [1818838] +- [tools] perf block: Cleanup and refactor block info functions (Michael Petlan) [1818838] +- [tools] perf diff: Don't use hack to skip column length calculation (Michael Petlan) [1818838] +- [tools] perf tests: Fix out of bounds memory access (Michael Petlan) [1818838] +- [tools] perf record: Add support for limit perf output file size (Michael Petlan) [1818838] +- [tools] perf annotate: Fix heap overflow (Michael Petlan) [1818838] +- [tools] perf machine: Add kernel_dso() method (Michael Petlan) [1818838] +- [tools] perf symbols: Remove needless checks for map->groups->machine (Michael Petlan) [1818838] +- [tools] perf parse: Add a deep delete for parse event terms (Michael Petlan) [1818838] +- [tools] perf parse: If pmu configuration fails free terms (Michael Petlan) [1818838] +- [tools] perf parse: Before yyabort-ing free components (Michael Petlan) [1818838] +- [tools] perf parse: Add destructors for parse event terms (Michael Petlan) [1818838] +- [tools] perf parse: Ensure config and str in terms are unique (Michael Petlan) [1818838] +- [tools] perf parse: Add parse events handle error (Michael Petlan) [1818838] +- [tools] perf inject: Make --strip keep evsels (Michael Petlan) [1818838] +- [tools] perf tools: Fix cross compile for ARM64 (Michael Petlan) [1818838] +- [tools] perf stat: Add --per-node agregation support (Michael Petlan) [1818838] +- [tools] perf env: Add perf_env__numa_node() (Michael Petlan) [1818838] +- [tools] perf tools: Splice events onto evlist even on error (Michael Petlan) [1818838] +- [tools] libsubcmd: Use -O0 with DEBUG=1 (Michael Petlan) [1818838] +- [tools] libsubcmd: Move EXTRA_FLAGS to the end to allow overriding existing flags (Michael Petlan) [1818838] +- [tools] perf map_groups: Introduce for_each_entry() and for_each_entry_safe() iterators (Michael Petlan) [1818838] +- [tools] perf maps: Add for_each_entry()/_safe() iterators (Michael Petlan) [1818838] +- [tools] perf map: Allow map__next() to receive a NULL arg (Michael Petlan) [1818838] +- [tools] perf map: Check if the map still has some refcounts on exit (Michael Petlan) [1818838] +- [tools] perf dso: Add dso__data_write_cache_addr() (Michael Petlan) [1818838] +- [tools] perf dso: Refactor dso_cache__read() (Michael Petlan) [1818838] +- [tools] perf auxtrace: Add auxtrace_cache__remove() (Michael Petlan) [1818838] +- [tools] perf jevents: Fix resource leak in process_mapfile() and main() (Michael Petlan) [1818838] +- [tools] perf kvm: Use evlist layer api when possible (Michael Petlan) [1818838] +- [tools] perf tests: Fix a typo (Michael Petlan) [1818838] +- [tools] perf tools: Avoid a malloc() for array events (Michael Petlan) [1818838] +- [tools] perf tools: Move ALLOC_LIST into a function (Michael Petlan) [1818838] +- [tools] perf evsel: Avoid close(-1) (Michael Petlan) [1818838] +- [tools] perf evsel: Always preserve errno while cleaning up perf_event_open failures (Michael Petlan) [1818838] +- [tools] perf cs-etm: Fix definition of macro TO_CS_QUEUE_NR (Michael Petlan) [1818838] +- [tools] perf llvm: Make .o saving a debug message, not an info one (Michael Petlan) [1818838] +- [tools] perf record: Put a copy of kcore into the perf.data directory (Michael Petlan) [1818838] +- [tools] perf data: Support single perf.data file directory (Michael Petlan) [1818838] +- [tools] perf session: Fix indent in perf_session__new()" (Michael Petlan) [1818838] +- [tools] perf data: Rename directory "header" file to "data" (Michael Petlan) [1818838] +- [tools] perf data: Move perf_dir_version into data.h (Michael Petlan) [1818838] +- [tools] perf data: Correctly identify directory data files (Michael Petlan) [1818838] +- [tools] perf trace: Use STUL_STRARRAY_FLAGS with mmap (Michael Petlan) [1818838] +- [tools] perf trace: Wire up strarray__strtoul_flags() (Michael Petlan) [1818838] +- [tools] libbeauty: Introduce strarray__strtoul_flags() (Michael Petlan) [1818838] +- [tools] libbeauty: Make the mmap_flags strarray visible outside of its beautifier (Michael Petlan) [1818838] +- [tools] perf trace: Use strtoul for the fcntl 'cmd' argument (Michael Petlan) [1818838] +- [tools] libbeauty: Introduce syscall_arg__strtoul_strarrays() (Michael Petlan) [1818838] +- [tools] libperf: Add pr_err() macro (Michael Petlan) [1818838] +- [tools] libperf: Do not export perf_evsel__init()/perf_evlist__init() (Michael Petlan) [1818838] +- [tools] libperf: Keep count of failed tests (Michael Petlan) [1818838] +- [tools] libperf: Add tests_mmap_cpus test (Michael Petlan) [1818838] +- [tools] libperf: Add tests_mmap_thread test (Michael Petlan) [1818838] +- [tools] libperf: Link static tests with libapi.a (Michael Petlan) [1818838] +- [tools] libperf: Move mask setup to perf_evlist__mmap_ops() (Michael Petlan) [1818838] +- [tools] libperf: Move mmap allocation to perf_evlist__mmap_ops::get (Michael Petlan) [1818838] +- [tools] libperf: Introduce perf_evlist__for_each_mmap() (Michael Petlan) [1818838] +- [tools] perf tests: Disable bp_signal testing for arm64 (Michael Petlan) [1818838] +- [tools] perf tests bp_account: Add dedicated checking helper is_supported() (Michael Petlan) [1818838] +- [tools] perf tests: Remove needless headers for bp_account (Michael Petlan) [1818838] +- [tools] perf list: Hide deprecated events by default (Michael Petlan) [1818838] +- [tools] perf trace: Pass a syscall_arg to syscall_arg_fmt->strtoul() (Michael Petlan) [1818838] +- [tools] perf trace: Honour --max-events in processing syscalls:sys_enter_* (Michael Petlan) [1818838] +- [tools] libbeauty: Introduce syscall_arg__strtoul_strarray() (Michael Petlan) [1818838] +- [tools] perf trace: Initialize evsel_trace->fmt for syscalls:sys_enter_* tracepoints (Michael Petlan) [1818838] +- [tools] perf trace: Introduce 'struct evsel__trace' for evsel->priv needs (Michael Petlan) [1818838] +- [tools] perf trace: Hide evsel->access further, simplify code (Michael Petlan) [1818838] +- [tools] perf trace: Introduce accessors to trace specific evsel->priv (Michael Petlan) [1818838] +- [tools] perf trace: Show error message when not finding a field used in a filter expression (Michael Petlan) [1818838] +- [tools] perf trace: Hook the 'vec' tracepoint argument with the x86 IRQ vectors scnprintf/strtoul (Michael Petlan) [1818838] +- [tools] perf trace beauty: Add the glue for the autogenerated x86 IRQ vector array (Michael Petlan) [1818838] +- [tools] libbeauty: Add a strarray__scnprintf_suffix() method (Michael Petlan) [1818838] +- [tools] libbeauty: Hook up the x86 irq_vectors table generator (Michael Petlan) [1818838] +- [tools] libbeauty: Add a generator for x86's IRQ vectors -> strings (Michael Petlan) [1818838] +- [tools] tools arch x86: Grab a copy of the file containing the IRQ vector defines (Michael Petlan) [1818838] +- [tools] perf vendor events arm64: Add some missing events for Hisi hip08 HHA PMU (Michael Petlan) [1818838] +- [tools] perf vendor events arm64: Add some missing events for Hisi hip08 L3C PMU (Michael Petlan) [1818838] +- [tools] perf vendor events arm64: Add some missing events for Hisi hip08 DDRC PMU (Michael Petlan) [1818838] +- [tools] perf vendor events arm64: Fix Hisi hip08 DDRC PMU eventname (Michael Petlan) [1818838] +- [tools] perf trace: Support tracepoint dynamic char arrays (Michael Petlan) [1818838] +- [tools] perf trace: Filter own pid to avoid a feedback look in 'perf trace record -a' (Michael Petlan) [1818838] +- [tools] perf string: Export asprintf__tp_filter_pids() (Michael Petlan) [1818838] +- [tools] perf trace: Introduce --errno-summary (Michael Petlan) [1818838] +- [tools] perf trace: Add syscall failure stats to -s/--summary and -S/--with-summary (Michael Petlan) [1818838] +- [tools] perf stat: Support --all-kernel/--all-user (Michael Petlan) [1818838] +- [tools] perf annotate: Fix objdump --no-show-raw-insn flag (Michael Petlan) [1818838] +- [tools] perf annotate: Don't pipe objdump output through 'expand' command (Michael Petlan) [1818838] +- [tools] perf annotate: Don't pipe objdump output through 'grep' command (Michael Petlan) [1818838] +- [tools] perf annotate: Use libsubcmd's run-command.h to fork objdump (Michael Petlan) [1818838] +- [tools] perf annotate: Avoid reallocation in objdump parsing (Michael Petlan) [1818838] +- [tools] perf report: Add warning when libunwind not compiled in (Michael Petlan) [1818838] +- [tools] perf test: Avoid infinite loop for task exit case (Michael Petlan) [1818838] +- [tools] perf test: Report failure for mmap events (Michael Petlan) [1818838] +- [tools] perf script: Fix --reltime with --time (Michael Petlan) [1818838] +- [tools] perf tools: Allow to build with -ltcmalloc (Michael Petlan) [1818838] +- [tools] perf diff: Report noisy for cycles diff (Michael Petlan) [1818838] +- [tools] perf tools: Propagate CFLAGS to libperf (Michael Petlan) [1818838] +- [tools] libperf: Adopt perf_evlist__filter_pollfd() from tools/perf (Michael Petlan) [1818838] +- [tools] libperf: Introduce perf_evlist__purge() (Michael Petlan) [1818838] +- [tools] libperf: Introduce perf_evlist__exit() (Michael Petlan) [1818838] +- [tools] libperf: Move the pollfd allocation from tools/perf to libperf (Michael Petlan) [1818838] +- [tools] libperf: Centralize map refcnt setting (Michael Petlan) [1818838] +- [tools] perf evlist: Switch to libperf's mmap interface (Michael Petlan) [1818838] +- [tools] perf evlist: Introduce perf_evlist__mmap_cb_mmap() (Michael Petlan) [1818838] +- [tools] perf evlist: Introduce perf_evlist__mmap_cb_get() (Michael Petlan) [1818838] +- [tools] perf tools: Introduce perf_evlist__mmap_cb_idx() (Michael Petlan) [1818838] +- [tools] libperf: Introduce perf_evlist_mmap_ops::mmap callback (Michael Petlan) [1818838] +- [tools] libperf: Add perf_evlist_mmap_ops::get callback (Michael Petlan) [1818838] +- [tools] libperf: Introduce perf_evlist_mmap_ops::idx callback (Michael Petlan) [1818838] +- [tools] libperf: Introduce perf_evlist__mmap_ops() (Michael Petlan) [1818838] +- [tools] libperf: Adopt perf_evlist__mmap()/munmap() from tools/perf (Michael Petlan) [1818838] +- [tools] libperf: Adopt perf_mmap__read_event() from tools/perf (Michael Petlan) [1818838] +- [tools] libperf: Adopt perf_mmap__read_done() from tools/perf (Michael Petlan) [1818838] +- [tools] libperf: Adopt perf_mmap__read_init() from tools/perf (Michael Petlan) [1818838] +- [tools] libperf: Adopt perf_mmap__consume() function from tools/perf (Michael Petlan) [1818838] +- [tools] perf tools: Use perf_mmap way to detect aux mmap (Michael Petlan) [1818838] +- [tools] libperf: Adopt perf_mmap__put() function from tools/perf (Michael Petlan) [1818838] +- [tools] libperf: Adopt perf_mmap__unmap() function from tools/perf (Michael Petlan) [1818838] +- [tools] libperf: Adopt perf_mmap__get() function from tools/perf (Michael Petlan) [1818838] +- [tools] libperf: Adopt perf_mmap__mmap() function from tools/perf (Michael Petlan) [1818838] +- [tools] libperf: Adopt perf_mmap__mmap_len() function from tools/perf (Michael Petlan) [1818838] +- [tools] libperf: Add 'struct perf_mmap_param' (Michael Petlan) [1818838] +- [tools] libperf: Add perf_mmap__init() function (Michael Petlan) [1818838] +- [tools] perf tools: Avoid 'sample_reg_masks' being const + weak (Michael Petlan) [1818838] +- [tools] perf beauty: Introduce strtoul() for x86 MSRs (Michael Petlan) [1818838] +- [tools] perf trace: Expand strings in filters to integers (Michael Petlan) [1818838] +- [tools] perf trace: Introduce a strtoul() method for 'struct strarrays' (Michael Petlan) [1818838] +- [tools] perf trace: Add a strtoul() method to 'struct syscall_arg_fmt' (Michael Petlan) [1818838] +- [tools] perf trace: Introduce --filter for tracepoint events (Michael Petlan) [1818838] +- [tools] perf evlist: Introduce append_tp_filter_pid() and append_tp_filter_pids() (Michael Petlan) [1818838] +- [tools] perf evlist: Introduce append_tp_filter() method (Michael Petlan) [1818838] +- [tools] perf evlist: Factor out asprintf routine to build a tracepoint pid filter (Michael Petlan) [1818838] +- [tools] perf trace: Associate the "msr" tracepoint arg name with x86_MSR__scnprintf() (Michael Petlan) [1818838] +- [tools] perf trace beauty: Add the glue for the autogenerated MSR arrays (Michael Petlan) [1818838] +- [tools] perf trace: Allow associating scnprintf routines with well known arg names (Michael Petlan) [1818838] +- [tools] perf beauty: Hook up the x86 MSR table generator (Michael Petlan) [1818838] +- [tools] perf trace beauty: Add a x86 MSR cmd id->str table generator (Michael Petlan) [1818838] +- [tools] perf beauty: Make strarray's offset be u64 (Michael Petlan) [1818838] +- [tools] perf trace: Allow choosing how to augment the tracepoint arguments (Michael Petlan) [1818838] +- [tools] perf trace: Enclose all events argument lists with () (Michael Petlan) [1818838] +- [tools] perf trace: Add array of chars scnprintf beautifier (Michael Petlan) [1818838] +- [tools] perf trace: Add the syscall_arg_fmt pointer to syscall_arg (Michael Petlan) [1818838] +- [tools] perf trace: Move some scnprintf methods from syscall to syscall_arg_fmt (Michael Petlan) [1818838] +- [tools] perf trace: Allocate an array of beautifiers for tracepoint args (Michael Petlan) [1818838] +- [tools] perf trace: Factor out the initialization of syscal_arg_fmt->scnprintf (Michael Petlan) [1818838] +- [tools] perf script: Allow --time with --reltime (Michael Petlan) [1818838] +- [tools] perf scripts python: exported-sql-viewer.py: Add Time chart by CPU (Michael Petlan) [1818838] +- [tools] perf scripts python: exported-sql-viewer.py: Add ability for Call tree to open at a specified task and time (Michael Petlan) [1818838] +- [tools] perf scripts python: exported-sql-viewer.py: Tidy up Call tree call_time (Michael Petlan) [1818838] +- [tools] perf scripts python: exported-sql-viewer.py: Add global time range calculations (Michael Petlan) [1818838] +- [tools] perf scripts python: exported-sql-viewer.py: Add HBoxLayout and VBoxLayout (Michael Petlan) [1818838] +- [tools] perf scripts python: exported-sql-viewer.py: Add LookupModel() (Michael Petlan) [1818838] +- [tools] perf trace augmented_syscalls: Do not show syscalls when none was asked for (Michael Petlan) [1818838] +- [tools] perf trace: Postpone parsing .perfconfig trace.add_events to after --verbose is processed (Michael Petlan) [1818838] +- [tools] perf trace: Generalize the syscall_fmt find routines (Michael Petlan) [1818838] +- [tools] perf trace: Separate 'struct syscall_fmt' definition from syscall_fmts variable (Michael Petlan) [1818838] +- [tools] perf trace: Make evlist__set_evsel_handler() affect just entries without a handler (Michael Petlan) [1818838] +- [tools] perf evlist: Adopt __set_tracepoint_handlers method from perf_session (Michael Petlan) [1818838] +- [tools] perf top: Initialize perf_env->cpuid, needed by the per arch annotation init routine (Michael Petlan) [1818838] +- [tools] perf env: Add routine to read the env->cpuid from the running machine (Michael Petlan) [1818838] +- [kernel] perf/cgroups: Install cgroup events to correct cpuctx (Michael Petlan) [1818838] +- [kernel] perf/core: Fix mlock accounting in perf_mmap() (Michael Petlan) [1818838] +- [x86] perf/x86/intel/uncore: Remove PCIe3 unit for SNR (Michael Petlan) [1818838] +- [x86] perf/x86/intel/uncore: Fix missing marker for snr_uncore_imc_freerunning_events (Michael Petlan) [1818838] +- [x86] perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family (Michael Petlan) [1818838] +- [kernel] perf: Correctly handle failed perf_get_aux_event() (Michael Petlan) [1818838] +- [x86] perf/x86/intel: Fix PT PMI handling (Michael Petlan) [1818838] +- [x86] perf/x86/intel/bts: Fix the use of page_private() (Michael Petlan) [1818838] +- [x86] perf/x86: Fix potential out-of-bounds access (Michael Petlan) [1818838] +- [x86] perf/x86: Implement immediate enforcement of /sys/devices/cpu/rdpmc value of 0 (Michael Petlan) [1818838] +- [kernel] perf/core: Make the mlock accounting simple again (Michael Petlan) [1818838] +- [kernel] perf/core: Fix the mlock accounting, again (Michael Petlan) [1818838] +- [x86] perf/x86/intel/pt: Prevent redundant WRMSRs (Michael Petlan) [1818838] +- [x86] perf/x86/intel/pt: Opportunistically use single range output mode (Michael Petlan) [1818838] +- [x86] perf/x86/intel/pt: Add sampling support (Michael Petlan) [1818838] +- [x86] perf/x86/intel/pt: Factor out pt_config_start() (Michael Petlan) [1818838] +- [kernel] perf/aux: Allow using AUX data in perf samples (Michael Petlan) [1818838] +- [kernel] perf/core: Fix unlock balance in perf_init_event() (Michael Petlan) [1818838] +- [x86] perf/x86/amd: Remove set but not used variable 'active' (Michael Petlan) [1818838] +- [kernel] perf/core: Optimize perf_init_event() for TYPE_SOFTWARE (Michael Petlan) [1818838] +- [kernel] perf/core: Optimize perf_init_event() (Michael Petlan) [1818838] +- [kernel] perf/core: Optimize perf_install_in_event() (Michael Petlan) [1818838] +- [x86] perf/x86: Synchronize PMU task contexts on optimized context switches (Michael Petlan) [1818838] +- [x86] perf/x86/intel: Implement LBR callstack context synchronization (Michael Petlan) [1818838] +- [x86] perf/x86: Install platform specific ->swap_task_ctx() adapter (Michael Petlan) [1818838] +- [x86] perf/core, perf/x86: Introduce swap_task_ctx() method at 'struct pmu' (Michael Petlan) [1818838] +- [kernel] perf/ring_buffer: Matching the memory allocate and free, in rb_alloc() (Michael Petlan) [1818838] +- [kernel] perf/ring_buffer: Modify the parameter type of perf_mmap_free_page() (Michael Petlan) [1818838] +- [documentation] Documentation: Document sysfs interfaces purr, spurr, idle_purr, idle_spurr (Steve Best) [1783286] +- [powerpc] powerpc/sysfs: Show idle_purr and idle_spurr for every CPU (Steve Best) [1783286] +- [powerpc] powerpc/pseries: Account for SPURR ticks on idle CPUs (Steve Best) [1783286] +- [powerpc] powerpc/idle: Store PURR snapshot in a per-cpu global variable (Steve Best) [1783286] +- [powerpc] powerpc: Move idle_loop_prolog()/epilog() functions to header file (Steve Best) [1783286] +- [kernel] padata: add separate cpuhp node for CPUHP_PADATA_DEAD (Herbert Xu) [1671674] +- [kernel] padata: fix uninitialized return value in padata_replace() (Herbert Xu) [1671674] +- [kernel] padata: remove reorder_objects (Herbert Xu) [1671674] +- [crypto] padata: remove cpumask change notifier (Herbert Xu) [1671674] +- [kernel] padata: always acquire cpu_hotplug_lock before pinst->lock (Herbert Xu) [1671674] +- [kernel] padata: validate cpumask without removed CPU during offline (Herbert Xu) [1671674] +- [crypto] crypto: pcrypt - Avoid deadlock by using per-instance padata queues (Herbert Xu) [1671674] +- [kernel] padata: Remove unused padata_remove_cpu (Herbert Xu) [1671674] +- [crypto] crypto: pcrypt - Fix user-after-free on module unload (Herbert Xu) [1671674] +- [kernel] padata: Remove broken queue flushing (Herbert Xu) [1671674] +- [kernel] padata: remove cpu_index from the parallel_queue (Herbert Xu) [1671674] +- [kernel] padata: unbind parallel jobs from specific CPUs (Herbert Xu) [1671674] +- [kernel] padata: use separate workqueues for parallel and serial work (Herbert Xu) [1671674] +- [crypto] padata, pcrypt: take CPU hotplug lock internally in padata_alloc_possible (Herbert Xu) [1671674] +- [crypto] crypto: pcrypt - remove padata cpumask notifier (Herbert Xu) [1671674] +- [crypto] padata: make padata_do_parallel find alternate callback CPU (Herbert Xu) [1671674] +- [kernel] workqueue: require CPU hotplug read exclusion for apply_workqueue_attrs (Herbert Xu) [1671674] +- [kernel] workqueue: unconfine alloc/apply/free_workqueue_attrs() (Herbert Xu) [1671674] +- [crypto] padata: allocate workqueue internally (Herbert Xu) [1671674] +- [kernel] padata: initialize pd->cpu with effective cpumask (Herbert Xu) [1671674] +- [kernel] padata: purge get_cpu and reorder_via_wq from padata_do_serial (Herbert Xu) [1671674] +- [kernel] padata: Replace delayed timer with immediate workqueue in padata_reorder (Herbert Xu) [1671674] +- [kernel] padata: use smp_mb in padata_reorder to avoid orphaned padata jobs (Herbert Xu) [1671674] +- [kernel] tracing: Avoid memory leak in process_system_preds() (Jerome Marchand) [1829953] {CVE-2019-19072} +- [kernel] tracing: Have error path in predicate_parse() free its allocated memory (Jerome Marchand) [1829953] {CVE-2019-19072} +- [kernel] tracing: Avoid memory leak in predicate_parse() (Jerome Marchand) [1829953] {CVE-2019-19072} +- [kernel] tracing: Fix memory leak in create_filter() (Jerome Marchand) [1829953] {CVE-2019-19072} +- [tools] KVM: selftests: s390x: Provide additional num-guest-pages adjustment (Philipp Rudo) [1792266] +- [s390] s390/protvirt: fix compilation issue (Philipp Rudo) [1792266] +- [kvm] KVM: s390: Fix PV check in deliverable_irqs() (Philipp Rudo) [1792266] +- [kvm] KVM: s390: Return last valid slot if approx index is out-of-bounds (Philipp Rudo) [1792266] +- [kvm] KVM: s390: vsie: Fix delivery of addressing exceptions (Philipp Rudo) [1792266] +- [mm] s390/gmap: return proper error code on ksm unsharing (Philipp Rudo) [1792266] +- [s390] KVM: s390: mark sie block as 512 byte aligned (Philipp Rudo) [1792266] +- [tools] selftests: KVM: s390: check for registers to NOT change on reset (Philipp Rudo) [1792266] +- [tools] selftests: KVM: s390: test more register variants for the reset ioctl (Philipp Rudo) [1792266] +- [tools] selftests: KVM: s390: fix early guest crash (Philipp Rudo) [1792266] +- [tools] selftests: KVM: s390: fixup fprintf format error in reset.c (Philipp Rudo) [1792266] +- [kvm] KVM: s390: Also reset registers in sync regs for initial cpu reset (Philipp Rudo) [1792266] +- [kvm] KVM: s390: introduce module parameter kvm.use_gisa (Philipp Rudo) [1792266] +- [documentation] KVM: s390: protvirt: Add KVM api documentation (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: introduce and enable KVM_CAP_S390_PROTECTED (Philipp Rudo) [1792266] +- [documentation] DOCUMENTATION: Protected virtual machine introduction and IPL (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Add UV cpu reset calls (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: do not inject interrupts after start (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Mask PSW interrupt bits for interception 104 and 112 (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Support cmd 5 operation state (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Report CPU state to Ultravisor (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: UV calls in support of diag308 0, 1 (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Add program exception injection (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Only sync fmt4 registers (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Do only reset registers that are accessible (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: disallow one_reg (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: STSI handling (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Write sthyi data to instruction data area (Philipp Rudo) [1792266] +- [kvm] KVM: s390/mm: handle guest unpin events (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: handle secure guest prefix pages (Philipp Rudo) [1792266] +- [kvm] KVM: S390: protvirt: Introduce instruction data area bounce buffer (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Add new gprs location handling (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Handle spec exception loops (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Add SCLP interrupt handling (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Implement interrupt injection (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Instruction emulation (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Handle SE notification interceptions (Philipp Rudo) [1792266] +- [mm] KVM: s390/mm: Make pages accessible before destroying the guest (Philipp Rudo) [1792266] +- [mm] KVM: s390: protvirt: Secure memory is not mergeable (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Add initial vm and cpu lifecycle handling (Philipp Rudo) [1792266] +- [s390] KVM: s390: add new variants of UV CALL (Philipp Rudo) [1792266] +- [kvm] KVM: s390: protvirt: Add UV debug trace (Philipp Rudo) [1792266] +- [kvm] KVM: s390/interrupt: do not pin adapter interrupt pages (Philipp Rudo) [1792266] +- [s390] s390/protvirt: Add sysfs firmware interface for Ultravisor information (Philipp Rudo) [1792266] +- [s390] s390/mm: add (non)secure page access exceptions handlers (Philipp Rudo) [1792266] +- [s390] s390/mm: provide memory management functions for protected KVM guests (Philipp Rudo) [1792266] +- [s390] s390/protvirt: add ultravisor initialization (Philipp Rudo) [1792266] +- [s390] s390/protvirt: introduce host side setup (Philipp Rudo) [1792266] +- [documentation] KVM: s390: rstify new ioctls in api.rst (Philipp Rudo) [1792266] +- [s390] s390/uv: Fix handling of length extensions (Philipp Rudo) [1792266] +- [tools] selftests: KVM: testing the local IRQs resets (Philipp Rudo) [1792266] +- [tools] selftests: KVM: s390x: Add reset tests (Philipp Rudo) [1792266] +- [kvm] KVM: s390: Add new reset vcpu API (Philipp Rudo) [1792266] +- [kvm] KVM: s390: Cleanup initial cpu reset (Philipp Rudo) [1792266] +- [kvm] KVM: s390: do not clobber registers during guest reset/store status (Philipp Rudo) [1792266] +- [kvm] KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups (Philipp Rudo) [1792266] +- [s390] s390/uv: use EOPNOTSUPP instead of ENOTSUPP (Philipp Rudo) [1792266] +- [kvm] KVM: s390: Do not yield when target is already running (Philipp Rudo) [1792266] +- [kvm] KVM: s390: count invalid yields (Philipp Rudo) [1792266] +- [kvm] KVM: s390: mark __insn32_query() as __always_inline (Philipp Rudo) [1792266] +- [kvm] KVM: s390: fix __insn32_query() inline assembly (Philipp Rudo) [1792266] +- [kvm] KVM: s390: Cleanup kvm_arch_init error path (Philipp Rudo) [1792266] +- [kvm] KVM: s390: Remove unused parameter from __inject_sigp_restart() (Philipp Rudo) [1792266] +- [mm] mm/gup/writeback: add callbacks for inaccessible pages (Philipp Rudo) [1792266] +- [scsi] scsi: libiscsi: fall back to sendmsg for slab pages (Maurizio Lombardi) [1825775] +- [fs] smb3: fix default permissions on new files when mounting with modefromsid (Leif Sahlberg) [1833374] +- [fs] gfs2: don't call quota_unhold if quotas are not locked (Robert S Peterson) [1830043] +- [fs] gfs2: move privileged user check to gfs2_quota_lock_check (Robert S Peterson) [1830043] +- [fs] gfs2: remove check for quotas on in gfs2_quota_check (Robert S Peterson) [1830043] +- [fs] gfs2: Change BUG_ON to an assert_withdraw in gfs2_quota_change (Robert S Peterson) [1830043] +- [fs] gfs2: Fix problems regarding gfs2_qa_get and _put (Robert S Peterson) [1830043] +- [powerpc] powerpc/eeh: Fix deadlock handling dead PHB (Sam Bobroff) [1774820] +- [powerpc] powerpc/powernv/eeh: Fix oops when probing cxl devices (Sam Bobroff) [1774820] +- [powerpc] powerpc/eeh: Slightly simplify eeh_add_to_parent_pe() (Sam Bobroff) [1774820] +- [powerpc] powerpc/eeh: Remove unused return path from eeh_pe_dev_traverse() (Sam Bobroff) [1774820] +- [powerpc] powerpc/eeh: Fix crash when edev->pdev changes (Sam Bobroff) [1774820] +- [powerpc] powerpc/eeh: Convert log messages to eeh_edev_* macros (Sam Bobroff) [1774820] +- [powerpc] powerpc/eeh: Introduce EEH edev logging macros (Sam Bobroff) [1774820] +- [powerpc] powerpc/eeh: Add bdfn field to eeh_dev (Sam Bobroff) [1774820] +- [powerpc] powerpc/eeh: Refactor around eeh_probe_devices() (Sam Bobroff) [1774820] +- [powerpc] powerpc/eeh: EEH for pSeries hot plug (Sam Bobroff) [1774820] +- [powerpc] powerpc/eeh: Initialize EEH address cache earlier (Sam Bobroff) [1774820] +- [powerpc] powerpc/eeh: Improve debug messages around device addition (Sam Bobroff) [1774820] +- [powerpc] powerpc/eeh: Clear stale EEH_DEV_NO_HANDLER flag (Sam Bobroff) [1774820] +- [powerpc] powerpc/64: Adjust order in pcibios_init() (Sam Bobroff) [1774820] +- [powerpc] powerpc/pci: Add pci_find_controller_for_domain() (Sam Bobroff) [1774820] +- [powerpc] powerpc/eeh_cache: Bump log level of eeh_addr_cache_print() (Sam Bobroff) [1774820] +- [powerpc] powerpc/eeh_cache: Add pr_debug() prints for insert/remove (Sam Bobroff) [1774820] + +* Sun May 17 2020 Frantisek Hrbata [4.18.0-200.el8] +- [gpio] gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk (David Arcari) [1829900] +- [gpio] gpiolib: Fix irq_disable() semantics (David Arcari) [1829900] +- [gpio] gpiolib: fix gpio_do_set_config() (David Arcari) [1829900] +- [gpio] gpiolib: remove unnecessary argument from set_config call (David Arcari) [1829900] +- [gpio] Revert "gpiolib: remove set but not used variable 'config'" (David Arcari) [1829900] +- [gpio] Revert "gpiolib: Remove duplicated function gpio_do_set_config()" (David Arcari) [1829900] +- [gpio] treewide: remove redundant IS_ERR() before error code check (David Arcari) [1829900] +- [gpio] gpiolib: hold gpio devices lock until ->descs array is initialised (David Arcari) [1829900] +- [gpio] gpio: Drop the chained IRQ handler assign function (David Arcari) [1829900] +- [gpio] gpio: xlp: Pass irqchip when adding gpiochip (David Arcari) [1829900] +- [pinctrl] pinctrl: qcom: Pass irqchip when adding gpiochip (David Arcari) [1829900] +- [pinctrl] pinctrl: iproc: allow for error from platform_get_irq() (David Arcari) [1829900] +- [pinctrl] pinctrl: bcm-iproc: Pass irqchip when adding gpiochip (David Arcari) [1829900] +- [gpio] gpio: pl061: Pass irqchip when adding gpiochip (David Arcari) [1829900] +- [gpio] gpio: pl061: Move irq_chip definition inside struct pl061 (David Arcari) [1829900] +- [gpio] gpiolib: Lower verbosity when allocating hierarchy irq (David Arcari) [1829900] +- [gpio] gpiolib: Remove duplicated function gpio_do_set_config() (David Arcari) [1829900] +- [include] gpio: Fix the no return statement warning (David Arcari) [1829900] +- [gpio] gpiolib: remove set but not used variable 'config' (David Arcari) [1829900] +- [gpio] gpiolib: Set lockdep class for hierarchical irq domains (David Arcari) [1829900] +- [gpio] gpiolib: Add the support for the msi parent domain (David Arcari) [1829900] +- [gpio] gpiolib: Add support for the irqdomain which doesn't use irq_fwspec as arg (David Arcari) [1829900] +- [gpio] gpiolib: use gpiochip_get_desc() in gpio_ioctl() (David Arcari) [1829900] +- [gpio] gpiolib: use gpiochip_get_desc() in lineevent_create() (David Arcari) [1829900] +- [gpio] gpiolib: use gpiochip_get_desc() in linehandle_create() (David Arcari) [1829900] +- [gpio] gpiolib: convert the type of hwnum to unsigned int in gpiochip_get_desc() (David Arcari) [1829900] +- [gpio] gpiolib: have a single place of calling set_config() (David Arcari) [1829900] +- [gpio] gpiolib: use 'unsigned int' instead of 'unsigned' in gpio_set_config() (David Arcari) [1829900] +- [gpio] gpio: gpiolib: fix confusing indention (David Arcari) [1829900] +- [mmc] mmc: core: Rework cd-gpio handling (David Arcari) [1829900] +- [mmc] mmc: core: Rework wp-gpio handling (David Arcari) [1829900] +- [gpio] gpio: add gpiod_toggle_active_low() (David Arcari) [1829900] +- [gpio] gpiolib: Make use of assign_bit() API (David Arcari) [1829900] +- [gpio] gpiolib: Add GPIOCHIP_NAME definition (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Turn dmi_system_id table into a generic quirk table (David Arcari) [1829900] +- [gpio] gpiolib: fix up emulated open drain outputs (David Arcari) [1829900] +- [gpio] gpio: Fix error message on out-of-range GPIO in lookup table (David Arcari) [1829900] +- [gpio] gpiolib: of: Make of_gpio_spi_cs_get_count static (David Arcari) [1829900] +- [gpio] gpio: Handle counting of Freescale chipselects (David Arcari) [1829900] +- [gpio] gpio: of: Fix bogus reference to gpiod_get_count() (David Arcari) [1829900] +- [gpio] gpiolib: Grammar s/manager/managed/ (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Make acpi_gpiochip_alloc_event always return AE_OK (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Print pin number on acpi_gpiochip_alloc_event errors (David Arcari) [1829900] +- [gpio] gpiolib: fix coding style in gpiod_hog() (David Arcari) [1829900] +- [gpio] gpio: add new SET_CONFIG ioctl() to gpio chardev (David Arcari) [1829900] +- [gpio] gpiolib: move validation of line handle flags into helper function (David Arcari) [1829900] +- [gpio] gpiolib: add support for biasing output lines (David Arcari) [1829900] +- [gpio] gpiolib: add support for disabling line bias (David Arcari) [1829900] +- [gpio] gpiolib: add support for pull up/down to lineevent_create (David Arcari) [1829900] +- [gpio] gpio: expose pull-up/pull-down line flags to userspace (David Arcari) [1829900] +- [gpio] Revert "gpio: expose pull-up/pull-down line flags to userspace" (David Arcari) [1829900] +- [gpio] gpiolib: No need to call gpiochip_remove_pin_ranges() twice (David Arcari) [1829900] +- [include] gpio: Add definition for GPIO direction (David Arcari) [1829900] +- [gpio] gpiolib: Switch order of valid mask and hw init (David Arcari) [1829900] +- [gpio] gpio: of: don't warn if ignored GPIO flag matches the behavior (David Arcari) [1829900] +- [gpio] gpio: fix kernel-doc for of_gpio_need_valid_mask() (David Arcari) [1829900] +- [gpio] gpio: expose pull-up/pull-down line flags to userspace (David Arcari) [1829900] +- [gpio] gpiolib: introduce fwnode_gpiod_get_index() (David Arcari) [1829900] +- [gpio] gpiolib: introduce devm_fwnode_gpiod_get_index() (David Arcari) [1829900] +- [gpio] gpiolib: sanitize flags before allocating memory in lineevent_create() (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Add Terra Pad 1061 to the run_edge_events_on_boot_blacklist (David Arcari) [1829900] +- [gpio] gpio: fix getting nonexclusive gpiods from DT (David Arcari) [1829900] +- [gpio] gpiolib: don't clear FLAG_IS_OUT when emulating open-drain/open-source (David Arcari) [1829900] +- [gpio] gpiolib: of: add a fallback for wlf, reset GPIO name (David Arcari) [1829900] +- [gpio] gpio: remove explicit comparison with 0 (David Arcari) [1829900] +- [gpio] gpio: devres: Switch to EXPORT_SYMBOL_GPL() (David Arcari) [1829900] +- [gpio] gpio: of: Switch to EXPORT_SYMBOL_GPL() (David Arcari) [1829900] +- [gpio] gpio: of: Make of_gpio_simple_xlate() private (David Arcari) [1829900] +- [gpio] gpio: of: Make of_get_named_gpiod_flags() private (David Arcari) [1829900] +- [gpio] gpiolib: acpi: make acpi_can_fallback_to_crs() static (David Arcari) [1829900] +- [gpio] gpio: of: Normalize return code variable name (David Arcari) [1829900] +- [gpio] gpio: gpiolib: Normalize return code variable name (David Arcari) [1829900] +- [include] gpio: Move gpiochip_lock/unlock_as_irq to gpio/driver.h (David Arcari) [1829900] +- [gpio] gpio: Use callback presence to determine need of valid_mask (David Arcari) [1829900] +- [gpio] gpio: Pass mask and size with the init_valid_mask() (David Arcari) [1829900] +- [pinctrl] pinctrl: msm: Add ability for drivers to supply a reserved GPIO list (David Arcari) [1829900] +- [pinctrl] pinctrl: msm: Use init_valid_mask exported function (David Arcari) [1829900] +- [include] gpio: stubs in headers should be inline (David Arcari) [1829900] +- [gpio] gpio: Add support for hierarchical IRQ domains (David Arcari) [1829900] +- [kernel] genirq: introduce irq_domain_translate_twocell (David Arcari) [1829900] +- [gpio] gpio: refactor gpiochip_allocate_mask() with bitmap_alloc() (David Arcari) [1829900] +- [gpio] gpio: of: Fix hard-assigned valid_mask for OF case (David Arcari) [1829900] +- [sound] gpiolib-acpi: Move acpi_dev_add_driver_gpios() et al to consumer.h (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Split ACPI stuff to gpiolib-acpi.h (David Arcari) [1829900] +- [include] gpiolib: of: Reshuffle contents of consumer.h for new library layout (David Arcari) [1829900] +- [include] pinctrl: remove unneeded #ifdef around declarations (David Arcari) [1829900] +- [hwmon] hwmon: pmbus: ucd9000: remove unneeded include (David Arcari) [1829900] +- [include] gpio: remove less important #ifdef around declarations (David Arcari) [1829900] +- [gpio] gpio: of: Break out OF-only code (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Add gpiolib_acpi_run_edge_events_on_boot option and blacklist (David Arcari) [1829900] +- [gpio] gpiolib: of: fix fallback quirks handling (David Arcari) [1829900] +- [gpio] gpio: fix line flag validation in lineevent_create (David Arcari) [1829900] +- [gpio] gpio: fix line flag validation in linehandle_create (David Arcari) [1829900] +- [gpio] gpio: Fix irqchip initialization order (David Arcari) [1829900] +- [gpio] gpio: of: fix Freescale SPI CS quirk handling (David Arcari) [1829900] +- [gpio] gpiolib: never report open-drain/source lines as 'input' to user-space (David Arcari) [1829900] +- [include] gpio: Fix build error of function redefinition (David Arcari) [1829900] +- [gpio] gpiolib: Preserve desc->flags when setting state (David Arcari) [1829900] +- [include] gpio: don't WARN() on NULL descs if gpiolib is disabled (David Arcari) [1829900] +- [gpio] gpiolib: fix incorrect IRQ requesting of an active-low lineevent (David Arcari) [1829900] +- [gpio] Revert "gpio/spi: Fix spi-gpio regression on active high CS" (David Arcari) [1829900] +- [gpio] gpiolib: of: fix a memory leak in of_gpio_flags_quirks() (David Arcari) [1829900] +- [gpio] gpiolib: Use spinlock_t instead of struct spinlock (David Arcari) [1829900] +- [gpio] gpiolib: Clarify use of non-sleeping functions (David Arcari) [1829900] +- [gpio] gpiolib: Fix references to gpiod_et_*value_cansleep() variants (David Arcari) [1829900] +- [include] gpiolib: Document new gpio_chip.init_valid_mask field (David Arcari) [1829900] +- [gpio] gpio/spi: Fix spi-gpio regression on active high CS (David Arcari) [1829900] +- [gpio] gpio: No need to cast away return value of debugfs_create_file() (David Arcari) [1829900] +- [include] gpio: Add comments on #if/#else/#endif (David Arcari) [1829900] +- [regulator] gpio: Fix return value mismatch of function gpiod_get_from_of_node() (David Arcari) [1829900] +- [gpio] gpio: Drop the parent_irq from gpio_irq_chip (David Arcari) [1829900] +- [gpio] gpio: of: parse stmmac PHY reset line specific active-low property (David Arcari) [1829900] +- [gpio] gpio: pass lookup and descriptor flags to request_own (David Arcari) [1829900] +- [gpio] gpio: of: Handle the Freescale SPI CS (David Arcari) [1829900] +- [gpio] gpio: Fix gpiochip_add_data_with_key() error path (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Respect pin bias setting (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Add acpi_gpio_update_gpiod_lookup_flags() helper (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Set pin value, based on bias, more accurately (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Change type of dflags (David Arcari) [1829900] +- [gpio] gpiolib: Introduce GPIO_LOOKUP_FLAGS_DEFAULT (David Arcari) [1829900] +- [gpio] gpiolib: Make use of enum gpio_lookup_flags consistent (David Arcari) [1829900] +- [include] gpiolib: Indent entry values of enum gpio_lookup_flags (David Arcari) [1829900] +- [gpio] gpio: of: Optimize quirk checks (David Arcari) [1829900] +- [gpio] gpio: mmio: Drop bgpio_dir_inverted (David Arcari) [1829900] +- [gpio] gpio: Set proper argument value to set_config (David Arcari) [1829900] +- [gpio] gpio: Remove obsolete comment about gpiochip_free_hogs() usage (David Arcari) [1829900] +- [gpio] gpio: mmio: Fix bgpio_get_set & bgpio_get_set_multiple (David Arcari) [1829900] +- [gpio] gpio: mmio: Support two direction registers (David Arcari) [1829900] +- [gpio] gpiolib: Don't WARN on gpiod_put() for optional GPIO (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Fix references in kernel doc and amend (David Arcari) [1829900] +- [gpio] gpio: of: Fix of_gpiochip_add() error path (David Arcari) [1829900] +- [gpio] gpio: of: Check for "spi-cs-high" in child instead of parent node (David Arcari) [1829900] +- [gpio] gpio: of: Check propname before applying "cs-gpios" quirks (David Arcari) [1829900] +- [gpio] Revert "gpio: use new gpio_set_config() helper in more places" (David Arcari) [1829900] +- [gpio] gpio: of: Handle both enable-gpio{,s} (David Arcari) [1829900] +- [gpio] gpio: of: Restrict enable-gpio quirk to regulator-gpio (David Arcari) [1829900] +- [gpio] gpio: of: Apply regulator-gpio quirk only to enable-gpios (David Arcari) [1829900] +- [gpio] gpio: add core support for pull-up/pull-down configuration (David Arcari) [1829900] +- [gpio] gpio: use new gpio_set_config() helper in more places (David Arcari) [1829900] +- [gpio] gpio: rename gpio_set_drive_single_ended() to gpio_set_config() (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Correct kernel doc of struct acpi_gpio_event (David Arcari) [1829900] +- [gpio] gpio: of: Fix logic inversion (David Arcari) [1829900] +- [gpio] gpio: add irq domain activate/deactivate functions (David Arcari) [1829900] +- [gpio] gpiolib: fix line event timestamps for nested irqs (David Arcari) [1829900] +- [gpio] gpiolib-acpi: Preserve non direction flags when updating gpiod_flags (David Arcari) [1829900] +- [gpio] gpiolib-acpi: Remove unnecessary WARN_ON from acpi_gpiochip_free_interrupts (David Arcari) [1829900] +- [gpio] gpiolib-acpi: remove unused variable 'err', cleans up build warning (David Arcari) [1829900] +- [mmc] mmc: core: don't override the CD GPIO level when "cd-inverted" is set (David Arcari) [1829900] +- [arm64] arm64: dts: meson: Fix mmc cd-gpios polarity (David Arcari) [1829900] +- [gpio] gpio/mmc/of: Respect polarity in the device tree (David Arcari) [1829900] +- [include] gpiolib: Fix return value of gpio_to_desc() stub if !GPIOLIB (David Arcari) [1829900] +- [documentation] Documentation: gpio: fix function links in the HTML docs (David Arcari) [1829900] +- [documentation] docs: driver-model: convert docs to ReST and rename to *.rst (David Arcari) [1829900] +- [documentation] docs: gpio: driver.rst: fix a bad tag (David Arcari) [1829900] +- [documentation] gpio: Fix minor grammar errors in documentation (David Arcari) [1829900] +- [documentation] gpio: Update documentation (David Arcari) [1829900] +- [gpio] gpio: Pass a flag to gpiochip_request_own_desc() (David Arcari) [1829900] +- [gpio] gpio: Add devm_gpiod_unhinge() (David Arcari) [1829900] +- [gpio] gpio: devres: Handle nonexclusive GPIOs (David Arcari) [1829900] +- [gpio] gpio: Enable nonexclusive gpiods from DT nodes (David Arcari) [1829900] +- [gpio] gpiolib-acpi: Only defer request_irq for GpioInt ACPI event handlers (David Arcari) [1829900] +- [gpio] gpio: OF: Parse MMC-specific CD and WP properties (David Arcari) [1829900] +- [gpio] gpio: restore original GPLv2+ license of gpiolib-of.c sources (David Arcari) [1829900] +- [include] gpio: drop broken to_gpio_irq_chip() helper (David Arcari) [1829900] +- [gpio] gpio: drop devm_gpio_chip_match() (David Arcari) [1829900] +- [gpio] gpio: don't free unallocated ida on gpiochip_add_data_with_key() error path (David Arcari) [1829900] +- [gpio] gpiolib: Fix possible use after free on label (David Arcari) [1829900] +- [documentation] Documentation: gpio: driver: fix wire name for I2C (David Arcari) [1829900] +- [documentation] gpio/driver.rst: document gpiochip_disable/enable_irq() (David Arcari) [1829900] +- [gpio] gpio: drop devm_gpiochip_remove() (David Arcari) [1829900] +- [gpio] gpio: Clarify kerneldoc on gpiochip_set_chained_irqchip() (David Arcari) [1829900] +- [gpio] gpio: Remove unused 'irqchip' argument to gpiochip_set_cascaded_irqchip() (David Arcari) [1829900] +- [gpio] gpio: Drop parent irq assignment during cascade setup (David Arcari) [1829900] +- [gpio] gpiolib: Initialize gdev field before is used (David Arcari) [1829900] +- [gpio] gpio: Assign gpio_irq_chip::parents to non-stack pointer (David Arcari) [1829900] +- [gpio] gpio: fix doc string for devm_gpiochip_add_data() to not talk about irq_chip (David Arcari) [1829900] +- [gpio] gpio: mockup: fix indicated direction (David Arcari) [1829900] +- [gpio] gpiolib: Show correct direction from the beginning (David Arcari) [1829900] +- [gpio] gpiolib: Add init_valid_mask exported function (David Arcari) [1829900] +- [gpio] gpio: Slightly more helpful debugfs (David Arcari) [1829900] +- [gpio] Accept partial 'gpio-line-names' property (David Arcari) [1829900] +- [gpio] gpio: Restore indentation of continued lines (David Arcari) [1829900] +- [gpio] gpio: Propagate errors from gpiod_set_array_value_complex() (David Arcari) [1829900] +- [gpio] gpiolib: Fix incorrect use of find_next_zero_bit() (David Arcari) [1829900] +- [gpio] gpiolib: Fix missing updates of bitmap index (David Arcari) [1829900] +- [gpio] gpio: Add comments on single direction chips (David Arcari) [1829900] +- [gpio] gpiolib: Fix gpio_direction_* for single direction GPIOs (David Arcari) [1829900] +- [gpio] gpio: Rename devres implementation file (David Arcari) [1829900] +- [gpio] gpio: Use SPDX header for core library (David Arcari) [1829900] +- [gpio] gpiolib: Fix array members of same chip processed separately (David Arcari) [1829900] +- [gpio] gpiolib: Free the last requested descriptor (David Arcari) [1829900] +- [gpio] gpio: Get rid of legacy header (David Arcari) [1829900] +- [gpio] gpiolib: check if irqchip already has the irq hook replacements (David Arcari) [1829900] +- [gpio] gpiolib: use better errno if get_direction is not available (David Arcari) [1829900] +- [documentation] gpiolib: Implement fast processing path in get/set array (David Arcari) [1829900] +- [documentation] Documentation: gpio: Fix reference to gpiod_get_array() (David Arcari) [1829900] +- [gpio] gpiolib: Pass array info to get/set array functions (David Arcari) [1829900] +- [gpio] gpiolib: Identify arrays matching GPIO hardware (David Arcari) [1829900] +- [gpio] gpiolib: Pass bitmaps, not integer arrays, to get/set array (David Arcari) [1829900] +- [gpio] gpiolib: Don't support irq sharing for userspace (David Arcari) [1829900] +- [gpio] gpio: of: Handle SPI chipselect legacy bindings (David Arcari) [1829900] +- [gpio] gpiolib: override irq_enable/disable (David Arcari) [1829900] +- [gpio] gpiolib: add flag to indicate if the irq is disabled (David Arcari) [1829900] +- [gpio] gliolib: set hooks in gpiochip_set_irq_hooks() (David Arcari) [1829900] +- [gpio] gpiolib: export gpiochip_irq_reqres/relres() (David Arcari) [1829900] +- [include] gpio: fix kernel-doc notation warning for 'request_key' (David Arcari) [1829900] +- [gpio] gpio: Fix crash due to registration race (David Arcari) [1829900] +- [gpio] gpio: Convert to using pOFn instead of device_node.name (David Arcari) [1829900] +- [gpio] gpiolib-acpi: Register GpioInt ACPI event handlers from a late_initcall (David Arcari) [1829900] +- [gpio] gpiolib: acpi: Switch to cansleep version of GPIO library call (David Arcari) [1829900] +- [gpio] gpiolib: Avoid calling chip->request() for unused gpios (David Arcari) [1829900] +- [gpio] gpio: mmio: Fix up inverted direction registers (David Arcari) [1829900] +- [gpio] gpiolib: Fix of_node inconsistency (David Arcari) [1829900] +- [gpio] gpiolib: Don't shadow error code of gpiochip_lock_as_irq() (David Arcari) [1829900] +- [include] gpiolib: Use GPIOD_OUT_{LOW, HIGH} macros in open drain ones (David Arcari) [1829900] +- [gpio] gpiolib: probe deferral error reporting (David Arcari) [1829900] +- [include] Input: gpio_keys - add missing include to gpio_keys.h (David Arcari) [1829900] +- [gpio] gpiolib: remove an unnecessary TODO (David Arcari) [1829900] +- [gpio] gpiolib: don't allow userspace to set values of input lines (David Arcari) [1829900] +- [gpio] gpiolib: Join one line back for better readability (David Arcari) [1829900] +- [gpio] gpiolib: Consistent use of ->get_direction() inside gpiolib (David Arcari) [1829900] +- [gpio] gpiolib: Defer on non-DT find_chip_by_name() failure (David Arcari) [1829900] +- [gpio] gpiolib: Respect error code of ->get_direction() (David Arcari) [1829900] +- [gpio] gpiolib: Join string literals back (David Arcari) [1829900] +- [include] gpio.h: fix location of gpio legacy documentation (David Arcari) [1829900] +- [fs] gfs2: Fix use-after-free in gfs2_logd after withdraw (Robert S Peterson) [1831695] +- [fs] gfs2: Fix BUG during unmount after file system withdraw (Robert S Peterson) [1831695] +- [fs] gfs2: Fix error exit in do_xmote (Robert S Peterson) [1831695] +- [fs] gfs2: fix withdraw sequence deadlock (Robert S Peterson) [1831695] +- [mm] s390/mm: fix page table upgrade vs 2ndary address mode accesses (Vladis Dronov) [1828154] {CVE-2020-11884} +- [media] media: serial_ir: Fix use-after-free in serial_ir_init_module (Vladis Dronov) [1802396] {CVE-2019-19543} +- [mm] mm/memory_hotplug: fix remove_memory() lockdep splat (Christoph von Recklinghausen) [1830942] +- [mm] mm/page_alloc.c: initialize memmap of unavailable memory directly (Christoph von Recklinghausen) [1782827] +- [fs] fs/proc/page.c: allow inspection of last section and fix end detection (Christoph von Recklinghausen) [1782827] +- [mm] mm/page_alloc.c: fix uninitialized memmaps on a partially populated last section (Christoph von Recklinghausen) [1782827] +- [powerpc] kvm: ppc: book3s hv: Handle non-present PTEs in page fault functions (David Gibson) [1820402] +- [vfio] vfio-pci/nvlink2: Allow fallback to ibm, mmio-atsd[0] (David Gibson) [1819169] +- [s390] s390/cpuinfo: fix wrong output when CPU0 is offline (Philipp Rudo) [1812982] +- [s390] s390/topology: remove offline CPUs from CPU topology masks (Philipp Rudo) [1812982] +- [hwtracing] intel_th: pci: Add Comet Lake PCH-V support (Tony Camuso) [1822983] +- [kernel] kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic (Waiman Long) [1833383] +- [kernel] kprobes: Set unoptimized flag after unoptimizing code (Waiman Long) [1833383] +- [kernel] kprobes: Prohibit probing on BUG() and WARN() address (Waiman Long) [1833383] +- [kernel] kprobes: Fix potential deadlock in kprobe_optimizer() (Waiman Long) [1833383] +- [fs] gfs2: More gfs2_find_jhead fixes (Abhijith Das) [1828653] +- [kernel] audit: fix a net reference leak in audit_list_rules_send() (Richard Guy Briggs) [1827327] +- [kernel] audit: fix a net reference leak in audit_send_reply() (Richard Guy Briggs) [1827327] +- [kernel] audit: check the length of userspace generated audit records (Richard Guy Briggs) [1827303] +- [s390] s390/pci: do not set affinity for floating irqs (Philipp Rudo) [1834319] +- [netdrv] mlx5: Remove the unsupported mark from ConnectX-6 Dx device (Alaa Hleihel) [1789382 1782831] +- [netdrv] mlx5: Update list of unsupported devices (Alaa Hleihel) [1823685 1789382] +- [infiniband] RDMA/mlx5: Verify that QP is created with RQ or SQ (Alaa Hleihel) [1789382] +- [infiniband] RDMA/mlx5: Fix udata response upon SRQ creation (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Set of completion request bit should not clear other adjacent bits (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: en_accel, Add missing net/geneve.h include (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Fix q counters on uplink representors (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Fix command entry leak in Internal Error State (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Fix forced completion access non initialized command entry (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: DR, On creation set CQ's arm_db member to right value (Alaa Hleihel) [1789384 1789382] +- [infiniband] RDMA/mlx5: Set GRH fields in query QP on RoCE (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Get the latest values from counters in switchdev mode (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Don't trigger IRQ multiple times on XSK wakeup to avoid WQ overruns (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Fix failing fw tracer allocation on s390 (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Fix pfnum in devlink port attribute (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Fix nest_level for vlan pop action (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Add missing release firmware call (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Fix frequent ioread PCI access during recovery (Alaa Hleihel) [1789382] +- [netdrv] flow_offload: check for basic action hw stats type (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Remove unused argument from parse_tc_pedit_action() (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Use netdev_warn() instead of pr_err() for errors (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: DR, Remove unneeded functions deceleration (Alaa Hleihel) [1789384 1789382] +- [netdrv] net/mlx5: DR, Improve log messages (Alaa Hleihel) [1789384 1789382] +- [netdrv] net/mlx5: DR, Change matcher priority parameter type (Alaa Hleihel) [1789384 1789382] +- [netdrv] net/mlx5: Eswitch, avoid redundant mask (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Don't allow forwarding between uplink (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Replace tunnel mpls capability bits for tunnel_offloads (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Fix missing congestion control debugfs on rep rdma device (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Optimize u64 division on 32-bit arches (Alaa Hleihel) [1789382] +- [infiniband] RDMA/mlx5: Prevent UMR usage with RO only when we have RO caps (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Fix group version management (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: E-Switch, Hold mutex when querying drop counter in legacy mode (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Tidy up and fix reverse christmas ordring (Alaa Hleihel) [1831133 1789382] +- [netdrv] net/mlx5: Expose port speed when possible (Alaa Hleihel) [1831133 1789382] +- [include] net/mlx5: Expose link speed directly (Alaa Hleihel) [1831133 1789382] +- [netdrv] net/mlx5e: Use netdev_warn() for errors for added prefix (Alaa Hleihel) [1789382] +- [include] net/mlx5: fix spelling mistake "reserverd" -> "reserved" (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: sparse: warning: Using plain integer as NULL pointer (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: sparse: warning: incorrect type in assignment (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: RX, Use indirect calls wrapper for handling compressed completions (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: RX, Use indirect calls wrapper for posting descriptors (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Change inline mode correctly when changing trust state (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Add context to the preactivate hook (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Allow mlx5e_switch_priv_channels to fail and recover (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Remove unneeded netif_set_real_num_tx_queues (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Fix configuration of XPS cpumasks and netdev queues in corner cases (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Use preactivate hook to set the indirection table (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Rename hw_modify to preactivate (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Encapsulate updating netdev queues into a function (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Add missing LRO cap check (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Define one flow for TXQ selection when TCs are configured (Alaa Hleihel) [1789382] +- [infiniband] RDMA/mlx5: Block delay drop to unprivileged users (Alaa Hleihel) [1789382] +- [infiniband] RDMA/mlx5: Fix access to wrong pointer while performing flush due to error (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Do not recover from a non-fatal syndrome (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Fix ICOSQ recovery flow with Striding RQ (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Fix missing reset of SW metadata in Striding RQ reset (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Enhance ICOSQ WQE info fields (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5_core: Set IB capability mask1 to fix ib_srpt connection failure (Alaa Hleihel) [1789382] +- [infiniband] RDMA/mlx5: Fix the number of hwcounters of a dynamic counter (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Clear LAG notifier pointer after unregister (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Fix endianness handling in pedit mask (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: kTLS, Fix wrong value in record tracker enum (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: kTLS, Fix TCP seq off-by-1 issue in TX resync flow (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: DR, Fix postsend actions write length (Alaa Hleihel) [1789384 1789382] +- [infiniband] IB/mlx5: Fix implicit ODP race (Alaa Hleihel) [1789382] +- [netdrv] mlx5: register lag notifier for init network namespace only (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Fix crash in recovery flow without devlink reporter (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Use div64_u64 for num_var_hw_entries calculation (Alaa Hleihel) [1789382] +- [infiniband] RDMA/mlx5: Prevent overflow in mmap offset calculations (Alaa Hleihel) [1789382] +- [infiniband] RDMA/mlx5: Fix async events cleanup flows (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Deprecate usage of generic TLS HW capability bit (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: TX, Error completion is for last WQE in batch (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: IPsec, fix memory leak at mlx5_fpga_ipsec_delete_sa_ctx (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: IPsec, Fix esp modify function attribute (Alaa Hleihel) [1789382] +- [infiniband] RDMA/core: Make the entire API tree static (Alaa Hleihel) [1789382] +- [netdrv] mlx5: Use dev_net netdevice notifier registrations (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Return the administrative GUID if exists (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: DR, Allow connecting flow table to a lower/same level table (Alaa Hleihel) [1789384 1789382] +- [netdrv] net/mlx5: DR, Modify header copy support (Alaa Hleihel) [1789384 1789382] +- [netdrv] net/mlx5: DR, Modify set action limitation extension (Alaa Hleihel) [1789384 1789382] +- [netdrv] net/mlx5e: Add mlx5e_flower_parse_meta support (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Fix printk format warning (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Allow creating autogroups with reserved entries (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Add ignore level support fwd to table rules (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: fs_core: Introduce unmanaged flow tables (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Refactor mlx5_create_auto_grouped_flow_table (Alaa Hleihel) [1789383 1789382] +- [include] net/mlx5e: Expose FEC feilds and related capability bit (Alaa Hleihel) [1789382] +- [include] net/mlx5: Add mlx5_ifc definitions for connection tracking support (Alaa Hleihel) [1789382] +- [include] net/mlx5: Add copy header action struct layout (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Expose resource dump register mapping (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Add structures and defines for MIRC register (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Read MCAM register groups 1 and 2 (Alaa Hleihel) [1789382] +- [include] net/mlx5: Add structures layout for new MCAM access reg groups (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Expose RoCE accelerator counters (Alaa Hleihel) [1789382] +- [infiniband] RDMA/mlx5: Set relaxed ordering when requested (Alaa Hleihel) [1789382] +- [include] net/mlx5: Expose relaxed ordering bits (Alaa Hleihel) [1789382] +- [include] net/mlx5: Add RoCE accelerator counters (Alaa Hleihel) [1789382] +- [infiniband] RDMA/mlx5: Fix handling of IOVA != user_va in ODP paths (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Mask out unsupported ODP capabilities for kernel QPs (Alaa Hleihel) [1789382] +- [infiniband] RDMA/mlx5: Don't fake udata for kernel path (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Add ODP WQE handlers for kernel QPs (Alaa Hleihel) [1789382] +- [infiniband] RDMA/mlx5: Simplify devx async commands (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Add mmap support for VAR (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Introduce VAR object and its alloc/destroy methods (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Extend caps stage to handle VAR capabilities (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Expose vDPA emulation device capabilities (Alaa Hleihel) [1789382] +- [include] net/mlx5: Add Virtio Emulation related device capabilities (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Use async EQ setup cleanup helpers for multiple EQs (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Reduce No CQ found log level from warn to debug (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Increase the max number of channels to 128 (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Support accept action on nic table (Alaa Hleihel) [1789382] +- [netdrv] mlx5: work around high stack usage with gcc (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: limit the function in local scope (Alaa Hleihel) [1789382] +- [infiniband] RDMA/mlx5: use true, false for bool variable (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Unify ODP MR code paths to allow extra flexibility (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Fix outstanding_pi index for GSI qps (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5: Add devlink reload (Alaa Hleihel) [1789382] +- [netdrv] net/mlx5e: Set netdev name space on creation (Alaa Hleihel) [1789382] +- [infiniband] IB/mlx5: Load profile according to RoCE enablement state (Alaa Hleihel) [1790200 1789382] +- [netdrv] net/mlx5: Handle "enable_roce" devlink param (Alaa Hleihel) [1790200 1789382] +- [fs] gfs2: Another gfs2_walk_metadata fix (Andreas Grunbacher) [1826419] +- [nvme] nvmet-tcp: optimize tcp stack TX when data digest is used (Chris Leech) [1829540] +- [nvme] nvmet-tcp: fix maxh2cdata icresp parameter (Chris Leech) [1829540] +- [nvme] nvmet-tcp: set SO_PRIORITY for accepted sockets (Chris Leech) [1829540] +- [nvme] nvmet-tcp: set MSG_MORE only if we actually have more to send (Chris Leech) [1829540] +- [nvme] nvme-tcp: fix possible crash in recv error flow (Chris Leech) [1829540] +- [nvme] nvme-tcp: don't poll a non-live queue (Chris Leech) [1829540] +- [nvme] nvme-tcp: fix possible crash in write_zeroes processing (Chris Leech) [1829540] +- [nvme] nvme-tcp: Add warning on state change failure at nvme_tcp_setup_ctrl (Chris Leech) [1829540] +- [nvme] nvme: Make nvme_uninit_ctrl symmetric to nvme_init_ctrl (Chris Leech) [1829540] +- [nvme] nvme: Fix ctrl use-after-free during sysfs deletion (Chris Leech) [1829540] +- [nvme] nvme-tcp: break from io_work loop if recv failed (Chris Leech) [1829540] +- [nvme] nvme-tcp: move send failure to nvme_tcp_try_send (Chris Leech) [1829540] +- [nvme] nvme-tcp: optimize queue io_cpu assignment for multiple queue maps (Chris Leech) [1829540] +- [nvme] nvme-tcp: Set SO_PRIORITY for all host sockets (Chris Leech) [1829540] +- [nvme] nvme/tcp: fix bug on double requeue when send fails (Chris Leech) [1829540] +- [nvme] Revert "nvme: Restart request timers in resetting state" (Chris Leech) [1829540] +- [acpi] ACPI: processor: Export acpi_processor_evaluate_cst() (Steve Best) [1826415] +- [acpi] ACPI: processor: Make ACPI_PROCESSOR_CSTATE depend on ACPI_PROCESSOR (Steve Best) [1826415] +- [acpi] ACPI: processor: Clean up acpi_processor_evaluate_cst() (Steve Best) [1826415] +- [acpi] ACPI: processor: Introduce acpi_processor_evaluate_cst() (Steve Best) [1826415] +- [acpi] ACPI: processor: Export function to claim _CST control (Steve Best) [1826415] +- [s390] s390/ftrace: fix potential crashes when switching tracers (Philipp Rudo) [1831796] +- [net] net/smc: cancel event worker during device removal (Philipp Rudo) [1780665] +- [net] net/smc: check for valid ib_client_data (Philipp Rudo) [1780665] +- [net] net/smc: fix cleanup for linkgroup setup failures (Philipp Rudo) [1780665] +- [net] net/smc: no peer ID in CLC decline for SMCD (Philipp Rudo) [1780665] +- [net] net/smc: transfer fasync_list in case of fallback (Philipp Rudo) [1780665] +- [net] net/smc: fix leak of kernel memory to user space (Philipp Rudo) [1780665] +- [net] net/smc: allow unprivileged users to read pnet table (Philipp Rudo) [1780665] +- [net] net/smc: unregister ib devices in reboot_event (Philipp Rudo) [1780665] +- [net] net/smc: add fallback check to connect() (Philipp Rudo) [1780665] +- [net] net/smc: shorten lgr_cnt initialization (Philipp Rudo) [1780665] +- [net] net/smc: fix fastopen for non-blocking connect() (Philipp Rudo) [1780665] +- [net] net/smc: remove unused constant (Philipp Rudo) [1780665] +- [net] net/smc: use rcu_barrier() on module unload (Philipp Rudo) [1780665] +- [net] net/smc: guarantee removal of link groups in reboot (Philipp Rudo) [1780665] +- [net] net/smc: introduce bookkeeping of SMCR link groups (Philipp Rudo) [1780665] +- [net] net/smc: immediate termination for SMCR link groups (Philipp Rudo) [1780665] +- [net] net/smc: wait for tx completions before link freeing (Philipp Rudo) [1780665] +- [net] net/smc: abnormal termination without orderly flag (Philipp Rudo) [1780665] +- [net] net/smc: no WR buffer wait for terminating link group (Philipp Rudo) [1780665] +- [net] net/smc: introduce bookkeeping of SMCD link groups (Philipp Rudo) [1780665] +- [net] net/smc: abnormal termination of SMCD link groups (Philipp Rudo) [1780665] +- [net] net/smc: immediate termination for SMCD link groups (Philipp Rudo) [1780665] +- [net] net/smc: fix final cleanup sequence for SMCD devices (Philipp Rudo) [1780665] +- [net] net/smc: fix refcount non-blocking connect() -part 2 (Philipp Rudo) [1780665] +- [net] net/smc: fix ethernet interface refcounting (Philipp Rudo) [1780665] +- [net] net/smc: fix refcounting for non-blocking connect() (Philipp Rudo) [1780665] +- [net] net/smc: fix closing of fallback SMC sockets (Philipp Rudo) [1780665] +- [net] net/smc: remove close abort worker (Philipp Rudo) [1780665] +- [net] net/smc: introduce link group termination worker (Philipp Rudo) [1780665] +- [net] net/smc: improve abnormal termination of link groups (Philipp Rudo) [1780665] +- [net] net/smc: tell peers about abnormal link group termination (Philipp Rudo) [1780665] +- [net] net/smc: improve link group freeing (Philipp Rudo) [1780665] +- [net] net/smc: improve abnormal termination locking (Philipp Rudo) [1780665] +- [net] net/smc: terminate link group without holding lgr lock (Philipp Rudo) [1780665] +- [net] net/smc: cancel send and receive for terminated socket (Philipp Rudo) [1780665] +- [net] net/smc: receive pending data after RCV_SHUTDOWN (Philipp Rudo) [1780665] +- [net] net/smc: receive returns without data (Philipp Rudo) [1780665] +- [net] net/smc: fix SMCD link group creation with VLAN id (Philipp Rudo) [1780665] +- [net] net/smc: improve close of terminated socket (Philipp Rudo) [1780665] +- [net] net/smc: no new connections on disappearing devices (Philipp Rudo) [1780665] +- [net] net/smc: increase device refcount for added link group (Philipp Rudo) [1780665] +- [net] net/smc: separate locks for SMCD and SMCR link group lists (Philipp Rudo) [1780665] +- [net] net/smc: separate SMCD and SMCR link group lists (Philipp Rudo) [1780665] +- [net] net/smc: original socket family in inet_sock_diag (Philipp Rudo) [1780665] +- [infiniband] RDMA/bnxt_re: Use rdma_read_gid_hw_context to retrieve HW gid index (Kamal Heib) [1828601] +- [infiniband] RDMA/core: Add helper function to retrieve driver gid context from gid attr (Kamal Heib) [1828601] +- [media] media: videobuf2-v4l2: drop WARN_ON in vb2_warn_zero_bytesused() (Vladis Dronov) [1825616] {CVE-2019-9455} +- [net] SUNRPC: Fix initialisation of struct rpc_xprt_switch (Steve Dickson) [1683394] +- [net] SUNRPC: add links for all client xprts to debugfs (Steve Dickson) [1683394] +- [net] SUNRPC: enhance rpc_clnt_show_stats() to report on all xprts (Steve Dickson) [1683394] +- [net] SUNRPC: Fix transport accounting when caller specifies an rpc_xprt (Steve Dickson) [1683394] +- [fs] NFS: send state management on a single connection (Steve Dickson) [1683394] +- [net] SUNRPC: Add basic load balancing to the transport switch (Steve Dickson) [1683394] +- [net] SUNRPC: Fix up task signalling (Steve Dickson) [1683394] +- [fs] NFS: Allow multiple connections to a NFSv2 or NFSv3 server (Steve Dickson) [1683394] +- [fs] NFS: Display the "nconnect" mount option if it is set (Steve Dickson) [1683394] +- [fs] pNFS: Allow multiple connections to the DS (Steve Dickson) [1683394] +- [fs] NFSv4: Allow multiple connections to NFSv4.x (x>0) servers (Steve Dickson) [1683394] +- [fs] NFS: Add a mount option to specify number of TCP connections to use (Steve Dickson) [1683394] +- [net] SUNRPC: Allow creation of RPC clients with multiple connections (Steve Dickson) [1683394] +- [net] netlabel: cope with NULL catmap (Paolo Abeni) [1827251] {CVE-2020-10711} +- [scsi] scsi: qla2xxx: fix a potential NULL pointer dereference ("Ewan D. Milne") [1829250] {CVE-2019-16233} +- [input] Input: ff-memless - kill timer in destroy() (Chris von Recklinghausen) [1815024] {CVE-2019-19524} + +* Wed May 13 2020 Frantisek Hrbata [4.18.0-199.el8] +- [netdrv] net/mlx5e: kTLS, Do not send decrypted-marked SKBs via non-accel path (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: kTLS, Remove redundant posts in TX resync flow (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: kTLS, Fix corner-case checks in TX resync flow (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: E-Switch, Prevent ingress rate configuration of uplink rep (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Update the list of the PCI supported devices (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Fix lowest FDB pool size (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: Fix hairpin RSS table size (Alaa Hleihel) [1789380] +- [netdrv] Revert "net/mlx5: Support lockless FTE read lookups" (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Move devlink registration before interfaces load (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: Always print health reporter message to dmesg (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: Avoid duplicating rule destinations (Alaa Hleihel) [1789380] +- [infiniband] IB/mlx5: Fix device memory flows (Alaa Hleihel) [1789380] +- [netdrv] treewide: Use sizeof_field() macro (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: E-switch, Fix Ingress ACL groups in switchdev mode for prio tag (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: Fix build error without IPV6 (Alaa Hleihel) [1789380] +- [netdrv] net: use rhashtable_lookup() instead of rhashtable_lookup_fast() (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: Remove redundant pointer check (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: TC, Stub out ipv6 tun create header function (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: DR, Add support for Geneve packets SW steering (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: DR, Add HW bits and definitions for Geneve flex parser (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: DR, Refactor VXLAN GPE flex parser tunnel code for SW steering (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Don't write read-only fields in MODIFY_HCA_VPORT_CONTEXT command (Alaa Hleihel) [1789380] +- [infiniband] IB/mlx5: Implement callbacks for getting VFs GUID attributes (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: Rx, Update page pool numa node when changed (Alaa Hleihel) [1789380] +- [infiniband] IB/mlx5: Support extended number of strides for Striding RQ (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Remove redundant NULL initializations (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Add new chain for netfilter flow table offload (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Refactor creating fast path prio chains (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Accumulate levels for chains prio namespaces (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Define fdb tc levels per prio (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Rename FDB_* tc related defines to FDB_TC_* defines (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Simplify fdb chain and prio eswitch defines (Alaa Hleihel) [1789380] +- [infiniband] IB/mlx5: Support flow counters offset for bulk counters (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Dump of fw_fatal use updated devlink binary interface (Alaa Hleihel) [1789380] +- [infiniband] IB/mlx5: Rename profile and init methods (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: fix spelling mistake "metdata" -> "metadata" (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: fix kvfree of uninitialized pointer spec (Alaa Hleihel) [1789380] +- [infiniband] IB: mlx5: no need to check return value of debugfs_create functions (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: LAG, Use port enumerators (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: rate limit alloc_ent error messages (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: Add ToS (DSCP) header rewrite support (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: Bit sized fields rewrite support (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: WQ, Move short getters into header file (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: TX, Dump WQs wqe descriptors on CQE with error events (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Support lockless FTE read lookups (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Do not hold group lock while allocating FTE in software (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: Verify that rule has at least one fwd/drop action (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Remove unneeded variable in mlx5_unload_one (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: FPGA, support network cards with standalone FPGA (Alaa Hleihel) [1789380] +- [infiniband] IB/mlx5: Introduce and use mlx5_core_is_vf() (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Refactor ingress acl configuration (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Restrict metadata disablement to offloads mode (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: E-switch, Offloads shift ACL programming during enable/disable vport (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: E-switch, Offloads introduce and use per vport acl tables APIs (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Move ACL drop counters life cycle close to ACL lifecycle (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: E-switch, Legacy introduce and use per vport acl tables APIs (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: E-switch, Prepare code to handle vport enable error (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Tide up state_lock and vport enabled flag usage (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Move legacy drop counter and rule under legacy structure (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Move metdata fields under offloads structure (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: Introduce and use mlx5_esw_is_manager_vport() (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: E-switch, Introduce and use vlan rule config helper (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: E-Switch, Rename ingress acl config in offloads mode (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5: E-Switch, Rename egress config to generic name (Alaa Hleihel) [1789380] +- [infiniband] IB/mlx5: Test write combining support (Alaa Hleihel) [1789380] +- [netdrv] net: Fix misspellings of "configure" and "configuration" (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Do not race with mlx5_ib_invalidate_range during create and destroy (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Do not store implicit children in the odp_mkeys xarray (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Rework implicit ODP destroy (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Avoid double lookups on the pagefault path (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Reduce locking in implicit_mr_get_data() (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Use an xarray for the children of an implicit ODP (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Split implicit handling from pagefault_mr (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Set the HW IOVA of the child MRs to their place in the tree (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Lift implicit_mr_alloc() into the two routines that call it (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Rework implicit_mr_get_data (Alaa Hleihel) [1789380] +- [netdrv] RDMA/mlx5: Delete struct mlx5_priv->mkey_table (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Use a dedicated mkey xarray for ODP (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Split sig_err MR data into its own xarray (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Use SRCU properly in ODP prefetch (Alaa Hleihel) [1789380] +- [infiniband] IB/mlx5: Align usage of QP1 create flags with rest of mlx5 defines (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Add capability for max sge to get optimized performance (Alaa Hleihel) [1789380] +- [infiniband] IB/mlx5: Introduce and use mkey context setting helper routine (Alaa Hleihel) [1789380] +- [include] net/mlx5: Expose optimal performance scatter entries capability (Alaa Hleihel) [1789380] +- [infiniband] IB/mlx5: Remove unnecessary else statement (Alaa Hleihel) [1789380] +- [infiniband] IB/mlx5: Remove unnecessary return statement (Alaa Hleihel) [1789380] +- [infiniband] RDMA/mlx5: Group boolean parameters to take less space (Alaa Hleihel) [1789380] +- [netdrv] net/mlx5e: Add missing capability bit check for IP-in-IP (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Fix ingress rate configuration for representors (Alaa Hleihel) [1789378] +- [netdrv] mlx5: reject unsupported external timestamp flags (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Replace kfree with kvfree when free vhca stats (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Remove incorrect match criteria assignment line (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: kTLS, Enhance TX resync flow (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: kTLS, Save a copy of the crypto info (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: kTLS, Remove unneeded cipher type checks (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: kTLS, Limit DUMP wqe size (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: kTLS, Fix missing SQ edge fill (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: kTLS, Fix page refcnt leak in TX resync error flow (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: kTLS, Save by-value copy of the record frags (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: kTLS, Save only the frag page to release at completion (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: kTLS, Size of a Dump WQE is fixed (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: kTLS, Release reference on DUMPed fragments in shutdown flow (Alaa Hleihel) [1789378] +- [infiniband] RDMA/mlx5: Put live in the correct place for ODP MRs (Alaa Hleihel) [1789378] +- [infiniband] RDMA/odp: Lift umem_mutex out of ib_umem_odp_unmap_dma_pages() (Alaa Hleihel) [1789378] +- [netdrv] drivers: net: Fix Kconfig indentation (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: DR, Remove redundant dev_name print from err log (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: DR, Remove useless set memory to zero use memset() (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: kTLS, Remove unused function parameter (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: Use PTR_ERR_OR_ZERO rather than its implementation (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Use ipv6_stub to avoid dependency with ipv6 being a module (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: Kconfig: Fix MLX5_CORE dependency with PCI_HYPERV_INTERFACE (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Fix static checker warning of potential pointer math issue (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Remove unlikely() from WARN*() condition (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Support TSO and TX checksum offloads for IP-in-IP tunnels (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Improve stateless offload capability check (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Support RSS for IP-in-IP and IPv6 tunneled packets (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Change function's position to a more fitting file (Alaa Hleihel) [1789378] +- [infiniband] IB/mlx5: Add page fault handler for DC initiator WQE (Alaa Hleihel) [1789378] +- [infiniband] IB/mlx5: Remove check of FW capabilities in ODP page fault handling (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: Set ODP capabilities for DC transport to max (Alaa Hleihel) [1789378] +- [infiniband] RDMA/mlx5: RDMA_RX flow type support for user applications (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: Fix return code in case of hyperv wrong size read (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Add mlx5e HV VHCA stats agent (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: Add HV VHCA control agent (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: Add HV VHCA infrastructure (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: Add wrappers for HyperV PCIe operations (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Add trace point for neigh update (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Add trace point for neigh used value update (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Add tc flower tracepoints (Alaa Hleihel) [1789378] +- [infiniband] RDMA/mlx5: Use odp instead of mr->umem in pagefault_mr (Alaa Hleihel) [1789378] +- [infiniband] RDMA/mlx5: Use ib_umem_start instead of umem.address (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: Create bypass and loopback flow steering namespaces for RDMA RX (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: Add per-namespace flow table default miss action support (Alaa Hleihel) [1789378] +- [include] net/mlx5: Expose IP-in-IP capability bit (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: Improve functions documentation (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Report and recover from CQE with error on RQ (Alaa Hleihel) [1790198 1789378] +- [netdrv] net/mlx5e: RX, Handle CQE with error at the earliest stage (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Report and recover from rx timeout (Alaa Hleihel) [1790198 1789378] +- [netdrv] net/mlx5e: Report and recover from CQE error on ICOSQ (Alaa Hleihel) [1790198 1789378] +- [netdrv] net/mlx5e: Split open/close ICOSQ into stages (Alaa Hleihel) [1790198 1789378] +- [netdrv] net/mlx5e: Add support to rx reporter diagnose (Alaa Hleihel) [1790198 1789378] +- [netdrv] net/mlx5e: Add helper functions for reporter's basics (Alaa Hleihel) [1790198 1789378] +- [netdrv] net/mlx5e: Add cq info to tx reporter diagnose (Alaa Hleihel) [1790198 1789378] +- [netdrv] net/mlx5e: Extend tx reporter diagnostics output (Alaa Hleihel) [1790198 1789378] +- [netdrv] net/mlx5e: Extend tx diagnose function (Alaa Hleihel) [1790198 1789378] +- [netdrv] net/mlx5e: Generalize tx reporter's functionality (Alaa Hleihel) [1790198 1789378] +- [netdrv] net/mlx5e: Change naming convention for reporter's functions (Alaa Hleihel) [1790198 1789378] +- [netdrv] net/mlx5e: Rename reporter header file (Alaa Hleihel) [1790198 1789378] +- [infiniband] RDMA/mlx5: Annotate lock dependency in bind/unbind slave port (Alaa Hleihel) [1789378] +- [infiniband] IB/mlx5: Expose XRQ legacy commands over the DEVX interface (Alaa Hleihel) [1789378] +- [infiniband] IB/mlx5: Add legacy events to DEVX list (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: Add XRQ legacy commands opcodes (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: Use debug message instead of warn (Alaa Hleihel) [1789378] +- [netdrv] mlx5: no need to check return value of debugfs_create functions (Alaa Hleihel) [1789378] +- [infiniband] mlx5: Use refcount_t for refcount (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Allow dropping specific tunnel packets (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: TX reporter cleanup (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Set tx reporter only on successful creation (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Rx, checksum handling refactoring (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Tx, Soften inline mode VLAN dependencies (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: XDP, Slight enhancement for WQE fetch function (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: XDP, Close TX MPWQE session when no room for inline packet left (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: Tx, Strict the room needed for SQ edge NOPs (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5: E-Switch, add ingress rate support (Alaa Hleihel) [1789378] +- [infiniband] RDMA/mlx5: Remove DEBUG ODP code (Alaa Hleihel) [1789378] +- [infiniband] IB/mlx5: Add CREATE_PSV/DESTROY_PSV for devx interface (Alaa Hleihel) [1789378] +- [infiniband] IB/mlx5: Avoid unnecessary typecast (Alaa Hleihel) [1789378] +- [netdrv] net/mlx5e: xsk: dynamically allocate mlx5e_channel_param (Alaa Hleihel) [1789378] +- [netdrv] net: Use skb accessors in network drivers (Alaa Hleihel) [1789378] +- [char] tpm: Export tpm2_get_cc_attrs_tbl for ibmvtpm driver as module (David Gibson) [1781915] +- [char] tpm: ibmvtpm: Add support for TPM2 (David Gibson) [1781915] +- [char] tpm: of: Handle IBM, vtpm20 case when getting log parameters (David Gibson) [1781915] +- [wireless] iwlwifi: mvm: Do not require PHY_SKU NVM section for 3168 devices (Jarod Wilson) [1807052] +- [wireless] mwifiex: set needed_headroom, not hard_header_len (Jarod Wilson) [1807052] +- [wireless] ath9k: Handle txpower changes even when TPC is disabled (Jarod Wilson) [1807052] +- [wireless] mt76: mt76x02: fix coverage_class type (Jarod Wilson) [1807052] +- [wireless] rtw88: Use kfree_skb() instead of kfree() (Jarod Wilson) [1807052] +- [wireless] brcmfmac: abort and release host after error (Jarod Wilson) [1807052] +- [wireless] ath11k: Silence clang -Wsometimes-uninitialized in ath11k_update_per_peer_stats_from_txcompl (Jarod Wilson) [1807052] +- [wireless] ath10k: Call cpu_latency_qos_*() instead of pm_qos_*() (Jarod Wilson) [1807052] +- [net] mac80211: fix authentication with iwlwifi/mvm (Jarod Wilson) [1807052] +- [net] mac80211: set IEEE80211_TX_CTRL_PORT_CTRL_PROTO for nl80211 TX (Jarod Wilson) [1807052] +- [net] mac80211: mark station unauthorized before key removal (Jarod Wilson) [1807052] +- [net] mac80211: Check port authorization in the ieee80211_tx_dequeue() case (Jarod Wilson) [1807052] +- [net] cfg80211: Do not warn on same channel at the end of CSA (Jarod Wilson) [1807052] +- [net] mac80211: drop data frames without key on encrypted links (Jarod Wilson) [1807052] +- [net] nl80211: fix NL80211_ATTR_CHANNEL_WIDTH attribute type (Jarod Wilson) [1807052] +- [wireless] iwlwifi: don't send GEO_TX_POWER_LIMIT if no wgds table (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: add 0x2526/0x401* devices back to cfg detection (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8188ee: Fix regression due to commit d1d1a96bdb44 (Jarod Wilson) [1807052] +- [wireless] iwlwifi: cfg: use antenna diversity with all AX101 devices (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: Fix rate scale NSS configuration (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg: don't abort if sending DBGC_SUSPEND_RESUME fails (Jarod Wilson) [1807052] +- [wireless] iwlwifi: yoyo: don't add TLV offset when reading FIFOs (Jarod Wilson) [1807052] +- [wireless] iwlwifi: check allocated pointer when allocating conf_tlvs (Jarod Wilson) [1807052] +- [wireless] iwlwifi: consider HE capability when setting LDPC (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: take the required lock when clearing time event data (Jarod Wilson) [1807052] +- [net] mac80211: Do not send mesh HWMP PREQ if HWMP is disabled (Jarod Wilson) [1807052] +- [net] nl80211: add missing attribute validation for channel switch (Jarod Wilson) [1807052] +- [net] nl80211: add missing attribute validation for beacon report scanning (Jarod Wilson) [1807052] +- [net] nl80211: add missing attribute validation for critical protocol indication (Jarod Wilson) [1807052] +- [wireless] mt76: fix array overflow on receiving too many fragments for a packet (Jarod Wilson) [1807052] +- [net] mac80211: rx: avoid RCU list traversal under mutex (Jarod Wilson) [1807052] +- [net] nl80211: explicitly include if_vlan.h (Jarod Wilson) [1807052] +- [net] mac80211: Remove a redundant mutex unlock (Jarod Wilson) [1807052] +- [net] cfg80211: check reg_rule for NULL in handle_channel_custom() (Jarod Wilson) [1807052] +- [net] nl80211: fix potential leak in AP start (Jarod Wilson) [1807052] +- [net] mac80211: fix wrong 160/80+80 MHz setting (Jarod Wilson) [1807052] +- [net] cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE (Jarod Wilson) [1807052] +- [wireless] mt76: mt7615: fix max_nss in mt7615_eeprom_parse_hw_cap (Jarod Wilson) [1807052] +- [net] cfg80211: check wiphy driver existence for drvinfo report (Jarod Wilson) [1807052] +- [net] mac80211: consider more elements in parsing CRC (Jarod Wilson) [1807052] +- [net] mac80211: fix quiet mode activation in action frames (Jarod Wilson) [1807052] +- [net] mac80211: use more bits for ack_frame_id (Jarod Wilson) [1807052] +- [wireless] rtw88: Fix return value of rtw_wow_check_fw_status (Jarod Wilson) [1807052] +- [wireless] iwlwifi: d3: read all FW CPUs error info (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: fix TDLS discovery with the new firmware API (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta() (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: avoid use after free for pmsr request (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: update the DTS measurement type (Jarod Wilson) [1807052] +- [wireless] iwlwifi: don't throw error when trying to remove IGTK (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: Fix thermal zone registration (Jarod Wilson) [1807052] +- [wireless] iwlwifi: use helpers (Jarod Wilson) [1807052] +- [wireless] mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() (Jarod Wilson) [1807052] +- [wireless] mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status() (Jarod Wilson) [1807052] +- [wireless] mwifiex: fix unbalanced locking in mwifiex_process_country_ie() (Jarod Wilson) [1807052] +- [wireless] rtlwifi: btcoex: fix spelling mistake "initilized" -> "initialized" (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8723ae: remove unused variables (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192ee: remove unused variables (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8821ae: remove unused variables (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8188ee: remove redundant assignment to variable cond (Jarod Wilson) [1807052] +- [wireless] brcmfmac: Remove always false 'idx < 0' statement (Jarod Wilson) [1807052] +- [wireless] rtw88: use shorter delay time to poll PS state (Jarod Wilson) [1807052] +- [wireless] rtw88: fix potential NULL skb access in TX ISR (Jarod Wilson) [1807052] +- [wireless] brcmfmac: add initial support for monitor mode (Jarod Wilson) [1807052] +- [wireless] brcmfmac: simplify building interface combinations (Jarod Wilson) [1807052] +- [wireless] brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362 (Jarod Wilson) [1807052] +- [wireless] brcmfmac: use true,false for bool variable (Jarod Wilson) [1807052] +- [wireless] rtw88: use true,false for bool variable (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8821ae: Make functions static & rm sw.h (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8723be: Make functions static & rm sw.h (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8723ae: Make functions static & rm sw.h (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192se: Remove sw.h header (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192ee: Make functions static & rm sw.h (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192cu: Remove sw.h header (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192ce: Make functions static & rm sw.h (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8188ee: Make functions static & rm sw.h (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192cu: Fix typo (Jarod Wilson) [1807052] +- [wireless] rtw88: change max_num_of_tx_queue() definition to inline in pci.h (Jarod Wilson) [1807052] +- [wireless] rtw88: assign NULL to skb after being kfree()'ed (Jarod Wilson) [1807052] +- [wireless] rtw88: use rtw_hci_stop() instead of rtwdev->hci.ops->stop() (Jarod Wilson) [1807052] +- [wireless] rtw88: remove unused vif pointer in struct rtw_vif (Jarod Wilson) [1807052] +- [wireless] rtw88: remove unused variable 'in_lps' (Jarod Wilson) [1807052] +- [wireless] rtw88: remove unused spinlock (Jarod Wilson) [1807052] +- [wireless] rtw88: 8822c: update power sequence to v15 (Jarod Wilson) [1807052] +- [wireless] rtw88: fix TX secondary channel offset of 40M if current bw is 20M or 40M (Jarod Wilson) [1807052] +- [wireless] rtw88: fix rate mask for 1SS chip (Jarod Wilson) [1807052] +- [wireless] rtw88: Add wowlan net-detect support (Jarod Wilson) [1807052] +- [wireless] rtw88: Add wowlan pattern match support (Jarod Wilson) [1807052] +- [wireless] rtw88: support wowlan feature for 8822c (Jarod Wilson) [1807052] +- [wireless] rtw88: load wowlan firmware if wowlan is supported (Jarod Wilson) [1807052] +- [wireless] rtw88: add interface config for 8822c (Jarod Wilson) [1807052] +- [wireless] rtw88: pci: reset dma when reset pci trx ring (Jarod Wilson) [1807052] +- [wireless] rtw88: pci: reset ring index when release skbs in tx ring (Jarod Wilson) [1807052] +- [wireless] ath10k: Use device_get_match_data() to simplify code (Jarod Wilson) [1807052] +- [wireless] ath10k: Add newlines to printk messages (Jarod Wilson) [1807052] +- [wireless] ath10k: Correct the DMA direction for management tx buffers (Jarod Wilson) [1807052] +- [wireless] mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame() (Jarod Wilson) [1807052] +- [wireless] ath11k: fix up some error paths (Jarod Wilson) [1807052] +- [wireless] ath11k: make sure to also report the RX bandwidth inside radiotap (Jarod Wilson) [1807052] +- [wireless] ath11k: avoid null pointer dereference when pointer band is null (Jarod Wilson) [1807052] +- [wireless] ath11k: Add missing pdev rx rate stats (Jarod Wilson) [1807052] +- [wireless] ath11k: ensure ts.flags is initialized before bit-wise or'ing in values (Jarod Wilson) [1807052] +- [wireless] ath11k: set TxBf parameters after vdev start (Jarod Wilson) [1807052] +- [wireless] ath11k: enable HE tlvs in ppdu stats for pktlog lite (Jarod Wilson) [1807052] +- [wireless] ath11k: fix debugfs build failure (Jarod Wilson) [1807052] +- [wireless] ath10k: Don't call SCM interface for statically mapped msa region (Jarod Wilson) [1807052] +- [wireless] Revert "ath10k: fix DMA related firmware crashes on multiple devices" (Jarod Wilson) [1807052] +- [wireless] ath10k: drop RX skb with invalid length for sdio (Jarod Wilson) [1807052] +- [wireless] ath10k: use true,false for bool variable (Jarod Wilson) [1807052] +- [wireless] ath10k: Add optional qdss clk (Jarod Wilson) [1807052] +- [wireless] ath10k: pci: Fix comment on ath10k_pci_dump_memory_sram (Jarod Wilson) [1807052] +- [wireless] ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe (Jarod Wilson) [1807052] +- [wireless] ath9k: use true,false for bool variable (Jarod Wilson) [1807052] +- [net] net: mac80211: use skb_list_walk_safe helper for gso segments (Jarod Wilson) [1807052] +- [wireless] net: iwlwifi: use skb_list_walk_safe helper for gso segments (Jarod Wilson) [1807052] +- [wireless] iwlwifi: add device name to device_info (Jarod Wilson) [1807052] +- [wireless] iwlwifi: implement a new device configuration table (Jarod Wilson) [1807052] +- [wireless] iwlwifi: assume the driver_data is a trans_cfg, but allow full cfg (Jarod Wilson) [1807052] +- [wireless] iwlwifi: prph: remove some unused register definitions (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: print out extended secboot status before dump (Jarod Wilson) [1807052] +- [wireless] iwlwifi: incorporate firmware filename into version (Jarod Wilson) [1807052] +- [wireless] iwlwifi: yoyo: check for the domain on all TLV types during init (Jarod Wilson) [1807052] +- [wireless] iwlwifi: add new iwlax411 struct for type SoSnj (Jarod Wilson) [1807052] +- [wireless] iwlwifi: yoyo: remove the iwl_dbg_tlv_gen_active_trigs() function (Jarod Wilson) [1807052] +- [wireless] iwlwifi: yoyo: remove unnecessary active triggers status flag (Jarod Wilson) [1807052] +- [wireless] iwlwifi: yoyo: don't allow changing the domain via debugfs (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: Update BEACON_TEMPLATE_CMD firmware API (Jarod Wilson) [1807052] +- [wireless] iwlwifi: remove CSR registers abstraction (Jarod Wilson) [1807052] +- [wireless] iwlwifi: remove some outdated iwl22000 configurations (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: validate queue ID before array deref/bit ops (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: use partial pages if applicable (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: map only used part of RX buffers (Jarod Wilson) [1807052] +- [wireless] iwlwifi: allocate more receive buffers for HE devices (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: add support for responder config command version 7 (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: add support for location range request version 8 (Jarod Wilson) [1807052] +- [wireless] iwlwifi: scan: remove support for fw scan api v11 (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: don't skip a TX FIFO when dumping (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: update powersave correctly for D3 (Jarod Wilson) [1807052] +- [wireless] ath11k: Use sizeof_field() instead of FIELD_SIZEOF() (Jarod Wilson) [1807052] +- [wireless] ath11k: explicitly cast wmi commands to their correct struct type (Jarod Wilson) [1807052] +- [wireless] orinoco: avoid assertion in case of NULL pointer (Jarod Wilson) [1807052] +- [wireless] brcmfmac: Keep OOB wake-interrupt disabled when it shouldn't be enabled (Jarod Wilson) [1807052] +- [wireless] brcmfmac: Fix memory leak in brcmf_usbdev_qinit (Jarod Wilson) [1807052] +- [wireless] brcmfmac: not set mbss in vif if firmware does not support MBSS (Jarod Wilson) [1807052] +- [wireless] brcmfmac: add RSDB condition when setting interface combinations (Jarod Wilson) [1807052] +- [wireless] brcmfmac: add support for BCM4359 SDIO chipset (Jarod Wilson) [1807052] +- [wireless] brcmfmac: make errors when setting roaming parameters non-fatal (Jarod Wilson) [1807052] +- [wireless] brcmfmac: fix rambase for 4359/9 (Jarod Wilson) [1807052] +- [wireless] brcmfmac: set F2 blocksize and watermark for 4359 (Jarod Wilson) [1807052] +- [wireless] brcmfmac: reset two D11 cores if chip has two D11 cores (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192de: use generic rtl_signal_scale_mapping (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192cu: use generic rtl_signal_scale_mapping (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192ce: use generic rtl_signal_scale_mapping (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192de: use generic rtl_query_rxpwrpercentage (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192cu: use generic rtl_query_rxpwrpercentage (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192ce: use generic rtl_query_rxpwrpercentage (Jarod Wilson) [1807052] +- [wireless] rtl8xxxu: fix interface sanity check (Jarod Wilson) [1807052] +- [wireless] brcmfmac: fix interface sanity check (Jarod Wilson) [1807052] +- [wireless] brcmfmac: set interface carrier to off by default (Jarod Wilson) [1807052] +- [wireless] mwifiex: delete unused mwifiex_get_intf_num() (Jarod Wilson) [1807052] +- [wireless] rt2x00usb: Fix a warning message in 'rt2x00usb_watchdog_tx_dma()' (Jarod Wilson) [1807052] +- [wireless] brcmfmac: Fix use after free in brcmf_sdio_readframes() (Jarod Wilson) [1807052] +- [wireless] rt2x00: use RESET state bit to prevent IV changes on restart (Jarod Wilson) [1807052] +- [wireless] rt2x00: implement reconfig_complete (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl_pci: Fix -Wcast-function-type (Jarod Wilson) [1807052] +- [wireless] brcmsmac: Remove always false 'channel < 0' statement (Jarod Wilson) [1807052] +- [wireless] rtlwifi: Remove last definitions of local bit manipulation macros (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8723be: Remove usage of private bit manipulation macros (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8723ae: Remove usage of private bit manipulation macros (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192ee: Remove usage of private bit manipulation macros (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl88821ae: Remove usage of private bit manipulation macros (Jarod Wilson) [1807052] +- [wireless] rtlwifi: Remove dependence on special bit manipulation macros for common driver (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192ce: rtl8192c_com: Remove usage of private bit manipulation macros (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8188ee: Remove usage of private bit manipulation (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192de: Remove usage of private bit manipulation macros (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192de: Convert inline routines to little-endian words (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192de: Convert macros that set descriptor (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192de: Replace local bit manipulation macros (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192de: Remove unused GET_XXX and SET_XXX macros (Jarod Wilson) [1807052] +- [wireless] brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev() (Jarod Wilson) [1807052] +- [wireless] ath9k: fix storage endpoint lookup (Jarod Wilson) [1807052] +- [wireless] ath11k: Remove unneeded semicolon (Jarod Wilson) [1807052] +- [wireless] ath11k: remove an unneeded NULL check (Jarod Wilson) [1807052] +- [wireless] ath11k: checking for NULL vs IS_ERR() (Jarod Wilson) [1807052] +- [wireless] ath11k: delete a stray unlock in ath11k_dbg_htt_stats_req() (Jarod Wilson) [1807052] +- [wireless] ath11k: fix missing free of skb on error return path (Jarod Wilson) [1807052] +- [wireless] ath11k: fix uninitialized variable radioup (Jarod Wilson) [1807052] +- [wireless] ath11k: fix memory leak on reg_info (Jarod Wilson) [1807052] +- [wireless] ath11k: Remove unnecessary enum scan_priority (Jarod Wilson) [1807052] +- [wireless] ath11k: fix several spelling mistakes (Jarod Wilson) [1807052] +- [wireless] ath11k: add some missing __packed qualifiers (Jarod Wilson) [1807052] +- [wireless] ath11k: set the BA buffer size to 256 when HE is enabled (Jarod Wilson) [1807052] +- [wireless] ath11k: fix pdev when invoking ath11k_wmi_send_twt_enable_cmd() (Jarod Wilson) [1807052] +- [wireless] ath11k: optimize ath11k_hal_tx_status_parse (Jarod Wilson) [1807052] +- [wireless] ath11k: optimise ath11k_dp_tx_completion_handler (Jarod Wilson) [1807052] +- [wireless] ath11k: move some tx_status parsing to debugfs code (Jarod Wilson) [1807052] +- [wireless] ath11k: rename ath11k_wmi_base instances from wmi_sc to wmi_ab (Jarod Wilson) [1807052] +- [wireless] ath11k: drop memset when setting up a tx cmd desc (Jarod Wilson) [1807052] +- [wireless] ath11k: disable PS for STA interfaces by default upon bringup (Jarod Wilson) [1807052] +- [wireless] ath11k: add wmi helper for turning STA PS on/off (Jarod Wilson) [1807052] +- [wireless] ath10k: Fix some typo in some warning messages (Jarod Wilson) [1807052] +- [wireless] ath11k: register HE mesh capabilities (Jarod Wilson) [1807052] +- [net] netlink: rename nl80211_validate_nested() to nla_validate_nested() (Jarod Wilson) [1807052] +- [wireless] wireless/mediatek: Replace rcu_swap_protected() with rcu_replace_pointer() (Jarod Wilson) [1807052] +- [wireless] ath: add support for special 0x0 regulatory domain (Jarod Wilson) [1807052] +- [wireless] ath10k: change bundle count for max rx bundle for sdio (Jarod Wilson) [1807052] +- [wireless] ath10k: enable napi on RX path for sdio (Jarod Wilson) [1807052] +- [wireless] ath11k: fix indentation in ath11k_mac_prepare_he_mode() (Jarod Wilson) [1807052] +- [wireless] ath11k: Setup REO destination ring before sending wmi_init command (Jarod Wilson) [1807052] +- [wireless] ath11k: Move mac80211 hw allocation before wmi_init command (Jarod Wilson) [1807052] +- [wireless] ath11k: Skip update peer stats for management packets (Jarod Wilson) [1807052] +- [wireless] ath11k: update tx duration in station info (Jarod Wilson) [1807052] +- [wireless] ath11k: fix vht guard interval mapping (Jarod Wilson) [1807052] +- [wireless] ath11k: fix memory leak in monitor mode (Jarod Wilson) [1807052] +- [wireless] ath11k: Advertise MPDU start spacing as no restriction (Jarod Wilson) [1807052] +- [wireless] ath11k: Update tx and rx chain count properly on drv_set_antenna (Jarod Wilson) [1807052] +- [wireless] ath11k: add necessary peer assoc params in wmi dbg (Jarod Wilson) [1807052] +- [wireless] ath11k: unlock mutex during failure in qmi fw ready (Jarod Wilson) [1807052] +- [wireless] ath11k: add support for controlling tx power to a station (Jarod Wilson) [1807052] +- [wireless] ath11k: update bawindow size in delba process (Jarod Wilson) [1807052] +- [wireless] ath11k: avoid use_after_free in ath11k_dp_rx_msdu_coalesce API (Jarod Wilson) [1807052] +- [wireless] ath11k: avoid burst time conversion logic (Jarod Wilson) [1807052] +- [wireless] ath11k: pktlog: fix sending/using the pdev id (Jarod Wilson) [1807052] +- [wireless] ath11k: qmi clean up in ath11k_qmi_wlanfw_wlan_cfg_send() (Jarod Wilson) [1807052] +- [wireless] ath11k: qmi clean up ce and HTC service config update (Jarod Wilson) [1807052] +- [wireless] ath11k: tracing: fix ath11k tracing (Jarod Wilson) [1807052] +- [wireless] ath10k: enable wow feature for sdio chip (Jarod Wilson) [1807052] +- [wireless] ath10k: change log level for mpdu status of sdio chip (Jarod Wilson) [1807052] +- [wireless] ath10k: set WMI_PEER_AUTHORIZE after a firmware crash (Jarod Wilson) [1807052] +- [wireless] ath10k: set max mtu to 1500 for sdio chip (Jarod Wilson) [1807052] +- [wireless] ath10k: enable firmware log by default for sdio (Jarod Wilson) [1807052] +- [wireless] ath11k: Fix target crash due to WBM_IDLE_LINK ring desc shortage (Jarod Wilson) [1807052] +- [wireless] ath11k: Fixing TLV length issue in peer pktlog WMI command (Jarod Wilson) [1807052] +- [wireless] ath11k: Fix skb_panic observed during msdu coalescing (Jarod Wilson) [1807052] +- [wireless] ath11k: remove unused tx ring counters (Jarod Wilson) [1807052] +- [wireless] ath11k: avoid WMM param truncation (Jarod Wilson) [1807052] +- [wireless] ath11k: optimize RX path latency (Jarod Wilson) [1807052] +- [wireless] ath11k: update tcl cmd descriptor parameters for STA mode (Jarod Wilson) [1807052] +- [wireless] ath11k: fix wmi service ready ext tlv parsing (Jarod Wilson) [1807052] +- [wireless] ath11k: fix resource leak in ath11k_mac_sta_state (Jarod Wilson) [1807052] +- [wireless] ath11k: Fix htt stats sounding info and pdev cca stats (Jarod Wilson) [1807052] +- [wireless] ath10k: move non-fatal warn logs to dbg level (Jarod Wilson) [1807052] +- [wireless] ath11k: add spatial reuse support (Jarod Wilson) [1807052] +- [wireless] ath11k: add TWT support (Jarod Wilson) [1807052] +- [wireless] ath11k: add HE support (Jarod Wilson) [1807052] +- [wireless] ath11k: Remove dead code while handling amsdu packets (Jarod Wilson) [1807052] +- [wireless] ath11k: fix missed bw conversion in tx completion (Jarod Wilson) [1807052] +- [wireless] ath11k: convert message from info to dbg (Jarod Wilson) [1807052] +- [wireless] ath11k: ignore event 0x6017 (Jarod Wilson) [1807052] +- [wireless] ath11k: add RX stats support for radiotap (Jarod Wilson) [1807052] +- [wireless] ath11k: driver for Qualcomm IEEE 802.11ax devices (Jarod Wilson) [1807052] +- [wireless] ath10k: fix RX of frames with broken FCS in monitor mode (Jarod Wilson) [1807052] +- [wireless] ath10k: report rssi of each chain to mac80211 for sdio (Jarod Wilson) [1807052] +- [wireless] ath10k: Handle "invalid" BDFs for msm8998 devices (Jarod Wilson) [1807052] +- [wireless] ath10k: Fix qmi init error handling (Jarod Wilson) [1807052] +- [wireless] ath10k: add NL80211_FEATURE_ND_RANDOM_MAC_ADDR for NLO (Jarod Wilson) [1807052] +- [wireless] ath10k: Handle when FW doesn't support QMI_WLFW_HOST_CAP_REQ_V01 (Jarod Wilson) [1807052] +- [wireless] ath10k: add large size for BMI download data for SDIO (Jarod Wilson) [1807052] +- [wireless] ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start (Jarod Wilson) [1807052] +- [wireless] ath10k: sdio: remove struct ath10k_sdio_rx_data::status (Jarod Wilson) [1807052] +- [wireless] ath10k: sdio: cosmetic cleanup (Jarod Wilson) [1807052] +- [wireless] ath10k: add workqueue for RX path of sdio (Jarod Wilson) [1807052] +- [wireless] ath10k: change max RX bundle size from 8 to 32 for sdio (Jarod Wilson) [1807052] +- [wireless] ath10k: enable RX bundle receive for sdio (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: don't send the IWL_MVM_RXQ_NSSN_SYNC notif to Rx queues (Jarod Wilson) [1807052] +- [net] cfg80211: fix page refcount issue in A-MSDU decap (Jarod Wilson) [1807052] +- [net] cfg80211: check for set_wiphy_params (Jarod Wilson) [1807052] +- [net] cfg80211: fix memory leak in cfg80211_cqm_rssi_update (Jarod Wilson) [1807052] +- [net] cfg80211: fix memory leak in nl80211_probe_mesh_link (Jarod Wilson) [1807052] +- [net] cfg80211: fix deadlocks in autodisconnect work (Jarod Wilson) [1807052] +- [net] wireless: wext: avoid gcc -O3 warning (Jarod Wilson) [1807052] +- [net] mac80211: Fix TKIP replay protection immediately after key setup (Jarod Wilson) [1807052] +- [net] cfg80211: Fix radar event during another phy CAC (Jarod Wilson) [1807052] +- [net] wireless: fix enabling channel 12 for custom regulatory domain (Jarod Wilson) [1807052] +- [net] mac80211: mesh: restrict airtime metric to peered established plinks (Jarod Wilson) [1807052] +- [wireless] Revert "iwlwifi: mvm: fix scan config command size" (Jarod Wilson) [1807052] +- [wireless] iwlwifi: fw: make pos static in iwl_sar_get_ewrd_table() loop (Jarod Wilson) [1807052] +- [wireless] iwlwifi: remove lar_disable module parameter (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg: force stop the debug monitor HW (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: always disable L0S states (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: rename L0S_ENABLED bit to L0S_DISABLED (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: fix potential SKB leak on TXQ TX (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: fix SKB leak on invalid queue (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: extend hardware workaround to context-info (Jarod Wilson) [1807052] +- [wireless] iwlwifi: Don't ignore the cap field upon mcc update (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: report TX rate to mac80211 directly for RS offload (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: fix NVM check for 3168 devices (Jarod Wilson) [1807052] +- [wireless] iwlwifi: fix TLV fragment allocation loop (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: allocate smaller dev_cmd for TX headers (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: detect the DMA bug and warn if it happens (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: work around DMA hardware bug (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: move page tracking into get_page_hdr() (Jarod Wilson) [1807052] +- [wireless] iwlwifi: don't send PPAG command if disabled (Jarod Wilson) [1807052] +- [wireless] mt76: Off by one in mt76_calc_rx_airtime() (Jarod Wilson) [1807052] +- [wireless] mt76: fix LED link time failure (Jarod Wilson) [1807052] +- [net] mac80211: Turn AQL into an NL80211_EXT_FEATURE (Jarod Wilson) [1807052] +- [net] mac80211: airtime: Fix an off by one in ieee80211_calc_rx_airtime() (Jarod Wilson) [1807052] +- [net] cfg80211: fix double-free after changing network namespace (Jarod Wilson) [1807052] +- [net] mac80211: fix TID field in monitor mode transmit (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: move power gating workaround earlier in the flow (Jarod Wilson) [1807052] +- [wireless] Revert "iwlwifi: assign directly to iwl_trans->cfg in QuZ detection" (Jarod Wilson) [1807052] +- [wireless] wireles: Use sizeof_field() macro (Jarod Wilson) [1807052] +- [wireless] mt76: mt76x0: fix default mac address overwrite (Jarod Wilson) [1807052] +- [wireless] ath9k: use iowrite32 over __raw_writel (Jarod Wilson) [1807052] +- [net] mac80211: Use Airtime-based Queue Limits (AQL) on packet dequeue (Jarod Wilson) [1807052] +- [net] mac80211: Implement Airtime-based Queue Limit (AQL) (Jarod Wilson) [1807052] +- [net] mac80211: Import airtime calculation code from mt76 (Jarod Wilson) [1807052] +- [net] mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED (Jarod Wilson) [1807052] +- [net] mac80211: expose HW conf flags through debugfs (Jarod Wilson) [1807052] +- [net] mac80211: Add new sta_info getter by sta/vif addrs (Jarod Wilson) [1807052] +- [net] mac80211: add a comment about monitor-to-dev injection (Jarod Wilson) [1807052] +- [wireless] drivers: net: Fix Kconfig indentation, continued (Jarod Wilson) [1807052] +- [wireless] mt76: fix fix ampdu locking (Jarod Wilson) [1807052] +- [wireless] mt76: mt76u: fix endpoint definition order (Jarod Wilson) [1807052] +- [wireless] mt76: mt7615: read {tx,rx} mask from eeprom (Jarod Wilson) [1807052] +- [wireless] mt76: move mt76_get_antenna in mt76_core module (Jarod Wilson) [1807052] +- [wireless] mt76: fix possible out-of-bound access in mt7615_fill_txs/mt7603_fill_txs (Jarod Wilson) [1807052] +- [wireless] Revert "mt76: mt76x0e: don't use hw encryption for MT7630E" (Jarod Wilson) [1807052] +- [wireless] mt76: mt7615: disable radar pattern detector during scanning (Jarod Wilson) [1807052] +- [wireless] mt76: move interface_modes definition in mt76_core module (Jarod Wilson) [1807052] +- [wireless] mt76: mt7615: add ibss support (Jarod Wilson) [1807052] +- [wireless] mt76: move SUPPORTS_REORDERING_BUFFER hw property in mt76_register_device (Jarod Wilson) [1807052] +- [wireless] mt76: use mt76_dev in mt76_is_{mmio,usb} (Jarod Wilson) [1807052] +- [wireless] mt76: Remove set but not used variable 'idx' (Jarod Wilson) [1807052] +- [wireless] mt76: mt76u: rely on a dedicated stats workqueue (Jarod Wilson) [1807052] +- [wireless] mt76: mt76u: rely on usb_interface instead of usb_dev (Jarod Wilson) [1807052] +- [wireless] mt76: mt7615: remove unneeded semicolon (Jarod Wilson) [1807052] +- [wireless] mt76: mt76x0: remove 350ms delay in mt76x0_phy_calibrate (Jarod Wilson) [1807052] +- [wireless] mt76: mt76x02u: update ewma pkt len in mt76x02u_tx_prepare_skb (Jarod Wilson) [1807052] +- [wireless] mt76: remove obsolete .add_buf() from struct mt76_queue_ops (Jarod Wilson) [1807052] +- [wireless] mt76: add sanity check for a-mpdu rx wcid index (Jarod Wilson) [1807052] +- [wireless] mt76: refactor cc_lock locking scheme (Jarod Wilson) [1807052] +- [wireless] mt76: mt76x0: eeprom: add support for MAC address from OF (Jarod Wilson) [1807052] +- [wireless] mt76: avoid enabling interrupt if NAPI poll is still pending (Jarod Wilson) [1807052] +- [wireless] mt76: fix aggregation stop issue (Jarod Wilson) [1807052] +- [wireless] mt76: drop rcu read lock in mt76_rx_aggr_stop (Jarod Wilson) [1807052] +- [wireless] mt76: add missing locking around ampdu action (Jarod Wilson) [1807052] +- [wireless] mt76: do not use devm API for led classdev (Jarod Wilson) [1807052] +- [wireless] mt76: enable airtime fairness (Jarod Wilson) [1807052] +- [wireless] mt76: mt7615: track tx/rx airtime for airtime fairness (Jarod Wilson) [1807052] +- [wireless] mt76: mt7615: introduce mt7615_mac_wtbl_update routine (Jarod Wilson) [1807052] +- [wireless] mt76: mt7615: fix survey channel busy time (Jarod Wilson) [1807052] +- [wireless] mt76: mt7615: report tx_time, bss_rx and busy time to mac80211 (Jarod Wilson) [1807052] +- [wireless] mt76: mt76x02: track approximate tx airtime for airtime fairness and survey (Jarod Wilson) [1807052] +- [wireless] mt76: mt76x02: move MT_CH_TIME_CFG init to mt76x02_mac_cc_reset (Jarod Wilson) [1807052] +- [wireless] mt76: unify channel survey update code (Jarod Wilson) [1807052] +- [wireless] mt76: mt7603: switch to a different counter for survey busy time (Jarod Wilson) [1807052] +- [wireless] mt76: mt7603: track tx airtime for airtime fairness and survey (Jarod Wilson) [1807052] +- [wireless] mt76: track rx airtime for airtime fairness and survey (Jarod Wilson) [1807052] +- [wireless] mt76: store current channel survey_state in struct mt76_dev (Jarod Wilson) [1807052] +- [wireless] mt76: rename mt76_driver_ops txwi_flags to drv_flags and include tx aligned4 (Jarod Wilson) [1807052] +- [wireless] mt76: report rx a-mpdu subframe status (Jarod Wilson) [1807052] +- [wireless] mt76: mt7603: remove q_rx field from struct mt7603_dev (Jarod Wilson) [1807052] +- [wireless] mt76: mt7603: collect aggregation stats (Jarod Wilson) [1807052] +- [wireless] mt76: mt7615: collect aggregation stats (Jarod Wilson) [1807052] +- [wireless] mt76: move aggr_stats array in mt76_dev (Jarod Wilson) [1807052] +- [wireless] mt76: mt7615: add queue entry in debugfs (Jarod Wilson) [1807052] +- [wireless] mt76: move queue debugfs entry to driver specific code (Jarod Wilson) [1807052] +- [wireless] mt76: mt76x02u: move mt76x02u_mac_start in mt76x02-usb module (Jarod Wilson) [1807052] +- [wireless] mt76: mt76x0u: reset counter starting the device (Jarod Wilson) [1807052] +- [wireless] mt76: mt76x2: move mt76x02_mac_reset_counters in mt76x02_mac_start (Jarod Wilson) [1807052] +- [wireless] mt76: mt76x02: move mac_reset_counter in mt76x02_lib module (Jarod Wilson) [1807052] +- [wireless] mt76: mt7615: enable SCS by default (Jarod Wilson) [1807052] +- [wireless] mt76: mt76x0e: make array mt76x0_chan_map static const, makes object smaller (Jarod Wilson) [1807052] +- [wireless] mt76: usb: add lockdep_assert_held in __mt76u_vendor_request (Jarod Wilson) [1807052] +- [wireless] mt76: remove empty flag in mt76_txq_schedule_list (Jarod Wilson) [1807052] +- [wireless] mt76: use cancel_delayed_work_sync in mt76_rx_aggr_shutdown (Jarod Wilson) [1807052] +- [wireless] mt76: remove aggr_work field from struct mt76_wcid (Jarod Wilson) [1807052] +- [wireless] mt76: mt7615: fix control frame rx in monitor mode (Jarod Wilson) [1807052] +- [wireless] iwlwifi: bump FW API to 52 for 22000 series (Jarod Wilson) [1807052] +- [wireless] iwlwifi: check kasprintf() return value (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: remove outdated comment referring to wake lock (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: trace IOVA for iwlwifi_dev_tx_tb (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dvm: excessive if in rs_bt_update_lq() (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: Report tx/rx antennas (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: rx: use rxq queue_size instead of constant (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: remove left-over non-functional email alias (Jarod Wilson) [1807052] +- [wireless] iwlwifi: config: remove max_rx_agg_size (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: make some RX functions static (Jarod Wilson) [1807052] +- [wireless] iwlwifi: scan: support scan req FW API ver 13 (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: fix support for transmitting SKBs with fraglist (Jarod Wilson) [1807052] +- [wireless] rtl8xxxu: Remove set but not used variable 'vif', 'dev', 'len' (Jarod Wilson) [1807052] +- [wireless] brcmfmac: remove monitor interface when detaching (Jarod Wilson) [1807052] +- [wireless] brcmfmac: disable PCIe interrupts before bus reset (Jarod Wilson) [1807052] +- [wireless] rtw88: allows to enable/disable HCI link PS mechanism (Jarod Wilson) [1807052] +- [wireless] rtw88: pci: enable CLKREQ function if host supports it (Jarod Wilson) [1807052] +- [wireless] rtw88: pci: use for loop instead of while loop for DBI/MDIO (Jarod Wilson) [1807052] +- [wireless] rtw88: pci: use macros to access PCI DBI/MDIO registers (Jarod Wilson) [1807052] +- [wireless] rtlwifi: set proper udelay within rf_serial_read (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rf_lock use non-irqsave spin_lock (Jarod Wilson) [1807052] +- [wireless] brcmfmac: remove set but not used variable 'mpnum', 'nsp', 'nmp' (Jarod Wilson) [1807052] +- [wireless] rtw88: remove duplicated include from ps.c (Jarod Wilson) [1807052] +- [wireless] rtl8xxxu: Remove set but not used variable 'rsr' (Jarod Wilson) [1807052] +- [wireless] brcmsmac: remove unnecessary return (Jarod Wilson) [1807052] +- [wireless] net: wireless: ti: remove local VENDOR_ID and DEVICE_ID definitions (Jarod Wilson) [1807052] +- [wireless] net: wireless: ti: wl1251 use new SDIO_VENDOR_ID_TI_WL1251 definition (Jarod Wilson) [1807052] +- [wireless] net: wireless: ti: wl1251 add device tree support (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: fix non-ACPI function (Jarod Wilson) [1807052] +- [wireless] iwlwifi: 22000: fix some indentation (Jarod Wilson) [1807052] +- [wireless] iwlwifi: remove IWL_DEVICE_22560/IWL_DEVICE_FAMILY_22560 (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: sync the iwl_mvm_session_prot_notif layout (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: start CTDP budget from 2400mA (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: don't skip mgmt tid when flushing all tids (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: scan: enable adaptive dwell in p2p (Jarod Wilson) [1807052] +- [wireless] iwlwifi: refactor the SAR tables from mvm to acpi (Jarod Wilson) [1807052] +- [wireless] iwlwifi: scan: support scan req cmd ver 12 (Jarod Wilson) [1807052] +- [wireless] iwlwifi: scan: make new scan req versioning flow (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: fix unaligned read of rx_pkt_status (Jarod Wilson) [1807052] +- [wireless] iwlwifi: remove redundant assignment to variable bufsz (Jarod Wilson) [1807052] +- [wireless] iwlwifi: bump FW API to 51 for 22000 series (Jarod Wilson) [1807052] +- [wireless] iwlwifi: FW API: reference enum in docs of modify_mask (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: print rate_n_flags in a pretty format (Jarod Wilson) [1807052] +- [wireless] iwlwifi: scan: adapt the code to use api ver 11 (Jarod Wilson) [1807052] +- [wireless] iwlwifi: scan: Create function to build scan cmd (Jarod Wilson) [1807052] +- [wireless] iwlwifi: scan: create function for scan scheduling params (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: support dump collection upon assert during D3 (Jarod Wilson) [1807052] +- [wireless] iwlwifi: pcie: make iwl_pcie_gen2_update_byte_tbl static (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: in VHT connection use only VHT capabilities (Jarod Wilson) [1807052] +- [wireless] iwlwifi: nvm: update iwl_uhb_nvm_channels (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: remove else-if in iwl_send_phy_cfg_cmd() (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: fix support for single antenna diversity (Jarod Wilson) [1807052] +- [wireless] ath10k: qmi: Sleep for a while before assigning MSA memory (Jarod Wilson) [1807052] +- [wireless] ath10k: Revert "ath10k: add cleanup in ath10k_sta_state()" (Jarod Wilson) [1807052] +- [wireless] mwifiex: Re-work support for SDIO HW reset (Jarod Wilson) [1807052] +- [wireless] rtl8xxxu: Add support for Edimax EW-7611ULB (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192de: Fix missing enable interrupt flag (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192de: Fix missing callback that tests for hw release of buffer (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address (Jarod Wilson) [1807052] +- [net] mac80211: Use debugfs_create_xul() helper (Jarod Wilson) [1807052] +- [net] cfg80211: VLAN offload support for set_key and set_sta_vlan (Jarod Wilson) [1807052] +- [net] mac80211: Shrink the size of ack_frame_id to make room for tx_time_est (Jarod Wilson) [1807052] +- [net] mac80211: don't re-parse elems in ieee80211_assoc_success() (Jarod Wilson) [1807052] +- [net] mac80211: move store skb ack code to its own function (Jarod Wilson) [1807052] +- [wireless] ath10k: disable cpuidle during downloading firmware (Jarod Wilson) [1807052] +- [wireless] ath10k: fix potential issue of peer stats allocation (Jarod Wilson) [1807052] +- [wireless] ath10k: fix get invalid tx rate for Mesh metric (Jarod Wilson) [1807052] +- [wireless] rtw88: signal completion even on firmware-request failure (Jarod Wilson) [1807052] +- [wireless] rtw88: fix potential NULL pointer access for firmware (Jarod Wilson) [1807052] +- [wireless] rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() (Jarod Wilson) [1807052] +- [wireless] rt2800: remove errornous duplicate condition (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8225se: remove some unused const variables (Jarod Wilson) [1807052] +- [wireless] brcmsmac: remove set but not used variables (Jarod Wilson) [1807052] +- [wireless] rtw88: raise LPS threshold to 50, for less power consumption (Jarod Wilson) [1807052] +- [wireless] ath5k: eeprom: Remove unneeded variable (Jarod Wilson) [1807052] +- [wireless] ath10k: remove unneeded semicolon (Jarod Wilson) [1807052] +- [wireless] mt7601u: use DEFINE_DEBUGFS_ATTRIBUTE to define debugfs fops (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8821ae: Drop condition with no effect (Jarod Wilson) [1807052] +- [wireless] b43: dma: Fix use true/false for bool type variable (Jarod Wilson) [1807052] +- [wireless] b43: main: Fix use true/false for bool type (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192c: Drop condition with no effect (Jarod Wilson) [1807052] +- [wireless] rtw88: remove redundant null pointer check on arrays (Jarod Wilson) [1807052] +- [wireless] rtw88: avoid FW info flood (Jarod Wilson) [1807052] +- [wireless] rtw88: fix potential read outside array boundary (Jarod Wilson) [1807052] +- [wireless] rtw88: rearrange if..else statements for rx rate indexes (Jarod Wilson) [1807052] +- [wireless] rtw88: use rtw_phy_pg_cfg_pair struct, not arrays (Jarod Wilson) [1807052] +- [wireless] rtw88: 8822b: add RFE type 3 support (Jarod Wilson) [1807052] +- [wireless] rtw88: fix sparse warnings for power tracking (Jarod Wilson) [1807052] +- [wireless] rtw88: fix sparse warnings for DPK (Jarod Wilson) [1807052] +- [wireless] net: Fix various misspellings of "connect" (Jarod Wilson) [1807052] +- [wireless] net: Fix misspellings of "configure" and "configuration" (Jarod Wilson) [1807052] +- [wireless] rtw88: fix GENMASK_ULL for u64 (Jarod Wilson) [1807052] +- [wireless] iwlwifi: rx: use new api to get band from rx mpdu (Jarod Wilson) [1807052] +- [wireless] iwlwifi: nvm: create function to convert channel index to nl80211_band (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: Invert the condition for OFDM rate (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: create function to convert nl80211 band to phy band (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: use vzalloc to allocate dumping memory regions (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: add user trigger support (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: add notification for missed VAP (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: fix old-style declaration (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: use the new session protection command (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: remove leftover rs_remove_sta_debugfs() prototype (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: add support for new version for D0I3_END_CMD (Jarod Wilson) [1807052] +- [wireless] iwlwifi: mvm: consider ieee80211 station max amsdu value (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: support FW notification dumping in case of missed beacon (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: remove old API and some related code (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: rename external debug configuration file (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: support FW response/notification region type (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: support domain changing via debugfs (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: add periodic trigger new API support (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: implement monitor allocation flow (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: implement time point handling (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: add TLV allocation new API support (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: use new API in dump info (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: add error tables dumping support (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: add monitor dumping support (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg: remove multi buffers infra (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: use new trigger TLV in dump flow (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: use new region TLV in dump flow (Jarod Wilson) [1807052] +- [wireless] iwlwifi: dbg_ini: load external dbg cfg after internal cfg is loaded (Jarod Wilson) [1807052] +- [wireless] rtl8xxxu: fix warnings for symbol not declared (Jarod Wilson) [1807052] +- [wireless] rtl8xxxu: remove set but not used variable 'rate_mask' (Jarod Wilson) [1807052] +- [wireless] rtlwifi: Remove unnecessary NULL check in rtl_regd_init (Jarod Wilson) [1807052] +- [wireless] rtw88: add phy_info debugfs to show Tx/Rx physical status (Jarod Wilson) [1807052] +- [wireless] rtw88: add set_bitrate_mask support (Jarod Wilson) [1807052] +- [wireless] rtw88: Enable 802.11ac beamformee support (Jarod Wilson) [1807052] +- [wireless] rtw88: add power tracking support (Jarod Wilson) [1807052] +- [wireless] rtw88: use macro to check the current band (Jarod Wilson) [1807052] +- [wireless] rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot (Jarod Wilson) [1807052] +- [wireless] rtw88: mark rtw_fw_hdr __packed (Jarod Wilson) [1807052] +- [wireless] net/wireless: Delete unnecessary checks before the macro call "dev_kfree_skb" (Jarod Wilson) [1807052] +- [wireless] wireless: Remove call to memset after dma_alloc_coherent (Jarod Wilson) [1807052] +- [wireless] rtw88: include interrupt.h for tasklet_struct (Jarod Wilson) [1807052] +- [wireless] rtw88: use a for loop in rtw_power_mode_change(), not goto (Jarod Wilson) [1807052] +- [wireless] rtw88: coex: Set 4 slot mode for A2DP (Jarod Wilson) [1807052] +- [wireless] rtw88: pci: config phy after chip info is setup (Jarod Wilson) [1807052] +- [wireless] rtw88: Use rtw_write8_set to set SYS_FUNC (Jarod Wilson) [1807052] +- [wireless] rtw88: add NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 support (Jarod Wilson) [1807052] +- [wireless] rtw88: config 8822c multicast address in MAC init flow (Jarod Wilson) [1807052] +- [wireless] ath10k: Correct error handling of dma_map_single() (Jarod Wilson) [1807052] +- [wireless] ath: rename regulatory rules (Jarod Wilson) [1807052] +- [wireless] ath10k: fix memory leak for tpc_stats_final (Jarod Wilson) [1807052] +- [wireless] ath10k: fix array out-of-bounds access (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192se: Convert inline routines to little-endian words (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192se: Convert macros that set descriptor (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192se: Replace local bit manipulation macros (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192se: Remove unused GET_XXX and SET_XXX (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192ee: Remove set but not used variable 'err' (Jarod Wilson) [1807052] +- [wireless] ath10k: fix null dereference on pointer crash_data (Jarod Wilson) [1807052] +- [wireless] ath10k: enable transmit data ack RSSI for QCA9884 (Jarod Wilson) [1807052] +- [net] mac80211: minstrel_ht: rename prob_ewma to prob_avg, use it for the new average (Jarod Wilson) [1807052] +- [net] mac80211: minstrel_ht: replace rate stats ewma with a better moving average (Jarod Wilson) [1807052] +- [net] mac80211: minstrel: remove divisions in tx status path (Jarod Wilson) [1807052] +- [net] nl80211: trivial: Remove redundant loop (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192ee: Remove set but not used variable 'cur_tx_wp' (Jarod Wilson) [1807052] +- [wireless] rtl8xxxu: make arrays static, makes object smaller (Jarod Wilson) [1807052] +- [wireless] rtw88: Fix an error message (Jarod Wilson) [1807052] +- [wireless] rtl8xxxu: add bluetooth co-existence support for single antenna (Jarod Wilson) [1807052] +- [wireless] mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf (Jarod Wilson) [1829230 1807052] {CVE-2019-19056} +- [wireless] rtlwifi: rtl8723: Remove set but not used variable 'own' (Jarod Wilson) [1807052] +- [wireless] rtlwifi: btcoex: Remove set but not used variables 'wifi_busy', 'bt_info_ext' (Jarod Wilson) [1807052] +- [wireless] rtlwifi: btcoex: Remove set but not used variable 'result' (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8188ee: Remove set but not used variable 'h2c_parameter' (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8188ee: Remove set but not used variables 'v3', 'rtstatus', 'reg_ecc', 'reg_ec4', 'reg_eac', 'b_pathb_ok' (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192c: Remove set but not used variables 'reg_ecc', 'reg_eac' (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8723ae: Remove set but not used variables 'reg_ecc', 'reg_ec4', 'reg_eac', 'b_pathb_ok' (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8821ae: Remove set but not used variables 'rtstatus', 'bd' (Jarod Wilson) [1807052] +- [wireless] rtl8xxxu: Improve TX performance of RTL8723BU on rtl8xxxu driver (Jarod Wilson) [1807052] +- [wireless] brcmfmac: add support for SAE authentication offload (Jarod Wilson) [1807052] +- [wireless] rtw88: fix error handling when setup efuse info (Jarod Wilson) [1807052] +- [wireless] rtw88: fix NSS of hw_cap (Jarod Wilson) [1807052] +- [wireless] rtw88: use struct rtw_fw_hdr to access firmware header (Jarod Wilson) [1807052] +- [wireless] rtw88: raise firmware version debug level (Jarod Wilson) [1807052] +- [wireless] rtw88: configure TX queue EDCA parameters (Jarod Wilson) [1807052] +- [wireless] rtw88: Don't set RX_FLAG_DECRYPTED if packet has no encryption (Jarod Wilson) [1807052] +- [wireless] rtw88: fix beaconing mode rsvd_page memory violation issue (Jarod Wilson) [1807052] +- [wireless] rtw88: flush hardware tx queues (Jarod Wilson) [1807052] +- [wireless] rtw88: add TX-AMSDU support (Jarod Wilson) [1807052] +- [wireless] rtw88: report tx rate to mac80211 stack (Jarod Wilson) [1807052] +- [wireless] rtw88: take over rate control from mac80211 (Jarod Wilson) [1807052] +- [wireless] rtw88: add driver TX queue support (Jarod Wilson) [1807052] +- [wireless] rtw88: allows to set RTS in TX descriptor (Jarod Wilson) [1807052] +- [wireless] rtw88: check firmware leave lps successfully (Jarod Wilson) [1807052] +- [wireless] mac80211: simplify TX aggregation start (Jarod Wilson) [1807052] +- [net] mac80211: pass internal sta to ieee80211_tx_frags() (Jarod Wilson) [1807052] +- [net] mac80211: IBSS: avoid unneeded return value processing (Jarod Wilson) [1807052] +- [wireless] ar5523: check NULL before memcpy() in ar5523_cmd() (Jarod Wilson) [1807052] +- [wireless] ath10k: add support for hardware rfkill (Jarod Wilson) [1807052] +- [wireless] ath10k: restore QCA9880-AR1A (v1) detection (Jarod Wilson) [1807052] +- [wireless] ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq (Jarod Wilson) [1807052] +- [wireless] cw1200: Fix a signedness bug in cw1200_load_firmware() (Jarod Wilson) [1807052] +- [wireless] rtw88: remove misleading module parameter rtw_fw_support_lps (Jarod Wilson) [1807052] +- [wireless] rtw88: add deep PS PG mode for 8822c (Jarod Wilson) [1807052] +- [wireless] rtw88: select deep PS mode when module is inserted (Jarod Wilson) [1807052] +- [wireless] rtw88: not to enter LPS by coex strategy (Jarod Wilson) [1807052] +- [wireless] rtw88: add deep power save support (Jarod Wilson) [1807052] +- [wireless] rtw88: leave PS state for dynamic mechanism (Jarod Wilson) [1807052] +- [wireless] rtw88: LPS enter/leave should be protected by lock (Jarod Wilson) [1807052] +- [wireless] rtw88: remove unused lps state check helper (Jarod Wilson) [1807052] +- [wireless] rtw88: not to control LPS by each vif (Jarod Wilson) [1807052] +- [wireless] rtw88: not to enter or leave PS under IRQ (Jarod Wilson) [1807052] +- [wireless] rtw88: pci: reset H2C queue indexes in a single write (Jarod Wilson) [1807052] +- [wireless] rtw88: remove redundant flag check helper function (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8723be: Remove set but not used variables 'reg_ecc', 'reg_eac' (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192ee: Remove set but not used variables 'reg_ecc', 'reg_eac' (Jarod Wilson) [1807052] +- [wireless] rtlwifi: rtl8192ee: Remove set but not used variables 'short_gi', 'buf_len' (Jarod Wilson) [1807052] +- [wireless] rtlwifi: Remove set but not used variables 'dataempty', 'hoffset' (Jarod Wilson) [1807052] +- [wireless] rtlwifi: Remove set but not used variable 'rtstate' (Jarod Wilson) [1807052] +- [wireless] rtl8xxxu: prevent leaking urb (Jarod Wilson) [1829887 1807052] {CVE-2019-19068} +- [wireless] net/wireless: Use kmemdup rather than duplicating its implementation (Jarod Wilson) [1807052] +- [wireless] ath9k_htc: Discard undersized packets (Jarod Wilson) [1807052] +- [wireless] ath9k_htc: Modify byte order for an error message (Jarod Wilson) [1807052] +- [wireless] ath9k_hw: fix uninitialized variable data (Jarod Wilson) [1807052] +- [wireless] ath10k: fix backtrace on coredump (Jarod Wilson) [1807052] +- [wireless] ath10k: coredump: fix IRAM addr for QCA9984, QCA4019, QCA9888 and QCA99x0 (Jarod Wilson) [1807052] +- [wireless] ath10k: switch to ieee80211_tx_dequeue_ni (Jarod Wilson) [1807052] +- [wireless] ath10k: change sw version print format to hex (Jarod Wilson) [1807052] +- [wireless] ath10k: print supported MCS rates within service ready event (Jarod Wilson) [1807052] +- [wireless] ath10k: print service ready returned channel range (Jarod Wilson) [1807052] +- [wireless] ath10k: add 2ghz channel arguments to service ready structure (Jarod Wilson) [1807052] +- [wireless] ath9k: remove unused including (Jarod Wilson) [1807052] +- [wireless] mwifiex: use 'total_ie_len' in mwifiex_update_bss_desc_with_ie() (Jarod Wilson) [1807052] +- [wireless] rtlwifi: Remove excessive check in _rtl_ps_inactive_ps() (Jarod Wilson) [1807052] +- [wireless] rtlwifi: prevent memory leak in rtl_usb_probe (Jarod Wilson) [1829850 1807052] {CVE-2019-19063} +- [wireless] rtlwifi: rtl8723ae: Remove unused 'rtstatus' variable (Jarod Wilson) [1807052] +- [wireless] mt7601u: fix bbp version check in mt7601u_wait_bbp_ready (Jarod Wilson) [1807052] +- [wireless] rtw88: 8822c: fix boolreturn.cocci warnings (Jarod Wilson) [1807052] +- [wireless] brcmsmac: remove duplicated if condition (Jarod Wilson) [1807052] +- [wireless] brcmfmac: fix suspend/resume when power is cut off (Jarod Wilson) [1807052] +- [wireless] brcmfmac: don't WARN when there are no requests (Jarod Wilson) [1807052] +- [wireless] brcmsmac: remove a useless test (Jarod Wilson) [1807052] +- [wireless] brcmfmac: send port authorized event for FT-802.1X (Jarod Wilson) [1807052] +- [wireless] ath10k: fix memory leak (Jarod Wilson) [1807052] +- [wireless] ath10k: remove the warning of sdio not full support (Jarod Wilson) [1807052] +- [wireless] ath: Use dev_get_drvdata where possible (Jarod Wilson) [1807052] +- [wireless] ath: fix various spelling mistakes (Jarod Wilson) [1807052] +- [wireless] ath10k: fix missing checks for bmi reads and writes (Jarod Wilson) [1807052] +- [wireless] ath10k: Add support to provide higher range mem chunks in wmi init command (Jarod Wilson) [1807052] +- [wireless] ath10k: Add peer param map for tlv and non-tlv (Jarod Wilson) [1807052] +- [wireless] ath10k: Enable MSA region dump support for WCN3990 (Jarod Wilson) [1807052] +- [wireless] ath10k: Add xo calibration support for wifi rf clock (Jarod Wilson) [1807052] +- [wireless] ath10k: fix spelling mistake "eanble" -> "enable" (Jarod Wilson) [1807052] +- [wireless] ath10k: add cleanup in ath10k_sta_state() (Jarod Wilson) [1807052] +- [wireless] ath10k: revalidate the msa region coming from firmware (Jarod Wilson) [1807052] +- [wireless] ath10k: use ath10k_pci_soc_ functions for all warm_reset instances (Jarod Wilson) [1807052] +- [wireless] ath10k: Use ARRAY_SIZE (Jarod Wilson) [1807052] +- [wireless] ath10k: avoid leaving .bss_info_changed prematurely (Jarod Wilson) [1807052] +- [wireless] ath10k: Use standard bulk clock API in snoc (Jarod Wilson) [1807052] +- [wireless] ath10k: Use standard regulator bulk API in snoc (Jarod Wilson) [1807052] +- [wireless] ath10k: snoc: skip regulator operations (Jarod Wilson) [1807052] +- [wireless] ath10k: Fix HOST capability QMI incompatibility (Jarod Wilson) [1807052] +- [wireless] ath10k: Check if station exists before forwarding tx airtime report (Jarod Wilson) [1807052] +- [include] include/linux/units.h: add helpers for kelvin to/from Celsius conversion (Jarod Wilson) [1807052] + +* Tue May 12 2020 Frantisek Hrbata [4.18.0-198.el8] +- [x86] x86/PCI: Define to_pci_sysdata() even when !CONFIG_PCI (Myron Stowe) [1788364 1783436] +- [pci] PCI: vmd: Add two VMD Device IDs (Myron Stowe) [1788364 1783436] +- [pci] x86/PCI: Expose VMD's pci_dev in struct pci_sysdata (Myron Stowe) [1788364 1783436] +- [x86] x86/PCI: Add to_pci_sysdata() helper (Myron Stowe) [1788364 1783436] +- [pci] PCI: vmd: Add device id for VMD device 8086:9A0B (Myron Stowe) [1788364 1783436] +- [pci] PCI: vmd: Add bus 224-255 restriction decode (Myron Stowe) [1788364 1783436] +- [fs] fuse: copy_file_range needs to strip setuid bits and update timestamps (Eric Sandeen) [1721881] +- [fs] vfs: allow copy_file_range to copy across devices (Eric Sandeen) [1721881] +- [fs] vfs: add missing checks to copy_file_range (Eric Sandeen) [1721881] +- [mm] vfs: remove redundant checks from generic_remap_checks() (Eric Sandeen) [1721881] +- [fs] vfs: introduce generic_file_rw_checks() (Eric Sandeen) [1721881] +- [fs] vfs: no fallback for ->copy_file_range (Eric Sandeen) [1721881] +- [fs] vfs: introduce generic_copy_file_range() (Eric Sandeen) [1721881] +- [ptp] ptp: add VMware virtual PTP clock driver (Prarit Bhargava) [1829706] +- [powerpc] powerpc/powernv/ioda: Handle failures correctly in pnv_pci_ioda_iommu_bypass_supported() (Michael Roth) [1805101] +- [powerpc] powerpc/pseries/dma: Enable SWIOTLB (Michael Roth) [1805101] +- [powerpc] powerpc/pseries/dma: Allow SWIOTLB (Michael Roth) [1805101] +- [powerpc] powerpc/powernv: Fix build with IOMMU_API=n (Michael Roth) [1805101] +- [powerpc] powerpc/powernv: Remove unused pnv_npu_try_dma_set_bypass() function (Michael Roth) [1805101] +- [powerpc] powerpc/dma: Fix invalid DMA mmap behavior (Michael Roth) [1805101] +- [powerpc] powerpc/dma: trim the fat from (Michael Roth) [1805101] +- [powerpc] powerpc/dma: remove set_dma_offset (Michael Roth) [1805101] +- [powerpc] powerpc/dma: remove get_dma_offset (Michael Roth) [1805101] +- [powerpc] powerpc/dma: use the generic direct mapping bypass (Michael Roth) [1805101] +- [powerpc] powerpc/powernv/npu: Remove NPU DMA ops (Michael Roth) [1805101] +- [powerpc] powerpc/dma: use the dma_direct mapping routines (Michael Roth) [1805101] +- [powerpc] powerpc/dma: use the dma-direct allocator for coherent platforms (Michael Roth) [1805101] +- [powerpc] swiotlb: remove swiotlb_dma_supported (Michael Roth) [1805101] +- [powerpc] powerpc/dma: remove dma_nommu_dma_supported (Michael Roth) [1805101] +- [powerpc] powerpc/dma: remove dma_nommu_get_required_mask (Michael Roth) [1805101] +- [powerpc] powerpc/dma: remove dma_nommu_mmap_coherent (Michael Roth) [1805101] +- [powerpc] powerpc/dma: use phys_to_dma instead of get_dma_offset (Michael Roth) [1805101] +- [powerpc] dma-mapping, powerpc: simplify the arch dma_set_mask override (Michael Roth) [1805101] +- [powerpc] powerpc/dma: fix an off-by-one in dma_capable (Michael Roth) [1805101] +- [powerpc] powerpc/dma: remove max_direct_dma_addr (Michael Roth) [1805101] +- [powerpc] powerpc/dma: move pci_dma_dev_setup_swiotlb to fsl_pci.c (Michael Roth) [1805101] +- [powerpc] powerpc/dma: remove get_pci_dma_ops (Michael Roth) [1805101] +- [powerpc] powerpc/dma: remove the iommu fallback for coherent allocations (Michael Roth) [1805101] +- [powerpc] powerpc/pci: remove the dma_set_mask pci_controller ops methods (Michael Roth) [1805101] +- [misc] cxl: drop the dma_set_mask callback from vphb (Michael Roth) [1805101] +- [powerpc] KABI: re-use deprecated field for iommu_bypass_supported function pointer (Michael Roth) [1805101] +- [powerpc] powerpc/dma: stop overriding dma_get_required_mask (Michael Roth) [1805101] +- [dma] KABI: add fake includes for headers used in arch/powerpc/kernel/dma.c (Michael Roth) [1805101] +- [powerpc] powerpc/powernv: use the generic iommu bypass code (Michael Roth) [1805101] +- [powerpc] powerpc/powernv: Remove PCI_MSI ifdef checks (Michael Roth) [1805101] +- [powerpc] powerpc/powernv: remove pnv_npu_dma_set_mask (Michael Roth) [1805101] +- [powerpc] powerpc/powernv: remove pnv_pci_ioda_pe_single_vendor (Michael Roth) [1805101] +- [powerpc] powerpc/dart: use the generic iommu bypass code (Michael Roth) [1805101] +- [powerpc] powerpc/dart: remove dead cleanup code in iommu_init_early_dart (Michael Roth) [1805101] +- [powerpc] powerpc/cell: use the generic iommu bypass code (Michael Roth) [1805101] +- [powerpc] powerpc/cell: move dma direct window setup out of dma_configure (Michael Roth) [1805101] +- [powerpc] powerpc/pseries: use the generic iommu bypass code (Michael Roth) [1805101] +- [powerpc] powerpc/pseries: unwind dma_get_required_mask_pSeriesLP a bit (Michael Roth) [1805101] +- [powerpc] powerpc/dma: handle iommu bypass in dma_iommu_ops (Michael Roth) [1805101] +- [powerpc] powerpc/dma: untangle vio_dma_mapping_ops from dma_iommu_ops (Michael Roth) [1805101] +- [dma] dma-direct: we might need GFP_DMA for 32-bit dma masks (Michael Roth) [1805101] +- [powerpc] powerpc/dma: split the two __dma_alloc_coherent implementations (Michael Roth) [1805101] +- [powerpc] powerpc/dma: remove the unused dma_iommu_ops export (Michael Roth) [1805101] +- [powerpc] powerpc/dma: remove the unused ISA_DMA_THRESHOLD export (Michael Roth) [1805101] +- [powerpc] powerpc/dma: remove the unused ARCH_HAS_DMA_MMAP_COHERENT define (Michael Roth) [1805101] +- [powerpc] powerpc/dma: properly wire up the unmap_page and unmap_sg methods (Michael Roth) [1805101] +- [powerpc] powerpc: allow NOT_COHERENT_CACHE for amigaone (Michael Roth) [1805101] +- [powerpc] powerpc/fadump: consider reserved ranges while reserving memory (Steve Best) [1813701] +- [powerpc] powerpc/fadump: use static allocation for reserved memory ranges (Steve Best) [1813701] +- [fs] audit: Report suspicious O_CREAT usage (partial) (Eric Sandeen) [1797843] +- [fs] vfs: fix do_last() regression (Eric Sandeen) [1797843] +- [fs] do_last(): fetch directory ->i_mode and ->i_uid before it's too late (Eric Sandeen) [1797843] +- [fs] namei: allow restricted O_CREAT of FIFOs and regular files (Eric Sandeen) [1797843] +- [netdrv] fm10k: use txqueue parameter in fm10k_tx_timeout (Neil Horman) [1781387] +- [netdrv] fm10k: Use sizeof_field() macro (Neil Horman) [1781387] +- [netdrv] fm10k: update driver version to match out-of-tree (Neil Horman) [1781387] +- [netdrv] fm10k: add support for ndo_get_vf_stats operation (Neil Horman) [1781387] +- [netdrv] fm10k: add missing field initializers to TLV attributes) (Neil Horman) [1781387] +- [netdrv] fm10k: use a local variable for the frag pointer (Neil Horman) [1781387] +- [netdrv] ethernet: Delete unnecessary checks before the macro call "dev_kfree_skb" (Neil Horman) [1781387] +- [netdrv] fm10k: no need to check return value of debugfs_create functions (Neil Horman) [1781387] +- [security] KEYS: Avoid false positive ENOMEM error on key read (Waiman Long) [1807693] +- [security] KEYS: Don't write out to userspace while holding key semaphore (Waiman Long) [1807693] +- [security] selinux: allow per-file labeling for CephFS (Ondrej Mosnacek) [1823764] +- [scsi] scsi: qedi: make qedi_ll2_buf_size static (Nilesh Javali) [1792111] +- [scsi] scsi: qedi: Fix termination timeouts in session logout (Nilesh Javali) [1792111] +- [scsi] scsi: qedi: Add modules param to enable qed iSCSI debug (Nilesh Javali) [1792111] +- [scsi] scsi: qedi: Do not flush offload work if ARP not resolved (Nilesh Javali) [1792111] +- [scsi] scsi: qedi: Use correct msix count for fastpath vectors (Nilesh Javali) [1792111] +- [scsi] scsi: qedi: Avoid unnecessary endpoint allocation on link down (Nilesh Javali) [1792111] +- [scsi] scsi: qedi: Remove additional char from boot target iqnname (Nilesh Javali) [1792111] +- [scsi] scsi: qedi: Add PCI shutdown handler support (Nilesh Javali) [1792111] +- [scsi] scsi: qedi: Add MFW error recovery process (Nilesh Javali) [1792111] +- [netdrv] ibmvnic: Skip fatal error reset after passive init (Steve Best) [1830989] +- [ata] ahci: Add Intel Comet Lake PCH-V PCI ID (David Milburn) [1802690] +- [ata] ahci: Add Intel Comet Lake PCH-H PCI ID (David Milburn) [1802690] +- [ata] ahci: Add Intel Comet Lake H RAID PCI ID (David Milburn) [1802690] +- [x86] x86, sched: Move check for CPU type to caller function (Prarit Bhargava) [1828260] +- [x86] x86, sched: Don't enable static key when starting secondary CPUs (Prarit Bhargava) [1828260] +- [x86] x86, sched: Account for CPUs with less than 4 cores in freq. invariance (Prarit Bhargava) [1828260] +- [x86] x86, sched: Bail out of frequency invariance if base frequency is unknown (Prarit Bhargava) [1828260] +- [lib] scsi: klist: Make it safe to use klists in atomic context (Waiman Long) [1829027] +- [char] random: try to actively add entropy rather than passively wait for it (Neil Horman) [1778762] +- [md] dm writecache: fix data corruption when reloading the target (Mike Snitzer) [1830129] +- [kernel] smp: Allow smp_call_function_single_async() to insert locked csd (Peter Xu) [1830014] +- [scsi] scsi: ibmvscsi: Fix WARN_ON during event pool release (Steve Best) [1829242] +- [block] block: avoid to check null profile pointer to see if it is in 3rd party module (Ming Lei) [1829464] +- [tools] perf scripting perl: Add common_callchain to fix argument order (Michael Petlan) [1809191] +- [netdrv] ionic: fix unused assignment (Jonathan Toppins) [1780645] +- [netdrv] ionic: add dynamic_debug header (Jonathan Toppins) [1780645] +- [netdrv] ionic: set station addr only if needed (Jonathan Toppins) [1780645] +- [netdrv] ionic: replay filters after fw upgrade (Jonathan Toppins) [1780645] +- [netdrv] ionic: remove lifs on fw reset (Jonathan Toppins) [1780645] +- [netdrv] ionic: disable the queues on link down (Jonathan Toppins) [1780645] +- [netdrv] ionic: check for queues before deleting (Jonathan Toppins) [1780645] +- [netdrv] ionic: clean tx queue of unfinished requests (Jonathan Toppins) [1780645] +- [netdrv] ionic: move irq request to qcq alloc (Jonathan Toppins) [1780645] +- [netdrv] ionic: move debugfs add/delete to match alloc/free (Jonathan Toppins) [1780645] +- [netdrv] ionic: check for linkup in watchdog (Jonathan Toppins) [1780645] +- [netdrv] ionic: decouple link message from netdev state (Jonathan Toppins) [1780645] +- [netdrv] ionic: check for NULL structs on teardown (Jonathan Toppins) [1780645] +- [netdrv] ionic: clean irq affinity on queue deinit (Jonathan Toppins) [1780645] +- [netdrv] ionic: ignore eexist on rx filter add (Jonathan Toppins) [1780645] +- [netdrv] ionic: only save good lif dentry (Jonathan Toppins) [1780645] +- [netdrv] ionic: leave dev cmd request contents alone on FW timeout (Jonathan Toppins) [1780645] +- [netdrv] ionic: add timeout error checking for queue disable (Jonathan Toppins) [1780645] +- [netdrv] ionic: make spdxcheck.py happy (Jonathan Toppins) [1780645] +- [netdrv] ionic: add decode for IONIC_RC_ENOSUPP (Jonathan Toppins) [1780645] +- [netdrv] ionic: print data for unknown xcvr type (Jonathan Toppins) [1780645] +- [netdrv] ionic: remove adminq napi instance (Jonathan Toppins) [1780645] +- [netdrv] ionic: deinit rss only if selected (Jonathan Toppins) [1780645] +- [netdrv] ionic: stop devlink warn on mgmt device (Jonathan Toppins) [1780645] +- [netdrv] net: ionic: Use scnprintf() for avoiding potential buffer overflow (Jonathan Toppins) [1780645] +- [netdrv] netdev:pass the stuck queue to the timeout handler (Jonathan Toppins) [1780645] +- [netdrv] ionic: drop ethtool driver version (Jonathan Toppins) [1780645] +- [netdrv] ionic: add support for device id 0x1004 (Jonathan Toppins) [1780645] +- [netdrv] ionic: print pci bus lane info (Jonathan Toppins) [1780645] +- [netdrv] ionic: support ethtool rxhash disable (Jonathan Toppins) [1780645] +- [netdrv] ionic: clean up bitflag usage (Jonathan Toppins) [1780645] +- [netdrv] ionic: improve irq numa locality (Jonathan Toppins) [1780645] +- [netdrv] ionic: remove pragma packed (Jonathan Toppins) [1780645] +- [netdrv] ionic: keep ionic dev on lif init fail (Jonathan Toppins) [1780645] +- [netdrv] ionic: fix vf op lock usage (Jonathan Toppins) [1780645] +- [netdrv] ionic: let core reject the unsupported coalescing parameters (Jonathan Toppins) [1780645] +- [netdrv] ionic: fix fw_status read (Jonathan Toppins) [1780645] +- [netdrv] ionic: use new helper tcp_v6_gso_csum_prep (Jonathan Toppins) [1780645] +- [netdrv] ionic: fix rxq comp packet type mask (Jonathan Toppins) [1780645] +- [netdrv] ionic: clear compiler warning on hb use before set (Jonathan Toppins) [1780645] +- [netdrv] ionic: restrict received packets to mtu size (Jonathan Toppins) [1780645] +- [netdrv] ionic: add Rx dropped packet counter (Jonathan Toppins) [1780645] +- [netdrv] ionic: drop use of subdevice tags (Jonathan Toppins) [1780645] +- [netdrv] ionic: support sr-iov operations (Jonathan Toppins) [1780645] +- [netdrv] ionic: ionic_if bits for sr-iov support (Jonathan Toppins) [1780645] +- [netdrv] ionic: keep users rss hash across lif reset (Jonathan Toppins) [1780645] +- [netdrv] ionic: Remove set but not used variable 'sg_desc' (Jonathan Toppins) [1780645] +- [netdrv] ionic: update driver version (Jonathan Toppins) [1780645] +- [netdrv] ionic: implement support for rx sgl (Jonathan Toppins) [1780645] +- [netdrv] ionic: add a watchdog timer to monitor heartbeat (Jonathan Toppins) [1780645] +- [netdrv] ionic: add heartbeat check (Jonathan Toppins) [1780645] +- [netdrv] ionic: reverse an interrupt coalesce calculation (Jonathan Toppins) [1780645] +- [netdrv] ionic: fix up struct name comments (Jonathan Toppins) [1780645] +- [netdrv] dynamic_debug: provide dynamic_hex_dump stub (Jonathan Toppins) [1780645] +- [netdrv] ionic: fix stats memory dereference (Jonathan Toppins) [1780645] +- [netdrv] ionic: add lif_quiesce to wait for queue activity to stop (Jonathan Toppins) [1780645] +- [netdrv] ionic: implement ethtool set-fec (Jonathan Toppins) [1780645] +- [netdrv] ionic: report users coalesce request (Jonathan Toppins) [1780645] +- [netdrv] ionic: use wait_on_bit_lock() rather than open code (Jonathan Toppins) [1780645] +- [netdrv] ionic: simplify returns in devlink info (Jonathan Toppins) [1780645] +- [netdrv] ionic: select CONFIG_NET_DEVLINK (Jonathan Toppins) [1780645] +- [netdrv] ionic: Fix an error code in ionic_lif_alloc() (Jonathan Toppins) [1780645] +- [netdrv] ionic: Remove unnecessary ternary operator in ionic_debugfs_add_ident (Jonathan Toppins) [1780645] +- [netdrv] ionic: Remove unused including (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add coalesce and other features (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add RSS support (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add driver stats (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add netdev-event handling (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add Tx and Rx handling (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add initial ethtool support (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add async link status check and basic stats (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add Rx filter and rx_mode ndo support (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add management of rx filters (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add the basic NDO callbacks for netdev support (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add notifyq support (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add adminq action (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add basic adminq support (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add interrupts and doorbells (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add basic lif support (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add port management commands (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add hardware init and device commands (Jonathan Toppins) [1780645] +- [netdrv] ionic: Add basic framework for IONIC Network device driver (Jonathan Toppins) [1780645] +- [netdrv] net: sfp: add more extended compliance codes (Jonathan Toppins) [1780645] +- [scsi] scsi: core: Add DID_ALLOC_FAILURE and DID_MEDIUM_ERROR to hostbyte_table (Maurizio Lombardi) [1819061] +- [netdrv] igc: Add debug messages to MAC filter code (Corinna Vinschen) [1781384] +- [netdrv] igc: Refactor igc_del_mac_filter() (Corinna Vinschen) [1781384] +- [netdrv] igc: Refactor igc_mac_entry_can_be_used() (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove igc_*_mac_steering_filter() wrappers (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove IGC_MAC_STATE_QUEUE_STEERING (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove 'queue' check in igc_del_mac_filter() (Corinna Vinschen) [1781384] +- [netdrv] igc: Improve address check in igc_del_mac_filter() (Corinna Vinschen) [1781384] +- [netdrv] igc: Refactor igc_rar_set_index() (Corinna Vinschen) [1781384] +- [netdrv] igc: Fix igc_uc_unsync() (Corinna Vinschen) [1781384] +- [netdrv] igc: Change igc_add_mac_filter() returning value (Corinna Vinschen) [1781384] +- [netdrv] igc: Check unsupported flag in igc_add_mac_filter() (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove duplicate code in MAC filtering logic (Corinna Vinschen) [1781384] +- [netdrv] igc: Add new device IDs for i225 part (Corinna Vinschen) [1781384] +- [netdrv] igc: Fix default MAC address filter override (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove dead code related to flower filter (Corinna Vinschen) [1781384] +- [netdrv] igc: Fix NFC queue redirection support (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove copper fiber switch control (Corinna Vinschen) [1781384] +- [netdrv] igc: Enable NETIF_F_HW_TC flag (Corinna Vinschen) [1781384] +- [netdrv] igc: Fix double definition (Corinna Vinschen) [1781384] +- [netdrv] igc: Fix overwrites when dumping registers (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove forward declaration (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove unused CTRL_EXT_LINK_MODE_MASK (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove unused MDIC_DEST mask (Corinna Vinschen) [1781384] +- [netdrv] igc: Add support for ETF offloading (Corinna Vinschen) [1781384] +- [netdrv] igc: Add support for taprio offloading (Corinna Vinschen) [1781384] +- [netdrv] igc: Add GSO partial support (Corinna Vinschen) [1781384] +- [netdrv] net: igc: let core reject the unsupported coalescing parameters (Corinna Vinschen) [1781384] +- [netdrv] intel: Replace zero-length array with flexible-array member (Corinna Vinschen) [1781384] +- [netdrv] igc: Add comment (Corinna Vinschen) [1781384] +- [netdrv] igc: Add WOL support (Corinna Vinschen) [1781384] +- [netdrv] igc: Add pcie error handler support (Corinna Vinschen) [1781384] +- [netdrv] igc: Complete to commit Add basic skeleton for PTP (Corinna Vinschen) [1781384] +- [netdrv] igc: Fix the typo in comment (Corinna Vinschen) [1781384] +- [netdrv] igc: Add dump options (Corinna Vinschen) [1781384] +- [netdrv] igc: Complete to commit Add legacy power management support (Corinna Vinschen) [1781384] +- [netdrv] igc: make non-global functions static (Corinna Vinschen) [1781384] +- [netdrv] igc: Add PHY power management control (Corinna Vinschen) [1781384] +- [netdrv] RHEL-only: Revert "igc: add additional delay during phy hw reset" (Corinna Vinschen) [1781384] +- [netdrv] igc: Add support for TSO (Corinna Vinschen) [1781384] +- [netdrv] igc: Add SKU for i225 device (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove unused definition (Corinna Vinschen) [1781384] +- [netdrv] igc: Fix typo in a comment (Corinna Vinschen) [1781384] +- [netdrv] igc: Use Start of Packet signal from PHY for timestamping (Corinna Vinschen) [1781384] +- [netdrv] igc: Add support for ethtool GET_TS_INFO command (Corinna Vinschen) [1781384] +- [netdrv] igc: Add support for TX timestamping (Corinna Vinschen) [1781384] +- [netdrv] igc: Add support for RX timestamping (Corinna Vinschen) [1781384] +- [netdrv] igc: Add basic skeleton for PTP (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_sw_init (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_write_itr (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_assign_vector (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_free_q_vector (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_free_q_vectors (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_irq_disable (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_irq_enable (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_configure_msix (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_set_rx_mode (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_set_interrupt_capability (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_alloc_mapped_page (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_configure (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_set_default_mac_filter (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_power_down_link (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove no need declaration of the igc_clean_tx_ring (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove serdes comments from a description of methods (Corinna Vinschen) [1781384] +- [netdrv] igc: Add legacy power management support (Corinna Vinschen) [1781384] +- [netdrv] igc: Add 64 bit DMA access support (Corinna Vinschen) [1781384] +- [netdrv] igc: Fix parameter descriptions for a several functions (Corinna Vinschen) [1781384] +- [netdrv] igc: Fix the parameter description for igc_alloc_rx_buffers (Corinna Vinschen) [1781384] +- [netdrv] igc: Remove excess parameter description from igc_is_non_eop (Corinna Vinschen) [1781384] +- [netdrv] igc: Prefer to use the pci_release_mem_regions method (Corinna Vinschen) [1781384] +- [netdrv] igc: Improve the DMA mapping flow (Corinna Vinschen) [1781384] +- [netdrv] igc: Add scatter gather support (Corinna Vinschen) [1781384] +- [netdrv] treewide: Use sizeof_field() macro (Corinna Vinschen) [1781384] +- [netdrv] igb/igc: use ktime accessors for skb->tstamp (Corinna Vinschen) [1781384] +- [netdrv] net: ethernet: intel: Demote MTU change prints to debug (Corinna Vinschen) [1781384] +- [netdrv] igb/igc: Don't warn on fatal read failures when the device is removed (Corinna Vinschen) [1781384] +- [netdrv] net: igb: let core reject the unsupported coalescing parameters (Corinna Vinschen) [1781381] +- [netdrv] intel: Replace zero-length array with flexible-array member (Corinna Vinschen) [1781381] +- [netdrv] igb: Fix SGMII SFP module discovery for 100FX/LX (Corinna Vinschen) [1781381] +- [netdrv] igb: dont drop packets if rx flow control is enabled (Corinna Vinschen) [1781381] +- [netdrv] treewide: Use sizeof_field() macro (Corinna Vinschen) [1781381] +- [netdrv] igb/igc: use ktime accessors for skb->tstamp (Corinna Vinschen) [1781381] +- [netdrv] net: ethernet: intel: Demote MTU change prints to debug (Corinna Vinschen) [1781381] +- [netdrv] igb: Fix constant media auto sense switching when no cable is connected (Corinna Vinschen) [1781381] +- [netdrv] igb: Enable media autosense for the i350 (Corinna Vinschen) [1781381] +- [netdrv] igb/igc: Don't warn on fatal read failures when the device is removed (Corinna Vinschen) [1781381] +- [netdrv] igb: Add UDP segmentation offload support (Corinna Vinschen) [1781381] +- [netdrv] net: igbvf: reject unsupported coalescing params (Corinna Vinschen) [1781382] +- [netdrv] net: ethernet: intel: Demote MTU change prints to debug (Corinna Vinschen) [1781382] +- [ata] ahci: Do not export local variable ahci_em_messages (Prarit Bhargava) [1826320] +- [scripts] modpost: check for static EXPORT_SYMBOL* functions (Prarit Bhargava) [1826320] +- [kernel] torture: Remove exporting of internal functions (Prarit Bhargava) [1826320] +- [input] Input: synaptics-rmi4 - remove the exporting of rmi_2d_sensor_set_input_params (Prarit Bhargava) [1826320] +- [netdrv] net: phy: make exported variables non-static (Prarit Bhargava) [1826320] +- [scsi] scsi: libsas: remove the exporting of sas_wait_eh (Prarit Bhargava) [1826320] +- [drm] drm/client: remove the exporting of drm_client_close (Prarit Bhargava) [1826320] +- [scripts] modpost: always show verbose warning for section mismatch (Prarit Bhargava) [1826320] +- [net] netfilter: nf_nat_ipv4: remove obsolete EXPORT_SYMBOL (Prarit Bhargava) [1826320] +- [crypto] crypto: skcipher - remove the exporting of skcipher_walk_next (Prarit Bhargava) [1826320] +- [scsi] scsi: scsi_debug: Fix a recently introduced regression (Ming Lei) [1822001] +- [block] scsi: block: remove bidi support (Ming Lei) [1822001] +- [scsi] scsi: block: remove req->special (Ming Lei) [1822001] +- [scsi] scsi: stop setting up request->special (Ming Lei) [1822001] +- [scsi] scsi: remove bidirectional command support (Ming Lei) [1822001] +- [scsi] scsi: remove the SCSI OSD library (Ming Lei) [1822001] +- [fs] scsi: fs: remove exofs (Ming Lei) [1822001] +- [block] scsi: bsg-lib: handle bidi requests without block layer help (Ming Lei) [1822001] +- [block] scsi: bsg: refactor bsg_ioctl (Ming Lei) [1822001] +- [netdrv] sfc: fix XDP-redirect in this driver (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: support configuring vf spoofchk on EF10 VFs (Jarod Wilson) [1796582 1788753 1684003] +- [netdrv] sfc: ethtool: Refactor to remove fallthrough comments in case blocks (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: Replace zero-length array with flexible-array member (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: remove unused variable 'efx_default_channel_type' (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: elide assignment of skb (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move some ARFS code out of headers (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: only schedule asynchronous filter work if needed (Jarod Wilson) [1796582 1788753] +- [netdrv] net: sfc: Use scnprintf() for avoiding potential buffer overflow (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: detach from cb_page in efx_copy_channel() (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: complete the next packet when we receive a timestamp (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: fix timestamp reconstruction at 16-bit rollover points (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move mcdi filtering code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: create header for mcdi filtering code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: rename mcdi filtering functions/structs (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: remove duplicated include from efx.c (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc/ethtool_common: Make some function to static (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: remove set but not used variable 'nic_data' (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: remove duplicated include from ef10.c (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move RPS code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move yet more functions (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move RSS code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move a couple more functions (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move some ethtool code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move various functions (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move more rx code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move more tx code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: refactor selftest work init code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move MCDI logging device attribute (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: conditioned some functionality (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move MCDI receive queue management code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move MCDI transmit queue management code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move MCDI event queue management code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move MCDI VI alloc/free code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move more MCDI port code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move some MCDI port utility functions (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move some port link state/caps code (Jarod Wilson) [1796582 1788753] +- [netdrv] net: sfc: use skb_list_walk_safe helper for gso segments (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move common tx code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move common rx code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move event queue management code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move channel interrupt management code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move channel alloc/removal code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move channel start/stop code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move some channel-related code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move struct init and fini code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move some device reset code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move datapath management code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move mac configuration and status functions (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: move reset workqueue code (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: further preparation for code split (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: add new headers in preparation for code split (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: remove ioremap_nocache and devm_ioremap_nocache (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: Remove unnecessary dependencies on I2C (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: avoid duplicate error handling code in 'efx_ef10_sriov_set_vf_mac()' (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: Include XDP packet headroom in buffer step size (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: fix channel allocation with brute force (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: fix build without CONFIG_RFS_ACCEL (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: do ARFS expiry work occasionally even without NAPI poll (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: add statistics for ARFS (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: suppress MCDI errors from ARFS (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: change ARFS expiry mechanism (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: Only cancel the PPS workqueue if it exists (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: trace_xdp_exception on XDP failure (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: add XDP counters to ethtool stats (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: handle XDP_TX outcomes of XDP eBPF programs (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: allocate channels for XDP tx queues (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: Enable setting of xdp_prog (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: perform XDP processing on received packets (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: support encapsulation of xdp_frames in efx_tx_buffer (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: use the new __netdev_tx_sent_queue BQL optimisation (Jarod Wilson) [1796582 1788753] +- [netdrv] net/sfc: Use skb_frag_off accessors (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: phase out dma_zalloc_coherent() (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: remove redundant variable old_vlan (Jarod Wilson) [1796582 1788753] +- [netdrv] net: sfc: Convert random_ether_addr to eth_random_addr (Jarod Wilson) [1796582 1788753] +- [netdrv] sfc: batch up RX delivery (Jarod Wilson) [1796582 1788753] +- [netdrv] net: mlx4: Use scnprintf() for avoiding potential buffer overflow (Alaa Hleihel) [1789363] +- [infiniband] IB/mlx4: Fix leak in id_map_find_del (Alaa Hleihel) [1789363] +- [infiniband] IB/mlx4: Fix memory leak in add_gid error flow (Alaa Hleihel) [1789363] +- [include] mlx4: Bump up MAX_MSIX from 64 to 128 (Alaa Hleihel) [1789363] +- [infiniband] RDMA/mlx4: use true, false for bool variable (Alaa Hleihel) [1789363] +- [infiniband] RDMA/mlx4: Redo TX checksum offload in line with docs (Alaa Hleihel) [1789363] +- [netdrv] mlx4: use new txqueue timeout argument (Alaa Hleihel) [1789363] +- [netdrv] treewide: Use sizeof_field() macro (Alaa Hleihel) [1789363 1789362] +- [infiniband] IB/mlx4: Update HW GID table while adding vlan GID (Alaa Hleihel) [1789363 1789362] +- [netdrv] net/mlx4_en: ethtool: make array modes static const, makes object smaller (Alaa Hleihel) [1789363 1789361] +- [infiniband] RDMA/mlx4: Annotate boolean arguments as bool and not int (Alaa Hleihel) [1789363 1789361] +- [netdrv] mlx4: avoid large stack usage in mlx4_init_hca() (Alaa Hleihel) [1789363 1789361] +- [infiniband] RDMA/mlx4: Untag user pointers in mlx4_get_umem_mr (Alaa Hleihel) [1789363 1789361] +- [netdrv] net: Use skb accessors in network drivers (Alaa Hleihel) [1789363 1789361] + +* Thu May 07 2020 Frantisek Hrbata [4.18.0-197.el8] +- [net] ip_vti: receive ipip packet by calling ip_tunnel_rcv (Xin Long) [1815554] +- [net] xfrm: call xfrm_output_gso when inner_protocol is set in xfrm_output (Xin Long) [1815968] +- [net] sched: Fix hw_stats_type setting in pedit loop (Ivan Vecera) [1817156] +- [net] sched: set the hw_stats_type in pedit loop (Ivan Vecera) [1817156] +- [include] flow_offload: fix allowed types check (Ivan Vecera) [1817156] +- [net] sched: act: allow user to specify type of HW stats for a filter (Ivan Vecera) [1817156] +- [net] flow_offload: pass action cookie through offload structures (Ivan Vecera) [1817156] +- [netdrv] flow_offload: introduce "disabled" HW stats type and allow it in mlxsw (Ivan Vecera) [1817156] +- [include] flow_offload: introduce "delayed" HW stats type and allow it in mlx5 (Ivan Vecera) [1817156] +- [netdrv] flow_offload: introduce "immediate" HW stats type and allow it in mlxsw (Ivan Vecera) [1817156] +- [netdrv] mlxsw: restrict supported HW stats type to "any" (Ivan Vecera) [1817156] +- [netdrv] mlxsw: spectrum_flower: Do not allow mixing HW stats types for actions (Ivan Vecera) [1817156] +- [netdrv] flow_offload: check for basic action hw stats type (Ivan Vecera) [1817156] +- [include] flow_offload: Introduce offload of HW stats type (Ivan Vecera) [1817156] +- [net] netfilter: nf_tables: use-after-free in dynamic operations (Phil Sutter) [1822577] +- [net] devlink: Add health recover notifications on devlink flows (Petr Oros) [1821169] +- [net] devlink: add devink notification when reporter update health state (Petr Oros) [1821169] +- [net] devlink: add support for reporter recovery completion (Petr Oros) [1821169] +- [net] devlink: Add new "enable_roce" generic device param (Petr Oros) [1805955] +- [netdrv] netdevsim: use __GFP_NOWARN to avoid memalloc warning (Petr Oros) [1817157] +- [tools] selftests: add netdevsim devlink health tests (Petr Oros) [1817157] +- [netdrv] netdevsim: implement couple of testing devlink health reporters (Petr Oros) [1817157] +- [net] devlink: propagate extack down to health reporter ops (Petr Oros) [1817157] +- [net] devlink: don't do reporter recovery if the state is healthy (Petr Oros) [1817157] +- [net] xsk: Fix out of boundary write in __xsk_rcv_memcpy (Jiri Benc) [1819630] +- [samples] bpf: Allow for -ENETDOWN in xdpsock (Jiri Benc) [1819630] +- [samples] bpf: Drop doubled variable declaration in xdpsock (Jiri Benc) [1819630] +- [netdrv] i40e: Relax i40e_xsk_wakeup's return value when PF is busy (Jiri Benc) [1819630] +- [netdrv] net/ixgbe: Fix concurrency issues between config flow and XSK (Jiri Benc) [1819630] +- [netdrv] net/i40e: Fix concurrency issues between config flow and XSK (Jiri Benc) [1819630] +- [net] xsk: Add rcu_read_lock around the XSK wakeup (Jiri Benc) [1819630] +- [net] fix installing orphaned programs (Jiri Benc) [1819630] +- [tools] libbpf: Don't use kernel-side u32 type in xsk.c (Jiri Benc) [1819630] +- [tools] libbpf: Fix compatibility for kernels without need_wakeup (Jiri Benc) [1819630] +- [net] xsk: Fix crash in poll when device does not support ndo_xsk_wakeup (Jiri Benc) [1819630] +- [kernel] bpf/xskmap: Return ERR_PTR for failure case instead of NULL. (Jiri Benc) [1819630] +- [net] xdp: convert put_page() to put_user_page*() (Jiri Benc) [1819630] +- [net] xdp: mm: introduce page_size() (Jiri Benc) [1819630] +- [net] xsk: relax UMEM headroom alignment (Jiri Benc) [1819630] +- [samples] bpf: fix xdpsock l2fwd tx for unaligned mode (Jiri Benc) [1819630] +- [netdrv] ixgbe: fix xdp handle calculations (Jiri Benc) [1819630] +- [netdrv] ixgbe: fix xdp handle calculations (Jiri Benc) [1819630] +- [netdrv] i40e: fix xdp handle calculations (Jiri Benc) [1819630] +- [netdrv] i40e: fix xdp handle calculations (Jiri Benc) [1819630] +- [net] xsk: use state member for socket synchronization (Jiri Benc) [1819630] +- [documentation] doc/af_xdp: include unaligned chunk case (Jiri Benc) [1819630] +- [samples] bpf: use hugepages in xdpsock app (Jiri Benc) [1819630] +- [samples] bpf: add buffer recycling for unaligned chunks to xdpsock (Jiri Benc) [1819630] +- [samples] bpf: add unaligned chunks mode support to xdpsock (Jiri Benc) [1819630] +- [tools] libbpf: add flags to umem config (Jiri Benc) [1819630] +- [netdrv] mlx5e: Allow XSK frames smaller than a page (Jiri Benc) [1819630] +- [netdrv] mlx5e: modify driver for handling offsets (Jiri Benc) [1819630] +- [netdrv] ixgbe: modify driver for handling offsets (Jiri Benc) [1819630] +- [netdrv] i40e: modify driver for handling offsets (Jiri Benc) [1819630] +- [net] xsk: add support to allow unaligned chunk placement (Jiri Benc) [1819630] +- [net] xdp: xdp_umem: replace kmap on vmap for umem map (Jiri Benc) [1819630] +- [net] Don't call XDP_SETUP_PROG when nothing is changed (Jiri Benc) [1819630] +- [kernel] bpf: Use PTR_ERR_OR_ZERO in xsk_map_inc() (Jiri Benc) [1819630] +- [kernel] xsk: support BPF_EXIST and BPF_NOEXIST flags in XSKMAP (Jiri Benc) [1819630] +- [net] xsk: remove AF_XDP socket from map when the socket is released (Jiri Benc) [1819630] +- [netdrv] mlx5e: Add AF_XDP need_wakeup support (Jiri Benc) [1819630] +- [netdrv] net/mlx5e: Move the SW XSK code from NAPI poll to a separate function (Jiri Benc) [1819630] +- [samples] bpf: add use of need_wakeup flag in xdpsock (Jiri Benc) [1819630] +- [tools] libbpf: add support for need_wakeup flag in AF_XDP part (Jiri Benc) [1819630] +- [netdrv] ixgbe: need_wakeup flag might not be set for Tx (Jiri Benc) [1819630] +- [netdrv] ixgbe: add support for AF_XDP need_wakeup feature (Jiri Benc) [1819630] +- [netdrv] i40e: add support for AF_XDP need_wakeup feature (Jiri Benc) [1819630] +- [net] xsk: add support for need_wakeup flag in AF_XDP rings (Jiri Benc) [1819630] +- [net] xsk: replace ndo_xsk_async_xmit with ndo_xsk_wakeup (Jiri Benc) [1819630] +- [net] xdp: xdp_umem: fix umem pages mapping for 32bits systems (Jiri Benc) [1819630] +- [net] ethtool: add infrastructure for centralized checking of coalescing parameters (Ivan Vecera) [1818096] +- [tools] selftests: netfilter: add simple masq/redirect test cases (Hangbin Liu) [1826220] +- [tools] selftests: netfilter: fix config fragment CONFIG_NF_TABLES_INET (Hangbin Liu) [1826220] +- [tools] selftests: add script to stress-test nft packet path vs. control plane (Hangbin Liu) [1826220] +- [net] devlink: disallow reload operation during device cleanup (Petr Oros) [1805958] +- [tools] selftests: test creating netdevsim inside network namespace (Petr Oros) [1805958] +- [net] devlink: export devlink net setter (Petr Oros) [1805958] +- [net] devlink: don't ignore errors during dumpit (Petr Oros) [1805958] +- [netdrv] netdevsim: fix spelling mistake "forbidded" -> "forbid" (Petr Oros) [1805958] +- [netdrv] netdevsim: implement devlink dev_info op (Petr Oros) [1805958] +- [netdrv] netdevsim: add couple of debugfs bools to debug devlink reload (Petr Oros) [1805958] +- [netdrv] netdevsim: create devlink and netdev instances in namespace (Petr Oros) [1805958] +- [include] net: skbuff: disambiguate argument and member for skb_list_walk_safe helper (Josef Oskera) [1818105] +- [include] net: introduce skb_list_walk_safe for skb segment walking (Josef Oskera) [1818105] +- [netdrv] netdevsim: drop code duplicated by a merge (Petr Oros) [1805951] +- [tools] selftests: devlink: undo changes at the end of resource_test (Petr Oros) [1805951] +- [tools] selftests: netdevsim: add tests for devlink reload with resources (Petr Oros) [1805951] +- [net] devlink: allow to change namespaces during reload (Petr Oros) [1805951] +- [net] devlink: Add method for time-stamp on reporter's dump (Petr Oros) [1805951] +- [netdrv] netdevsim: take devlink net instead of init_net (Petr Oros) [1805951] +- [netdrv] netdevsim: register port netdevices into net of device (Petr Oros) [1805951] +- [netdrv] netdevsim: implement proper devlink reload (Petr Oros) [1805951] +- [netdrv] netdevsim: add all ports in nsim_dev_create() and del them in destroy() (Petr Oros) [1805951] +- [net] devlink: export devlink net getter (Petr Oros) [1805951] +- [net] fib_notifier: propagate extack down to the notifier block callback (Petr Oros) [1805951] +- [net] fib_notifier: propagate possible error during fib notifier registration (Petr Oros) [1805951] +- [net] fib_notifier: make FIB notifier per-netns (Petr Oros) [1805951] +- [netdrv] netdevsim: change fib accounting and limitations to be per-device (Petr Oros) [1805951] +- [netdrv] netdevsim: Set offsets to various protocol layers (Petr Oros) [1805951] +- [net] devlink: Fix error handling in param and info_get dumpit cb (Petr Oros) [1805951] +- [net] lwtunnel: check erspan options before allocating tun_info (Xin Long) [1730151] +- [net] lwtunnel: be STRICT to validate the new LWTUNNEL_IP(6)_OPTS (Xin Long) [1730151] +- [net] lwtunnel: add support for multiple geneve opts (Xin Long) [1730151] +- [net] lwtunnel: change to use nla_put_u8 for LWTUNNEL_IP_OPT_ERSPAN_VER (Xin Long) [1730151] +- [net] lwtunnel: ignore any TUNNEL_OPTIONS_PRESENT flags set by users (Xin Long) [1730151] +- [net] lwtunnel: get nlsize for erspan options properly (Xin Long) [1730151] +- [net] lwtunnel: change to use nla_parse_nested on new options (Xin Long) [1730151] +- [net] lwtunnel: add options setting and dumping for erspan (Xin Long) [1730151] +- [net] lwtunnel: add options setting and dumping for vxlan (Xin Long) [1730151] +- [net] lwtunnel: add options setting and dumping for geneve (Xin Long) [1730151] +- [net] lwtunnel: add options process for cmp_encap (Xin Long) [1730151] +- [net] lwtunnel: add options process for arp request (Xin Long) [1730151] +- [net] ip_tunnel: Add dst_cache support in lwtunnel_state of ip tunnel (Xin Long) [1730151] +- [include] tcp: Define IPPROTO_MPTCP (Florian Westphal) [1812198] +- [net] skb: add helpers to allocate ext independently from sk_buff (Florian Westphal) [1812198] +- [net] tcp: Check for filled TCP option space before SACK (Florian Westphal) [1812198] +- [net] tcp: Export TCP functions and ops struct (Florian Westphal) [1812198] +- [net] tcp: coalesce/collapse must respect MPTCP extensions (Florian Westphal) [1812198] +- [net] mptcp: Add MPTCP to skb extensions (Florian Westphal) [1812198] +- [net] tcp, ulp: Add clone operation to tcp_ulp_ops (Florian Westphal) [1812198] +- [include] tcp: Add MPTCP option number (Florian Westphal) [1812198] +- [net] Make sock protocol value checks more specific (Florian Westphal) [1812198] +- [net] ipv6: provide and use ipv6 specific version for {recv, send}msg (Florian Westphal) [1812198] +- [net] inet: factor out inet_send_prepare() (Florian Westphal) [1812198] +- [net] tipc: fix incorrect increasing of link window (Xin Long) [1822129] +- [net] tipc: Add a missing case of TIPC_DIRECT_MSG type (Xin Long) [1822129] +- [net] tipc: add NULL pointer check to prevent kernel oops (Xin Long) [1822129] +- [net] tipc: simplify trivial boolean return (Xin Long) [1822129] +- [net] tipc: add missing attribute validation for MTU property (Xin Long) [1822129] +- [net] tipc: fix successful connect() but timed out (Xin Long) [1822129] +- [net] tipc: make three functions static (Xin Long) [1822129] +- [net] tipc: fix wrong connect() return code (Xin Long) [1822129] +- [net] tipc: make legacy address flag readable over netlink (Xin Long) [1822129] +- [net] tipc: don't send gap blocks in ACK messages (Xin Long) [1822129] +- [net] tipc: fix use-after-free in tipc_disc_rcv() (Xin Long) [1822129] +- [net] tipc: introduce variable window congestion control (Xin Long) [1822129] +- [net] tipc: eliminate more unnecessary nacks and retransmissions (Xin Long) [1822129] +- [net] tipc: eliminate gap indicator from ACK messages (Xin Long) [1822129] +- [net] tipc: fix duplicate SYN messages under link congestion (Xin Long) [1822129] +- [net] tipc: support in-order name publication events (Xin Long) [1822129] +- [net] tipc: add back tipc prefix to log messages (Xin Long) [1822129] +- [net] tipc: fix update of the uninitialized variable err (Xin Long) [1822129] +- [net] tipc: add support for AEAD key setting via netlink (Xin Long) [1822129] +- [net] tipc: introduce TIPC encryption & authentication (Xin Long) [1822129] +- [include] tipc: add new AEAD key structure for user API (Xin Long) [1822129] +- [net] tipc: enable creating a "preliminary" node (Xin Long) [1822129] +- [net] tipc: add reference counter to bearer (Xin Long) [1822129] +- [net] tipc: eliminate checking netns if node established (Xin Long) [1822129] +- [net] tipc: eliminate the dummy packet in link synching (Xin Long) [1822129] +- [net] tipc: improve message bundling algorithm (Xin Long) [1822129] +- [net] tipc: add smart nagle feature (Xin Long) [1822129] +- [net] tipc: improve throughput between nodes in netns (Xin Long) [1822129] +- [net] tipc: add loopback device tracking (Xin Long) [1822129] +- [netdrv] vxlan: check return value of gro_cells_init() (Sabrina Dubroca) [1821295] +- [netdrv] geneve: move debug check after netdev unregister (Sabrina Dubroca) [1821295] +- [net] ip6_tunnel: enhance tunnel locate with link check (Sabrina Dubroca) [1821295] +- [netdrv] vxlan: implement get_link_ksettings ethtool method (Sabrina Dubroca) [1821295] +- [netdrv] vxlan: check tun_info options_len properly (Sabrina Dubroca) [1821295] +- [include] iptunnel: make TUNNEL_FLAGS available in uapi (Sabrina Dubroca) [1821295] +- [net] introduce dev_net notifier register/unregister variants (Ivan Vecera) [1818102] +- [net] push code from net notifier reg/unreg into helpers (Ivan Vecera) [1818102] +- [net] call call_netdevice_unregister_net_notifiers from unregister (Ivan Vecera) [1818102] +- [net] introduce per-netns netdevice notifiers (Ivan Vecera) [1818102] +- [net] push loops and nb calls into helper functions (Ivan Vecera) [1818102] +- [include] net: ipv6: do not consider routes via gateways for anycast address check (Hangbin Liu) [1816506] +- [net] ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface (Hangbin Liu) [1816506] +- [net] ipv6: need update peer route when modify metric (Hangbin Liu) [1816506] +- [net] ipv6: use configured metric when add peer route (Hangbin Liu) [1816506] +- [net] ipv6: restrict IPV6_ADDRFORM operation (Hangbin Liu) [1816506] +- [net] ipv6: Fix nlmsg_flags when splitting a multipath route (Hangbin Liu) [1816506] +- [net] ipv6: Fix route replacement with dev-only route (Hangbin Liu) [1816506] +- [net] ipv6/addrconf: fix potential NULL deref in inet6_set_link_af() (Hangbin Liu) [1816506] +- [net] net-ipv6-ndisc: add support for RFC7710 RA Captive Portal Identifier (Hangbin Liu) [1816506] +- [net] ipv6: Don't use dst gateway directly in ip6_confirm_neigh() (Hangbin Liu) [1816506] +- [net] ipv6: Fix the link time qualifier of 'ping_v6_proc_exit_net()' (Hangbin Liu) [1816506] +- [net] ipv6: propagate ipv6_add_dev's error returns out of ipv6_find_idev (Hangbin Liu) [1816506] +- [net] ipv6: allow any source address for sendmsg pktinfo with ip_nonlocal_bind (Hangbin Liu) [1816506] +- [net] multicast: remove useless parameter for group add (Hangbin Liu) [1816506] +- [documentation] networking: devlink-trap: Fix reference to other document (Petr Oros) [1805882] +- [netdrv] netdevsim: Fix use-after-free during device dismantle (Petr Oros) [1805882] +- [netdrv] netdevsim: Fix build error without CONFIG_INET (Petr Oros) [1805882] +- [net] devlink: move reload fail indication to devlink core and expose to user (Petr Oros) [1805882] +- [net] devlink: split reload op into two (Petr Oros) [1805882] +- [netdrv] mlx4: Split restart_one into two functions (Petr Oros) [1805882] +- [include] devlink: add unknown 'fw_load_policy' value (Petr Oros) [1805882] +- [net] devlink: add 'reset_dev_on_drv_probe' param (Petr Oros) [1805882] +- [include] devlink: extend 'fw_load_policy' values (Petr Oros) [1805882] +- [include] devlink: Add new info version tags for ASIC and FW (Petr Oros) [1805882] +- [net] devlink: Use switch-case instead of if-else (Petr Oros) [1805882] +- [net] devlink: Make port index data type as unsigned int (Petr Oros) [1805882] +- [net] devlink: send notifications for deleted snapshots on region destroy (Petr Oros) [1805882] +- [net] devlink: remove pointless data_len arg from region snapshot create (Petr Oros) [1805882] +- [documentation] Add description of netdevsim traps (Petr Oros) [1805882] +- [netdrv] netdevsim: Add devlink-trap support (Petr Oros) [1805882] +- [tools] selftests: netdevsim: add devlink regions tests (Petr Oros) [1805882] +- [tools] selftests: netdevsim: add devlink params tests (Petr Oros) [1805882] +- [netdrv] netdevsim: implement support for devlink region and snapshots (Petr Oros) [1805882] +- [netdrv] netdevsim: register couple of devlink params (Petr Oros) [1805882] + +* Wed May 06 2020 Frantisek Hrbata [4.18.0-196.el8] +- [arm64] kvm: arm64: limit PMU version to PMUv3 for ARMv8.1 (Gavin Shan) [1814009] +- [arm64] cpufeature: Extract capped perfmon fields (Gavin Shan) [1814009] +- [virt] kvm: arm64: Use the correct timer structure to access the physical counter (Gavin Shan) [1814009] +- [arm64] Ask the compiler to __always_inline functions used by KVM at HYP (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Define our own swab32() to avoid a uapi static inline (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Ask the compiler to __always_inline functions used at HYP (Gavin Shan) [1814009] +- [arm64] kvm: arm/arm64: Fold VHE entry/exit work into kvm_vcpu_run_vhe() (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: Fix up includes for trace.h (Gavin Shan) [1814009] +- [virt] kvm: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer (Gavin Shan) [1814009] +- [virt] kvm: arm64: pmu: Only handle supported event counters (Gavin Shan) [1814009] +- [virt] kvm: arm64: pmu: Fix chained SW_INCR counters (Gavin Shan) [1814009] +- [virt] kvm: arm64: pmu: Don't mark a counter as chained if the odd one is disabled (Gavin Shan) [1814009] +- [virt] kvm: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset (Gavin Shan) [1814009] +- [virt] kvm: arm: Make inject_abt32() inject an external abort instead (Gavin Shan) [1814009] +- [virt] kvm: arm: Fix DFSR setting for non-LPAE aarch32 guests (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: Fix young bit from mmu notifier (Gavin Shan) [1814009] +- [arm64] kvm: Add UAPI notes for swapped registers (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: Cleanup MMIO handling (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Write arch.mdcr_el2 changes since last vcpu_load on VHE (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: vgic: Drop the kvm_vgic_register_mmio_region() (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: vgic-its: Properly check the unmapped coll in DISCARD handler (Gavin Shan) [1814009] +- [arm64] kvm: arm/arm64: Correct AArch32 SPSR on exception entry (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: Correct CPSR on exception entry (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Correct PSTATE on exception entry (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: Re-check VMA on detecting a poisoned page (Gavin Shan) [1814009] +- [virt] kvm: arm: Remove duplicate include (Gavin Shan) [1814009] +- [virt] kvm: arm: Call hyp_cpu_pm_exit at the right place (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: vgic: Handle GICR_PENDBASER.PTZ filed as RAZ (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: vgic-its: Fix restoration of unmapped collections (Gavin Shan) [1814009] +- [virt] kvm: arm64: Only sign-extend MMIO up to register width (Gavin Shan) [1814009] +- [arm64] kvm: stop treating register x18 as caller save (Gavin Shan) [1814009] +- [arm64] Workaround for Cortex-A55 erratum 1530923 (Gavin Shan) [1814009] +- [arm64] Rename WORKAROUND_1319367 to SPECULATIVE_AT_NVHE (Gavin Shan) [1814009] +- [arm64] Enable and document ARM errata 1319367 and 1319537 (Gavin Shan) [1814009] +- [arm64] Rename WORKAROUND_1165522 to SPECULATIVE_AT_VHE (Gavin Shan) [1814009] +- [arm64] Introduce ID_ISAR6 CPU register (Gavin Shan) [1814009] +- [arm64] nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: Properly handle faulting of device mappings (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Ensure 'params' is initialised when looking up sys register (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: Remove excessive permission check in kvm_arch_prepare_memory_region (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Don't log IMP DEF sysreg traps (Gavin Shan) [1814009] +- [arm64] kvm: Invoke compute_layout() before alternatives are applied (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Sanely ratelimit sysreg messages (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: vgic: Use wrapper function to lock/unlock all vcpus in kvm_vgic_create() (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: vgic: Fix potential double free dist->spis in __kvm_vgic_destroy() (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: Get rid of unused arg in cpu_init_hyp_mode() (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Opportunistically turn off WFI trapping when using direct LPI injection (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: Let the timer expire in hardirq context on RT (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: vgic: Fix some comments typo (Gavin Shan) [1814009] +- [kvm] arm/arm64: vgic: Remove the declaration of kvm_send_userspace_msi() (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Don't set HCR_EL2.TVM when S2FWB is supported (Gavin Shan) [1814009] +- [arm64] kvm: arm/arm64: Show halt poll counters in debugfs (Gavin Shan) [1814009] +- [arm64] kvm: Prevent speculative S1 PTW when restoring vcpu context (Gavin Shan) [1814009] +- [arm64] kvm: Disable EL1 PTW when invalidating S2 TLBs (Gavin Shan) [1814009] +- [arm64] Add ARM64_WORKAROUND_1319367 for all A57 and A72 versions (Gavin Shan) [1814009] +- [arm64] kvm: Reorder system register restoration and stage-2 activation (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Select TASK_DELAY_ACCT+TASKSTATS rather than SCHEDSTATS (Gavin Shan) [1814009] +- [arm64] Retrieve stolen time as paravirtualized guest (Gavin Shan) [1814009] +- [arm64] arm/arm64: Make use of the SMCCC 1.1 wrapper (Gavin Shan) [1814009] +- [kernel] arm/arm64: Provide a wrapper for SMCCC 1.1 calls (Gavin Shan) [1814009] +- [virt] kvm: arm64: Provide VCPU attributes for stolen time (Gavin Shan) [1814009] +- [virt] kvm: arm64: Support stolen time reporting via shared structure (Gavin Shan) [1814009] +- [virt] kvm: arm64: Implement PV_TIME_FEATURES call (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: Factor out hypercall handling from PSCI code (Gavin Shan) [1814009] +- [documentation] kvm: arm64: Document PV-time interface (Gavin Shan) [1814009] +- [arm64] kvm: arm/arm64: Allow user injection of external data aborts (Gavin Shan) [1814009] +- [virt] kvm: arm/arm64: Allow reporting non-ISV data aborts to userspace (Gavin Shan) [1814009] +- [arm64] errata: use arm_smccc_1_1_get_conduit() (Gavin Shan) [1814009] +- [kernel] arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit() (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Fix ptrauth ID register masking logic (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Add capability to advertise ptrauth for guest (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Add userspace flag to enable pointer authentication (Gavin Shan) [1814009] +- [arm64] kvm: arm/arm64: Context-switch ptrauth registers (Gavin Shan) [1814009] +- [arm64] kvm: arm64: Add a vcpu flag to control ptrauth for guest (Gavin Shan) [1814009] +- [tools] selftests: kvm: s390: fix format strings for access reg test (Vitaly Kuznetsov) [1813987] +- [tools] selftests: kvm: make syncregs more reliable on s390 (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: drop vcpu_setup from s390x (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Add support for vcpu_args_set to aarch64 and s390x (Vitaly Kuznetsov) [1813987] +- [iommu] amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE (Vitaly Kuznetsov) [1813987] +- [powerpc] kvm: ppc: Fix kernel crash with PR KVM (Vitaly Kuznetsov) [1813987] +- [x86] cpu: Print "VMX disabled" error message iff KVM is enabled (Vitaly Kuznetsov) [1813987] +- [tools] redhat: update kvm/x86 headers in tools (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: fix crash cleanup when KVM wasn't used (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Filter out the broadcast dest for IPI fastpath (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: don't clear mtf_pending when nested events are blocked (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Remove unnecessary exception trampoline in vmx_vmenter (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Split svm_vcpu_run inline assembly to separate file (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Move SEV code to separate file (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Move AVIC code to separate file (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Move Nested SVM Implementation to nested.c (Vitaly Kuznetsov) [1813987] +- [x86] kvm svm: Move SVM related files to own sub-directory (Vitaly Kuznetsov) [1813987] +- [x86] kvm: fix a missing-prototypes "vmread_error" (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fix BUILD_BUG() in __cpuid_entry_get_reg() w/ CONFIG_UBSAN=y (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Add a trampoline to fix VMREAD error handling (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Annotate svm_x86_ops as __initdata (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Annotate vmx_x86_ops as __initdata (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Drop __exit from kvm_x86_ops' hardware_unsetup() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Copy kvm_x86_ops by value to eliminate layer of indirection (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Set kvm_x86_ops only after ->hardware_setup() completes (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Configure runtime hooks using vmx_x86_ops (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Move hardware_setup() definition below vmx_x86_ops (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move init-only kvm_x86_ops to separate struct (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Pass kvm_init()'s opaque param to additional arch funcs (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Fix cosmetic copy-paste error in vm_mem_region_move() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Fix out of range accesses to memslots (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Micro-optimize IPI fastpath delay (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Delay read msr data iff writes ICR MSR (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Narrow down the IPI fastpath to single target IPI (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Gracefully handle faults on VMXON (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Fold loaded_vmcs_init() into alloc_loaded_vmcs() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Always VMCLEAR in-use VMCSes during crash with kexec support (Vitaly Kuznetsov) [1813987] +- [tools] kvm_stat: add command line switch '-c' to log in csv format (Vitaly Kuznetsov) [1813987] +- [tools] kvm_stat: add command line switch '-s' to set update interval (Vitaly Kuznetsov) [1813987] +- [tools] kvm_stat: switch to argparse (Vitaly Kuznetsov) [1813987] +- [tools] kvm_stat: rework command line sequence and message texts (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: don't allow memory operands for inline asm that modifies SP (Vitaly Kuznetsov) [1813987] +- [x86] kvm: lapic: Mark hrtimer for period or oneshot mode to expire in hard interrupt context (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Issue WBINVD after deactivating an SEV guest (Vitaly Kuznetsov) [1813987] +- [documentation] kvm: svm: document KVM_MEM_ENCRYPT_OP, let userspace detect if SEV is available (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: remove bogus user-triggerable WARN_ON (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Rework timespec functions and usage (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Code style cleanup in kvm_arch_dev_ioctl() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add blurb to CPUID tracepoint when using max basic leaf values (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add requested index to the CPUID tracepoint (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nsvm: check for EFER.SVME=1 before entering guest (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: remove side effects from nested_vmx_exit_reflected (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: access regs array in vmenter.S in its natural order (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: enlightened VMPTRLD with an incorrect GPA (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: test enlightened vmenter with wrong eVMCS version (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: define and use EVMCS_VERSION (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: properly handle errors in nested_vmx_handle_enlightened_vmptrld() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: stop abusing need_vmcs12_to_shadow_sync for eVMCS mapping (Vitaly Kuznetsov) [1813987] +- [tools] selftests: kvm: Uses TEST_FAIL in tests/utilities (Vitaly Kuznetsov) [1813987] +- [tools] selftests: kvm: Introduce the TEST_FAIL macro (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Introduce steal-time test (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: virt_map should take npages, not size (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Use consistent message for test skipping (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Enable printf format warnings for TEST_ASSERT (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Share common API documentation (Vitaly Kuznetsov) [1813987] +- [tools] selftests: kvm: svm: Add vmcall test to gitignore (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nsvm: Remove an obsolete comment (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: correct meaningless kvm_apicv_activated() check (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Consolidate nested MTF checks to helper function (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Micro-optimize vmexit time when not exposing PMU (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Introduce GA Log tracepoint for AVIC (Vitaly Kuznetsov) [1813987] +- [documentation] kvm: documentation: Update fast page fault for indirect sp (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nsvm: avoid loss of pending IRQ/NMI before entering L2 (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nsvm: implement check_nested_events for interrupts (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nsvm: ignore L1 interrupt window while running L2 with V_INTR_MASKING=1 (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nsvm: do not change host intercepts while nested VM is running (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: rename set_cr3 callback and related flags to load_mmu_pgd (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: unify callbacks to load paging root (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Refactor kvm_cpuid() param that controls out-of-range logic (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Refactor out-of-range logic to contain the madness (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fix CPUID range checks for Hypervisor and Centaur classes (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add helpers to perform CPUID-based guest vendor check (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Trace the original requested CPUID function in kvm_cpuid() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: cpuid: add support for supervisor states (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move nSVM CPUID 0x8000000A handling into common x86 code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nsvm: Advertise and enable NRIPS for L1 iff nrips is enabled (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nsvm: Expose SVM features to L1 iff nested is enabled (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move VMX's host_efer to common x86 code (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Drop largepages_enabled and its accessor/mutator (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Don't propagate MMU lpage support to memslot.disallow_lpage (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Configure max page level during hardware setup (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Merge kvm_{enable, disable}_tdp() into a common function (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Refactor logging of NPT enabled/disabled (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Directly query Intel PT mode when refreshing PMUs (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Check for Intel PT MSR virtualization using KVM cpu caps (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Directly use VMX capabilities helper to detect RDTSCP support (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Use KVM cpu caps to detect MSR_TSC_AUX virt support (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Do kvm_cpuid_array capacity checks in terminal functions (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Use kvm_cpu_caps to detect Intel PT support (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Set emulated/transmuted feature bits via kvm_cpu_caps (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Override host CPUID results with kvm_cpu_caps (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Do host CPUID at load time to mask KVM cpu caps (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Remove stateful CPUID handling (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Squash CPUID 0x2.0 insanity for modern CPUs (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Remove the unnecessary loop on CPUID 0x7 sub-leafs (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fold CPUID 0x7 masking back into __do_cpuid_func() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Use KVM cpu caps to track UMIP emulation (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Use KVM cpu caps to mark CR4.LA57 as not-reserved (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add a helper to check kernel support when setting cpu cap (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move XSAVES CPUID adjust to VMX's KVM cpu cap update (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Convert feature updates from CPUID to KVM cpu caps (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Convert feature updates from CPUID to KVM cpu caps (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Introduce kvm_cpu_caps to replace runtime CPUID masking (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Refactor handling of XSAVES CPUID adjustment (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: handle GBPAGE CPUID adjustment for EPT with generic code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Handle Intel PT CPUID adjustment in VMX code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Handle RDTSCP CPUID adjustment in VMX code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Handle PKU CPUID adjustment in VMX code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Handle UMIP emulation CPUID adjustment in VMX code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Handle INVPCID CPUID adjustment in VMX code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Handle MPX CPUID adjustment in VMX code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Refactor cpuid_mask() to auto-retrieve the register (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Introduce cpuid_entry_{change, set, clear}() mutators (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Introduce cpuid_entry_{get, has}() accessors (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Replace bare "unsigned" with "unsigned int" in cpuid helpers (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Use u32 for holding CPUID register value in helpers (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Drop explicit @func param from ->set_supported_cpuid() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Clear output regs for CPUID 0x14 if PT isn't exposed to guest (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Make kvm_mpx_supported() an inline function (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Use supported_xcr0 to detect MPX support (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Calculate the supported xcr0 mask at load time (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Add helpers to query Intel PT mode (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Use common loop iterator when handling CPUID 0xD.N (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Drop redundant array size check (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Encapsulate CPUID entries and metadata in struct (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Refactor CPUID 0x4 and 0x8000001d handling (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Hoist loop counter and terminator to top of __do_cpuid_func() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Consolidate CPUID array max num entries checking (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Drop redundant boot cpu checks on SSBD feature bits (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Drop the explicit @index from do_cpuid_7_mask() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Clean up CPUID 0x7 sub-leaf loop (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Refactor CPUID 0xD.N sub-leaf entry creation (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Warn on zero-size save state for valid CPUID 0xD.N sub-leaf (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Check for CPUID 0xD.N support before validating array size (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move CPUID 0xD.1 handling out of the index>0 loop (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Check userspace CPUID array size after validating sub-leaf (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Clean up error handling in kvm_dev_ioctl_get_cpuid() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Simplify handling of Centaur CPUID leafs (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Refactor loop around do_cpuid_func() to separate helper (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Return -E2BIG when KVM_GET_SUPPORTED_CPUID hits max entries (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Shrink the usercopy region of the emulation context (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move kvm_emulate.h into KVM's private directory (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Dynamically allocate per-vCPU emulation context (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move emulation-only helpers to emulate.c (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Explicitly pass an exception struct to check_intercept (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Refactor I/O emulation helpers to provide vcpu-only variant (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Drop gfn_to_pfn_atomic() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fix warning due to implicit truncation on 32-bit KVM (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Drop unnecessary check on ept caps for execute-only (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Rename kvm_mmu->get_cr3() to ->get_guest_pgd() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Rename EPTP validity helper and associated variables (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Rename nested_ept_get_cr3() to nested_ept_get_eptp() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Allow L1 to use 5-level page walks for nested EPT (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Drop kvm_mmu_extended_role.cr4_la57 hack (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Don't drop level/direct from MMU role calculation (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Support dirty log initial-all-set test (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Properly handle userspace interrupt window request (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: trigger kvmclock sync request just once on VM creation (Vitaly Kuznetsov) [1813987] +- [x86] kvm: lapic: Recalculate apic map in batch (Vitaly Kuznetsov) [1813987] +- [x86] kvm: Fix some obsolete comments (Vitaly Kuznetsov) [1813987] +- [virt] kvm: x86: enable dirty log gradually in small chunks (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Reuse the current root if possible for fast switch (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Ignore guest CR3 on fast root switch for direct MMU (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Inhibit APIC virtualization for X2APIC guest (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Remove unnecessary asm/kvm_host.h includes (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Fix unknown ucall command asserts (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Consolidate VM allocation and free for VMX and SVM (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Directly return __vmalloc() result in ->vm_alloc() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Gracefully handle __vmalloc() failure during VM allocation (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Adjust counter sample period after a wrmsr (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Consolidate open coded variants of memslot TLB flushes (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Use range-based TLB flush for dirty log memslot flush (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Move kvm_arch_flush_remote_tlbs_memslot() to mmu.c (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Add test for KVM_SET_USER_MEMORY_REGION (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Dynamically size memslot array based on number of used slots (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Terminate memslot walks via used_slots (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Ensure validity of memslot with respect to kvm_get_dirty_log() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Provide common implementation for generic dirty log functions (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Clean up local variable usage in __kvm_set_memory_region() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: Simplify kvm_free_memslot() and all its descendents (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Move memslot deletion to helper function (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Free arrays for old memslot when moving memslot's base gfn (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Drop "const" attribute from old memslot in commit_memory_region() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Move setting of memslot into helper routine (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Refactor error handling for setting memory region (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Explicitly free allocated-but-unused dirty bitmap (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Drop kvm_arch_create_memslot() (Vitaly Kuznetsov) [1813987] +- [powerpc] kvm: ppc: Move memslot memory allocation into prepare_memory_region() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Allocate memslot resources during prepare_memory_region() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Don't free new memslot if allocation of said memslot fails (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Reinstall old memslots if arch preparation fails (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Allocate new rmap and large page tracking when moving memslot (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move gpa_val and gpa_available into the emulator context (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add EMULTYPE_PF when emulation is triggered by a page fault (Vitaly Kuznetsov) [1813987] +- [x86] kvm: apic: remove unused function apic_lvt_vector() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Add 'else' to split mutually exclusive case (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: eliminate some unreachable code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fix print format and coding style (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: rewrite the comment in vmx_get_mt_mask (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Convert some printf's to pr_info's (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Rework debug message printing (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Time guest demand paging (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Support multiple vCPUs in demand paging test (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Pass args to vCPU in global vCPU args struct (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Add memory size parameter to the demand paging test (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Add configurable demand paging delay (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Add demand paging content to the demand paging test (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Create a demand paging test (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Introduce num-pages conversion utilities (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Introduce vm_guest_mode_params (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Rename vm_guest_mode_params (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: aarch64: Remove unnecessary ifdefs (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: Remove unnecessary defines (Vitaly Kuznetsov) [1813987] +- [tools] redhat: selftests: kvm: add SPDX-License-Identifier (Vitaly Kuznetsov) [1813987] +- [x86] redhat: kvm: x86: add SPDX-License-Identifier (Vitaly Kuznetsov) [1813987] +- [x86] x86 kvm page table walks: switch to explicit __get_user() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: avoid NULL pointer dereference with incorrect EVMCS GPAs (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Initializing all kvm_lapic_irq fields in ioapic_write_indirect (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Condition ENCLS-exiting enabling on CPU support for SGX1 (Vitaly Kuznetsov) [1813987] +- [x86] kvm: fix Kconfig menu text for -Werror (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: remove stale comment from struct x86_emulate_ctxt (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Fix the svm vmexit code for WRMSR (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fix dereference null cpufreq policy (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: limit the number of "kvm: disabled by bios" messages (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: avoid useless copy of cpufreq policy (Vitaly Kuznetsov) [1813987] +- [x86] kvm: allow disabling -Werror (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: allow compiling as non-module with W=1 (Vitaly Kuznetsov) [1813987] +- [x86] kvm: Pre-allocate 1 cpumask variable per cpu for both pv tlb and pv ipis (Vitaly Kuznetsov) [1813987] +- [x86] kvm: Introduce pv check helpers (Vitaly Kuznetsov) [1813987] +- [kernel] kvm: let declaration of kvm_get_running_vcpus match implementation (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: allocate AVIC data structures based on kvm_amd module parameter (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Emulate MTF when performing instruction emulation (Vitaly Kuznetsov) [1813987] +- [x86] kvm: fix error handling in svm_hardware_setup (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Fix potential memory leak in svm_cpu_init() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: apic: avoid calculating pending eoi from an uninitialized val (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when apicv is globally disabled (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: handle nested posted interrupts when apicv is disabled for L1 (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: svm: Fix NULL pointer dereference when AVIC not enabled (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Hold KVM's srcu lock when syncing vmcs12->shadow (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI (Vitaly Kuznetsov) [1813987] +- [x86] kvm/emulate: fix a -Werror=cast-function-type (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: fix incorrect comparison in trace event (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Fix some obsolete comments and grammar error (Vitaly Kuznetsov) [1813987] +- [kernel] kvm: x86: fix missing prototypes (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: enable -Werror (Vitaly Kuznetsov) [1813987] +- [documentation] docs: virt: guest-halt-polling.txt convert to ReST (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: review-checklist.txt: rename to ReST (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: Convert timekeeping.txt to ReST format (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: Convert s390-diag.txt to ReST format (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: Convert ppc-pv.txt to ReST format (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: Convert nested-vmx.txt to ReST format (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: Convert mmu.txt to ReST format (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: Convert locking.txt to ReST format (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: Convert hypercalls.txt to ReST format (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: arm/psci.txt: convert to ReST (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: convert arm/hyp-abi.txt to ReST (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: Convert api.txt to ReST format (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: convert devices/xive.txt to ReST (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: convert devices/xics.txt to ReST (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: convert devices/vm.txt to ReST (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: convert devices/vfio.txt to ReST (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: convert devices/vcpu.txt to ReST (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: convert devices/s390_flic.txt to ReST (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: convert devices/mpic.txt to ReST (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: convert devices/arm-vgit.txt to ReST (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: devices/arm-vgit-v3.txt to ReST (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: devices/arm-vgic-its.txt to ReST format (Vitaly Kuznetsov) [1813987] +- [documentation] docs: virt: Convert msr.txt to ReST format (Vitaly Kuznetsov) [1813987] +- [documentation] docs: virt: convert halt-polling.txt to ReST format (Vitaly Kuznetsov) [1813987] +- [documentation] docs: kvm: add arm/pvtime.rst to index.rst (Vitaly Kuznetsov) [1813987] +- [documentation] docs: virtual: add it to the documentation body (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: fix WARN_ON check of an unsigned less than zero (Vitaly Kuznetsov) [1813987] +- [tools] selftests: kvm: Remove unused x86_register enum (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Fix struct guest_walker arrays for 5-level paging (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Use correct root level for nested EPT shadow page tables (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Fix some comment typos and coding style (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Avoid retpoline on ->page_fault() with TDP (Vitaly Kuznetsov) [1813987] +- [x86] kvm: apic: reuse smp_wmb() in kvm_make_request() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: remove duplicated KVM_REQ_EVENT request (Vitaly Kuznetsov) [1813987] +- [tools] selftests: kvm: svm: Add vmcall test (Vitaly Kuznetsov) [1813987] +- [tools] selftests: kvm: AMD Nested test infrastructure (Vitaly Kuznetsov) [1813987] +- [tools] selftests: kvm: Replace get_{gdt, idt}_base() by get_{gdt, idt}() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Deliver exception payload on KVM_GET_VCPU_EVENTS (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Handle pending #DB when injecting INIT VM-exit (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Mask off reserved bit from #DB exception payload (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Disable preemption in kvm_get_running_vcpu() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: delete meaningless vmx_decache_cr0_guest_bits() declaration (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Mark CR4.UMIP as reserved based on associated CPUID bit (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fix perfctr WRMSR for running counters (Vitaly Kuznetsov) [1813987] +- [x86] kvm: mmu: Separate generating and setting mmio ptes (Vitaly Kuznetsov) [1813987] +- [x86] kvm: mmu: Replace unsigned with unsigned int for PTE access (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Remove stale comment from nested_vmx_load_cr3() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: do not setup pv tlb flush when not paravirtualized (Vitaly Kuznetsov) [1813987] +- [x86] Add "nopv" parameter to disable PV extensions (Vitaly Kuznetsov) [1813987] +- [virt] kvm: fix overflow of zero page refcount with ksm running (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Take a u64 when checking for a valid dr7 value (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: use raw clock values consistently (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: reorganize pvclock_gtod_data members (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: delete meaningless nested_vmx_run() declaration (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: allow AVIC without split irqchip (Vitaly Kuznetsov) [1813987] +- [x86] kvm: ioapic: Lazy update IOAPIC EOI (Vitaly Kuznetsov) [1813987] +- [x86] kvm: ioapic: Refactor kvm_ioapic_update_eoi() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: i8254: Deactivate APICv when using in-kernel PIT re-injection mode (Vitaly Kuznetsov) [1813987] +- [x86] svm: Temporarily deactivate AVIC during ExtINT handling (Vitaly Kuznetsov) [1813987] +- [x86] svm: Deactivate AVIC when launching guest with nested SVM support (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: hyperv: Use APICv update request interface (Vitaly Kuznetsov) [1813987] +- [x86] svm: Add support for dynamic APICv (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Introduce x86 ops hook for pre-update APICv (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Introduce APICv x86 ops for checking APIC inhibit reasons (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: avic: Add support for dynamic setup/teardown of virtual APIC backing page (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: svm: Add support to (de)activate posted interrupts (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add APICv (de)activate request trace points (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add support for dynamic APICv activation (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: remove get_enable_apicv from kvm_x86_ops (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Introduce APICv inhibit reason bits (Vitaly Kuznetsov) [1813987] +- [x86] kvm: lapic: Introduce APICv update helper function (Vitaly Kuznetsov) [1813987] +- [iommu] amd: Re-factor guest virtual APIC (de-)activation code (Vitaly Kuznetsov) [1813987] +- [tools] selftests: kvm: Add fpu and one reg set/get library functions (Vitaly Kuznetsov) [1813987] +- [x86] kvm: Clean up host's steal time structure (Vitaly Kuznetsov) [1813987] +- [x86] kvm: Make sure KVM_VCPU_FLUSH_TLB flag is not missed (Vitaly Kuznetsov) [1813987] +- [virt] x86/kvm: Cache gfn to pfn translation (Vitaly Kuznetsov) [1813987] +- [virt] x86/kvm: Introduce kvm_(un)map_gfn() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: Be careful not to clear KVM_VCPU_FLUSH_TLB bit (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Use a typedef for fastop functions (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add 'else' to unify fastop and execute call path (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: inline memslot_valid_for_gpte (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Use huge pages for DAX-backed files (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Remove lpage_is_disallowed() check from set_spte() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Fold max_mapping_level() into kvm_mmu_hugepage_adjust() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Zap any compound page when collapsing sptes (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Remove obsolete gfn restoration in FNAME(fetch) (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Rely on host page tables to find HugeTLB mappings (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Drop level optimization from fast_page_fault() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Walk host page tables to find THP mappings (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Refactor THP adjust to prep for changing query (Vitaly Kuznetsov) [1813987] +- [x86] mm: Introduce lookup_address_in_mm() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Play nice with read-only memslots when querying host page size (Vitaly Kuznetsov) [1813987] +- [x86] kvm: Use vcpu-specific gva->hva translation when querying host page size (Vitaly Kuznetsov) [1813987] +- [mm] thp: kvm: Explicitly check for THP when populating secondary MMU (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Enforce max_level on HugeTLB mappings (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Return immediately if __kvm_gfn_to_hva_cache_init() fails (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Clean up __kvm_gfn_to_hva_cache_init() and its callers (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Check for a bad hva before dropping into the ghc slow path (Vitaly Kuznetsov) [1813987] +- [x86] kvm/x86: export kvm_vector_hashing_enabled() is unnecessary (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: remove duplicated segment cache clear (Vitaly Kuznetsov) [1813987] +- [x86] Adding 'else' to reduce checking (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Check GUEST_DR7 on vmentry of nested guests (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Move running VCPU from ARM to common code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Drop x86_set_memory_region() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Don't take srcu lock in init_rmode_identity_map() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Add build-time error check on kvm_run size (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Remove kvm_read_guest_atomic() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Perform non-canonical checks in 32-bit KVM (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: WARN on failure to set IA32_PERF_GLOBAL_CTRL (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Remove unused ctxt param from emulator's FPU accessors (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: revert "kvm: x86: Fix fpu state crash in kvm guest" (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Ensure guest's FPU state is loaded when accessing for emulation (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Handle TIF_NEED_FPU_LOAD in kvm_{load, put}_guest_fpu() (Vitaly Kuznetsov) [1813987] +- [x86] revert "kvm: x86: Add a WARN on TIF_NEED_FPU_LOAD in kvm_load_guest_fpu()" (Vitaly Kuznetsov) [1813987] +- [x86] kvm: apic: short-circuit kvm_apic_accept_pic_intr() when pic intr is accepted (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: avoid clearing pending exception event twice (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Protect exit_reason from being used in Spectre-v1/L1TF attacks (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks in x86.c (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF attacks (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit() from Spectre-v1/L1TF attacks (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF attacks (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Move vcpu->run page allocation out of kvm_vcpu_init() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Move putting of vcpu->pid to kvm_vcpu_destroy() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Drop kvm_arch_vcpu_init() and kvm_arch_vcpu_uninit() (Vitaly Kuznetsov) [1813987] +- [arm64] kvm: arm64: Free sve_state via arm specific hook (Vitaly Kuznetsov) [1813987] +- [powerpc] kvm: ppc: Move all vcpu init code into kvm_arch_vcpu_create() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: arm: Move all vcpu init code into kvm_arch_vcpu_create() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move all vcpu init code into kvm_arch_vcpu_create() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Drop kvm_arch_vcpu_setup() (Vitaly Kuznetsov) [1813987] +- [powerpc] kvm: ppc: booke: Setup vcpu during kvmppc_core_vcpu_create() (Vitaly Kuznetsov) [1813987] +- [s390] kvm: s390: Manually invoke vcpu setup during kvm_arch_vcpu_create() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move guts of kvm_arch_vcpu_setup() into kvm_arch_vcpu_create() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Move initialization of preempt notifier to kvm_vcpu_init() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Unexport kvm_vcpu_cache and kvm_vcpu_{un}init() (Vitaly Kuznetsov) [1813987] +- [s390] kvm: Move vcpu alloc and init invocation to common code (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Introduce kvm_vcpu_destroy() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Invoke kvm_vcpu_uninit() immediately prior to freeing vcpu (Vitaly Kuznetsov) [1813987] +- [s390] kvm: s390: Invoke kvm_vcpu_init() before allocating sie_page (Vitaly Kuznetsov) [1813987] +- [s390] kvm: s390: Move guts of kvm_arch_vcpu_init() into kvm_arch_vcpu_create() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Add kvm_arch_vcpu_precreate() to handle pre-allocation issues (Vitaly Kuznetsov) [1813987] +- [kernel] kvm: Remove kvm_arch_vcpu_free() declaration (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Drop kvm_arch_vcpu_free() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: arm: Drop kvm_arch_vcpu_free() (Vitaly Kuznetsov) [1813987] +- [powerpc] kvm: ppc: Drop kvm_arch_vcpu_free() (Vitaly Kuznetsov) [1813987] +- [powerpc] kvm: ppc: Move kvm_vcpu_init() invocation to common code (Vitaly Kuznetsov) [1813987] +- [powerpc] kvm: ppc: e500mc: Move reset of oldpir below call to kvm_vcpu_init() (Vitaly Kuznetsov) [1813987] +- [powerpc] kvm: ppc: book3s pr: Allocate book3s and shadow vcpu after common init (Vitaly Kuznetsov) [1813987] +- [powerpc] kvm: ppc: Allocate vcpu struct in common PPC code (Vitaly Kuznetsov) [1813987] +- [powerpc] kvm: ppc: e500mc: Add build-time assert that vcpu is at offset 0 (Vitaly Kuznetsov) [1813987] +- [powerpc] kvm: ppc: book3s pr: Free shared page if mmu initialization fails (Vitaly Kuznetsov) [1813987] +- [powerpc] kvm: ppc: book3s hv: Uninit vCPU if vcore creation fails (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Remove spurious clearing of async #PF MSR (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move kvm_vcpu_init() invocation to common code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move allocation of pio_data page down a few lines (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move FPU allocation to common x86 code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Allocate vcpu struct in common x86 code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Use direct vcpu pointer during vCPU create/free (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Use direct vcpu pointer during vCPU create/free (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Allocate VPID after initializing VCPU (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Free wbinvd_dirty_mask if vCPU creation fails (Vitaly Kuznetsov) [1813987] +- [virt] kvm: async_pf: drop kvm_arch_async_page_present wrappers (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: fix overlap between SPTE_MMIO_MASK and generation (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Refactor handling of VM debugfs files (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: vmread should not set rflags to specify success in case of #PF (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Micro-optimize nEPT's bad memptype/XWR checks (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Reorder the reserved bit check in prefetch_invalid_gpte() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: delete meaningless nested_vmx_prepare_msr_bitmap() declaration (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Refactor and rename bit() to feature_bit() macro (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Expand build-time assertion on reverse CPUID usage (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add CPUID_7_1_EAX to the reverse CPUID table (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move bit() helper to cpuid.h (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add dedicated emulator helpers for querying CPUID features (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add macro to ensure reserved cr4 bits checks stay in sync (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Drop special XSAVE handling from guest_cpuid_has() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Ensure all logical CPUs have consistent reserved cr4 bits (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Don't let userspace set host-reserved cr4 bits (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Add helper to consolidate up PT/RTIT WRMSR fault logic (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Add non-canonical check on writes to RTIT address MSRs (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Fix some writing mistakes (Vitaly Kuznetsov) [1813987] +- [x86] kvm: hyperv: Fix some typos in vcpu unimpl info (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Fix some grammar mistakes (Vitaly Kuznetsov) [1813987] +- [x86] kvm: Fix some comment typos and missing parentheses (Vitaly Kuznetsov) [1813987] +- [x86] kvm: Fix some out-dated function names in comment (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Fix some wrong function names in comment (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: check kvm_pit outside kvm_vm_ioctl_reinject() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: lapic: micro-optimize fixed mode ipi delivery (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: FIXED+PHYSICAL mode single target IPI fastpath (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Allow KVM_INTEL when building for Centaur and/or Zhaoxin CPUs (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Check for full VMX support when verifying CPU compatibility (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Use VMX feature flag to query BIOS enabling (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Drop initialization of IA32_FEAT_CTL MSR (Vitaly Kuznetsov) [1813987] +- [x86] cpufeatures: Add flag to track whether MSR IA32_FEAT_CTL is configured (Vitaly Kuznetsov) [1813987] +- [x86] cpu: Set synthetic VMX cpufeatures during init_ia32_feat_ctl() (Vitaly Kuznetsov) [1813987] +- [x86] cpufeatures: Add EPT_AD feature bit (Vitaly Kuznetsov) [1813987] +- [x86] cpu: Detect VMX features on Intel, Centaur and Zhaoxin CPUs (Vitaly Kuznetsov) [1813987] +- [x86] vmx: Introduce VMX_FEATURES_* (Vitaly Kuznetsov) [1813987] +- [x86] cpu: Clear VMX feature flag if VMX is not fully enabled (Vitaly Kuznetsov) [1813987] +- [x86] centaur: Use common IA32_FEAT_CTL MSR initialization (Vitaly Kuznetsov) [1813987] +- [x86] mce: WARN once if IA32_FEAT_CTL MSR is left unlocked (Vitaly Kuznetsov) [1813987] +- [x86] intel: Initialize IA32_FEAT_CTL MSR at boot (Vitaly Kuznetsov) [1813987] +- [tools] x86: Sync msr-index.h from kernel sources (Vitaly Kuznetsov) [1813987] +- [tools] selftests, kvm: Replace manual MSR defs with common msr-index.h (Vitaly Kuznetsov) [1813987] +- [x86] msr-index: Clean up bit defines for IA32_FEATURE_CONTROL MSR (Vitaly Kuznetsov) [1813987] +- [tools] tools arch x86: Grab a copy of the file containing the MSR numbers (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: WARN if root_hpa is invalid when handling a page fault (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: WARN on an invalid root_hpa (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Move root_hpa validity checks to top of page fault handler (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Move calls to thp_adjust() down a level (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Move transparent_hugepage_adjust() above __direct_map() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Consolidate tdp_page_fault() and nonpaging_page_fault() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Rename lpage_disallowed to account_disallowed_nx_lpage (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Persist gfn_lpage_is_disallowed() to max_level (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Incorporate guest's page level into max level for shadow MMU (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Refactor handling of forced 4k pages in page faults (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Refactor the per-slot level calculation in mapping_level() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Refactor handling of cache consistency with TDP (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Move nonpaging_page_fault() below try_async_pf() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Fold nonpaging_map() into nonpaging_page_fault() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/mmu: Move definition of make_mmu_pages_available() up (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Use gpa_t for cr2/gpa to fix TDP support on 32-bit KVM (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add a WARN on TIF_NEED_FPU_LOAD in kvm_load_guest_fpu() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fix potential put_fpu() w/o load_fpu() on MPX platform (Vitaly Kuznetsov) [1813987] +- [kernel] kvm: Remove duplicated declaration of kvm_vcpu_kick (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Aesthetic cleanup of handle_vmread and handle_vmwrite (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: VMWRITE checks unsupported field before read-only field (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: VMWRITE checks VMCS-link pointer before VMCS field (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Fix the spelling of CPU_BASED_USE_TSC_OFFSETTING (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Rename NMI_PENDING to NMI_WINDOW (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Rename INTERRUPT_PENDING to INTERRUPT_WINDOW (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fix some comment typos (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Convert the last users of "shorthand = 0" to use macros (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fix callers of kvm_apic_match_dest() to use correct macros (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Drop KVM_APIC_SHORT_MASK and KVM_APIC_DEST_MASK (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Use APIC_DEST_* macros properly in kvm_lapic_irq.dest_mode (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move irrelevant declarations out of ioapic.h (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fix kvm_bitmap_or_dest_vcpus() to use irq shorthand (Vitaly Kuznetsov) [1813987] +- [x86] kvm: explicitly set rmap_head->val to 0 in pte_list_desc_remove_entry() (Vitaly Kuznetsov) [1813987] +- [virt] kvm: get rid of var page in kvm_set_pfn_dirty() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: remove unreachable statement in vmx_get_msr_feature() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: use CPUID to locate host page table reserved bits (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Host feature SSBD doesn't imply guest feature AMD_SSBD (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Host feature SSBD doesn't imply guest feature SPEC_CTRL_SSBD (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Stop wasting a page for guest_msrs (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332) (Vitaly Kuznetsov) [1813987] +- [documentation] documentation: kvm: Fix mention to number of ioctls classes (Vitaly Kuznetsov) [1813987] +- [x86] kvm x86: Move kvm cpuid support out of svm (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Relax guest IA32_FEATURE_CONTROL constraints (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Grab KVM's srcu lock when setting nested state (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Open code shared_msr_update() in its only caller (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Fix jump label out_free_* in kvm_init() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: create mmu/ subdirectory (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Remove unnecessary TLB flushes on L1<->L2 switches when L1 use apic-access-page (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Do not mark vmcs02->apic_access_page as dirty when unpinning (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Assume TLB entries of L1 and L2 are tagged differently if L0 use EPT (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Unexport kvm_vcpu_reload_apic_access_page() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: add CR4_LA57 bit to nested CR4_FIXED1 (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Use semi-colon instead of comma for exit-handlers initialization (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Add support for capturing highest observable L2 TSC (Vitaly Kuznetsov) [1813987] +- [x86] tss: Fix and move VMX BUILD_BUG_ON() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Rename function find_msr() to vmx_find_msr_index() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Rename NR_AUTOLOAD_MSRS to NR_LOADSTORE_MSRS (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nested: Introduce read_and_check_msr_entry() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Expose load IA32_PERF_GLOBAL_CTRL VM-{Entry, Exit} control (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Load GUEST_IA32_PERF_GLOBAL_CTRL MSR on VM-Entry (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: mark functions in the header as "static inline" (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Use kvm_set_msr to load IA32_PERF_GLOBAL_CTRL on VM-Exit (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Check HOST_IA32_PERF_GLOBAL_CTRL on VM-Entry (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Check GUEST_IA32_PERF_GLOBAL_CTRL on VM-Entry (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Add helper to check reserved bits in IA32_PERF_GLOBAL_CTRL (Vitaly Kuznetsov) [1813987] +- [tools] selftests: kvm: Simplify loop in kvm_create_max_vcpus test (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: optimization: Requst TLB flush in fast_cr3_switch() instead of do it directly (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/vpmu: Add lazy mechanism to release perf_event per vPMC (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/vpmu: Reuse perf_event to avoid unnecessary pmc_reprogram_counter (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/vpmu: Introduce a new kvm_pmu_ops->msr_idx_to_pmc callback (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/vpmu: Rename pmu_ops callbacks from msr_idx to rdpmc_ecx (Vitaly Kuznetsov) [1813987] +- [kernel] perf/core: Provide a kernel-internal interface to pause perf_event (Vitaly Kuznetsov) [1813987] +- [kernel] perf/core: Provide a kernel-internal interface to recalibrate event period (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Update vmcs01 TPR_THRESHOLD if L2 changed L1 TPR (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Refactor update_cr8_intercept() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Remove check if APICv enabled in SVM update_cr8_intercept() handler (Vitaly Kuznetsov) [1813987] +- [x86] kvm: apic: add helper func to remove duplicate code in kvm_pv_send_ipi (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: avoid unused setup_syscalls_segments call when SYSCALL check failed (Vitaly Kuznetsov) [1813987] +- [virt] kvm: mmio: get rid of odd out_err label in kvm_coalesced_mmio_init (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Consume pending LAPIC INIT event when exit on INIT_SIGNAL (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Prevent set vCPU into INIT/SIPI_RECEIVED state when INIT are latched (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Evaluate latched_init in KVM_SET_VCPU_EVENTS when vCPU not in SMM (Vitaly Kuznetsov) [1813987] +- [x86] kvm: retpolines: x86: eliminate retpoline from svm.c exit handlers (Vitaly Kuznetsov) [1813987] +- [x86] kvm: retpolines: x86: eliminate retpoline from vmx.c exit handlers (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: optimize more exit handlers in vmx.c (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Add a comment describing the /dev/kvm no_compat handling (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Forbid /dev/kvm being opened by a compat task when CONFIG_KVM_COMPAT=n (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Reset the three MSR list number variables to 0 in kvm_init_msr_list() (Vitaly Kuznetsov) [1813987] +- [tools] selftests: kvm: fix build with glibc >= 2.30 (Vitaly Kuznetsov) [1813987] +- [virt] kvm: mmu: Do not treat ZONE_DEVICE pages as being reserved (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Introduce pi_is_pir_empty() helper (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Do not change PID.NDST when loading a blocked vCPU (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Consider PID.PIR to determine if vCPU has pending interrupts (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Fix comment to specify PID.ON instead of PIR.ON (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fix initialization of MSR lists (Vitaly Kuznetsov) [1813987] +- [virt] kvm: fix placement of refcount initialization (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Fix NULL-ptr deref after kvm_create_vm fails (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: get rid of odd out jump label in pdptrs_changed (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: switch KVMCLOCK base to monotonic raw clock (Vitaly Kuznetsov) [1813987] +- [virt] kvm: call kvm_arch_destroy_vm if vm creation fails (Vitaly Kuznetsov) [1813987] +- [x86] kvm/pmu: Replace rcu_swap_protected() with rcu_replace_pointer() (Vitaly Kuznetsov) [1813987] +- [kernel] rcu: Upgrade rcu_swap_protected() to rcu_replace_pointer() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: Fix -Wmissing-prototypes warnings (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Allocate memslots and buses before calling kvm_arch_init_vm (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Don't leak L1 MMIO regions to L2 (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Fix potential wrong physical id in avic_handle_ldr_update (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Add separate helper for putting borrowed reference to kvm (Vitaly Kuznetsov) [1813987] +- [tools] kvm: tests: Add test to verify MSR_IA32_XSS (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Update svm_xsaves_supported (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move IA32_XSS to kvm_{get, set}_msr_common (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Move IA32_XSS-swapping on VM-entry/VM-exit to common x86 code (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Use wrmsr for switching between guest and host IA32_XSS on Intel (Vitaly Kuznetsov) [1813987] +- [x86] kvm: svm: Use wrmsr for switching between guest and host IA32_XSS on AMD (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Remove unneeded kvm_vcpu variable, guest_xcr0_loaded (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Fix conditions for guest IA32_XSS support (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Introduce vcpu->arch.xsaves_enabled (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Rename {vmx, nested_vmx}_vcpu_setup() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Initialize vmx->guest_msrs[] right after allocation (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Remove vmx->hv_deadline_tsc initialization from vmx_vcpu_setup() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Write VPID to vmcs when creating vcpu (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86/vpmu: Declare kvm_pmu->reprogram_pmi field using DECLARE_BITMAP (Vitaly Kuznetsov) [1813987] +- [x86] kvm: remove redundant code in kvm_arch_vm_ioctl (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Modify kvm_x86_ops.get_enable_apicv() to use struct kvm parameter (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fold decache_cr3() into cache_reg() (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add helpers to test/mark reg availability and dirtiness (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Fold 'enum kvm_ex_reg' definitions into 'enum kvm_reg' (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Add WARNs to detect out-of-bounds register indices (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Optimize vmx_set_rflags() for unrestricted guest (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Consolidate to_vmx() usage in RFLAGS accessors (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Skip GUEST_CR3 VMREAD+VMWRITE if the VMCS is up-to-date (Vitaly Kuznetsov) [1813987] +- [x86] kvm: nvmx: Always write vmcs02.GUEST_CR3 during nested VM-Enter (Vitaly Kuznetsov) [1813987] +- [x86] kvm: clear kvmclock MSR on reset (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: fix bugon.cocci warnings (Vitaly Kuznetsov) [1813987] +- [x86] kvm: vmx: Remove specialized handling of unexpected exit-reasons (Vitaly Kuznetsov) [1813987] +- [tools] selftests: kvm: fix sync_regs_test with newer gccs (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Don't shrink/grow vCPU halt_poll_ns if host side polling is disabled (Vitaly Kuznetsov) [1813987] +- [tools] selftests: kvm: synchronize .gitignore to Makefile (Vitaly Kuznetsov) [1813987] +- [x86] kvm: x86: Expose RDPID in KVM_GET_SUPPORTED_CPUID (Vitaly Kuznetsov) [1813987] +- [virt] kvm: Allow kvm_device_ops to be const (Vitaly Kuznetsov) [1813987] +- [kernel] kvm: Implement kvm_put_guest() (Vitaly Kuznetsov) [1813987] +- [x86] xen: kvm: Gather the definition of emulate prefixes (Vitaly Kuznetsov) [1813987] +- [tools] kvm: selftests: do not blindly clobber registers in guest asm (Vitaly Kuznetsov) [1813987] + +* Tue May 05 2020 Frantisek Hrbata [4.18.0-195.el8] +- [fs] cifs: handle prefix paths in reconnect (Leif Sahlberg) [1814203] +- [fs] cifs: use compounding for open and first query-dir for readdir() (Leif Sahlberg) [1814203] +- [fs] cifs: create a helper function to parse the query-directory response buffer (Leif Sahlberg) [1814203] +- [fs] cifs: prepare SMB2_query_directory to be used with compounding (Leif Sahlberg) [1814203] +- [fs] xfs: reflink should force the log out if mounted with wsync (Bill O'Donnell) [1825373] +- [fs] xfs: factor out a new xfs_log_force_inode helper (Bill O'Donnell) [1825373] +- [fs] xfs: don't ever return a stale pointer from __xfs_dir3_free_read (Bill O'Donnell) [1825373] +- [fs] xfs: fix xfs_rmap_has_other_keys usage of ECANCELED (Bill O'Donnell) [1825373] +- [fs] xfs: clear kernel only flags in XFS_IOC_ATTRMULTI_BY_HANDLE (Bill O'Donnell) [1825373] +- [fs] xfs: use bitops interface for buf log item AIL flag check (Bill O'Donnell) [1825373] +- [fs] xfs: Sanity check flags of Q_XQUOTARM call (Bill O'Donnell) [1825373] +- [fs] iomap: iomap that extends beyond EOF should be marked dirty (Bill O'Donnell) [1825373] +- [s390] s390/kasan: Fix crash when attaching PCI device (Philipp Rudo) [1827334] +- [s390] s390/qeth: fix initialization on old HW (Philipp Rudo) [1780667] +- [s390] s390/qeth: vnicc Fix init to default (Philipp Rudo) [1780667] +- [s390] s390/qeth: Fix vnicc_is_in_use if rx_bcast not set (Philipp Rudo) [1780667] +- [s390] s390/qeth: fix false reporting of VNIC CHAR config failure (Philipp Rudo) [1780667] +- [s390] s390/qeth: lock the card while changing its hsuid (Philipp Rudo) [1780667] +- [s390] s390/qeth: fix qdio teardown after early init error (Philipp Rudo) [1780667] +- [s390] s390/qeth: don't return -ENOTSUPP to userspace (Philipp Rudo) [1780667] +- [s390] s390/qeth: fix promiscuous mode after reset (Philipp Rudo) [1780667] +- [s390] s390/qeth: handle error due to unsupported transport mode (Philipp Rudo) [1780667] +- [s390] s390/qeth: return proper errno on IO error (Philipp Rudo) [1780667] +- [s390] s390/qeth: don't check drvdata in sysfs code (Philipp Rudo) [1780667] +- [s390] s390/qeth: replace qeth_l3_get_addr_buffer() (Philipp Rudo) [1780667] +- [s390] s390/qeth: remove VLAN tracking for L3 devices (Philipp Rudo) [1780667] +- [net] net: 8021q: vlan_core: allow use list of vlans for real device (Philipp Rudo) [1780667] +- [s390] s390/qeth: consolidate L3 mcast registration code (Philipp Rudo) [1780667] +- [s390] s390/qeth: remove gratuitious RX modeset (Philipp Rudo) [1780667] +- [s390] s390/qeth: fine-tune L3 mcast locking (Philipp Rudo) [1780667] +- [s390] s390/qeth: clean up error path in qeth_core_probe_device() (Philipp Rudo) [1780667] +- [s390] s390/qeth: don't cache MAC addresses for multicast IPs (Philipp Rudo) [1780667] +- [s390] s390/qeth: use helpers for IP address hashing (Philipp Rudo) [1780667] +- [s390] s390/qeth: don't set card state in qeth_qdio_clear_card() (Philipp Rudo) [1780667] +- [s390] s390/qeth: consolidate some duplicated HW cmd code (Philipp Rudo) [1780667] +- [s390] s390/qeth: keep IRQ disabled until NAPI is really done (Philipp Rudo) [1780667] +- [s390] s390/qeth: use QDIO_BUFNR() (Philipp Rudo) [1780667] +- [s390] s390/qdio: move SSQD Sniffer mask definition (Philipp Rudo) [1780667] +- [s390] s390/qdio: don't attempt IRQ avoidance on Output SBALs (Philipp Rudo) [1780667] +- [s390] s390/qdio: simplify thinint device registration (Philipp Rudo) [1780667] +- [s390] s390/qdio: add statistics helper macro (Philipp Rudo) [1780667] +- [s390] s390/qdio: remove a forward declaration (Philipp Rudo) [1780667] +- [s390] s390/qdio: reduce log level for EQBS partial (Philipp Rudo) [1780667] +- [s390] s390/qdio: use QDIO_BUFNR() (Philipp Rudo) [1780667] +- [s390] s390/qeth: Fix initialization of vnicc cmd masks during set online (Philipp Rudo) [1780667] +- [s390] s390/qeth: Fix error handling during VNICC initialization (Philipp Rudo) [1780667] +- [s390] s390/qdio: clarify size of the QIB parm area (Philipp Rudo) [1780667] +- [s390] s390/qeth: get vnicc sub-cmd type from reply data (Philipp Rudo) [1780667] +- [s390] s390/qeth: merge qeth_reply struct into qeth_cmd_buffer (Philipp Rudo) [1780667] +- [s390] s390/qeth: keep cmd alive after IO completion (Philipp Rudo) [1780667] +- [s390] s390/qeth: use correct length field in SNMP cmd callback (Philipp Rudo) [1780667] +- [s390] s390/qeth: propagate length of processed cmd IO data to callback (Philipp Rudo) [1780667] +- [s390] s390/qeth: use node_descriptor struct (Philipp Rudo) [1780667] +- [s390] s390/cio: move struct node_descriptor to cio.h (Philipp Rudo) [1780667] +- [s390] scsi: zfcp: log FC Endpoint Security errors (Philipp Rudo) [1723820] +- [s390] scsi: zfcp: enhance handling of FC Endpoint Security errors (Philipp Rudo) [1723820] +- [lib] lib/zlib: add zlib_deflate_dfltcc_enabled() function (Philipp Rudo) [1659435] +- [lib] s390/boot: add dfltcc= kernel command line parameter (Philipp Rudo) [1659435] +- [lib] lib/zlib: add s390 hardware support for kernel zlib_inflate (Philipp Rudo) [1659435] +- [s390] s390/boot: rename HEAP_SIZE due to name collision (Philipp Rudo) [1659435] +- [lib] lib/zlib: add s390 hardware support for kernel zlib_deflate (Philipp Rudo) [1659435] +- [base] mm/memory_hotplug: allow to specify a default online_type (David Hildenbrand) [1038941] +- [base] mm/memory_hotplug: convert memhp_auto_online to store an online_type (David Hildenbrand) [1038941] +- [mm] mm/memory_hotplug: unexport memhp_auto_online (David Hildenbrand) [1038941] +- [hv] hv_balloon: don't check for memhp_auto_online manually (David Hildenbrand) [1038941] +- [powerpc] powernv/memtrace: always online added memory blocks (David Hildenbrand) [1038941] +- [base] drivers/base/memory: store mapping between MMOP_* and string in an array (David Hildenbrand) [1038941] +- [base] drivers/base/memory: map MMOP_OFFLINE to 0 (David Hildenbrand) [1038941] +- [base] drivers/base/memory: rename MMOP_ONLINE_KEEP to MMOP_ONLINE (David Hildenbrand) [1038941] +- [netdrv] cxgb4: fix adapter crash due to wrong MC size (Vishal Kulkarni) [1813128] +- [scsi] scsi: ibmvfc: Don't send implicit logouts prior to NPIV login (Steve Best) [1828725] +- [fs] cifs: ignore cached share root handle closing errors (Leif Sahlberg) [1827485] +- [fs] cifs: Optimize readdir on reparse points (Leif Sahlberg) [1827485] +- [fs] cifs: Adjust indentation in smb2_open_file (Leif Sahlberg) [1827485] +- [fs] CIFS: Close cached root handle only if it has a lease (Leif Sahlberg) [1827485] +- [fs] SMB3: Fix crash in SMB2_open_init due to uninitialized field in compounding path (Leif Sahlberg) [1827485] +- [fs] smb3: fix refcount underflow warning on unmount when no directory leases (Leif Sahlberg) [1827485] +- [fs] fs: cifs: Delete usage of timespec64_trunc (Leif Sahlberg) [1827485] +- [fs] smb3: improve check for when we send the security descriptor context on create (Leif Sahlberg) [1827485] +- [fs] smb3: fix mode passed in on create for modetosid mount option (Leif Sahlberg) [1827485] +- [fs] cifs: fix possible uninitialized access and race on iface_list (Leif Sahlberg) [1827485] +- [fs] cifs: Fix lookup of SMB connections on multichannel (Leif Sahlberg) [1827485] +- [fs] smb3: query attributes on file close (Leif Sahlberg) [1827485] +- [fs] smb3: remove unused flag passed into close functions (Leif Sahlberg) [1827485] +- [fs] cifs: remove redundant assignment to pointer pneg_ctxt (Leif Sahlberg) [1827485] +- [fs] fs: cifs: Fix atime update check vs mtime (Leif Sahlberg) [1827485] +- [fs] CIFS: fix a white space issue in cifs_get_inode_info() (Leif Sahlberg) [1827485] +- [fs] cifs: update internal module version number (Leif Sahlberg) [1827485] +- [fs] cifs: Always update signing key of first channel (Leif Sahlberg) [1827485] +- [fs] cifs: Fix retrieval of DFS referrals in cifs_mount() (Leif Sahlberg) [1827485] +- [fs] cifs: Fix potential softlockups while refreshing DFS cache (Leif Sahlberg) [1827485] +- [fs] cifs: Fix lookup of root ses in DFS referral cache (Leif Sahlberg) [1827485] +- [fs] cifs: Fix use-after-free bug in cifs_reconnect() (Leif Sahlberg) [1827485] +- [fs] cifs: dump channel info in DebugData (Leif Sahlberg) [1827485] +- [fs] smb3: dump in_send and num_waiters stats counters by default (Leif Sahlberg) [1827485] +- [fs] cifs: try harder to open new channels (Leif Sahlberg) [1827485] +- [fs] CIFS: Properly process SMB3 lease breaks (Leif Sahlberg) [1827485] +- [fs] cifs: move cifsFileInfo_put logic into a work-queue (Leif Sahlberg) [1827485] +- [fs] cifs: try opening channels after mounting (Leif Sahlberg) [1827485] +- [fs] CIFS: refactor cifs_get_inode_info() (Leif Sahlberg) [1827485] +- [fs] cifs: switch servers depending on binding state (Leif Sahlberg) [1827485] +- [fs] cifs: add server param (Leif Sahlberg) [1827485] +- [fs] cifs: add multichannel mount options and data structs (Leif Sahlberg) [1827485] +- [fs] cifs: sort interface list by speed (Leif Sahlberg) [1827485] +- [fs] CIFS: Fix SMB2 oplock break processing (Leif Sahlberg) [1827485] +- [fs] cifs: smbd: Return -EAGAIN when transport is reconnecting (Leif Sahlberg) [1827485] +- [fs] cifs: smbd: Only queue work for error recovery on memory registration (Leif Sahlberg) [1827485] +- [fs] smb3: add debug messages for closing unmatched open (Leif Sahlberg) [1827485] +- [fs] CIFS: Respect O_SYNC and O_DIRECT flags during reconnect (Leif Sahlberg) [1827485] +- [fs] smb3: remove confusing dmesg when mounting with encryption ("seal") (Leif Sahlberg) [1827485] +- [fs] cifs: close the shared root handle on tree disconnect (Leif Sahlberg) [1827485] +- [fs] CIFS: Return directly after a failed build_path_from_dentry() in cifs_do_create() (Leif Sahlberg) [1827485] +- [fs] CIFS: Use common error handling code in smb2_ioctl_query_info() (Leif Sahlberg) [1827485] +- [fs] CIFS: Use memdup_user() rather than duplicating its implementation (Leif Sahlberg) [1827485] +- [fs] cifs: smbd: Return -ECONNABORTED when trasnport is not in connected state (Leif Sahlberg) [1827485] +- [fs] cifs: smbd: Add messages on RDMA session destroy and reconnection (Leif Sahlberg) [1827485] +- [fs] cifs: smbd: Return -EINVAL when the number of iovs exceeds SMBDIRECT_MAX_SGE (Leif Sahlberg) [1827485] +- [fs] cifs: smbd: Invalidate and deregister memory registration on re-send for direct I/O (Leif Sahlberg) [1827485] +- [fs] cifs: Don't display RDMA transport on reconnect (Leif Sahlberg) [1827485] +- [fs] CIFS: remove set but not used variables 'cinode' and 'netfid' (Leif Sahlberg) [1827485] +- [fs] cifs: add support for flock (Leif Sahlberg) [1827485] +- [fs] cifs: remove unused variable 'sid_user' (Leif Sahlberg) [1827485] +- [fs] cifs: rename a variable in SendReceive() (Leif Sahlberg) [1827485] +- [fs] SMB3: Fix persistent handles reconnect (Leif Sahlberg) [1827485] +- [fs] fix memory leak in large read decrypt offload (Leif Sahlberg) [1827485] +- [fs] cifs: Fix missed free operations (Leif Sahlberg) [1827485] +- [fs] cifs: clarify comment about timestamp granularity for old servers (Leif Sahlberg) [1827485] +- [fs] cifs: Handle -EINPROGRESS only when noblockcnt is set (Leif Sahlberg) [1827485] +- [fs] smb3: remove noisy debug message and minor cleanup (Leif Sahlberg) [1827485] +- [fs] fs: cifs: mute -Wunused-const-variable message (Leif Sahlberg) [1827485] +- [fs] smb3: cleanup some recent endian errors spotted by updated sparse (Leif Sahlberg) [1827485] +- [fs] CIFS: Fix oplock handling for SMB 2.1+ protocols (Leif Sahlberg) [1827485] +- [fs] smb3: missing ACL related flags (Leif Sahlberg) [1827485] +- [fs] smb3: pass mode bits into create calls (Leif Sahlberg) [1827485] +- [fs] smb3: Add missing reparse tags (Leif Sahlberg) [1827485] +- [fs] CIFS: fix max ea value size (Leif Sahlberg) [1827485] +- [fs] fs/cifs/sess.c: Remove set but not used variable 'capabilities' (Leif Sahlberg) [1827485] +- [fs] fs/cifs/smb2pdu.c: Make SMB2_notify_init static (Leif Sahlberg) [1827485] +- [fs] smb3: fix leak in "open on server" perf counter (Leif Sahlberg) [1827485] +- [fs] smb3: allow decryption keys to be dumped by admin for debugging (Leif Sahlberg) [1827485] +- [fs] cifs: update internal module version number (Leif Sahlberg) [1827485] +- [fs] cifs: modefromsid: write mode ACE first (Leif Sahlberg) [1827485] +- [fs] cifs: cifsroot: add more err checking (Leif Sahlberg) [1827485] +- [fs] smb3: add missing worker function for SMB3 change notify (Leif Sahlberg) [1827485] +- [fs] cifs: Add support for root file systems (Leif Sahlberg) [1827485] +- [fs] cifs: modefromsid: make room for 4 ACE (Leif Sahlberg) [1827485] +- [fs] smb3: fix potential null dereference in decrypt offload (Leif Sahlberg) [1827485] +- [fs] smb3: allow disabling requesting leases (Leif Sahlberg) [1827485] +- [fs] smb3: improve handling of share deleted (and share recreated) (Leif Sahlberg) [1827485] +- [fs] smb3: display max smb3 requests in flight at any one time (Leif Sahlberg) [1827485] +- [fs] smb3: only offload decryption of read responses if multiple requests (Leif Sahlberg) [1827485] +- [fs] cifs: add a helper to find an existing readable handle to a file (Leif Sahlberg) [1827485] +- [fs] smb3: enable offload of decryption of large reads via mount option (Leif Sahlberg) [1827485] +- [fs] smb3: allow parallelizing decryption of reads (Leif Sahlberg) [1827485] +- [fs] smb3: allow skipping signature verification for perf sensitive configurations (Leif Sahlberg) [1827485] +- [fs] smb3: add dynamic tracepoints for flush and close (Leif Sahlberg) [1827485] +- [fs] smb3: log warning if CSC policy conflicts with cache mount option (Leif Sahlberg) [1827485] +- [fs] smb3: add mount option to allow RW caching of share accessed by only 1 client (Leif Sahlberg) [1827485] +- [fs] smb3: add some more descriptive messages about share when mounting cache=ro (Leif Sahlberg) [1827485] +- [fs] smb3: add mount option to allow forced caching of read only share (Leif Sahlberg) [1827485] +- [fs] cifs: fix dereference on ses before it is null checked (Leif Sahlberg) [1827485] +- [fs] cifs: use existing handle for compound_op(OP_SET_INFO) when possible (Leif Sahlberg) [1827485] +- [fs] cifs: create a helper to find a writeable handle by path name (Leif Sahlberg) [1827485] +- [fs] cifs: remove set but not used variables (Leif Sahlberg) [1827485] +- [fs] smb3: Incorrect size for netname negotiate context (Leif Sahlberg) [1827485] +- [fs] cifs: remove unused variable (Leif Sahlberg) [1827485] +- [fs] cifs: remove redundant assignment to variable rc (Leif Sahlberg) [1827485] +- [fs] smb3: add missing flag definitions (Leif Sahlberg) [1827485] +- [fs] cifs: add passthrough for smb2 setinfo (Leif Sahlberg) [1827485] +- [fs] cifs: prepare SMB2_Flush to be usable in compounds (Leif Sahlberg) [1827485] +- [fs] cifs: allow chmod to set mode bits using special sid (Leif Sahlberg) [1827485] +- [fs] cifs: get mode bits from special sid on stat (Leif Sahlberg) [1827485] +- [fs] fs: cifs: cifsssmb: remove redundant assignment to variable ret (Leif Sahlberg) [1827485] +- [fs] cifs: fix a comment for the timeouts when sending echos (Leif Sahlberg) [1827485] +- [fs] fs: cifs: switch to RC4 library interface (Leif Sahlberg) [1827485] +- [fs] smb3: smbdirect no longer experimental (Leif Sahlberg) [1827485] +- [fs] cifs: copy_file_range needs to strip setuid bits and update timestamps (Leif Sahlberg) [1827485] +- [tools] perf vendor events s390: Add new deflate counters for IBM z15 (Philipp Rudo) [1827333] +- [s390] s390/cpum_cf: Add new extended counters for IBM z15 (Philipp Rudo) [1827333] +- [s390] s390/zcrypt: use kvmalloc instead of kmalloc for 256k alloc (Philipp Rudo) [1827310] +- [s390] s390/pkey/zcrypt: Support EP11 AES secure keys (Philipp Rudo) [1723826] +- [s390] s390/zcrypt: extend EP11 card and queue sysfs attributes (Philipp Rudo) [1723826] +- [s390] s390/zcrypt: add new low level ep11 functions support file (Philipp Rudo) [1723826] +- [s390] s390/zcrypt: ep11 structs rework, export zcrypt_send_ep11_cprb (Philipp Rudo) [1723826] +- [s390] s390/zcrypt: enable card/domain autoselect on ep11 cprbs (Philipp Rudo) [1723826] +- [crypto] crypto/testmgr: enable selftests for paes-s390 ciphers (Philipp Rudo) [1780668] +- [s390] s390/pkey: Add support for key blob with clear key value (Philipp Rudo) [1780668] +- [s390] s390/crypto: enable clear key values for paes ciphers (Philipp Rudo) [1780668] +- [s390] s390/crypto: Rework on paes implementation (Philipp Rudo) [1780668] +- [s390] scsi: zfcp: trace FC Endpoint Security of FCP devices and connections (Philipp Rudo) [1723822] +- [s390] scsi: zfcp: log FC Endpoint Security of connections (Philipp Rudo) [1723822] +- [s390] scsi: zfcp: report FC Endpoint Security in sysfs (Philipp Rudo) [1723822] +- [s390] scsi: zfcp: auto variables for dereferenced structs in open port handler (Philipp Rudo) [1723822] +- [block] blk-iocost: Fix error on iocost_ioc_vrate_adj (Waiman Long) [1828563] +- [s390] s390/ipl: add support to control memory clearing for FCP and CCW re-IPL (Philipp Rudo) [1812985] +- [s390] s390: support KPROBES_ON_FTRACE (Philipp Rudo) [1810526] +- [s390] s390/ftrace: generate traced function stack frame (Philipp Rudo) [1810526] +- [s390] s390/ftrace: save traced function caller (Philipp Rudo) [1810526] +- [misc] mei: me: fix irq number stored in hw struct (Tony Camuso) [1822645] +- [misc] mei: me: add cedar fork device ids (Tony Camuso) [1822645] +- [misc] mei: fix CNL itouch device number to match the spec (Tony Camuso) [1822645] +- [misc] misc: Replace zero-length array with flexible-array member (Tony Camuso) [1822645] +- [misc] mei: remove unused includes from pci-{me, txe}.c (Tony Camuso) [1822645] +- [misc] mei: limit number of bytes in mei header (Tony Camuso) [1822645] +- [misc] mei: bus: replace zero-length array with flexible-array member (Tony Camuso) [1822645] +- [misc] mei: me: add jasper point DID (Tony Camuso) [1822645] +- [misc] mei: hdcp: bind only with i915 on the same PCH (Tony Camuso) [1822645] +- [misc] mei: bus: use simple sprintf for sysfs (Tony Camuso) [1822645] +- [misc] mei: bus: add more client attributes to sysfs (Tony Camuso) [1822645] +- [misc] mei: add trc detection register to sysfs (Tony Camuso) [1822645] +- [misc] mei: abstract fw status register read (Tony Camuso) [1822645] +- [misc] mei: me: store irq number in the hw struct (Tony Camuso) [1822645] +- [misc] mei: me: mei_me_dev_init() use struct device instead of struct pci_dev (Tony Camuso) [1822645] +- [misc] mei: me: add comet point V device id (Tony Camuso) [1822645] +- [misc] mei: bus: prefix device names on bus with the bus name (Tony Camuso) [1822645] +- [misc] mei: me: fix me_intr_clear function name in KDoc (Tony Camuso) [1822645] +- [misc] mei: buf: drop 'running hook' debug messages (Tony Camuso) [1822645] +- [misc] mei: avoid FW version request on Ibex Peak and earlier (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Fill transcoder index in port info (Tony Camuso) [1822645] +- [misc] drm/i915: mei_hdcp: I915 sends ddi index as per ME FW (Tony Camuso) [1822645] +- [drm] drm/i915: Attach content type property (Tony Camuso) [1822645] +- [drm] drm: Add Content protection type property (Tony Camuso) [1822645] +- [misc] mei: me: add Tiger Lake point LP device ID (Tony Camuso) [1822645] +- [misc] mei: Use dev_get_drvdata where possible (Tony Camuso) [1822645] +- [misc] mei: me: add mule creek canyon (EHL) device ids (Tony Camuso) [1822645] +- [misc] mei: no need to check return value of debugfs_create functions (Tony Camuso) [1822645] +- [documentation] mei: docs: add hdcp documentation (Tony Camuso) [1822645] +- [documentation] mei: docs: add a short description for nfc behind mei (Tony Camuso) [1822645] +- [documentation] mei: docs: update mei client bus documentation (Tony Camuso) [1822645] +- [documentation] mei: docs: move iamt docs to a iamt.rst file (Tony Camuso) [1822645] +- [documentation] mei: docs: move documentation under driver-api (Tony Camuso) [1822645] +- [misc] mei: Convert to use DEFINE_SHOW_ATTRIBUTE macro (Tony Camuso) [1822645] +- [drm] drm: generic fn converting be24 to cpu and vice versa (Tony Camuso) [1822645] +- [misc] mei: expose device state in sysfs (Tony Camuso) [1822645] +- [misc] mei: hdcp: use own Kconfig file (Tony Camuso) [1822645] +- [misc] mei: adjust the copyright notice in the files (Tony Camuso) [1822645] +- [misc] mei/hdcp: Fix SPDX identifiers (Tony Camuso) [1822645] +- [misc] mei: convert to SPDX license tags (Tony Camuso) [1822645] +- [misc] mei: add missing SPDX tag to mei Kconfig (Tony Camuso) [1822645] +- [misc] mei: bus: move hw module get/put to probe/release (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Component framework for I915 Interface (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Closing wired HDCP2.2 Tx Session (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Enabling the HDCP authentication (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Verify M_prime (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Repeater topology verification and ack (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Prepare Session Key (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Verify L_prime (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Initiate Locality check (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Store the HDCP Pairing info (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Verify H_prime (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Verify Receiver Cert and prepare km (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Initiate Wired HDCP2.2 Tx Session (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Define ME FW interface for HDCP2.2 (Tony Camuso) [1822645] +- [misc] misc/mei/hdcp: Client driver for HDCP application (Tony Camuso) [1822645] +- [misc] mei: bus: whitelist hdcp client (Tony Camuso) [1822645] +- [misc] mei: hbm: clean the feature flags on link reset (Tony Camuso) [1822645] +- [misc] mei: bus: export to_mei_cl_device for mei client devices drivers (Tony Camuso) [1822645] +- [misc] mei: free read cb on ctrl_wr list flush (Tony Camuso) [1822645] +- [misc] mei: me: add ice lake point device id (Tony Camuso) [1822645] +- [misc] mei: squash single_recv_buf into one bit in client properties (Tony Camuso) [1822645] +- [misc] mei: me: add denverton innovation engine device IDs (Tony Camuso) [1822645] +- [misc] mei: me: mark LBG devices as having dma support (Tony Camuso) [1822645] +- [misc] mei: dma: silent the reject message (Tony Camuso) [1822645] +- [misc] mei: me: mark CNP devices as having dma support (Tony Camuso) [1822645] +- [misc] mei: bump hbm version to 2.1 (Tony Camuso) [1822645] +- [misc] mei: dma ring: implement transmit flow (Tony Camuso) [1822645] +- [misc] mei: dma ring: implement rx circular buffer logic (Tony Camuso) [1822645] +- [misc] mei: hw: add dma ring control block (Tony Camuso) [1822645] +- [misc] mei: hbm: setup dma ring (Tony Camuso) [1822645] +- [misc] mei: dma ring buffers allocation (Tony Camuso) [1822645] +- [misc] mei: expedite ioctl return on the notify set operation error (Tony Camuso) [1822645] +- [misc] mei: flush queues by the host client only (Tony Camuso) [1822645] +- [misc] mei: hbm: drop BUG() from the hbm handler (Tony Camuso) [1822645] +- [misc] mei: replace POLL* with EPOLL* for write queues (Tony Camuso) [1822645] +- [misc] misc: remove redundant include moduleparam.h (Tony Camuso) [1822645] +- [misc] mei: bus: need to unlink client before freeing (Tony Camuso) [1822645] +- [misc] mei: bus: fix hw module get/put balance (Tony Camuso) [1822645] +- [misc] mei: fix use-after-free in mei_cl_write (Tony Camuso) [1822645] +- [misc] mei: ignore not found client in the enumeration (Tony Camuso) [1822645] +- [misc] mei: restrict dma ring support to hbm version 2.1 (Tony Camuso) [1822645] +- [misc] mei: hbm: introduce dma bit in the message header (Tony Camuso) [1822645] +- [misc] mei: add support for variable length mei headers (Tony Camuso) [1822645] +- [misc] mei: add mei_msg_hdr_init wrapper (Tony Camuso) [1822645] +- [misc] mei: move hbuf_depth from the mei device to the hw modules (Tony Camuso) [1822645] +- [misc] mei: cleanup slots to data conversions (Tony Camuso) [1822645] +- [misc] mei: bus: suppress sign-compare warnings (Tony Camuso) [1822645] +- [misc] mei: fix ssize_t to int assignment in read and write ops (Tony Camuso) [1822645] +- [misc] mei: use correct type for counter variable in for loops (Tony Camuso) [1822645] +- [misc] mei: check for error returned from mei_hbuf_empty_slots() (Tony Camuso) [1822645] +- [misc] mei: don't update offset in write (Tony Camuso) [1822645] +- [misc] mei: bus: type promotion bug in mei_fwver() (Tony Camuso) [1822645] +- [misc] mei: bus: type promotion bug in mei_nfc_if_version() (Tony Camuso) [1822645] +- [misc] mei: expose fw version to sysfs (Tony Camuso) [1822645] +- [misc] mei: add optional timeout to internal bus recv (Tony Camuso) [1822645] +- [misc] mei: remove unused MEI_IAMTHIF_STALL_TIMER define (Tony Camuso) [1822645] +- [s390] s390/pci: Fix unexpected write combine on resource (Philipp Rudo) [1827311] +- [powerpc] pwerpc/vas: Include linux/types.h in uapi/asm/vas-api.h (Gustavo Duarte) [1725806] +- [documentation] Documentation/powerpc: VAS API (Gustavo Duarte) [1725806] +- [crypto] crypto/nx: Remove 'pid' in vas_tx_win_attr struct (Gustavo Duarte) [1725806] +- [crypto] crypto/nx: Enable and setup GZIP compresstion type (Gustavo Duarte) [1725806] +- [crypto] crypto/nx: Make enable code generic to add new GZIP compression type (Gustavo Duarte) [1725806] +- [crypto] crypto/nx: Rename nx-842-powernv file name to nx-common-powernv (Gustavo Duarte) [1725806] +- [crypto] crypto/nx: Initialize coproc entry with kzalloc (Gustavo Duarte) [1725806] +- [crypto] crypto: nx - Add of_node_put() before return in 842 (Gustavo Duarte) [1725806] +- [crypto] crypto/NX: Set receive window credits to max number of CRBs in RxFIFO (Gustavo Duarte) [1725806] +- [powerpc] crypto/nx: Initialize 842 high and normal RxFIFO control registers (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Add VAS user space API (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Define VAS_TX_WIN_OPEN ioctl API (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Initialize window attributes for GZIP coprocessor type (Gustavo Duarte) [1725806] +- [powerpc] powerpc: Use mm_context vas_windows counter to issue CP_ABORT (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Free send window in VAS instance after credits returned (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Display process stuck message (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Do not use default credits for receive window (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Print CRB and FIFO values (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Return credits after handling fault (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Update CSB and notify process for fault CRBs (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Setup thread IRQ handler per VAS instance (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Take reference to PID and mm for user space windows (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Register NX with fault window ID and IRQ port value (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Setup fault window per VAS instance (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Alloc and setup IRQ and trigger port (Gustavo Duarte) [1725806] +- [powerpc] powerpc/vas: Define nx_fault_stamp in coprocessor_request_block (Gustavo Duarte) [1725806] +- [powerpc] powerpc/xive: Define xive_native_alloc_irq_on_chip() (Gustavo Duarte) [1725806] +- [powerpc] powerpc/powernv: remove the unused vas_win_paste_addr and vas_win_id functions (Gustavo Duarte) [1725806] +- [tools] intel-speed-select: Fix speed-select-base-freq-properties output on CLX-N (Prarit Bhargava) [1828306] +- [tools] tools/power/x86/intel-speed-select: Fix CLX-N package information output (Prarit Bhargava) [1828306] +- [kernel] sched/isolation: Allow "isolcpus=" to skip unknown sub-parameters (Peter Xu) [1799014] +- [arm64] arm64: tlb: skip tlbi broadcast, fix speculative tlb lookups (Andrea Arcangeli) [1820817] +- [x86] pci: hv: Introduce hv_msi_entry (Mohammed Gamal) [1816740] +- [pci] hv: Move retarget related structures into tlfs header (Mohammed Gamal) [1816740] +- [pci] hv: Move hypercall related definitions into tlfs header (Mohammed Gamal) [1816740] +- [pci] hv: Reorganize the code in preparation of hibernation (Mohammed Gamal) [1816740] +- [pci] hv: Add a Hyper-V PCI interface driver for software backchannel interface (Mohammed Gamal) [1816740] +- [pci] hv: Add a paravirtual backchannel in software (Mohammed Gamal) [1816740] + +* Thu Apr 30 2020 Frantisek Hrbata [4.18.0-194.el8] +- [include] i2c: fix a doc warning (David Arcari) [1826759] +- [i2c] i2c: acpi: put device when verifying client fails (David Arcari) [1826759] +- [i2c] i2c: i2c-core-of: convert to use i2c_new_client_device() (David Arcari) [1826759] +- [i2c] i2c: i2c-core-base: convert to use i2c_new_client_device() (David Arcari) [1826759] +- [i2c] i2c: i2c-core-acpi: convert to use i2c_new_client_device() (David Arcari) [1826759] +- [i2c] i2c: fix bus recovery stop mode timing (David Arcari) [1826759] +- [i2c] i2c: core: Use DEVICE_ATTR_*() helper macros (David Arcari) [1826759] +- [include] i2c: remove unneeded 'extern' from function declatations (David Arcari) [1826759] +- [include] i2c: add helper to check if a client has a driver attached (David Arcari) [1826759] +- [include] i2c: fix header file kernel-doc warning (David Arcari) [1826759] +- [misc] eeprom: at24: use devm_i2c_new_dummy_device() (David Arcari) [1826759] +- [i2c] i2c: remove i2c_new_dummy() API (David Arcari) [1826759] +- [media] media: dvb-frontends: cxd2820r_core: convert to i2c_new_dummy_device (David Arcari) [1826759] +- [media] media: dvb-frontends: mn88473: convert to i2c_new_dummy_device (David Arcari) [1826759] +- [media] media: dvb-frontends: mn88472: convert to i2c_new_dummy_device (David Arcari) [1826759] +- [hwmon] hwmon: (w83791d) convert to use devm_i2c_new_dummy_device (David Arcari) [1826759] +- [hwmon] hwmon: (w83793d) convert to use devm_i2c_new_dummy_device (David Arcari) [1826759] +- [hwmon] hwmon: (w83781d) convert to i2c_new_dummy_device (David Arcari) [1826759] +- [media] media: ir-kbd-i2c: convert to i2c_new_dummy_device() (David Arcari) [1826759] +- [misc] misc: eeprom: max6875: convert to i2c_new_dummy_device (David Arcari) [1826759] +- [hwmon] hwmon: (w83792d) convert to use devm_i2c_new_dummy_device (David Arcari) [1826759] +- [hwmon] hwmon: (asb100) convert to i2c_new_dummy_device (David Arcari) [1826759] +- [i2c] i2c: replace i2c_new_probed_device with an ERR_PTR variant (David Arcari) [1826759] +- [i2c] i2c: smbus: Don't filter out duplicate alerts (David Arcari) [1826759] +- [i2c] i2c: of: Populate fwnode in of_i2c_get_board_info() (David Arcari) [1826759] +- [i2c] i2c: remove helpers for ref-counting clients (David Arcari) [1826759] +- [i2c] i2c: core: fix use after free in of_i2c_notify (David Arcari) [1826759] +- [i2c] i2c: acpi: Force bus speed to 400KHz if a Silead touchscreen is present (David Arcari) [1826759] +- [i2c] i2c: add support for filters optional properties (David Arcari) [1826759] +- [i2c] i2c: slave-eeprom: Add read only mode (David Arcari) [1826759] +- [i2c] i2c: slave-eeprom: Add comment about address handling (David Arcari) [1826759] +- [i2c] i2c-eeprom_slave: Add support for more eeprom models (David Arcari) [1826759] +- [i2c] i2c: make i2c_unregister_device() ERR_PTR safe (David Arcari) [1826759] +- [media] i2c: replace i2c_new_secondary_device with an ERR_PTR variant (David Arcari) [1826759] +- [i2c] i2c: Drop unneeded check for of_node (David Arcari) [1826759] +- [i2c] i2c: core: Tidy up handling of init_irq (David Arcari) [1826759] +- [i2c] i2c: core: Move ACPI gpio IRQ handling into i2c_acpi_get_irq (David Arcari) [1826759] +- [i2c] i2c: core: Move ACPI IRQ handling to probe time (David Arcari) [1826759] +- [i2c] i2c: acpi: Factor out getting the IRQ from ACPI (David Arcari) [1826759] +- [i2c] i2c: acpi: Use available IRQ helper functions (David Arcari) [1826759] +- [i2c] i2c: core: Allow whole core to use i2c_dev_irq_from_resources (David Arcari) [1826759] +- [i2c] i2c: core: add sysfs header (David Arcari) [1826759] +- [i2c] i2c: add newly exported functions to the header, too (David Arcari) [1826759] +- [i2c] i2c: mux: add sysfs header (David Arcari) [1826759] +- [include] i2c: headers: reformat header comment and update copyright (David Arcari) [1826759] +- [include] i2c: headers: update docs about I2C_CLIENT_* (David Arcari) [1826759] +- [i2c] i2c: core: always have a named variable in arguments (David Arcari) [1826759] +- [include] i2c: headers: always have a named variable in arguments (David Arcari) [1826759] +- [include] i2c: headers: don't use 'dev' as adapter variable (David Arcari) [1826759] +- [i2c] i2c: mux: Use struct_size() in devm_kzalloc() (David Arcari) [1826759] +- [i2c] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 441 (David Arcari) [1826759] +- [i2c] i2c: acpi: export i2c_acpi_find_adapter_by_handle (David Arcari) [1826759] +- [media] tua6100: Avoid build warnings (David Arcari) [1826759] +- [i2c] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 157 (David Arcari) [1826759] +- [i2c] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152 (David Arcari) [1826759] +- [i2c] i2c: acpi: permit bus speed to be discovered after enumeration (David Arcari) [1826759] +- [i2c] i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr (David Arcari) [1826759] +- [include] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 1 (David Arcari) [1826759] +- [i2c] treewide: Add SPDX license identifier - Makefile/Kconfig (David Arcari) [1826759] +- [i2c] i2c: core: add device-managed version of i2c_new_dummy (David Arcari) [1826759] +- [i2c] i2c: core: improve return value handling of i2c_new_device and i2c_new_dummy (David Arcari) [1826759] +- [i2c] i2c: core: apply 'is_suspended' check for SMBus, too (David Arcari) [1826759] +- [i2c] i2c: core: ratelimit 'transfer when suspended' errors (David Arcari) [1826759] +- [i2c] i2c: Prevent runtime suspend of adapter when Host Notify is required (David Arcari) [1826759] +- [i2c] gcc-9: don't warn about uninitialized variable (David Arcari) [1826759] +- [i2c] i2c: mux: populate the new *_atomic callbacks (David Arcari) [1826759] +- [i2c] i2c: core: introduce callbacks for atomic transfers (David Arcari) [1826759] +- [i2c] i2c: core: use I2C locking behaviour also for SMBUS (David Arcari) [1826759] +- [i2c] i2c: core: remove use of in_atomic() (David Arcari) [1826759] +- [include] i2c: apply coding style for struct i2c_adapter (David Arcari) [1826759] +- [i2c] i2c: add extra check to safe DMA buffer helper (David Arcari) [1826759] +- [i2c] i2c: Allow recovery of the initial IRQ by an I2C client device (David Arcari) [1826759] +- [i2c] i2c: expand minor range when registering chrdev region (David Arcari) [1826759] +- [i2c] i2c: core-smbus: don't trace smbus_reply data on errors (David Arcari) [1826759] +- [i2c] i2c: of: Try to find an I2C adapter matching the parent (David Arcari) [1826759] +- [include] i2c: acpi: Move I2C bits from acpi.h to i2c.h (David Arcari) [1826759] +- [i2c] i2c: dev: prevent adapter retries and timeout being set as minus value (David Arcari) [1826759] +- [i2c] i2c: add suspended flag and accessors for i2c adapters (David Arcari) [1826759] +- [i2c] treewide: surround Kconfig file paths with double quotes (David Arcari) [1826759] +- [i2c] i2c: acpi: Introduce i2c_acpi_get_i2c_resource() helper (David Arcari) [1826759] +- [i2c] i2c: acpi: Use ACPI_FAILURE instead of !ACPI_SUCCESS (David Arcari) [1826759] +- [i2c] i2c: acpi: Return error pointers from i2c_acpi_new_device() (David Arcari) [1826759] +- [i2c] i2c: Clear client->irq in i2c_device_remove (David Arcari) [1826759] +- [i2c] i2c: Remove unnecessary call to irq_find_mapping (David Arcari) [1826759] +- [i2c] i2c: Fix kerneldoc for renamed i2c dma put function (David Arcari) [1826759] +- [i2c] i2c: core: remove level of indentation in i2c_transfer (David Arcari) [1826759] +- [i2c] i2c: core: remove outdated DEBUG output (David Arcari) [1826759] +- [i2c] i2c: refactor function to release a DMA safe buffer (David Arcari) [1826759] +- [i2c] i2c: don't use any __deprecated handling anymore (David Arcari) [1826759] +- [i2c] i2c: remove deprecated attach_adapter callback (David Arcari) [1826759] +- [i2c] i2c: core: Parse SDA hold time from firmware (David Arcari) [1826759] +- [i2c] i2c: quirks: add zero length checks (David Arcari) [1826759] +- [i2c] i2c: recovery: make pin init look like STOP (David Arcari) [1826759] +- [i2c] i2c: recovery: rename variable for easier understanding (David Arcari) [1826759] +- [i2c] i2c: recovery: add get_bus_free callback (David Arcari) [1826759] +- [i2c] i2c: recovery: refactor recovery function (David Arcari) [1826759] +- [i2c] i2c: recovery: require either get_sda or set_sda (David Arcari) [1826759] +- [i2c] i2c: remove i2c_lock_adapter and use i2c_lock_bus directly (David Arcari) [1826759] +- [media] media: tda1004x: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (David Arcari) [1826759] +- [media] media: tda18271: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (David Arcari) [1826759] +- [media] media: af9013: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (David Arcari) [1826759] +- [media] media: drxk_hard: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (David Arcari) [1826759] +- [media] media: rtl2830: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (David Arcari) [1826759] +- [i2c] i2c: mux: pca9541: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (David Arcari) [1826759] +- [i2c] i2c: mux: make use of __i2c_smbus_xfer (David Arcari) [1826759] +- [kvm] KVM: PPC: Book3S HV: Fix H_CEDE return code for nested guests (David Gibson) [1778556] +- [block] block/diskstats: more accurate approximation of io_ticks for slow disks (Ming Lei) [1811745] +- [scsi] scsi: storvsc: Correctly set number of hardware queues for IDE disk (Cathy Avery) [1816702] +- [netdrv] bonding/alb: make sure arp header is pulled before accessing it (Jarod Wilson) [1819408] +- [netdrv] bonding/alb: properly access headers in bond_alb_xmit() (Jarod Wilson) [1819408] +- [netdrv] bonding: rename AD_STATE_* to LACP_STATE_* (Jarod Wilson) [1819408] +- [netdrv] bonding: fix active-backup transition after link failure (Jarod Wilson) [1819408] +- [netdrv] bonding: move 802.3ad port state flags to uapi (Jarod Wilson) [1819408] +- [netdrv] bonding: fix bond_neigh_init() (Jarod Wilson) [1819408] +- [netdrv] bonding: fix state transition issue in link monitoring (Jarod Wilson) [1819408] +- [netdrv] bonding: fix potential NULL deref in bond_update_slave_arr (Jarod Wilson) [1819408] +- [netdrv] team: Always enable vlan tx offload (Hangbin Liu) [1827017] +- [net] netlink: Use netlink header as base to calculate bad attribute offset (Andrea Claudi) [1825252] +- [net] netlink: cap max groups which will be considered in netlink_bind() (Andrea Claudi) [1825252] +- [net] tcp: repair: fix TCP_QUEUE_SEQ implementation (Paolo Abeni) [1823771] +- [net] tcp: fix "old stuff" D-SACK causing SACK to be treated as D-SACK (Paolo Abeni) [1823771] +- [net] tcp: refine rule to allow EPOLLOUT generation under mem pressure (Paolo Abeni) [1823771] +- [net] tcp: refine tcp_write_queue_empty() implementation (Paolo Abeni) [1823771] +- [include] fib: add missing attribute validation for tun_id (Marcelo Leitner) [1823468] +- [include] net/flow_dissector: remove unexist field description (Marcelo Leitner) [1823468] +- [net] vlan: vlan_changelink() should propagate errors (Marcelo Leitner) [1823468] +- [net] af_packet: set defaule value for tmo (Marcelo Leitner) [1823468] +- [net] packet: fix data-race in fanout_flow_is_huge() (Marcelo Leitner) [1823468] +- [net] llc: fix sk_buff refcounting in llc_conn_state_process() (Marcelo Leitner) [1823468] +- [net] llc: fix another potential sk_buff leak in llc_ui_sendmsg() (Marcelo Leitner) [1823468] +- [net] llc: fix sk_buff leak in llc_conn_service() (Marcelo Leitner) [1823468] +- [net] llc: fix sk_buff leak in llc_sap_state_process() (Marcelo Leitner) [1823468] +- [net] openvswitch: Fix conntrack cache with timeout (Patrlck Talbert) [1765587] +- [net] openvswitch: Fix log message in ovs conntrack (Patrlck Talbert) [1765587] +- [net] openvswitch: use after free in __ovs_ct_free_action() (Patrlck Talbert) [1765587] +- [net] openvswitch: Add timeout support to ct action (Patrlck Talbert) [1765587] +- [net] netfilter: Export nf_ct_{set, destroy}_timeout() (Patrlck Talbert) [1765587] +- [net] netfilter: cttimeout: ctnl_timeout_find_get() returns incorrect pointer to type (Patrlck Talbert) [1765587] +- [net] netfilter: remove ifdef around cttimeout in struct nf_conntrack_l4proto (Patrlck Talbert) [1765587] +- [net] netfilter: cttimeout: decouple timeout policy from nfnetlink_cttimeout object (Patrlck Talbert) [1765587] +- [net] netfilter: cttimeout: move ctnl_untimeout to nf_conntrack (Patrlck Talbert) [1765587] +- [netdrv] ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast() (Davide Caratti) [1822906] +- [netdrv] ipvlan: add cond_resched_rcu() while processing muticast backlog (Davide Caratti) [1822906] +- [netdrv] ipvlan: don't deref eth hdr before checking it's set (Davide Caratti) [1822906] +- [netdrv] ipvlan: do not add hardware address of master to its unicast filter list (Davide Caratti) [1822906] +- [include] net/dst: do not confirm neighbor for vxlan and geneve pmtu update (Hangbin Liu) [1755686] +- [net] sit: do not confirm neighbor when do pmtu update (Hangbin Liu) [1755686] +- [net] vti: do not confirm neighbor when do pmtu update (Hangbin Liu) [1755686] +- [net] tunnel: do not confirm neighbor when do pmtu update (Hangbin Liu) [1755686] +- [include] net/dst: add new function skb_dst_update_pmtu_no_confirm (Hangbin Liu) [1755686] +- [netdrv] gtp: do not confirm neighbor when do pmtu update (Hangbin Liu) [1755686] +- [net] ip6_gre: do not confirm neighbor when do pmtu update (Hangbin Liu) [1755686] +- [net] add bool confirm_neigh parameter for dst_ops.update_pmtu (Hangbin Liu) [1755686] +- [net] neigh: support smaller retrans_time settting (Hangbin Liu) [1767282] +- [include] net: core: add helper tcp_v6_gso_csum_prep (Josef Oskera) [1818097] +- [net] ip_tunnel: fix interface lookup with no key (Guillaume Nault) [1822247] +- [net] ipv4: fix a RCU-list lock in inet_dump_fib() (Guillaume Nault) [1822247] +- [net] gre: fix uninit-value in __iptunnel_pull_header (Guillaume Nault) [1822247] +- [net] netfilter: conntrack: allow insertion of clashing entries (Florian Westphal) [1821404] +- [net] netfilter: conntrack: split resolve_clash function (Florian Westphal) [1821404] +- [net] netfilter: conntrack: place confirm-bit setting in a helper (Florian Westphal) [1821404] +- [net] netfilter: never get/set skb->tstamp (Florian Westphal) [1821404] +- [net] netfilter: conntrack: remove two args from resolve_clash (Florian Westphal) [1821404] +- [net] netfilter: conntrack: tell compiler to not inline nf_ct_resolve_clash (Florian Westphal) [1821404] +- [netdrv] macsec: restrict to ethernet devices (Sabrina Dubroca) [1820524] +- [netdrv] macsec: add missing attribute validation for port (Sabrina Dubroca) [1820524] +- [net] netns: restore ops before calling ops_exit_list (Ivan Vecera) [1822568] +- [net] netns: add pre_exit method to struct pernet_operations (Ivan Vecera) [1822568] +- [include] net: dst: Force 4-byte alignment of dst_metrics (Guillaume Nault) [1822148] +- [include] net: annotate lockless accesses to sk->sk_napi_id (Guillaume Nault) [1822148] +- [net] Fix typo of SKB_SGO_CB_OFFSET (Guillaume Nault) [1822148] +- [net] use indirect call wrappers for skb_copy_datagram_iter() (Guillaume Nault) [1822148] +- [net] datagram: Make __skb_datagram_iter static (Guillaume Nault) [1822148] +- [net] Fix Tx hash bound checking (Guillaume Nault) [1822148] +- [net] openvswitch: add missing attribute validation for hash (Eelco Chaudron) [1819202] +- [net] openvswitch: Distribute switch variables for initialization (Eelco Chaudron) [1819202] +- [net] openvswitch: support asymmetric conntrack (Eelco Chaudron) [1819202] +- [net] openvswitch: remove another BUG_ON() (Eelco Chaudron) [1819202] +- [net] openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info() (Eelco Chaudron) [1819202] +- [net] openvswitch: don't call pad_packet if not necessary (Eelco Chaudron) [1819202] +- [net] openvswitch: add hash info to upcall (Eelco Chaudron) [1819202] +- [net] openvswitch: select vport upcall portid directly (Eelco Chaudron) [1819202] +- [net] openvswitch: simplify the ovs_dp_cmd_new (Eelco Chaudron) [1819202] +- [net] openvswitch: fix possible memleak on destroy flow-table (Eelco Chaudron) [1819202] +- [net] openvswitch: add likely in flow_lookup (Eelco Chaudron) [1819202] +- [net] openvswitch: simplify the flow_hash (Eelco Chaudron) [1819202] +- [net] openvswitch: optimize flow-mask looking up (Eelco Chaudron) [1819202] +- [net] openvswitch: optimize flow mask cache hash collision (Eelco Chaudron) [1819202] +- [net] openvswitch: shrink the mask array if necessary (Eelco Chaudron) [1819202] +- [net] openvswitch: convert mask list in mask array (Eelco Chaudron) [1819202] +- [net] openvswitch: add flow-mask cache for performance (Eelco Chaudron) [1819202] +- [net] openvswitch: Allow attaching helper in later commit (Eelco Chaudron) [1819202] +- [net] openvswitch: change type of UPCALL_PID attribute to NLA_UNSPEC (Eelco Chaudron) [1819202] +- [net] openvswitch: Make metadata_dst tunnel work in IP_TUNNEL_INFO_BRIDGE mode (Eelco Chaudron) [1819202] +- [netdrv] mlxsw: spectrum_router: Remove unlikely user-triggerable warning (Ivan Vecera) [1821358] +- [net] ipv6: Error when route does not have any valid nexthops (Ivan Vecera) [1821358] +- [tools] selftests: mlxsw: Add a test for FIB offload indication (Ivan Vecera) [1821358] +- [net] ipv6: Stop sending in-kernel notifications for each nexthop (Ivan Vecera) [1821358] +- [netdrv] mlxsw: spectrum_router: Create IPv6 multipath routes in one go (Ivan Vecera) [1821358] +- [netdrv] mlxsw: spectrum_router: Add / delete multiple IPv6 nexthops (Ivan Vecera) [1821358] +- [netdrv] mlxsw: spectrum_router: Pass array of routes to route handling functions (Ivan Vecera) [1821358] +- [netdrv] mlxsw: spectrum_router: Adjust IPv6 replace logic to new notifications (Ivan Vecera) [1821358] +- [netdrv] mlxsw: spectrum_router: Pass multiple routes to work item (Ivan Vecera) [1821358] +- [netdrv] mlxsw: spectrum_router: Prepare function to return errors (Ivan Vecera) [1821358] +- [netdrv] mlxsw: spectrum_router: Remove processing of IPv6 append notifications (Ivan Vecera) [1821358] +- [net] ipv6: Add IPv6 multipath notification for route delete (Ivan Vecera) [1821358] +- [net] ipv6: Add IPv6 multipath notifications for add / replace (Ivan Vecera) [1821358] +- [netdrv] netdevsim: Ignore IPv6 multipath notifications (Ivan Vecera) [1821358] +- [netdrv] mlxsw: spectrum_router: Ignore IPv6 multipath notifications (Ivan Vecera) [1821358] +- [net] ipv6: Extend notifier info for multipath routes (Ivan Vecera) [1821358] +- [net] ipv6: export function to send route updates (Ivan Vecera) [1821358] +- [net] sctp: fix possibly using a bad saddr with a given dst (Xin Long) [1821578] +- [net] sctp: fix refcount bug in sctp_wfree (Xin Long) [1821578] +- [net] sctp: move the format error check out of __sctp_sf_do_9_1_abort (Xin Long) [1821578] +- [net] Remove switchdev_ops (Ivan Vecera) [1821402] +- [net] switchdev: Replace port attr set SDO with a notification (Ivan Vecera) [1821402] +- [net] switchdev: Complete removal of switchdev_port_attr_get() (Ivan Vecera) [1821402] +- [net] Get rid of switchdev_port_attr_get() (Ivan Vecera) [1821402] +- [net] Remove SWITCHDEV_ATTR_ID_PORT_BRIDGE_FLAGS_SUPPORT (Ivan Vecera) [1821402] +- [net] fib_notifier: move fib_notifier_ops from struct net into per-net struct (Ivan Vecera) [1821186] +- [net] Properly unlink GRO packets on overflow. (Ivan Vecera) [1805302] +- [net] Add and use skb_list_del_init(). (Ivan Vecera) [1805302] +- [net] Add and use skb_mark_not_on_list(). (Ivan Vecera) [1805302] +- [net] Init backlog NAPI's gro_hash. (Ivan Vecera) [1805302] +- [net] gro: properly remove skb from list (Ivan Vecera) [1805302] +- [net] core: trivial netif_receive_skb_list() entry point (Ivan Vecera) [1805302] +- [net] Convert GRO SKB handling to list_head. (Ivan Vecera) [1805302] +- [net] ipv6: don't auto-add link-local address to lag ports (Jarod Wilson) [1733953] +- [tools] selftests: forwarding: vxlan_bridge_1d: use more proper tos value (Hangbin Liu) [1816587] +- [tools] selftests: forwarding: vxlan_bridge_1d: fix tos value (Hangbin Liu) [1816587] +- [tools] selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing (Hangbin Liu) [1816587] +- [tools] fcnal-test: Fix vrf argument in local tcp tests (Hangbin Liu) [1816587] +- [tools] selftests: forwarding: router: Add test case for destination IP link-local (Hangbin Liu) [1816587] +- [tools] selftests: forwarding: router: Add test case for source IP equals destination IP (Hangbin Liu) [1816587] +- [tools] selftests: forwarding: router: Add test case for multicast destination MAC mismatch (Hangbin Liu) [1816587] +- [tools] selftests: forwarding: router: Add test case for source IP in class E (Hangbin Liu) [1816587] +- [tools] selftests/net: make so_txtime more robust to timer variance (Hangbin Liu) [1816587] +- [tools] selftests: forwarding: Add speed and auto-negotiation test (Hangbin Liu) [1816587] +- [tools] selftests: forwarding: lib.sh: Add wait for dev with timeout (Hangbin Liu) [1816587] +- [tools] selftests: forwarding: Add ethtool_lib.sh (Hangbin Liu) [1816587] +- [tools] selftests: net: avoid ptl lock contention in tcp_mmap (Hangbin Liu) [1816587] +- [tools] selftest: net: add alternative names test (Hangbin Liu) [1816587] +- [tools] selftest: net: add some traceroute tests (Hangbin Liu) [1816587] +- [tools] selftests: net: Fix printf format warnings on arm (Hangbin Liu) [1816587] +- [tools] selftests: net: Use size_t and ssize_t for counting file size (Hangbin Liu) [1816587] +- [tools] selftests: Make l2tp.sh executable (Hangbin Liu) [1816587] +- [tools] selftests/net: add nettest to .gitignore (Hangbin Liu) [1816587] +- [tools] selftests: Add test cases for `ip nexthop flush proto XX` (Hangbin Liu) [1816587] +- [tools] selftest: A few cleanups for fib_nexthops.sh (Hangbin Liu) [1816587] +- [tools] selftests: Fix get_ifidx and callers in nettest.c (Hangbin Liu) [1816587] +- [tools] selftests: Fix detection of nettest command in fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Add l2tp tests (Hangbin Liu) [1816587] +- [tools] selftests: nettest: fix spelling mistake: "potocol" -> "protocol" (Hangbin Liu) [1816587] +- [tools] selftests: Add use case section to fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Add ipv6 netfilter tests to fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Add ipv4 netfilter tests to fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Add ipv6 runtime tests to fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Add ipv4 runtime tests to fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Add ipv6 address bind tests to fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Add ipv4 address bind tests to fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Add ipv6 udp tests to fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Add ipv4 udp tests to fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Add ipv6 tcp tests to fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Add ipv4 tcp tests to fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Add ipv6 ping tests to fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Add ipv4 ping tests to fcnal-test (Hangbin Liu) [1816587] +- [tools] selftests: Setup for functional tests for fib and socket lookups (Hangbin Liu) [1816587] +- [tools] selftests: Add nettest (Hangbin Liu) [1816587] +- [tools] selftests/net: add missing gitignores (ipv6_flowlabel) (Hangbin Liu) [1816587] +- [tools] selftests: txring_overwrite: fix incorrect test of mmap() return value (Hangbin Liu) [1816587] +- [tools] selftests/net: skip psock_tpacket test if KALLSYMS was not enabled (Hangbin Liu) [1816587] +- [tools] selftests: rtnetlink: skip ipsec offload tests if netdevsim isn't present (Hangbin Liu) [1816587] +- [tools] selftests: Add test cases for nexthop objects (Hangbin Liu) [1816587] +- [tools] selftests/net: ipv6 flowlabel (Hangbin Liu) [1816587] +- [tools] selftests/net: SO_TXTIME with ETF and FQ (Hangbin Liu) [1816587] +- [tools] selftests: fib-onlink: Make quiet by default (Hangbin Liu) [1816587] +- [tools] selftests/net: correct the return value for run_afpackettests (Hangbin Liu) [1816587] +- [tools] selftests/net: correct the return value for run_netsocktests (Hangbin Liu) [1816587] +- [tools] selftests: forwarding: Add reverse path forwarding (RPF) test cases (Hangbin Liu) [1816587] +- [tools] selftest/net: Remove duplicate header (Hangbin Liu) [1816587] +- [tools] selftests: fib_tests: sleep after changing carrier. again. (Hangbin Liu) [1816587] +- [tools] selftests: net: use LDLIBS instead of LDFLAGS (Hangbin Liu) [1816587] +- [tools] selftests/net: add txring_overwrite (Hangbin Liu) [1816587] +- [tools] fib_tests: Add tests for invalid metric on route (Hangbin Liu) [1816587] +- [tools] selftests: forwarding: test for bridge sticky flag (Hangbin Liu) [1816587] +- [tools] selftests: net: Test headroom handling of ip6_gre devices (Hangbin Liu) [1816587] +- [net] Don't disable interrupts in __netdev_alloc_skb() (Andrea Claudi) [1811207] +- [net] Don't disable interrupts in napi_alloc_frag() (Andrea Claudi) [1811207] +- [net] ipv4: ensure rcu_read_lock() in cipso_v4_error() (Matteo Croce) [1720708] +- [net] ipv4: add sanity checks in ipv4_link_failure() (Matteo Croce) [1720708] +- [net] ipv4: ensure rcu_read_lock() in ipv4_link_failure() (Matteo Croce) [1720708] +- [net] ipv4: recompile ip options in ipv4_link_failure (Matteo Croce) [1720708] +- [net] avoid use IPCB in cipso_v4_error (Matteo Croce) [1720708] +- [net] Add __icmp_send helper. (Matteo Croce) [1720708] +- [net] ipv4: defensive cipso option parsing (Matteo Croce) [1720708] +- [net] netfilter: nf_queue: enqueue skbs with NULL dst (Matteo Croce) [1786116] + +* Tue Apr 28 2020 Frantisek Hrbata [4.18.0-193.15.el8] +- [powerpc] powerpc/pseries/ddw: Extend upper limit for huge DMA window for persistent memory (Steve Best) [1817596] +- [cpuidle] cpuidle: haltpoll: allow force loading on hosts without the REALTIME hint (David Arcari) [1825353] +- [cpuidle] cpuidle: dt: Support hierarchical CPU idle states (David Arcari) [1825353] +- [of] of: base: Add of_get_cpu_state_node() to get idle states for a CPU node (David Arcari) [1825353] +- [cpuidle] cpuidle: Allow idle states to be disabled by default (David Arcari) [1825353] +- [cpuidle] cpuidle: Drop unnecessary type cast in cpuidle_poll_time() (David Arcari) [1825353] +- [cpuidle] cpuidle: Fix cpuidle_driver_state_disabled() (David Arcari) [1825353] +- [cpuidle] cpuidle: use first valid target residency as poll time (David Arcari) [1825353] +- [cpuidle] cpuidle: Drop disabled field from struct cpuidle_state (David Arcari) [1825353] +- [cpuidle] cpuidle: Pass exit latency limit to cpuidle_use_deepest_state() (David Arcari) [1825353] +- [include] cpuidle: Allow idle injection to apply exit latency limit (David Arcari) [1825353] +- [thermal] cpuidle: play_idle: Increase the resolution to usec (David Arcari) [1825353] +- [cpuidle] cpuidle: Use nanoseconds as the unit of time (David Arcari) [1825353] +- [cpuidle] cpuidle: menu: Allow tick to be stopped if PM QoS is used (David Arcari) [1825353] +- [cpuidle] cpuidle: Consolidate disabled state checks (David Arcari) [1825353] +- [cpuidle] cpuidle: Do not unset the driver if it is there already (David Arcari) [1825353] +- [cpuidle] cpuidle: haltpoll: Take 'idle=' override into account (David Arcari) [1825353] +- [cpuidle] cpuidle-haltpoll: Enable kvm guest polling when dedicated physical CPUs are available (David Arcari) [1825353] +- [fs] gfs2: fix gfs2_find_jhead that returns uninitialized jhead with seq 0 (Abhijith Das) [1655566] +- [fs] gfs2: Another gfs2_find_jhead fix (Abhijith Das) [1655566] +- [fs] gfs2: read journal in large chunks (Abhijith Das) [1655566] +- [fs] gfs2: add a helper function to get_log_header that can be used elsewhere (Abhijith Das) [1655566] +- [fs] gfs2: changes to gfs2_log_XXX_bio (Abhijith Das) [1655566] +- [fs] gfs2: add more timing info to journal recovery process (Abhijith Das) [1655566] +- [mm] mm: hugetlb controller for cgroup v2 (Joel Savitz) [1810728] +- [arm64] crypto: arm64/aes-ce - implement 5 way interleave for ECB, CBC and CTR (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-ce - add 5 way interleave routines (Mark Salter) [1826982] +- [arm64] crypto: arm64/sha2-ce - correct digest for empty data in finup (Mark Salter) [1826982] +- [arm64] crypto: arm64/sha1-ce - correct digest for empty data in finup (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-neonbs - don't access already-freed walk.iv (Mark Salter) [1826982] +- [arm64] crypto: arm64/cbcmac - handle empty messages in same way as template (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-blk - update IV after partial final CTR block (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-neonbs - fix returning final keystream block (Mark Salter) [1826982] +- [arm64] crypto: arm64/crct10dif-ce - cleanup and optimizations (Mark Salter) [1826982] +- [arm64] crypto: arm64/crct10dif - register PMULL variants as separate algos (Mark Salter) [1826982] +- [arm64] crypto: arm64/crct10dif - remove dead code (Mark Salter) [1826982] +- [arm64] crypto: arm64/crct10dif - revert to C code for short inputs (Mark Salter) [1826982] +- [arm64] crypto: arm64/ghash-neon - bump priority to 150 (Mark Salter) [1826982] +- [arm64] crypto: arm64/ghash - register PMULL variants as separate algos (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-ccm - don't use an atomic walk needlessly (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-blk - ensure XTS mask is always loaded (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes - fix handling sub-block CTS-CBC inputs (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-blk - improve XTS mask handling (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-blk - add support for CTS-CBC mode (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-blk - revert NEON yield for skciphers (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-blk - remove pointless (u8 *) casts (Mark Salter) [1826982] +- [arm64] crypto: arm64/crct10dif - implement non-Crypto Extensions alternative (Mark Salter) [1826982] +- [arm64] crypto: arm64/crct10dif - preparatory refactor for 8x8 PMULL version (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-modes - get rid of literal load of addend vector (Mark Salter) [1826982] +- [arm64] crypto: arm64/sm4-ce - check for the right CPU feature bit (Mark Salter) [1826982] +- [arm64] crypto: arm64/gcm-aes-ce - fix no-NEON fallback code (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-gcm-ce - fix scatterwalk API violation (Mark Salter) [1826982] +- [arm64] crypto: arm64/ghash-ce - implement 4-way aggregation (Mark Salter) [1826982] +- [arm64] crypto: arm64/ghash-ce - replace NEON yield check with block limit (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-ce-gcm - don't reload key schedule if avoidable (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-ce-gcm - implement 2-way aggregation (Mark Salter) [1826982] +- [arm64] crypto: arm64/aes-ce-gcm - operate on two input blocks at a time (Mark Salter) [1826982] +- [mm] mm, slub: prevent kmalloc_node crashes and memory leaks (Rafael Aquini) [1819839] +- [mm] mm: slub: be more careful about the double cmpxchg of freelist (Rafael Aquini) [1819839] +- [mm] mm: slub: add missing TID bump in kmem_cache_alloc_bulk() (Rafael Aquini) [1819839] +- [mm] mm/slub.c: avoid slub allocation while holding list_lock (Rafael Aquini) [1819839] +- [mm] mm/slub.c: clean up validate_slab() (Rafael Aquini) [1819839] +- [mm] mm: slub: print the offset of fault addresses (Rafael Aquini) [1819839] +- [mm] hugetlbfs: don't retry when pool page allocations start to fail (Rafael Aquini) [1727288] +- [mm] mm, compaction: raise compaction priority after it withdrawns (Rafael Aquini) [1727288] +- [mm] mm, reclaim: cleanup should_continue_reclaim() (Rafael Aquini) [1727288] +- [mm] mm, reclaim: make should_continue_reclaim perform dryrun detection (Rafael Aquini) [1727288] + +* Sat Apr 25 2020 Frantisek Hrbata [4.18.0-193.14.el8] +- [tools] bpf: selftests: remove test_bpftool_build.sh from TEST_PROGS (Yauheni Kaliuta) [1813365] +- [tools] libbpf: Support .text sub-calls relocations (Yauheni Kaliuta) [1813365] +- [tools] libbpf: Sanitize global functions (Yauheni Kaliuta) [1813365] +- [kernel] workqueue: Add RCU annotation for pwq list walk (Yauheni Kaliuta) [1813365] +- [kernel] perf/core: Add SRCU annotation for pmus list walk (Yauheni Kaliuta) [1813365] +- [net] kcm: disable preemption in kcm_parse_func_strparser() (Yauheni Kaliuta) [1813365] +- [net] kcm: use BPF_PROG_RUN (Yauheni Kaliuta) [1813365] +- [kernel] bpf: clarify description for CONFIG_BPF_EVENTS (Yauheni Kaliuta) [1813365] +- [lib] test_bpf: Fix a new clang warning about xor-ing two numbers (Yauheni Kaliuta) [1813365] +- [include] bpf: add include guard to tnum.h (Yauheni Kaliuta) [1813365] +- [tools] libbpf: handle symbol versioning properly for libbpf.a (Yauheni Kaliuta) [1813365] +- [net] bpf, devmap: Pass lockdep expression to RCU lists (Yauheni Kaliuta) [1813365] +- [tools] libbpf: Fix Makefile' libbpf symbol mismatch diagnostic (Yauheni Kaliuta) [1813365] +- [net] xdp: Fix cleanup on map free for devmap_hash map type (Yauheni Kaliuta) [1813365] +- [tools] tools, bpf: Fix build for 'make -s tools/bpf O=' (Yauheni Kaliuta) [1813365] +- [tools] libbpf: Fix passing uninitialized bytes to setsockopt (Yauheni Kaliuta) [1813365] +- [tools] selftests: bpf: Skip write only files in debugfs (Yauheni Kaliuta) [1813365] +- [net] xdp: Handle device unregister for devmap_hash map type (Yauheni Kaliuta) [1813365] +- [net] ipv4: Add lockdep condition to fix for_each_entry() (Yauheni Kaliuta) [1813365] +- [kernel] rcu/sync: Remove custom check for RCU readers (Yauheni Kaliuta) [1813365] +- [kernel] rcu: Add support for consolidated-RCU reader checking (Yauheni Kaliuta) [1813365] +- [kernel] rcu: Remove redundant debug_locks check in rcu_read_lock_sched_held() (Yauheni Kaliuta) [1813365] +- [net] xdp: Prevent overflow in devmap_hash cost calculation for 32-bit builds (Yauheni Kaliuta) [1813365] +- [samples] samples/bpf: Add a workaround for asm_inline (Yauheni Kaliuta) [1813365] +- [samples] samples/bpf: Fix build for task_fd_query_user.c (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: Don't leak server_fd in test_sockopt_inherit (Yauheni Kaliuta) [1813365] +- [tools] tools: bpf: Use !building_out_of_srctree to determine srctree (Yauheni Kaliuta) [1813365] +- [net] bpf: Clean up indentation issue in BTF kflag processing (Yauheni Kaliuta) [1813365] +- [tools] libbpf: Teach btf_dumper to emit stand-alone anonymous enum definitions (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: adjust strobemeta loop to satisfy latest clang (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: delete unused variables in test_sysctl (Yauheni Kaliuta) [1813365] +- [tools] libbpf: fix false uninitialized variable warning (Yauheni Kaliuta) [1813365] +- [tools] libbpf: Remove getsockopt() check for XDP_OPTIONS (Yauheni Kaliuta) [1813365] +- [net] xdp: Fix race in dev_map_hash_update_elem() when replacing element (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: convert test_tcp_rtt (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: convert test_sockopt_inherit (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: convert test_sockopt_multi (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: convert test_sockopt_sk (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: convert test_sockopt (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: add test__join_cgroup helper (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: precision tracking tests (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: fix endianness issues in test_sysctl (Yauheni Kaliuta) [1813365] +- [arm64] arm64: bpf: optimize modulo operation (Yauheni Kaliuta) [1813365] +- [s390] bpf: s390: add JIT support for bpf line info (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: add missing \n to CHECK_FAIL (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: fix verbose mode garbage (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: Fix a typo in test_offload.py (Yauheni Kaliuta) [1813365] +- [net] bpf: fix error check in bpf_tcp_gen_syncookie (Yauheni Kaliuta) [1813365] +- [tools] tools: bpftool: do not link twice against libbpf.a in Makefile (Yauheni Kaliuta) [1813365] +- [tools] tools: bpf: account for generated feature/ and libbpf/ directories (Yauheni Kaliuta) [1813365] +- [tools] tools: bpftool: improve and check builds for different make invocations (Yauheni Kaliuta) [1813365] +- [tools] tools: bpftool: ignore make built-in rules for getting kernel version (Yauheni Kaliuta) [1813365] +- [s390] bpf: s390: add JIT support for multi-function programs (Yauheni Kaliuta) [1746980 1813365] +- [tools] selftests/bpf: remove wrong nhoff in flow dissector test (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: remove unused ret (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: remove asserts from subtests (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: remove global fail/success counts (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: test__skip (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: add precision tracking test (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: verifier precise tests (Yauheni Kaliuta) [1813365] +- [tools] tools/bpf: sync bpf.h (Yauheni Kaliuta) [1813365] +- [net] bpf: introduce verifier internal test flag (Yauheni Kaliuta) [1813365] +- [tools] tools: bpftool: add "bpftool map freeze" subcommand (Yauheni Kaliuta) [1813365] +- [tools] tools: bpftool: show frozen status for maps (Yauheni Kaliuta) [1813365] +- [uapi] bpf: clarify when bpf_trace_printk discards lines (Yauheni Kaliuta) [1813365] +- [samples] samples: bpf: syscall_nrs: use mmap2 if defined (Yauheni Kaliuta) [1813365] +- [tools] libbpf: use LFS (_FILE_OFFSET_BITS) instead of direct mmap2 syscall (Yauheni Kaliuta) [1813365] +- [net] bpf: add new BPF_BTF_GET_NEXT_ID syscall command (Yauheni Kaliuta) [1813365] +- [net] bpf: add BTF ids in procfs for file descriptors to BTF objects (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: add sockopt clone/inheritance test (Yauheni Kaliuta) [1813365] +- [tools] bpf: sync bpf.h to tools/ (Yauheni Kaliuta) [1813365] +- [net] bpf: support cloning sk storage on accept() (Yauheni Kaliuta) [1813365] +- [net] bpf: export bpf_map_inc_not_zero (Yauheni Kaliuta) [1813365] +- [tools] tools: bpftool: add documentation for net attach/detach (Yauheni Kaliuta) [1813365] +- [tools] tools: bpftool: add bash-completion for net attach/detach (Yauheni Kaliuta) [1813365] +- [tools] tools: bpftool: add net detach command to detach XDP on interface (Yauheni Kaliuta) [1813365] +- [tools] tools: bpftool: add net attach command to attach XDP on interface (Yauheni Kaliuta) [1813365] +- [tools] tools: bpftool: compile with $(EXTRA_WARNINGS) (Yauheni Kaliuta) [1813365] +- [tools] tools: bpftool: add feature check for zlib (Yauheni Kaliuta) [1813365] +- [tools] tools: bpftool: fix reading from /proc/config.gz (Yauheni Kaliuta) [1813365] +- [samples] samples/bpf: xdp_fwd explain bpf_fib_lookup return codes (Yauheni Kaliuta) [1813365] +- [samples] samples/bpf: make xdp_fwd more practically usable via devmap lookup (Yauheni Kaliuta) [1813365] +- [samples] samples/bpf: xdp_fwd rename devmap name to be xdp_tx_ports (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: drop extra trailing tab (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: test__printf -> printf (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: test_progs: switch to open_memstream (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: add loop test 5 (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: add loop test 4 (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: extend sockopt_sk selftest with TCP_CONGESTION use case (Yauheni Kaliuta) [1813365] +- [net] bpf: always allocate at least 16 bytes for setsockopt hook (Yauheni Kaliuta) [1813365] +- [tools] tools: bpftool: add support for reporting the effective cgroup progs (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: add test for bpf_tcp_gen_syncookie (Yauheni Kaliuta) [1813365] +- [tools] bpf: sync bpf.h to tools/ (Yauheni Kaliuta) [1813365] +- [net] bpf: add bpf_tcp_gen_syncookie helper (Yauheni Kaliuta) [1813365] +- [net] tcp: add skb-less helpers to retrieve SYN cookie (Yauheni Kaliuta) [1813365] +- [net] tcp: tcp_syn_flood_action read port from socket (Yauheni Kaliuta) [1813365] +- [net] tcp: rate limit synflood warnings further (Yauheni Kaliuta) [1813365] +- [tools] tools: Add definitions for devmap_hash map type (Yauheni Kaliuta) [1813365] +- [tools] tools/libbpf_probes: Add new devmap_hash type (Yauheni Kaliuta) [1813365] +- [tools] tools/include/uapi: Add devmap_hash BPF map type (Yauheni Kaliuta) [1813365] +- [net] xdp: Add devmap_hash map type for looking up devices by hashed index (Yauheni Kaliuta) [1813365] +- [net] xdp: Refactor devmap allocation code for reuse (Yauheni Kaliuta) [1813365] +- [include] include/bpf.h: Remove map_insert_ctx() stubs (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: convert send_signal.c to use subtests (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: convert bpf_verif_scale.c to sub-tests API (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: support BPF_FLOW_DISSECTOR_F_STOP_AT_ENCAP (Yauheni Kaliuta) [1813365] +- [tools] bpf/flow_dissector: support ipv6 flow_label and BPF_FLOW_DISSECTOR_F_STOP_AT_FLOW_LABEL (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: support BPF_FLOW_DISSECTOR_F_PARSE_1ST_FRAG (Yauheni Kaliuta) [1813365] +- [tools] tools/bpf: sync bpf_flow_keys flags (Yauheni Kaliuta) [1813365] +- [net] bpf/flow_dissector: support flags in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1813365] +- [documentation] bpf/flow_dissector: document flags (Yauheni Kaliuta) [1813365] +- [net] bpf/flow_dissector: pass input flags to BPF flow dissector program (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: Add selftests for bpf_perf_event_output (Yauheni Kaliuta) [1813365] +- [net] bpf: Allow bpf_skb_event_output for a few prog types (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: remove perf buffer helpers (Yauheni Kaliuta) [1813365] +- [samples] samples/bpf: switch trace_output sample to perf_buffer API (Yauheni Kaliuta) [1813365] +- [samples] samples/bpf: convert xdp_sample_pkts_user to perf_buffer API (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: switch test_tcpnotify to perf_buffer API (Yauheni Kaliuta) [1813365] +- [tools] selftests/bpf: convert test_get_stack_raw_tp to perf_buffer API (Yauheni Kaliuta) [1813365] +- [block] block, bfq: fix use-after-free in bfq_idle_slice_timer_body (Ming Lei) [1823596] +- [block] block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() (Ming Lei) [1823596] +- [block] block, bfq: clarify the goal of bfq_split_bfqq() (Ming Lei) [1823596] +- [block] block, bfq: get a ref to a group when adding it to a service tree (Ming Lei) [1823596] +- [block] block, bfq: remove ifdefs from around gets/puts of bfq groups (Ming Lei) [1823596] +- [block] block, bfq: extend incomplete name of field on_st (Ming Lei) [1823596] +- [block] block, bfq: get extra ref to prevent a queue from being freed during a group move (Ming Lei) [1823596] +- [block] block, bfq: do not insert oom queue into position tree (Ming Lei) [1823596] +- [block] block, bfq: do not plug I/O for bfq_queues with no proc refs (Ming Lei) [1823596] +- [block] block, bfq: improve arithmetic division in bfq_delta() (Ming Lei) [1823596] +- [block] block/bfq: remove unused bfq_class_rt which never used (Ming Lei) [1823596] +- [block] block: Prevent hung_check firing during long sync IO (Ming Lei) [1813383] +- [block] brd: check and limit max_part par (Ming Lei) [1790403] + +* Fri Apr 24 2020 Frantisek Hrbata [4.18.0-193.13.el8] +- [char] random: silence a lockdep splat with printk() (Brian Masney) [1798900] +- [net] SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize (Steve Dickson) [1825388] +- [include] percpu-refcount: Use normal instead of RCU-sched" (Waiman Long) [1803822] +- [kernel] locking/spinlock/debug: Fix various data races (Waiman Long) [1803822] +- [kernel] locktorture: Forgive apparent unfairness if CPU hotplug (Waiman Long) [1803822] +- [kernel] locktorture: Use private random-number generators (Waiman Long) [1803822] +- [tools] locktorture: Allow CPU-hotplug to be disabled via --bootargs (Waiman Long) [1803822] +- [kernel] locking: locktorture: Do not include rwlock.h directly (Waiman Long) [1803822] +- [kernel] locktorture: Replace strncmp() with str_has_prefix() (Waiman Long) [1803822] +- [kernel] locking/rtmutex: rcu: Add WRITE_ONCE() to rt_mutex ->owner (Waiman Long) [1803822] +- [arm64] arm64/spinlock: fix a -Wunused-function warning (Waiman Long) [1803822] +- [arm64] locking/osq: Use optimized spinning loop for arm64 (Waiman Long) [1803822] +- [kernel] locking/qspinlock: Fix inaccessible URL of MCS lock paper (Waiman Long) [1803822] +- [include] string.h: Add str_has_prefix() helper function (Waiman Long) [1803822] +- [kernel] futex: Remove {get,drop}_futex_key_refs() (Waiman Long) [1803822] +- [kernel] futex: Remove pointless mmgrap() + mmdrop() (Waiman Long) [1803822] +- [kernel] futex: Unbreak futex hashing (Waiman Long) [1803822] +- [fs] futex: Fix inode life-time issue (Waiman Long) [1803822] +- [kernel] futex: Fix kernel-doc notation warning (Waiman Long) [1803822] +- [kernel] futex: Prevent exit livelock (Waiman Long) [1803822] +- [kernel] futex: Provide distinct return value when owner is exiting (Waiman Long) [1803822] +- [include] futex: Add mutex around futex exit (Waiman Long) [1803822] +- [kernel] futex: Provide state handling for exec() as well (Waiman Long) [1803822] +- [kernel] futex: Sanitize exit state handling (Waiman Long) [1803822] +- [kernel] futex: Mark the begin of futex exit explicitly (Waiman Long) [1803822] +- [kernel] futex: Set task::futex_state to DEAD right after handling futex exit (Waiman Long) [1803822] +- [kernel] futex: Split futex_mm_release() for exit/exec (Waiman Long) [1803822] +- [kernel] exit/exec: Seperate mm_release() (Waiman Long) [1803822] +- [kernel] futex: Replace PF_EXITPIDONE with a state (Waiman Long) [1803822] +- [kernel] futex: Move futex exit handling into futex code (Waiman Long) [1803822] +- [kernel] futex: Prevent robust futex exit race (Waiman Long) [1803822] +- [kernel] futex: Drop leftover wake_q_add() comment (Waiman Long) [1803822] +- [kernel] fork: Provide a function for copying init_mm (Waiman Long) [1803822] +- [kernel] y2038: futex: Move compat implementation into futex.c (Waiman Long) [1803822] +- [fs] nfsd: Fix races between nfsd4_cb_release() and nfsd4_shutdown_callback() ("J. Bruce Fields") [1797484] +- [fs] nfsd: minor 4.1 callback cleanup ("J. Bruce Fields") [1797484] +- [video] vgacon: Fix a UAF in vgacon_invert_region (Vladis Dronov) [1818732] {CVE-2020-8647 CVE-2020-8649} +- [powerpc] powerpc/xive: Use XIVE_BAD_IRQ instead of zero to catch non configured IPIs (David Gibson) [1773891] +- [clocksource] hyper-v: Make sched clock return nanoseconds correctly (Mohammed Gamal) [1816731] +- [clocksource] hyper-v: Set TSC clocksource as default w/ InvariantTSC (Mohammed Gamal) [1816731] +- [clocksource] hyper-v: Untangle stimers and timesync from clocksources (Mohammed Gamal) [1816731] +- [clocksource] hyper-v: Reserve PAGE_SIZE space for tsc page (Mohammed Gamal) [1816731] +- [clocksource] x86/hyperv: Initialize clockevents earlier in CPU onlining (Mohammed Gamal) [1816731] +- [x86] hyperv: Allow guests to enable InvariantTSC (Mohammed Gamal) [1816731] +- [hv] hv: vmbus: Suspend/resume the synic for hibernation (Mohammed Gamal) [1816731] +- [hv] hv: vmbus: Break out synic enable and disable operations (Mohammed Gamal) [1816731] +- [x86] hyperv: Set pv_info.name to "Hyper-V" (Mohammed Gamal) [1816731] +- [x86] hyperv: Hide pv_ops access for CONFIG_PARAVIRT=n (Mohammed Gamal) [1816731] +- [clocksource] hyperv: Enable TSC page clocksource on 32bit (Mohammed Gamal) [1816731] +- [clocksource] hyperv: Add Hyper-V specific sched clock function (Mohammed Gamal) [1816731] +- [clocksource] hyperv: Allocate Hyper-V TSC page statically (Mohammed Gamal) [1816731] +- [clocksource] Continue making Hyper-V clocksource ISA agnostic (Mohammed Gamal) [1816731] +- [clocksource] Make Hyper-V clocksource ISA agnostic (Mohammed Gamal) [1816731] +- [tools] hv: Reopen the devices if read() or write() returns errors (Mohammed Gamal) [1824182] +- [tools] hv: add vmbus testing tool (Mohammed Gamal) [1824182] +- [tools] hv: move to tools buildsystem (Mohammed Gamal) [1824182] +- [tools] hv: kvp: eliminate 'may be used uninitialized' warning (Mohammed Gamal) [1824182] +- [tools] hv: fix typos in toolchain (Mohammed Gamal) [1824182] +- [tools] hv: fix KVP and VSS daemons exit code (Mohammed Gamal) [1824182] +- [tools] hv: fixed Python pep8/flake8 warnings for lsvmbus (Mohammed Gamal) [1824182] +- [tools] hv: kvp: Fix a warning of buffer overflow with gcc 8.0.1 (Mohammed Gamal) [1824182] +- [tools] hv: fcopy: set 'error' in case an unknown operation was requested (Mohammed Gamal) [1824182] +- [tools] hv: Fix a bug in the key delete code (Mohammed Gamal) [1824182] +- [tools] hv: vss: fix loop device detection (Mohammed Gamal) [1824182] +- [hv] hv: vmbus: Introduce latency testing (Mohammed Gamal) [1824182] +- [tools] hv: update lsvmbus to be compatible with python3 (Mohammed Gamal) [1824182] + +* Thu Apr 23 2020 Frantisek Hrbata [4.18.0-193.12.el8] +- [hwtracing] coresight: etm4x: Add kernel configuration for CONTEXTID (Michael Petlan) [1818835] +- [samples] samples/bpf: fix build by setting HAVE_ATTR_TEST to zero (Michael Petlan) [1818835] +- [tools] perf metricgroup: Fix printing event names of metric group with multiple events (Michael Petlan) [1818835] +- [tools] perf script: Fix invalid LBR/binary mismatch error (Michael Petlan) [1818835] +- [tools] perf c2c: Fix return type for histogram sorting comparision functions (Michael Petlan) [1818835] +- [tools] perf session: Fix decompression of PERF_RECORD_COMPRESSED records (Michael Petlan) [1818835] +- [tools] perf tools: Fix time sorting (Michael Petlan) [1818835] +- [tools] perf tools: Remove unused trace_find_next_event() (Michael Petlan) [1818835] +- [tools] perf scripting engines: Iterate on tep event arrays directly (Michael Petlan) [1818835] +- [tools] perf tools: Make usage of test_attr__* optional for perf-sys.h (Michael Petlan) [1818835] +- [tools] perf kmem: Fix memory leak in compact_gfp_flags() (Michael Petlan) [1818835] +- [tools] perf c2c: Fix memory leak in build_cl_output() (Michael Petlan) [1818835] +- [tools] perf tools: Fix mode setting in copyfile_mode_ns() (Michael Petlan) [1818835] +- [tools] perf annotate: Fix multiple memory and file descriptor leaks (Michael Petlan) [1818835] +- [tools] perf tools: Fix resource leak of closedir() on the error paths (Michael Petlan) [1818835] +- [tools] perf evlist: Fix fix for freed id arrays (Michael Petlan) [1818835] +- [tools] perf annotate: Don't return -1 for error when doing BPF disassembly (Michael Petlan) [1818835] +- [tools] perf annotate: Return appropriate error code for allocation failures (Michael Petlan) [1818835] +- [tools] perf annotate: Fix arch specific ->init() failure errors (Michael Petlan) [1818835] +- [tools] perf annotate: Propagate the symbol__annotate() error return (Michael Petlan) [1818835] +- [tools] perf annotate: Fix the signedness of failure returns (Michael Petlan) [1818835] +- [tools] perf annotate: Propagate perf_env__arch() error (Michael Petlan) [1818835] +- [tools] perf evsel: Fall back to global 'perf_env' in perf_evsel__env() (Michael Petlan) [1818835] +- [tools] perf tools: Propagate get_cpuid() error (Michael Petlan) [1818835] +- [tools] perf jevents: Fix period for Intel fixed counters (Michael Petlan) [1818835] +- [tools] perf script brstackinsn: Fix recovery from LBR/binary mismatch (Michael Petlan) [1818835] +- [tools] perf docs: Correct and clarify jitdump spec (Michael Petlan) [1818835] +- [tools] perf inject jit: Fix JIT_CODE_MOVE filename (Michael Petlan) [1818835] +- [tools] perf map: Fix overlapped map handling (Michael Petlan) [1818835] +- [tools] perf vendor events s390: Use s390 machine name instead of type 8561 (Michael Petlan) [1818835] +- [tools] perf llvm: Don't access out-of-scope array (Michael Petlan) [1818835] +- [tools] perf docs: Allow man page date to be specified (Michael Petlan) [1818835] +- [tools] perf tests: Avoid raising SEGV using an obvious NULL dereference (Michael Petlan) [1818835] +- [tools] libsubcmd: Make _FORTIFY_SOURCE defines dependent on the feature (Michael Petlan) [1818835] +- [tools] perf unwind: Fix libunwind build failure on i386 systems (Michael Petlan) [1818835] +- [tools] perf parser: Remove needless include directives (Michael Petlan) [1818835] +- [tools] perf build: Add detection of java-11-openjdk-devel package (Michael Petlan) [1818835] +- [tools] perf jvmti: Include JVMTI support for s390 (Michael Petlan) [1818835] +- [tools] perf evlist: Fix access of freed id arrays (Michael Petlan) [1818835] +- [tools] perf stat: Fix free memory access / memory leaks in metrics (Michael Petlan) [1818835] +- [tools] perf tools: Replace needless mmap.h with what is needed, event.h (Michael Petlan) [1818835] +- [tools] perf evsel: Move config terms to a separate header (Michael Petlan) [1818835] +- [tools] perf evlist: Remove unused perf_evlist__fprintf() method (Michael Petlan) [1818835] +- [tools] perf evsel: Introduce evsel_fprintf.h (Michael Petlan) [1818835] +- [tools] perf evsel: Remove need for symbol_conf in evsel_fprintf.c (Michael Petlan) [1818835] +- [tools] perf copyfile: Move copyfile routines to separate files (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__poll() function (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__add_pollfd() function (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__alloc_pollfd() function (Michael Petlan) [1818835] +- [tools] libperf: Add libperf_init() call to the tests (Michael Petlan) [1818835] +- [tools] libperf: Merge libperf_set_print() into libperf_init() (Michael Petlan) [1818835] +- [tools] libperf: Add libperf dependency for tests targets (Michael Petlan) [1818835] +- [tools] libperf: Use sys/types.h to get ssize_t, not unistd.h (Michael Petlan) [1818835] +- [tools] perf tools: No need to include internal/lib.h from util/util.h (Michael Petlan) [1818835] +- [tools] libperf: Move 'page_size' global variable to libperf (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__id_add_fd() function (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__id_add() function (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__read_format() function (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__first()/last() functions (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evsel__alloc_id/perf_evsel__free_id functions (Michael Petlan) [1818835] +- [tools] libperf: Move 'heads' from 'struct evlist' to 'struct perf_evlist' (Michael Petlan) [1818835] +- [tools] libperf: Move 'ids' from 'struct evsel' to 'struct perf_evsel' (Michael Petlan) [1818835] +- [tools] libperf: Move 'id' from 'struct evsel' to 'struct perf_evsel' (Michael Petlan) [1818835] +- [tools] libperf: Move 'sample_id' from 'struct evsel' to 'struct perf_evsel' (Michael Petlan) [1818835] +- [tools] libperf: Add missing 'struct xyarray' forward declaration (Michael Petlan) [1818835] +- [tools] libperf: Move 'pollfd' from 'struct evlist' to 'struct perf_evlist' (Michael Petlan) [1818835] +- [tools] libperf: Move 'mmap_len' from 'struct evlist' to 'struct perf_evlist' (Michael Petlan) [1818835] +- [tools] libperf: Move 'nr_mmaps' from 'struct evlist' to 'struct perf_evlist' (Michael Petlan) [1818835] +- [tools] libperf: Move 'system_wide' from 'struct evsel' to 'struct perf_evsel' (Michael Petlan) [1818835] +- [tools] libperf: Add 'flush' to 'struct perf_mmap' (Michael Petlan) [1818835] +- [tools] libperf: Add 'event_copy' to 'struct perf_mmap' (Michael Petlan) [1818835] +- [tools] libperf: Add 'overwrite' to 'struct perf_mmap' (Michael Petlan) [1818835] +- [tools] libperf: Add prev/start/end to struct perf_mmap (Michael Petlan) [1818835] +- [tools] libperf: Add 'refcnt' to struct perf_mmap (Michael Petlan) [1818835] +- [tools] libperf: Add 'cpu' to struct perf_mmap (Michael Petlan) [1818835] +- [tools] libperf: Add 'fd' to struct perf_mmap (Michael Petlan) [1818835] +- [tools] libperf: Add 'mask' to struct perf_mmap (Michael Petlan) [1818835] +- [tools] libperf: Add perf_mmap struct (Michael Petlan) [1818835] +- [tools] perf evlist: Adopt backwards ring buffer state enum (Michael Petlan) [1818835] +- [tools] libperf: Link libapi.a in libperf.so (Michael Petlan) [1818835] +- [tools] perf tools: Rename perf_evlist__purge() to evlist__purge() (Michael Petlan) [1818835] +- [tools] perf tools: Rename perf_evlist__exit() to evlist__exit() (Michael Petlan) [1818835] +- [tools] perf tools: Rename perf_evlist__alloc_mmap() to evlist__alloc_mmap() (Michael Petlan) [1818835] +- [tools] perf tools: Rename perf_evlist__munmap() to evlist__munmap() (Michael Petlan) [1818835] +- [tools] perf tools: Rename perf_evlist__mmap() to evlist__mmap() (Michael Petlan) [1818835] +- [tools] perf tools: Rename 'struct perf_mmap' to 'struct mmap' (Michael Petlan) [1818835] +- [tools] tools: Add missing stdio.h include to asm/bug.h header (Michael Petlan) [1818835] +- [tools] libtraceevent: Man pages for tep plugins APIs (Michael Petlan) [1818835] +- [tools] libtraceevent: Move traceevent plugins in its own subdirectory (Michael Petlan) [1818835] +- [tools] libtraceevent: Add tep_get_event() in event-parse.h (Michael Petlan) [1818835] +- [tools] libtraceevent: Man pages fix, changes in event printing APIs (Michael Petlan) [1818835] +- [tools] libtraceevent: Man pages fix, rename tep_ref_get() to tep_get_ref() (Michael Petlan) [1818835] +- [tools] libtraceevent: Man pages for libtraceevent event print related API (Michael Petlan) [1818835] +- [tools] libtraceevent: Round up in tep_print_event() time precision (Michael Petlan) [1818835] +- [tools] perf record: Move restricted maps check to after a possible fallback to not collect kernel samples (Michael Petlan) [1818835] +- [tools] perf record: Fix priv level with branch sampling for paranoid=2 (Michael Petlan) [1818835] +- [tools] perf probe: Fix to clear tev->nargs in clear_probe_trace_event() (Michael Petlan) [1818835] +- [tools] perf probe: Skip same probe address for a given line (Michael Petlan) [1818835] +- [tools] perf tests: Fix static build test (Michael Petlan) [1818835] +- [tools] perf kvm stat: Set 'trace_cycles' as default event for 'perf kvm record' in powerpc (Michael Petlan) [1818835] +- [tools] perf kvm: Add arch neutral function to choose event for perf kvm record (Michael Petlan) [1818835] +- [tools] perf kvm: Move kvm-stat header file from conditional inclusion to common include section (Michael Petlan) [1818835] +- [tools] perf test: Fix spelling mistake "allos" -> "allocate" (Michael Petlan) [1818835] +- [tools] perf stat: Fix a segmentation fault when using repeat forever (Michael Petlan) [1818835] +- [tools] perf stat: Reset previous counts on repeat with interval (Michael Petlan) [1818835] +- [tools] tools lib traceevent: Convert remaining pusers to p (Michael Petlan) [1818835] +- [tools] perf tools: Move event synthesizing routines to separate .c file (Michael Petlan) [1818835] +- [tools] perf memswap: Adopt 'struct u64_swap' from evsel.h (Michael Petlan) [1818835] +- [tools] perf tools: Move event synthesizing routines to separate header (Michael Petlan) [1818835] +- [tools] perf auxtrace: Add missing 'struct perf_sample' forward declaration (Michael Petlan) [1818835] +- [tools] perf sched: Add missing event.h include directive (Michael Petlan) [1818835] +- [tools] perf annotate: Add missing machine.h include directive (Michael Petlan) [1818835] +- [tools] perf hist: Add missing 'struct branch_stack' forward declaration (Michael Petlan) [1818835] +- [tools] perf python: Remove debug.h (Michael Petlan) [1818835] +- [tools] perf callchain: Remove needless event.h include (Michael Petlan) [1818835] +- [tools] perf stat: Move perf_stat_synthesize_config() to event.h (Michael Petlan) [1818835] +- [tools] perf event: Move perf_event__synthesize* to event.h (Michael Petlan) [1818835] +- [tools] perf env: Remove needless cpumap.h header (Michael Petlan) [1818835] +- [tools] perf symbols: Add missing dso.h header (Michael Petlan) [1818835] +- [tools] perf probe: Add missing build-id.h header (Michael Petlan) [1818835] +- [tools] perf tools: Remove util.h from where it is not needed (Michael Petlan) [1818835] +- [tools] perf tools: Remove debug.h from places where it is not needed (Michael Petlan) [1818835] +- [tools] perf debug: No need to include ui/util.h (Michael Petlan) [1818835] +- [tools] perf tools: Remove needless builtin.h include directives (Michael Petlan) [1818835] +- [tools] perf tools: Add PMU event JSON files for ARM Cortex-A76 and, Neoverse N1 (Michael Petlan) [1818835] +- [tools] libperf: Adopt perf_cpu_map__max() function (Michael Petlan) [1818835] +- [tools] libperf: Add missing event.h file to install rule (Michael Petlan) [1818835] +- [tools] perf tests: Add libperf automated test for 'make -C tools/perf build-test' (Michael Petlan) [1818835] +- [tools] perf python: Add missing python/perf.so dependency for libperf (Michael Petlan) [1818835] +- [tools] perf build: Ignore intentional differences for the x86 insn decoder (Michael Petlan) [1818835] +- [tools] perf intel-pt: Use shared x86 insn decoder (Michael Petlan) [1818835] +- [tools] objtool: Move x86 insn decoder to a common location (Michael Petlan) [1818835] +- [tools] perf intel-pt: Remove inat.c from build dependency list (Michael Petlan) [1818835] +- [tools] perf: Update .gitignore file (Michael Petlan) [1818835] +- [tools] perf metricgroup: Support multiple events for metricgroup (Michael Petlan) [1818835] +- [tools] perf metricgroup: Scale the metric result (Michael Petlan) [1818835] +- [tools] perf pmu: Change convert_scale from static to global (Michael Petlan) [1818835] +- [tools] perf symbols: Move mem_info and branch_info out of symbol.h (Michael Petlan) [1818835] +- [tools] perf auxtrace: Uninline functions that touch perf_session (Michael Petlan) [1818835] +- [tools] perf tools: Remove needless evlist.h include directives (Michael Petlan) [1818835] +- [tools] perf tools: Remove needless evlist.h include directives (Michael Petlan) [1818835] +- [tools] perf tools: Remove needless thread_map.h include directives (Michael Petlan) [1818835] +- [tools] perf tools: Remove needless thread.h include directives (Michael Petlan) [1818835] +- [tools] perf tools: Remove needless map.h include directives (Michael Petlan) [1818835] +- [tools] perf probe: No need for symbol.h, symbol_conf is enough (Michael Petlan) [1818835] +- [tools] perf tools: Remove needless sort.h include directives (Michael Petlan) [1818835] +- [tools] perf tools: Move 'struct events_stats' and prototypes to separate header (Michael Petlan) [1818835] +- [tools] perf hist: Remove needless ui/progress.h from hist.h (Michael Petlan) [1818835] +- [tools] perf dsos: Move the dsos struct and its methods to separate source files (Michael Petlan) [1818835] +- [tools] perf symbols: Move symsrc prototypes to a separate header (Michael Petlan) [1818835] +- [tools] perf symbols: Add missing linux/refcount.h to symbol.h (Michael Petlan) [1818835] +- [tools] perf symbol: Move C++ demangle defines to the only file using it (Michael Petlan) [1818835] +- [tools] perf dso: Adopt DSO related macros from symbol.h (Michael Petlan) [1818835] +- [tools] libtraceevent: Change users plugin directory (Michael Petlan) [1818835] +- [tools] libtraceevent: Remove tep_register_trace_clock() (Michael Petlan) [1818835] +- [tools] libtraceevent, perf tools: Changes in tep_print_event_* APIs (Michael Petlan) [1818835] +- [tools] perf event: Remove needless include directives from event.h (Michael Petlan) [1818835] +- [tools] perf env: Remove env.h from other headers where just a fwd decl is needed (Michael Petlan) [1818835] +- [tools] perf debug: Remove needless include directives from debug.h (Michael Petlan) [1818835] +- [tools] perf tools: Remove debug.h from header files not needing it (Michael Petlan) [1818835] +- [tools] perf tools: Remove perf.h from source files not needing it (Michael Petlan) [1818835] +- [tools] perf tools: Remove needless perf.h include directive from headers (Michael Petlan) [1818835] +- [tools] perf time-utils: Adopt rdclock() from perf.h (Michael Petlan) [1818835] +- [tools] perf tools: Move everything related to sys_perf_event_open() to perf-sys.h (Michael Petlan) [1818835] +- [tools] perf header: Move CPUINFO_PROC to the only file where it is used (Michael Petlan) [1818835] +- [tools] perf tools: Remove needless libtraceevent include directives (Michael Petlan) [1818835] +- [tools] libperf: Warn when exceeding MAX_NR_CPUS in cpumap (Michael Petlan) [1818835] +- [tools] perf c2c: Display proper cpu count in nodes column (Michael Petlan) [1818835] +- [tools] tools lib traceevent: Remove unneeded qsort and uses memmove instead (Michael Petlan) [1818835] +- [tools] tools lib traceevent: Do not free tep->cmdlines in add_new_comm() on failure (Michael Petlan) [1818835] +- [tools] perf evlist: Use unshare(CLONE_FS) in sb threads to let setns(CLONE_NEWNS) work (Michael Petlan) [1818835] +- [tools] libperf: Move 'enum perf_user_event_type' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Rename the PERF_RECORD_ structs to have a "perf" prefix (Michael Petlan) [1818835] +- [tools] libperf: Add 'union perf_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_COMPRESSED 'struct compressed_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_HEADER_FEATURE 'struct feature_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_TIME_CONV 'struct time_conv_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_STAT_ROUND 'struct stat_round_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_STAT 'struct stat_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_STAT_CONFIG 'struct stat_config_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_THREAD_MAP 'struct thread_map_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_SWITCH 'struct context_switch_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_ITRACE_START 'struct itrace_start_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_AUX 'struct aux_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_AUXTRACE_ERROR 'struct auxtrace_error_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_AUXTRACE 'struct auxtrace_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_AUXTRACE_INFO 'struct auxtrace_info_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_ID_INDEX 'struct id_index_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_HEADER_BUILD_ID 'struct build_id_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_HEADER_TRACING_DATA 'struct tracing_data_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_HEADER_EVENT_TYPE 'struct event_type_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_EVENT_UPDATE 'struct event_update_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_CPU_MAP 'struct cpu_map_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_HEADER_ATTR 'struct attr_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] perf top: Fix event group with more than two events (Michael Petlan) [1818835] +- [tools] perf top: Decay all events in the evlist (Michael Petlan) [1818835] +- [tools] perf clang: Delete needless util-cxx.h header (Michael Petlan) [1818835] +- [tools] perf evlist: Remove needless util.h from evlist.h (Michael Petlan) [1818835] +- [tools] perf tools: Remove needless util.h include from builtin.h (Michael Petlan) [1818835] +- [tools] perf tools: Warn that perf_event_paranoid can restrict kernel symbols (Michael Petlan) [1818835] +- [tools] perf symbols: Use CAP_SYSLOG with kptr_restrict checks (Michael Petlan) [1818835] +- [tools] perf evsel: Kernel profiling is disallowed only when perf_event_paranoid > 1 (Michael Petlan) [1818835] +- [tools] perf tools: Use CAP_SYS_ADMIN with perf_event_paranoid checks (Michael Petlan) [1818835] +- [tools] perf event: Check ref_reloc_sym before using it (Michael Petlan) [1818835] +- [tools] perf arch powerpc: Sync powerpc syscall.tbl (Michael Petlan) [1818835] +- [tools] perf evsel: Rename perf_missing_features::bpf_event to ::bpf (Michael Petlan) [1818835] +- [tools] perf tool: Rename perf_tool::bpf_event to bpf (Michael Petlan) [1818835] +- [tools] perf tools: Rename perf_event::bpf_event to perf_event::bpf (Michael Petlan) [1818835] +- [tools] perf tools: Rename perf_event::ksymbol_event to perf_event::ksymbol (Michael Petlan) [1818835] +- [tools] libperf: Rename the PERF_RECORD_ structs to have a "perf" suffix (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_SAMPLE 'struct sample_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_BPF_EVENT 'struct bpf_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_KSYMBOL 'struct ksymbol_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_THROTTLE 'struct throttle_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_READ 'struct read_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_LOST_SAMPLES 'struct lost_samples_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_LOST 'struct lost_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_FORK 'struct fork_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_NAMESPACES 'struct namespaces_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_COMM 'struct comm_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_MMAP2 'struct mmap2_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] libperf: Add PERF_RECORD_MMAP 'struct mmap_event' to perf/event.h (Michael Petlan) [1818835] +- [tools] perf script: Fix memory leaks in list_scripts() (Michael Petlan) [1818835] +- [tools] perf report: Fix --ns time sort key output (Michael Petlan) [1818835] +- [tools] perf report: Use timestamp__scnprintf_nsec() for time sort key (Michael Petlan) [1818835] +- [tools] perf augmented_raw_syscalls: Reduce perf_event_output() boilerplate (Michael Petlan) [1818835] +- [tools] perf augmented_raw_syscalls: Introduce helper to get the scratch space (Michael Petlan) [1818835] +- [tools] perf augmented_raw_syscalls: Postpone tmp map lookup to after pid_filter (Michael Petlan) [1818835] +- [tools] perf augmented_raw_syscalls: Rename augmented_filename to augmented_arg (Michael Petlan) [1818835] +- [tools] perf trace beauty ioctl: Fix off-by-one error in cmd->string table (Michael Petlan) [1818835] +- [tools] perf tests: Fixes hang in zstd compression test by changing the source of random data (Michael Petlan) [1818835] +- [tools] perf sort: Remove needless headers from sort.h, provide fwd struct decls (Michael Petlan) [1818835] +- [tools] perf srcline: Add missing srcline.h header to files needing its defs (Michael Petlan) [1818835] +- [tools] perf cacheline: Move cacheline related routines to separate files (Michael Petlan) [1818835] +- [tools] perf record: Move record_opts and other record decls out of perf.h (Michael Petlan) [1818835] +- [tools] perf stat: Remove needless headers from stat.h (Michael Petlan) [1818835] +- [tools] perf cpumap: No need to include perf.h, ditch it (Michael Petlan) [1818835] +- [tools] libperf: Fix alignment trap with xyarray contents in 'perf stat' (Michael Petlan) [1818835] +- [tools] libperf: Add perf_thread_map__nr/perf_thread_map__pid functions (Michael Petlan) [1818835] +- [tools] perf cpumap: Remove needless includes from cpumap.h (Michael Petlan) [1818835] +- [tools] perf evsel: Switch to libperf's cpumap.h (Michael Petlan) [1818835] +- [tools] perf x86 kvm-stat: Add missing string.h header (Michael Petlan) [1818835] +- [tools] perf evsel: util/evsel.h needs stdio.h as it uses FILE (Michael Petlan) [1818835] +- [tools] perf evsel: Remove needless stddef.h from util/evsel.h (Michael Petlan) [1818835] +- [tools] perf evsel: Remove needless counts.h header from util/evsel.h (Michael Petlan) [1818835] +- [tools] perf evsel: Add missing perf/evsel.h header in util/evsel.h (Michael Petlan) [1818835] +- [tools] perf scripting python: Add missing counts.h header (Michael Petlan) [1818835] +- [tools] perf stat: Add missing counts.h (Michael Petlan) [1818835] +- [tools] perf tests: Add missing counts.h (Michael Petlan) [1818835] +- [tools] perf script: Add missing counts.h (Michael Petlan) [1818835] +- [tools] perf evlist: Add missing xyarray.h header (Michael Petlan) [1818835] +- [tools] perf bpf: Add missing xyarray.h header (Michael Petlan) [1818835] +- [tools] perf counts: Add missing headers needed for types used (Michael Petlan) [1818835] +- [tools] perf evsel: Move xyarray.h from evsel.c to evsel.h to reduce include dep tree (Michael Petlan) [1818835] +- [tools] perf metricgroup: Remove needless includes from metricgroup.h (Michael Petlan) [1818835] +- [tools] perf kvm s390: Add missing string.h header (Michael Petlan) [1818835] +- [tools] perf arm64: Add missing debug.h header (Michael Petlan) [1818835] +- [tools] libperf: Move perf's cpu_map__idx() to perf_cpu_map__idx() (Michael Petlan) [1818835] +- [tools] libperf: Move perf's cpu_map__empty() to perf_cpu_map__empty() (Michael Petlan) [1818835] +- [tools] perf tools: Use perf_cpu_map__nr instead of cpu_map__nr (Michael Petlan) [1818835] +- [tools] tools headers: Add missing perf_event.h include (Michael Petlan) [1818835] +- [tools] libperf: Fix arch include paths (Michael Petlan) [1818835] +- [tools] tools headers: Fixup bitsperlong per arch includes (Michael Petlan) [1818835] +- [tools] perf top: Show info message while collecting samples (Michael Petlan) [1818835] +- [tools] perf ui browser: Allow specifying message to show when no samples are available to display (Michael Petlan) [1818835] +- [tools] perf ui: Introduce non-interactive ui__info_window() function (Michael Petlan) [1818835] +- [tools] perf ui: Make 'exit_msg' optional in ui__question_window() (Michael Petlan) [1818835] +- [tools] perf cs-etm: Support sample flags 'insn' and 'insnlen' (Michael Petlan) [1818835] +- [tools] perf report: Prefer DWARF callstacks to LBR ones when captured both (Michael Petlan) [1818835] +- [tools] perf report: Dump LBR callstack data by -D jointly with thread stack (Michael Petlan) [1818835] +- [tools] perf record: Enable LBR callstack capture jointly with thread stack (Michael Petlan) [1818835] +- [tools] tools lib traceevent: Fix "robust" test of do_generate_dynamic_list_file (Michael Petlan) [1818835] +- [tools] perf evsel: Add comment for 'idx' member in 'struct perf_sample_id (Michael Petlan) [1818835] +- [tools] tools headers: Synchronize linux/bits.h with the kernel sources (Michael Petlan) [1818835] +- [tools] tools headers: Grab copy of linux/const.h, needed by linux/bits.h (Michael Petlan) [1818835] +- [tools] perf tools: tools/include should come before tools/uapi/include (Michael Petlan) [1818835] +- [tools] tools headers: Add limits.h to access __WORDSIZE (Michael Petlan) [1818835] +- [tools] perf unwind: Remove unnecessary test (Michael Petlan) [1818835] +- [tools] perf unwind: Fix libunwind when tid != pid (Michael Petlan) [1818835] +- [tools] perf map: Use zalloc for map_groups (Michael Petlan) [1818835] +- [tools] perf report: Add --switch-on/--switch-off events (Michael Petlan) [1818835] +- [tools] perf top: Add --switch-on/--switch-off events (Michael Petlan) [1818835] +- [tools] perf trace: Add --switch-on/--switch-off events (Michael Petlan) [1818835] +- [tools] perf evswitch: Add hint when not finding specified on/off events (Michael Petlan) [1818835] +- [tools] perf evswitch: Move enoent error message printing to separate function (Michael Petlan) [1818835] +- [tools] perf evswitch: Introduce init() method to set the on/off evsels from the command line (Michael Petlan) [1818835] +- [tools] perf evswitch: Introduce OPTS_EVSWITCH() for cmd line processing (Michael Petlan) [1818835] +- [tools] perf evswitch: Add the names of on/off events (Michael Petlan) [1818835] +- [tools] perf evswitch: Move switch logic to use in other tools (Michael Petlan) [1818835] +- [tools] perf evswitch: Move struct to a separate header to use in other tools (Michael Petlan) [1818835] +- [tools] perf script: Allow specifying event to switch off processing of other events (Michael Petlan) [1818835] +- [tools] perf script: Allow showing the --switch-on event (Michael Petlan) [1818835] +- [tools] perf script: Allow specifying event to switch on processing of other events (Michael Petlan) [1818835] +- [tools] perf vendor events intel: Add Tremontx event file v1.02 (Michael Petlan) [1818835] +- [tools] perf ui: No need to set ui_browser to 1 twice (Michael Petlan) [1818835] +- [tools] perf record: Support aarch64 random socket_id assignment (Michael Petlan) [1818835] +- [tools] perf.data documentation: Clarify HEADER_SAMPLE_TOPOLOGY format (Michael Petlan) [1818835] +- [tools] perf evsel: Provide meaningful warning when trying to use 'aux_output' on older kernels (Michael Petlan) [1818835] +- [tools] perf intel-pt: Add brief documentation for PEBS via Intel PT (Michael Petlan) [1818835] +- [tools] perf tools: Add aux-output config term (Michael Petlan) [1818835] +- [tools] perf intel-pt: Process options for PEBS event synthesis (Michael Petlan) [1818835] +- [tools] perf tools: Add itrace option 'o' to synthesize aux-output events (Michael Petlan) [1818835] +- [tools] perf tools: Add aux_output attribute flag (Michael Petlan) [1818835] +- [tools] perf record: Add an option to take an AUX snapshot on exit (Michael Petlan) [1818835] +- [tools] perf ftrace: Improve error message about capability to use ftrace (Michael Petlan) [1818835] +- [tools] perf ftrace: Use CAP_SYS_ADMIN instead of euid==0 (Michael Petlan) [1818835] +- [tools] perf tools: Add CAP_SYSLOG define for older systems (Michael Petlan) [1818835] +- [tools] perf tools: Add NO_LIBCAP=1 to the minimal build test (Michael Petlan) [1818835] +- [tools] perf tools: Add helpers to use capabilities if present (Michael Petlan) [1818835] +- [tools] tools build: Add capability-related feature detection (Michael Petlan) [1818835] +- [tools] perf top: Collapse and resort all evsels in a group (Michael Petlan) [1818835] +- [tools] perf hist: Remove dummy entries when finding real ones (Michael Petlan) [1818835] +- [tools] perf trace: Fix segmentation fault when access syscall info on arm64 (Michael Petlan) [1818835] +- [tools] perf hists: Do not link a pair if already linked (Michael Petlan) [1818835] +- [tools] perf top: Set display thread COMM to help with debugging (Michael Petlan) [1818835] +- [tools] perf vendor events intel: Add Icelake V1.00 event file (Michael Petlan) [1818835] +- [tools] perf tools: Fix paths in include statements (Michael Petlan) [1818835] +- [tools] perf test vfs_getname: Disable ~/.perfconfig to get default output (Michael Petlan) [1818835] +- [tools] perf config: Document the PERF_CONFIG environment variable (Michael Petlan) [1818835] +- [tools] perf config: Honour $PERF_CONFIG env var to specify alternate .perfconfig (Michael Petlan) [1818835] +- [tools] perf session: Avoid infinite loop when seeing invalid header.size (Michael Petlan) [1818835] +- [tools] libperf: Initial documentation (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evsel__enable/disable test (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__enable/disable test (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evsel tests (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist test (Michael Petlan) [1818835] +- [tools] libperf: Add perf_thread_map test (Michael Petlan) [1818835] +- [tools] libperf: Add perf_cpu_map test (Michael Petlan) [1818835] +- [tools] libperf: Add tests support (Michael Petlan) [1818835] +- [tools] libperf: Add install targets (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evsel__attr() function (Michael Petlan) [1818835] +- [tools] libperf: Adopt perf_evlist__enable()/disable() functions from perf (Michael Petlan) [1818835] +- [tools] libperf: Adopt simplified perf_evlist__open()/close() functions from tools/perf (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evsel__cpus()/threads() functions (Michael Petlan) [1818835] +- [tools] libperf: Add perf_cpu_map__for_each_cpu() macro (Michael Petlan) [1818835] +- [tools] libperf: Adopt perf_evsel__enable()/disable()/apply_filter() functions (Michael Petlan) [1818835] +- [tools] libperf: Adopt perf_evsel__read() function from tools/perf (Michael Petlan) [1818835] +- [tools] libperf: Adopt simplified perf_evsel__close() function from tools/perf (Michael Petlan) [1818835] +- [tools] libperf: Adopt simplified perf_evsel__open() function from tools/perf (Michael Petlan) [1818835] +- [tools] libperf: Adopt perf_evsel__alloc_fd() function from tools/perf (Michael Petlan) [1818835] +- [tools] libperf: Adopt the readn()/writen() functions from tools/perf (Michael Petlan) [1818835] +- [tools] libperf: Move nr_members from perf's evsel to libperf's perf_evsel (Michael Petlan) [1818835] +- [tools] libperf: Move fd array from perf's evsel to lobperf's perf_evsel class (Michael Petlan) [1818835] +- [tools] libperf: Adopt xyarray class from perf (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__set_maps() function (Michael Petlan) [1818835] +- [tools] libperf: Add threads to struct perf_evlist (Michael Petlan) [1818835] +- [tools] libperf: Add cpus to struct perf_evlist (Michael Petlan) [1818835] +- [tools] libperf: Add has_user_cpus to struct perf_evlist (Michael Petlan) [1818835] +- [tools] libperf: Add threads to struct perf_evsel (Michael Petlan) [1818835] +- [tools] libperf: Add own_cpus to struct perf_evsel (Michael Petlan) [1818835] +- [tools] libperf: Add cpus to struct perf_evsel (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evsel__delete() function (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__delete() function (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__for_each_evsel() iterator (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evsel__new() function (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__new() function (Michael Petlan) [1818835] +- [tools] libperf: Move zalloc.o into libperf (Michael Petlan) [1818835] +- [tools] libperf: Add perf_cpu_map__new()/perf_cpu_map__read() functions (Michael Petlan) [1818835] +- [tools] libperf: Move perf_event_attr field from perf's evsel to libperf's perf_evsel (Michael Petlan) [1818835] +- [tools] libperf: Add nr_entries to struct perf_evlist (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__remove() function (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__add() function (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist__init() function (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evsel__init function (Michael Petlan) [1818835] +- [tools] libperf: Include perf_evlist in evlist object (Michael Petlan) [1818835] +- [tools] libperf: Include perf_evsel in evsel object (Michael Petlan) [1818835] +- [tools] libperf: Add perf_evlist and perf_evsel structs (Michael Petlan) [1818835] +- [tools] libperf: Add perf_thread_map__get()/perf_thread_map__put() (Michael Petlan) [1818835] +- [tools] libperf: Add perf_thread_map__new_dummy() function (Michael Petlan) [1818835] +- [tools] libperf: Add perf_thread_map struct (Michael Petlan) [1818835] +- [tools] libperf: Add perf_cpu_map__get()/perf_cpu_map__put() (Michael Petlan) [1818835] +- [tools] libperf: Add perf_cpu_map__dummy_new() function (Michael Petlan) [1818835] +- [tools] libperf: Add perf_cpu_map struct (Michael Petlan) [1818835] +- [tools] libperf: Add debug output support (Michael Petlan) [1818835] +- [tools] libperf: Add perf/core.h header (Michael Petlan) [1818835] +- [tools] libperf: Add libperf to the python.so build (Michael Petlan) [1818835] +- [tools] libperf: Add build version support (Michael Petlan) [1818835] +- [tools] libperf: Make libperf.a part of the perf build (Michael Petlan) [1818835] +- [tools] perf evlist: Rename perf_evlist__disable() to evlist__disable() (Michael Petlan) [1818835] +- [tools] perf evlist: Rename perf_evlist__enable() to evlist__enable() (Michael Petlan) [1818835] +- [tools] perf evlist: Rename perf_evlist__close() to evlist__close() (Michael Petlan) [1818835] +- [tools] perf evlist: Rename perf_evlist__open() to evlist__open() (Michael Petlan) [1818835] +- [tools] perf evsel: Rename perf_evsel__cpus() to evsel__cpus() (Michael Petlan) [1818835] +- [tools] perf evsel: Rename perf_evsel__apply_filter() to evsel__apply_filter() (Michael Petlan) [1818835] +- [tools] perf evsel: Rename perf_evsel__disable() to evsel__disable() (Michael Petlan) [1818835] +- [tools] perf evsel: Rename perf_evsel__enable() to evsel__enable() (Michael Petlan) [1818835] +- [tools] perf evsel: Rename perf_evsel__open() to evsel__open() (Michael Petlan) [1818835] +- [tools] perf evlist: Rename perf_evlist__remove() to evlist__remove() (Michael Petlan) [1818835] +- [tools] perf evlist: Rename perf_evlist__add() to evlist__add() (Michael Petlan) [1818835] +- [tools] perf evsel: Rename perf_evsel__new() to evsel__new() (Michael Petlan) [1818835] +- [tools] perf evsel: Rename perf_evsel__delete() to evsel__delete() (Michael Petlan) [1818835] +- [tools] perf evlist: Rename perf_evlist__delete() to evlist__delete() (Michael Petlan) [1818835] +- [tools] perf evlist: Rename perf_evlist__new() to evlist__new() (Michael Petlan) [1818835] +- [tools] perf evlist: Rename perf_evlist__init() to evlist__init() (Michael Petlan) [1818835] +- [tools] perf evsel: Rename perf_evsel__init() to evsel__init() (Michael Petlan) [1818835] +- [tools] perf evlist: Rename struct perf_evlist to struct evlist (Michael Petlan) [1818835] +- [tools] perf evsel: Rename struct perf_evsel to struct evsel (Michael Petlan) [1818835] +- [tools] perf tools: Rename struct thread_map to struct perf_thread_map (Michael Petlan) [1818835] +- [tools] perf cpu_map: Rename struct cpu_map to struct perf_cpu_map (Michael Petlan) [1818835] +- [tools] perf stat: Move loaded out of struct perf_counts_values (Michael Petlan) [1818835] +- [tools] perf trace: Add "sendfile64" alias to the "sendfile" syscall (Michael Petlan) [1818835] +- [tools] perf trace: Reuse BPF augmenters from syscalls with similar args signature (Michael Petlan) [1818835] +- [tools] perf trace: Preallocate the syscall table (Michael Petlan) [1818835] +- [tools] perf trace: Mark syscall ids that are not allocated to avoid unnecessary error messages (Michael Petlan) [1818835] +- [tools] perf trace: Forward error codes when trying to read syscall info (Michael Petlan) [1818835] +- [tools] perf trace beauty: Add BPF augmenter for the 'rename' syscall (Michael Petlan) [1818835] +- [tools] perf trace beauty: Beautify bind's sockaddr arg (Michael Petlan) [1818835] +- [tools] perf trace beauty: Beautify 'sendto's sockaddr arg (Michael Petlan) [1818835] +- [tools] perf trace beauty: Do not try to use the fd->pathname beautifier for bind/connect fd arg (Michael Petlan) [1818835] +- [tools] perf trace beauty: Disable fd->pathname when close() not enabled (Michael Petlan) [1818835] +- [tools] perf trace beauty: Make connect's addrlen be printed as an int, not hex (Michael Petlan) [1818835] +- [tools] perf augmented_raw_syscalls: Augment sockaddr arg in 'connect' (Michael Petlan) [1818835] +- [tools] perf augmented_raw_syscalls: Rename augmented_args_filename to augmented_args_payload (Michael Petlan) [1818835] +- [tools] perf trace: Look for default name for entries in the syscalls prog array (Michael Petlan) [1818835] +- [tools] perf augmented_raw_syscalls: Support copying two string syscall args (Michael Petlan) [1818835] +- [tools] perf augmented_raw_syscalls: Switch to using BPF_MAP_TYPE_PROG_ARRAY (Michael Petlan) [1818835] +- [tools] perf augmented_raw_syscalls: Add handler for "openat" (Michael Petlan) [1818835] +- [tools] perf trace: Handle raw_syscalls:sys_enter just like the BPF_OUTPUT augmented event (Michael Petlan) [1818835] +- [tools] perf trace: Put the per-syscall entry/exit prog_array BPF map infrastructure in place (Michael Petlan) [1818835] +- [tools] perf trace: Allow specifying the bpf prog to augment specific syscalls (Michael Petlan) [1818835] +- [tools] perf trace: Add BPF handler for unaugmented syscalls (Michael Petlan) [1818835] +- [tools] perf trace: Order -e syscalls table (Michael Petlan) [1818835] +- [tools] perf trace: Look up maps just on the __augmented_syscalls__ BPF object (Michael Petlan) [1818835] +- [tools] perf trace: Add pointer to BPF object containing __augmented_syscalls__ (Michael Petlan) [1818835] +- [tools] perf evsel: Store backpointer to attached bpf_object (Michael Petlan) [1818835] +- [tools] perf bpf: Do not attach a BPF prog to a tracepoint if its name starts with ! (Michael Petlan) [1818835] +- [tools] perf include bpf: Add bpf_tail_call() prototype (Michael Petlan) [1818835] +- [tools] perf: cs-etm: Optimize option setup for CPU-wide sessions (Michael Petlan) [1818835] +- [tools] perf cs-etm: Remove duplicate GENMASK() define, use linux/bits.h instead (Michael Petlan) [1818835] +- [tools] perf cs-etm: Add support for CPU-wide trace scenarios (Michael Petlan) [1818835] +- [tools] perf cs-etm: Add notion of time to decoding code (Michael Petlan) [1818835] +- [tools] perf cs-etm: Linking PE contextID with perf thread mechanic (Michael Petlan) [1818835] +- [tools] perf cs-etm: Add support for multiple traceID queues (Michael Petlan) [1818835] +- [tools] perf cs-etm: Use traceID aware memory callback API (Michael Petlan) [1818835] +- [tools] perf cs-etm: Move tid/pid to traceid_queue (Michael Petlan) [1818835] +- [tools] perf cs-etm: Move thread to traceid_queue (Michael Petlan) [1818835] +- [tools] perf cs-etm: Get rid of unused cpu in struct cs_etm_queue (Michael Petlan) [1818835] +- [tools] perf cs-etm: Introduce the concept of trace ID queues (Michael Petlan) [1818835] +- [tools] perf cs-etm: Fix indentation in function cs_etm__process_decoder_queue() (Michael Petlan) [1818835] +- [tools] perf cs-etm: Move packet queue out of decoder structure (Michael Petlan) [1818835] +- [tools] perf cs-etm: Refactor error path in cs_etm_decoder__new() (Michael Petlan) [1818835] +- [tools] perf cs-etm: Add handling of switch-CPU-wide events (Michael Petlan) [1818835] +- [tools] perf cs-etm: Add handling of itrace start events (Michael Petlan) [1818835] +- [tools] perf cs-etm: Configure SWITCH_EVENTS in CPU-wide mode (Michael Petlan) [1818835] +- [tools] perf cs-etm: Configure timestamp generation in CPU-wide mode (Michael Petlan) [1818835] +- [tools] perf cs-etm: Configure contextID tracing in CPU-wide mode (Michael Petlan) [1818835] +- [kernel] perf/core: Fix missing static inline on perf_cgroup_switch() (Michael Petlan) [1818835] +- [kernel] perf/core: Consistently fail fork on allocation failures (Michael Petlan) [1818835] +- [kernel] perf/core: Disallow uncore-cgroup events (Michael Petlan) [1818835] +- [include] perf/headers: Fix spelling s/EACCESS/EACCES/, s/privilidge/privilege/ (Michael Petlan) [1818835] +- [x86] perf/x86/uncore: Fix event group support (Michael Petlan) [1818835] +- [kernel] perf/core: Start rejecting the syscall with attr.__reserved_2 set (Michael Petlan) [1818835] +- [kernel] perf/aux: Fix tracking of auxiliary trace buffer allocation (Michael Petlan) [1818835] +- [x86] perf/x86/intel/pt: Fix base for single entry topa (Michael Petlan) [1818835] +- [x86] perf/x86/cstate: Add Tiger Lake CPU support (Michael Petlan) [1818835] +- [x86] perf/x86/msr: Add Tiger Lake CPU support (Michael Petlan) [1818835] +- [x86] perf/x86/intel: Add Tiger Lake CPU support (Michael Petlan) [1818835] +- [x86] perf/x86/cstate: Update C-state counters for Ice Lake (Michael Petlan) [1818835] +- [x86] perf/x86/msr: Add new CPU model numbers for Ice Lake (Michael Petlan) [1818835] +- [kernel] perf/core: Fix corner case in perf_rotate_context() (Michael Petlan) [1818835] +- [kernel] perf/core: Rework memory accounting in perf_mmap() (Michael Petlan) [1818835] +- [kernel] perf/core: Fix several typos in comments (Michael Petlan) [1818835] +- [x86] perf/x86: Make more stuff static (Michael Petlan) [1818835] +- [x86] perf/x86/intel/pt: Get rid of reverse lookup table for ToPA (Michael Petlan) [1818835] +- [x86] perf/x86/intel/pt: Free up space in a ToPA descriptor (Michael Petlan) [1818835] +- [x86] perf/x86/intel/pt: Split ToPA metadata and page layout (Michael Petlan) [1818835] +- [x86] perf/x86/intel/pt: Use pointer arithmetics instead in ToPA entry calculation (Michael Petlan) [1818835] +- [x86] perf/x86/intel/pt: Use helpers to obtain ToPA entry size (Michael Petlan) [1818835] +- [x86] perf/x86/intel/pt: Clean up ToPA allocation path (Michael Petlan) [1818835] + +* Wed Apr 22 2020 Frantisek Hrbata [4.18.0-193.11.el8] +- [scsi] scsi: bnx2fc: Update the driver version to 2.12.13 (Nilesh Javali) [1792115] +- [scsi] scsi: bnx2fc: fix boolreturn.cocci warnings (Nilesh Javali) [1792115] +- [scsi] scsi: bnx2fc: Fix SCSI command completion after cleanup is posted (Nilesh Javali) [1792115] +- [scsi] scsi: bnx2fc: Process the RQE with CQE in interrupt context (Nilesh Javali) [1792115] +- [scsi] scsi: bnx2fc: timeout calculation invalid for bnx2fc_eh_abort() (Nilesh Javali) [1792115] +- [powerpc] powerpc/smp: Use nid as fallback for package_id (Steve Best) [1764530] +- [kernel] audit: Add __rcu annotation to RCU pointer (Richard Guy Briggs) [1822776] +- [infiniband] i40iw: Report correct firmware version (Stefan Assmann) [1726909] +- [x86] x86/mce/amd: Add PPIN support for AMD MCE (Wei Huang) [1790521] +- [kernel] locking/percpu-rwsem: Fix a task_struct refcount (Waiman Long) [1810257] +- [kernel] locking/percpu-rwsem: Add might_sleep() for writer locking (Waiman Long) [1810257] +- [kernel] locking/percpu-rwsem: Fold __percpu_up_read() (Waiman Long) [1810257] +- [kernel] locking/rwsem: Remove RWSEM_OWNER_UNKNOWN (Waiman Long) [1810257] +- [kernel] locking/percpu-rwsem: Remove the embedded rwsem (Waiman Long) [1810257] +- [kernel] locking/percpu-rwsem: Extract __percpu_down_read_trylock() (Waiman Long) [1810257] +- [kernel] locking/percpu-rwsem: Move __this_cpu_inc() into the slowpath (Waiman Long) [1810257] +- [kernel] locking/percpu-rwsem: Convert to bool (Waiman Long) [1810257] +- [kernel] locking/percpu-rwsem, lockdep: Make percpu-rwsem use its own lockdep_map (Waiman Long) [1810257] +- [kernel] locking/lockdep: Remove unused @nested argument from lock_release() (Waiman Long) [1810257] +- [kernel] sched/core: Convert get_task_struct() to return the task (Waiman Long) [1810257] +- [kernel] locking/lockdep, cpu/hotplug: Annotate AP thread (Waiman Long) [1810257] +- [tty] tty/ldsem: Decrement wait_readers on timeouted down_read() (Waiman Long) [1810257] +- [tty] tty/ldsem: Convert to regular lockdep annotations (Waiman Long) [1810257] +- [tty] tty/ldsem: Wake up readers after timed out down_write() (Waiman Long) [1810257] +- [tty] atomic/tty: Fix up atomic abuse in ldsem (Waiman Long) [1810257] +- [kernel] cpu/hotplug: Remove skip_onerr field from cpuhp_step structure (Waiman Long) [1810257] +- [watchdog] watchdog: hpwdt: drop warning after calling watchdog_init_timeout (Joseph Szczypek) [1790669] +- [mm] powerpc/pkeys: Fix handling of pkey state across fork() (Steve Best) [1823744] +- [irqchip] irqchip/gic-v3: Workaround Cavium erratum 38539 when reading GICD_TYPER2 (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Avoid 64bit division for the sake of 32bit ARM (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Rename VPENDBASER/VPROPBASER accessors (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Remove superfluous WARN_ON (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Drop 'tmp' in inherit_vpe_l1_table_from_rd() (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Ensure L2 vPE table is allocated at RD level (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Set vpe_l1_base for all redistributors (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Fix programming of GICR_VPROPBASER_4_1_SIZE (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building INVALL (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Only provision redistributors that are enabled in ACPI (Mark Salter) [1818174] +- [arm64] arm64: acpi: fix DAIF manipulation with pNMI (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Allow direct invalidation of VLPIs (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Suppress per-VLPI doorbell (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Add VPE INVALL callback (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Add VPE eviction callback (Mark Salter) [1818174] +- [include] irqchip/gic-v4.1: Add VPE residency callback (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Add mask/unmask doorbell callbacks (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Plumb skeletal VPE irqchip (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Implement the v4.1 flavour of VMOVP (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Don't use the VPE proxy if RVPEID is set (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: Implement the v4.1 flavour of VMAPP (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4.1: VPE table (aka GICR_VPROPBASER) allocation (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Add GICv4.1 VPEID size discovery (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Detect GICv4.1 supporting RVPEID (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Fix get_vlpi_map() breakage with doorbells (Mark Salter) [1818174] +- [arm64] arm64: Kconfig: Remove CONFIG_ prefix from ARM64_PSEUDO_NMI section (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Make vlpi_lock a spinlock (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Lock VLPI map array before translating it (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Synchronise INT/CLEAR commands targetting a VLPI using VSYNC (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Synchronise INV command targetting a VLPI using VSYNC (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Add its_vlpi_map helpers (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Kill its->device_ids and use TYPER copy instead (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Kill its->ite_size and use TYPER copy instead (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Make is_v4 use a TYPER copy (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Allow LPI invalidation via the DirectLPI interface (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Factor out wait_for_syncr primitive (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Free collection mapping on device teardown (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Fix u64 to __le64 warnings (Mark Salter) [1818174] +- [irqchip] irqchip: Remove redundant semicolon after while (Mark Salter) [1818174] +- [virt] KVM: vgic-v4: Track the number of VLPIs per vcpu (Mark Salter) [1818174] +- [virt] KVM: arm64: vgic-v4: Move the GICv4 residency flow to be driven by vcpu_load/put (Mark Salter) [1818174] +- [arm64] arm64: add local_daif_inherit() (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Use the exact ITSList for VMOVP (Mark Salter) [1818174] +- [arm64] arm64: Relax ICC_PMR_EL1 accesses when ICC_CTLR_EL1.PMHE is clear (Mark Salter) [1818174] +- [arm64] arm64: Fix incorrect irqflag restore for priority masking for compat (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Fix GIC_LINE_NR accessor (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Fix LPI release for Multi-MSI devices (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Remove the redundant set_bit for lpi_map (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Add quirks for HIP06/07 invalid GICD_TYPER erratum 161010803 (Mark Salter) [1818174] +- [irqchip] irqchip/gic: Skip DT quirks when evaluating IIDR-based quirks (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Warn about inconsistent implementations of extended ranges (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Add EPPI range support (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Dynamically allocate PPI partition descriptors (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Dynamically allocate PPI NMI refcounts (Mark Salter) [1818174] +- [irqchip] irqchip/gic: Prepare for more than 16 PPIs (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Add ESPI range support (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Add INTID range and convertion primitives (Mark Salter) [1818174] +- [irqchip] irqchip/gic: Rework gic_configure_irq to take the full ICFGR base (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v2m: Register the frame's PA instead of its VA in fwnode (Mark Salter) [1818174] +- [irqchip] irqchip/gic: Register the distributor's PA instead of its VA in fwnode (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Register the ITS' PA instead of its VA in fwnode (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Register the distributor's PA instead of its VA in fwnode (Mark Salter) [1818174] +- [arm64] arm64: kprobes: Recover pstate.D in single-step exception handler (Mark Salter) [1818174] +- [arm64] arm64: Lower priority mask for GIC_PRIO_IRQON (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Free unused vpt_page when alloc vpe table fail (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Mark expected switch fall-through (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Fix misuse of GENMASK macro (Mark Salter) [1818174] +- [arm64] arm64: fix kernel stack overflow in kdump capture kernel (Mark Salter) [1818174] +- [arm64] arm64: irqflags: Introduce explicit debugging for IRQ priorities (Mark Salter) [1818174] +- [arm64] arm64: Enable the support of pseudo-NMIs (Mark Salter) [1818174] +- [arm64] arm64: Fix incorrect irqflag restore for priority masking (Mark Salter) [1818174] +- [arm64] arm64: Fix interrupt tracing in the presence of NMIs (Mark Salter) [1818174] +- [arm64] arm64: irqflags: Add condition flags to inline asm clobber list (Mark Salter) [1818174] +- [arm64] arm64: irqflags: Pass flags as readonly operand to restore instruction (Mark Salter) [1818174] +- [arm64] arm64: Do not enable IRQs for ct_user_exit (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Fix command queue pointer comparison bug (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Make free_lpi_range a little cheaper (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Drop redundant initialization in mk_lpi_range (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Move allocation outside mutex (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Fix typo in a comment in its_msi_prepare() (Mark Salter) [1818174] +- [include] irqchip/gic-v3-its: fix some definitions of inner cacheability attributes (Mark Salter) [1818174] +- [arm64] arm64: fix wrong check of on_sdei_stack in nmi context (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Fix comparison logic in lpi_range_cmp (Mark Salter) [1818174] +- [arm64] arm64: remove obsolete selection of MULTI_IRQ_HANDLER (Mark Salter) [1818174] +- [irqchip] irqchip/gicv3-its: Use NUMA aware memory allocation for ITS tables (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table (Mark Salter) [1818174] +- [arm64] arm64: irqflags: Fix clang build warnings (Mark Salter) [1818174] +- [arm64] arm64: KVM/mm: Move SEA handling behind a single 'claim' interface (Mark Salter) [1818174] +- [arm64] arm64: Skip irqflags tracing for NMI in IRQs disabled context (Mark Salter) [1818174] +- [arm64] arm64: Skip preemption when exiting an NMI (Mark Salter) [1818174] +- [arm64] arm64: Handle serror in NMI context (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Allow interrupts to be set as pseudo-NMI (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Handle pseudo-NMIs (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Detect if GIC can support pseudo-NMIs (Mark Salter) [1818174] +- [arm64] arm64: gic-v3: Implement arch support for priority masking (Mark Salter) [1818174] +- [irqchip] arm64: Switch to PMR masking when starting CPUs (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Factor group0 detection into functions (Mark Salter) [1818174] +- [arm64] arm64: alternative: Apply alternatives early in boot process (Mark Salter) [1818174] +- [arm64] arm64: alternative: Allow alternative status checking per cpufeature (Mark Salter) [1818174] +- [arm64] arm64: sysreg: Make mrs_s and msr_s macros work with Clang and LTO (Mark Salter) [1818174] +- [arm64] arm64: daifflags: Include PMR in daifflags restore operations (Mark Salter) [1818174] +- [arm64] arm64: irqflags: Use ICC_PMR_EL1 for interrupt masking (Mark Salter) [1818174] +- [firmware] efi: Let architectures decide the flags that should be saved/restored (Mark Salter) [1818174] +- [kvm] arm64: kvm: Unmask PMR before entering guest (Mark Salter) [1818174] +- [mm] arm64: Unmask PMR before going idle (Mark Salter) [1818174] +- [arm64] arm64: Make PMR part of task context (Mark Salter) [1818174] +- [arm64] arm64: ptrace: Provide definitions for PMR values (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Switch to PMR masking before calling IRQ handler (Mark Salter) [1818174] +- [arm64] arm64: cpufeature: Add cpufeature for IRQ priority masking (Mark Salter) [1818174] +- [arm64] arm64: cpufeature: Set SYSREG_GIC_CPUIF as a boot system feature (Mark Salter) [1818174] +- [arm64] arm64: Remove unused daif related functions/macros (Mark Salter) [1818174] +- [arm64] arm64: Fix HCR.TGE status for NMI contexts (Mark Salter) [1818174] +- [kernel] irqdesc: Add domain handler for NMIs (Mark Salter) [1818174] +- [kernel] genirq: Update irq stats from NMI handlers (Mark Salter) [1818174] +- [kernel] genirq: Provide NMI handlers (Mark Salter) [1818174] +- [kernel] genirq: Provide NMI management for percpu_devid interrupts (Mark Salter) [1818174] +- [kernel] genirq: Provide basic NMI management for interrupt lines (Mark Salter) [1818174] +- [include] irqchip/gic-v3-its: Fix ITT_entry_size accessor (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Gracefully fail on LPI exhaustion (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Plug allocation race for devices sharing a DevID (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v4: Fix occasional VLPI drop (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-mbi: Fix uninitialized mbi_lock (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Add quirk for msm8996 broken registers (Mark Salter) [1818174] +- [irqchip] irqchip/gic: Add support to device tree based quirks (Mark Salter) [1818174] +- [arm64] arm64: capabilities: Batch cpu_enable callbacks (Mark Salter) [1818174] +- [arm64] arm64: capabilities: Use linear array for detection and verification (Mark Salter) [1818174] +- [arm64] arm64: capabilities: Optimize this_cpu_has_cap (Mark Salter) [1818174] +- [arm64] arm64: capabilities: Speed up capability lookup (Mark Salter) [1818174] +- [irqchip] irqchip: Convert to using pOFn instead of device_node.name (Mark Salter) [1818174] +- [mm] arm64: Use daifflag_restore after bp_hardening (Mark Salter) [1818174] +- [arm64] arm64: daifflags: Use irqflags functions for daifflags (Mark Salter) [1818174] +- [include] irqchip/gic: Unify GIC priority definitions (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Remove acknowledge loop (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3: Allow interrupt to be configured as wake-up sources (Mark Salter) [1818174] +- [irqchip] irqchip/gic-v3-its: Make its_lock a raw_spin_lock_t (Mark Salter) [1818174] +- [irqchip] genirq/irqchip: Remove MULTI_IRQ_HANDLER as it's now obselete (Mark Salter) [1818174] +- [arm64] arm64: Use the new GENERIC_IRQ_MULTI_HANDLER (Mark Salter) [1818174] +- [irqchip] irqchip: Port the ARM IRQ drivers to GENERIC_IRQ_MULTI_HANDLER (Mark Salter) [1818174] +- [arm64] arm64: sdei: Mark sdei stack helper functions as static (Mark Salter) [1818174] +- [arm64] arm64: Add stack information to on_accessible_stack (Mark Salter) [1818174] +- [x86] Reserve at most 64M of SWIOTLB memory for crashkernel (Kairui Song) [1812754] +- [md] md/raid1: introduce wait_for_serialization (Nigel Croxon) [1788370] +- [md] md/raid1: use bucket based mechanism for IO serialization (Nigel Croxon) [1788370] +- [md] md: introduce a new struct for IO serialization (Nigel Croxon) [1788370] +- [md] md: don't destroy serial_info_pool if serialize_policy is true (Nigel Croxon) [1788370] +- [md] raid1: serialize the overlap write (Nigel Croxon) [1788370] +- [md] md: reorgnize mddev_create/destroy_serial_pool (Nigel Croxon) [1788370] +- [md] md: add serialize_policy sysfs node for raid1 (Nigel Croxon) [1788370] +- [md] md: prepare for enable raid1 io serialization (Nigel Croxon) [1788370] +- [md] md: fix a typo s/creat/create (Nigel Croxon) [1788370] +- [md] md: rename wb stuffs (Nigel Croxon) [1788370] +- [md] raid5: remove worker_cnt_per_group argument from alloc_thread_groups (Nigel Croxon) [1788370] +- [lib] md/raid6: fix algorithm choice under larger PAGE_SIZE (Nigel Croxon) [1788370] +- [lib] raid6/test: fix a compilation warning (Nigel Croxon) [1788370] +- [md] md-bitmap: small cleanups (Nigel Croxon) [1788370] + * Sat Apr 18 2020 Frantisek Hrbata [4.18.0-193.10.el8] - [firmware] efi: cper: print AER info of PCIe fatal error (Vladis Dronov) [1822595] - [init] redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]