From 74e6aea855eecc7e3f053ac9837c2b396df80cc7 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Nov 05 2019 18:49:15 +0000 Subject: import kernel-4.18.0-147.el8 --- diff --git a/.gitignore b/.gitignore index 8c6eb2f..dd10168 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,3 @@ -SOURCES/kernel-abi-whitelists-4.18.0-80.1.1.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-80.1.1.tar.bz2 -SOURCES/linux-4.18.0-80.11.2.el8_0.tar.xz +SOURCES/kernel-abi-whitelists-4.18.0-147.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-147.tar.bz2 +SOURCES/linux-4.18.0-147.el8.tar.xz diff --git a/.kernel.metadata b/.kernel.metadata index a08234f..c1e655c 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,3 +1,3 @@ -bbc43aca63d0c09e707d957068809aaa14f4e63c SOURCES/kernel-abi-whitelists-4.18.0-80.1.1.tar.bz2 -8c632d3af87ead71777d38bd55dd3c9439b6de60 SOURCES/kernel-kabi-dw-4.18.0-80.1.1.tar.bz2 -6a430b4f10c5fd1ffd78e3983e783bbab14d369d SOURCES/linux-4.18.0-80.11.2.el8_0.tar.xz +1906ed7a2c1abee6dcb9c8306445e68f9a3be4c4 SOURCES/kernel-abi-whitelists-4.18.0-147.tar.bz2 +18be70638c97c3893bf35677855018961077cc66 SOURCES/kernel-kabi-dw-4.18.0-147.tar.bz2 +d276d93e00a5f1083ade6dd79041080c1621c113 SOURCES/linux-4.18.0-147.el8.tar.xz diff --git a/README.debrand b/README.debrand deleted file mode 100644 index 01c46d2..0000000 --- a/README.debrand +++ /dev/null @@ -1,2 +0,0 @@ -Warning: This package was configured for automatic debranding, but the changes -failed to apply. diff --git a/SOURCES/Module.kabi_ppc64le b/SOURCES/Module.kabi_ppc64le index 0ecf388..5f08b6b 100644 --- a/SOURCES/Module.kabi_ppc64le +++ b/SOURCES/Module.kabi_ppc64le @@ -14,6 +14,7 @@ 0xfa39b300 __cpu_present_mask vmlinux EXPORT_SYMBOL 0x0e4ba049 __cpuhp_remove_state vmlinux EXPORT_SYMBOL 0xf66a486e __cpuhp_setup_state vmlinux EXPORT_SYMBOL +0x326735ea __dev_kfree_skb_any vmlinux EXPORT_SYMBOL 0xd7468b16 __free_pages vmlinux EXPORT_SYMBOL 0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL 0x85ffcda1 __init_rwsem vmlinux EXPORT_SYMBOL @@ -28,6 +29,7 @@ 0x7f02188f __msecs_to_jiffies vmlinux EXPORT_SYMBOL 0x93178084 __mutex_init vmlinux EXPORT_SYMBOL 0x3022d5be __napi_schedule vmlinux EXPORT_SYMBOL +0xb3d364d8 __netdev_alloc_skb vmlinux EXPORT_SYMBOL 0x46c47fb6 __node_distance vmlinux EXPORT_SYMBOL 0x9ac40166 __page_file_index vmlinux EXPORT_SYMBOL_GPL 0xb6d1e6c9 __page_mapcount vmlinux EXPORT_SYMBOL_GPL @@ -40,6 +42,7 @@ 0x6301916d __put_task_struct vmlinux EXPORT_SYMBOL_GPL 0xe45c1b14 __release_region vmlinux EXPORT_SYMBOL 0x5eba9410 __request_region vmlinux EXPORT_SYMBOL +0xa2beceb1 __scsi_execute vmlinux EXPORT_SYMBOL 0xb5892fee __skb_gso_segment vmlinux EXPORT_SYMBOL 0x56c083d3 __task_pid_nr_ns vmlinux EXPORT_SYMBOL 0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL @@ -77,11 +80,14 @@ 0x836d61d0 atomic_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL 0xb5aa10af atomic_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL 0xad73041f autoremove_wake_function vmlinux EXPORT_SYMBOL +0xc95bd655 bdev_read_only vmlinux EXPORT_SYMBOL 0x26a28c24 bdevname vmlinux EXPORT_SYMBOL 0x49f98962 bdget_disk vmlinux EXPORT_SYMBOL 0xc93d6ffd bio_add_page vmlinux EXPORT_SYMBOL 0x2fa51f6a bio_alloc_bioset vmlinux EXPORT_SYMBOL +0x5e4d1389 bio_associate_blkg vmlinux EXPORT_SYMBOL_GPL 0xdb5cfff3 bio_endio vmlinux EXPORT_SYMBOL +0x79274a8e bio_init vmlinux EXPORT_SYMBOL 0x3be99598 bio_put vmlinux EXPORT_SYMBOL 0x16e297c3 bit_wait vmlinux EXPORT_SYMBOL 0x63a7c28c bitmap_find_free_region vmlinux EXPORT_SYMBOL @@ -90,10 +96,16 @@ 0x3bd45587 blk_alloc_queue vmlinux EXPORT_SYMBOL 0xfbc0b865 blk_cleanup_queue vmlinux EXPORT_SYMBOL 0x17e2528e blk_execute_rq vmlinux EXPORT_SYMBOL +0x06143169 blk_execute_rq_nowait vmlinux EXPORT_SYMBOL_GPL 0xf2215f74 blk_finish_plug vmlinux EXPORT_SYMBOL 0xb041390d blk_get_request vmlinux EXPORT_SYMBOL +0xf2c723f9 blk_mq_end_request vmlinux EXPORT_SYMBOL +0xef8da47b blk_mq_run_hw_queues vmlinux EXPORT_SYMBOL 0xc8c293b0 blk_mq_unique_tag vmlinux EXPORT_SYMBOL +0x7da4e490 blk_put_request vmlinux EXPORT_SYMBOL 0xec62788a blk_queue_bounce_limit vmlinux EXPORT_SYMBOL +0x167fb27c blk_queue_dma_alignment vmlinux EXPORT_SYMBOL +0xb60944e8 blk_queue_flag_clear vmlinux EXPORT_SYMBOL 0x3301ae3b blk_queue_io_min vmlinux EXPORT_SYMBOL 0xb044ed63 blk_queue_io_opt vmlinux EXPORT_SYMBOL 0x0d0bd454 blk_queue_logical_block_size vmlinux EXPORT_SYMBOL @@ -104,11 +116,17 @@ 0xf22eba89 blk_queue_max_segments vmlinux EXPORT_SYMBOL 0xbde4727f blk_queue_physical_block_size vmlinux EXPORT_SYMBOL 0x42a7b063 blk_queue_segment_boundary vmlinux EXPORT_SYMBOL +0x1acb3f36 blk_rq_append_bio vmlinux EXPORT_SYMBOL 0x45eafe77 blk_rq_map_kern vmlinux EXPORT_SYMBOL 0x7a9b37e8 blk_start_plug vmlinux EXPORT_SYMBOL +0x84502a47 blk_status_to_errno vmlinux EXPORT_SYMBOL_GPL +0x729bbb38 blkdev_get_by_path vmlinux EXPORT_SYMBOL +0xe832978f blkdev_issue_discard vmlinux EXPORT_SYMBOL +0x6ac252dc blkdev_put vmlinux EXPORT_SYMBOL 0x76bf7be8 blocking_notifier_call_chain vmlinux EXPORT_SYMBOL_GPL 0x9cc76645 blocking_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL 0x1482a5ff blocking_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL +0x28aa6a67 call_rcu vmlinux EXPORT_SYMBOL_GPL 0xa7eedcc4 call_usermodehelper vmlinux EXPORT_SYMBOL 0xb5a8d234 cancel_delayed_work vmlinux EXPORT_SYMBOL 0x68f927fb cancel_delayed_work_sync vmlinux EXPORT_SYMBOL @@ -143,6 +161,12 @@ 0x8c03d20c destroy_workqueue vmlinux EXPORT_SYMBOL_GPL 0xc4c53c5a dev_get_by_index vmlinux EXPORT_SYMBOL 0x9b061ec6 dev_get_by_name vmlinux EXPORT_SYMBOL +0x4dcc9784 dev_mc_add vmlinux EXPORT_SYMBOL +0xdc65877f dev_mc_del vmlinux EXPORT_SYMBOL +0x2646aca5 dev_queue_xmit vmlinux EXPORT_SYMBOL +0x81bb630c dev_set_mac_address vmlinux EXPORT_SYMBOL +0xed26c2e8 dev_set_mtu vmlinux EXPORT_SYMBOL +0x5a7963bd dev_set_promiscuity vmlinux EXPORT_SYMBOL 0x4f68e5c9 do_gettimeofday vmlinux EXPORT_SYMBOL 0xdc9498dd down vmlinux EXPORT_SYMBOL 0x4289f7df down_interruptible vmlinux EXPORT_SYMBOL @@ -152,8 +176,10 @@ 0x53279303 down_write vmlinux EXPORT_SYMBOL 0x2c51690c down_write_trylock vmlinux EXPORT_SYMBOL 0x29397620 downgrade_write vmlinux EXPORT_SYMBOL +0xad580bc5 dst_release vmlinux EXPORT_SYMBOL 0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL 0x3a968436 eth_type_trans vmlinux EXPORT_SYMBOL +0x3c8d07f4 ether_setup vmlinux EXPORT_SYMBOL 0xf0819cd7 ethtool_op_get_link vmlinux EXPORT_SYMBOL 0x72ecfb60 fc_remove_host drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0x1fce28b4 filemap_fault vmlinux EXPORT_SYMBOL @@ -172,6 +198,7 @@ 0x0d668bdf from_kgid vmlinux EXPORT_SYMBOL 0x412ea5ab from_kuid vmlinux EXPORT_SYMBOL 0xd8a1f9d7 fs_bio_set vmlinux EXPORT_SYMBOL +0x70a08a1a get_gendisk vmlinux EXPORT_SYMBOL 0x79aa04a2 get_random_bytes vmlinux EXPORT_SYMBOL 0x405c1144 get_seconds vmlinux EXPORT_SYMBOL 0xca422a53 get_task_mm vmlinux EXPORT_SYMBOL_GPL @@ -211,6 +238,9 @@ 0x188ea314 jiffies_to_timespec64 vmlinux EXPORT_SYMBOL 0x7f24de73 jiffies_to_usecs vmlinux EXPORT_SYMBOL 0x44b5ee9a kasprintf vmlinux EXPORT_SYMBOL +0xcbc738dc kernel_recvmsg vmlinux EXPORT_SYMBOL +0x3c89b8de kernel_sendmsg vmlinux EXPORT_SYMBOL +0xcac4c99d kernel_setsockopt vmlinux EXPORT_SYMBOL 0x037a0cba kfree vmlinux EXPORT_SYMBOL 0x19f462ab kfree_call_rcu vmlinux EXPORT_SYMBOL_GPL 0xc4455496 kfree_skb vmlinux EXPORT_SYMBOL @@ -303,6 +333,11 @@ 0x55e7de77 napi_disable vmlinux EXPORT_SYMBOL 0x6789c30a napi_gro_receive vmlinux EXPORT_SYMBOL 0xb4437d66 napi_schedule_prep vmlinux EXPORT_SYMBOL +0x5f54724d netdev_features_change vmlinux EXPORT_SYMBOL +0x189cdfcf netdev_rx_handler_register vmlinux EXPORT_SYMBOL_GPL +0xe64a3332 netdev_rx_handler_unregister vmlinux EXPORT_SYMBOL_GPL +0xb5a76c55 netif_carrier_off vmlinux EXPORT_SYMBOL +0x5b30592f netif_carrier_on vmlinux EXPORT_SYMBOL 0x2570dcf9 netif_napi_add vmlinux EXPORT_SYMBOL 0xc5002b6c netif_napi_del vmlinux EXPORT_SYMBOL 0xa8d2ae03 netif_receive_skb vmlinux EXPORT_SYMBOL @@ -352,6 +387,9 @@ 0xacef9390 read_cache_pages vmlinux EXPORT_SYMBOL 0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL 0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL +0x60352082 register_inet6addr_notifier vmlinux EXPORT_SYMBOL +0xf68285c0 register_inetaddr_notifier vmlinux EXPORT_SYMBOL +0xece78940 register_netdev vmlinux EXPORT_SYMBOL 0xd2da1048 register_netdevice_notifier vmlinux EXPORT_SYMBOL 0x3517383e register_reboot_notifier vmlinux EXPORT_SYMBOL 0xe5612323 release_sock vmlinux EXPORT_SYMBOL @@ -361,6 +399,7 @@ 0x646324f1 revert_creds vmlinux EXPORT_SYMBOL 0xc7a4fbed rtnl_lock vmlinux EXPORT_SYMBOL 0x6e720ff2 rtnl_unlock vmlinux EXPORT_SYMBOL +0x4629baf2 save_stack_trace vmlinux EXPORT_SYMBOL_GPL 0xf6b9fe80 save_stack_trace_tsk vmlinux EXPORT_SYMBOL_GPL 0x01000e51 schedule vmlinux EXPORT_SYMBOL 0x1f37cca7 schedule_hrtimeout_range vmlinux EXPORT_SYMBOL_GPL @@ -392,14 +431,20 @@ 0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL 0x61b7b126 simple_strtoull vmlinux EXPORT_SYMBOL 0x039996d6 skb_checksum_help vmlinux EXPORT_SYMBOL +0x8bc0864a skb_clone vmlinux EXPORT_SYMBOL +0xffc7bdb0 skb_copy vmlinux EXPORT_SYMBOL +0x79933aca skb_copy_bits vmlinux EXPORT_SYMBOL 0xc1752ff5 skb_dequeue vmlinux EXPORT_SYMBOL 0x4bf70cdf skb_pull vmlinux EXPORT_SYMBOL 0x92c3bdbb skb_push vmlinux EXPORT_SYMBOL +0x8505dfe5 skb_put vmlinux EXPORT_SYMBOL 0x45e7e740 skb_queue_purge vmlinux EXPORT_SYMBOL 0x344fb340 skb_queue_tail vmlinux EXPORT_SYMBOL +0x6954cec6 skb_realloc_headroom vmlinux EXPORT_SYMBOL 0xf9038bcf smp_call_function_many vmlinux EXPORT_SYMBOL 0x6228c21f smp_call_function_single vmlinux EXPORT_SYMBOL 0x28318305 snprintf vmlinux EXPORT_SYMBOL +0xe5cd3986 sock_create_kern vmlinux EXPORT_SYMBOL 0x91715312 sprintf vmlinux EXPORT_SYMBOL 0x20c55ae0 sscanf vmlinux EXPORT_SYMBOL 0xaafdc258 strcasecmp vmlinux EXPORT_SYMBOL @@ -422,6 +467,7 @@ 0x9f984513 strrchr vmlinux EXPORT_SYMBOL 0xc29bf967 strspn vmlinux EXPORT_SYMBOL 0x1e6d26a8 strstr vmlinux EXPORT_SYMBOL +0x99284de9 submit_bio vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL 0x9545af6d tasklet_init vmlinux EXPORT_SYMBOL 0x0d641a42 try_module_get vmlinux EXPORT_SYMBOL @@ -430,6 +476,8 @@ 0xc1081e15 unlock_page_memcg vmlinux EXPORT_SYMBOL 0xd35bbe96 unmap_mapping_range vmlinux EXPORT_SYMBOL 0xb5a459dc unregister_blkdev vmlinux EXPORT_SYMBOL +0x2fe252cc unregister_inet6addr_notifier vmlinux EXPORT_SYMBOL +0xfe029963 unregister_inetaddr_notifier vmlinux EXPORT_SYMBOL 0xeb5b21c3 unregister_netdev vmlinux EXPORT_SYMBOL 0x9d0d6206 unregister_netdevice_notifier vmlinux EXPORT_SYMBOL 0xac1a55be unregister_reboot_notifier vmlinux EXPORT_SYMBOL @@ -452,6 +500,7 @@ 0x40a9b349 vzalloc vmlinux EXPORT_SYMBOL 0x9e0c711d vzalloc_node vmlinux EXPORT_SYMBOL 0x3cc4cb8a wait_for_completion vmlinux EXPORT_SYMBOL +0x7bdb61d1 wait_for_completion_interruptible vmlinux EXPORT_SYMBOL 0x60ea8b88 wait_on_page_bit vmlinux EXPORT_SYMBOL 0xa0fbac79 wake_up_bit vmlinux EXPORT_SYMBOL 0xfaa3e0a8 wake_up_process vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_s390x b/SOURCES/Module.kabi_s390x index 584d45b..82705de 100644 --- a/SOURCES/Module.kabi_s390x +++ b/SOURCES/Module.kabi_s390x @@ -14,6 +14,7 @@ 0x123fe020 __cpu_present_mask vmlinux EXPORT_SYMBOL 0x0e4ba049 __cpuhp_remove_state vmlinux EXPORT_SYMBOL 0xf66a486e __cpuhp_setup_state vmlinux EXPORT_SYMBOL +0x9b38696b __dev_kfree_skb_any vmlinux EXPORT_SYMBOL 0xf487d506 __free_pages vmlinux EXPORT_SYMBOL 0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL 0xb206a404 __init_rwsem vmlinux EXPORT_SYMBOL @@ -28,6 +29,7 @@ 0x7de16fd2 __mutex_init vmlinux EXPORT_SYMBOL 0xd9eacad1 __napi_schedule vmlinux EXPORT_SYMBOL 0x338bbef8 __ndelay vmlinux EXPORT_SYMBOL +0x854820b0 __netdev_alloc_skb vmlinux EXPORT_SYMBOL 0xb0fab9b6 __page_file_index vmlinux EXPORT_SYMBOL_GPL 0xa9f7f0c8 __page_mapcount vmlinux EXPORT_SYMBOL_GPL 0xea10ef73 __pagevec_release vmlinux EXPORT_SYMBOL @@ -39,6 +41,7 @@ 0x8a2e5412 __put_task_struct vmlinux EXPORT_SYMBOL_GPL 0xe45c1b14 __release_region vmlinux EXPORT_SYMBOL 0x5eba9410 __request_region vmlinux EXPORT_SYMBOL +0x3d1ba4bd __scsi_execute vmlinux EXPORT_SYMBOL 0x60b53515 __skb_gso_segment vmlinux EXPORT_SYMBOL 0xfcbb0506 __task_pid_nr_ns vmlinux EXPORT_SYMBOL 0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL @@ -57,11 +60,14 @@ 0x27545244 atomic_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL 0xb80506b4 atomic_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL 0xad73041f autoremove_wake_function vmlinux EXPORT_SYMBOL +0xdee2a044 bdev_read_only vmlinux EXPORT_SYMBOL 0xcffc7760 bdevname vmlinux EXPORT_SYMBOL 0x67299c43 bdget_disk vmlinux EXPORT_SYMBOL 0x5ae9fa97 bio_add_page vmlinux EXPORT_SYMBOL 0x1eba2de8 bio_alloc_bioset vmlinux EXPORT_SYMBOL +0x10521e9f bio_associate_blkg vmlinux EXPORT_SYMBOL_GPL 0x062d91c7 bio_endio vmlinux EXPORT_SYMBOL +0x61ceb111 bio_init vmlinux EXPORT_SYMBOL 0xe1d7d1f7 bio_put vmlinux EXPORT_SYMBOL 0x16e297c3 bit_wait vmlinux EXPORT_SYMBOL 0x63a7c28c bitmap_find_free_region vmlinux EXPORT_SYMBOL @@ -70,10 +76,16 @@ 0xaaedfec1 blk_alloc_queue vmlinux EXPORT_SYMBOL 0xd6f7e808 blk_cleanup_queue vmlinux EXPORT_SYMBOL 0x15fb0bd6 blk_execute_rq vmlinux EXPORT_SYMBOL +0xe8c38795 blk_execute_rq_nowait vmlinux EXPORT_SYMBOL_GPL 0xf2215f74 blk_finish_plug vmlinux EXPORT_SYMBOL 0x64da1f92 blk_get_request vmlinux EXPORT_SYMBOL +0x43848dcb blk_mq_end_request vmlinux EXPORT_SYMBOL +0xc6d58e81 blk_mq_run_hw_queues vmlinux EXPORT_SYMBOL 0x18434dad blk_mq_unique_tag vmlinux EXPORT_SYMBOL +0x39485c32 blk_put_request vmlinux EXPORT_SYMBOL 0x1b441442 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL +0x35b83e2d blk_queue_dma_alignment vmlinux EXPORT_SYMBOL +0x895ca6dd blk_queue_flag_clear vmlinux EXPORT_SYMBOL 0xa4839f18 blk_queue_io_min vmlinux EXPORT_SYMBOL 0x01067a1f blk_queue_io_opt vmlinux EXPORT_SYMBOL 0xa77b78b2 blk_queue_logical_block_size vmlinux EXPORT_SYMBOL @@ -84,11 +96,17 @@ 0x44e0f93b blk_queue_max_segments vmlinux EXPORT_SYMBOL 0x920be4ae blk_queue_physical_block_size vmlinux EXPORT_SYMBOL 0xd288ad49 blk_queue_segment_boundary vmlinux EXPORT_SYMBOL +0xb485062d blk_rq_append_bio vmlinux EXPORT_SYMBOL 0x53f29ada blk_rq_map_kern vmlinux EXPORT_SYMBOL 0x7a9b37e8 blk_start_plug vmlinux EXPORT_SYMBOL +0x84502a47 blk_status_to_errno vmlinux EXPORT_SYMBOL_GPL +0x91f4afca blkdev_get_by_path vmlinux EXPORT_SYMBOL +0xb189071a blkdev_issue_discard vmlinux EXPORT_SYMBOL +0x5f0723e2 blkdev_put vmlinux EXPORT_SYMBOL 0xc11480a1 blocking_notifier_call_chain vmlinux EXPORT_SYMBOL_GPL 0x24fc4e18 blocking_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL 0x9511b62e blocking_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL +0x28aa6a67 call_rcu vmlinux EXPORT_SYMBOL_GPL 0xa7eedcc4 call_usermodehelper vmlinux EXPORT_SYMBOL 0xb5a8d234 cancel_delayed_work vmlinux EXPORT_SYMBOL 0x68f927fb cancel_delayed_work_sync vmlinux EXPORT_SYMBOL @@ -120,6 +138,12 @@ 0x8c03d20c destroy_workqueue vmlinux EXPORT_SYMBOL_GPL 0xc4d675c0 dev_get_by_index vmlinux EXPORT_SYMBOL 0x7197f660 dev_get_by_name vmlinux EXPORT_SYMBOL +0x6ab8ca5e dev_mc_add vmlinux EXPORT_SYMBOL +0xa31e046b dev_mc_del vmlinux EXPORT_SYMBOL +0xf7e9f593 dev_queue_xmit vmlinux EXPORT_SYMBOL +0x0b3687c4 dev_set_mac_address vmlinux EXPORT_SYMBOL +0x80b0cdfb dev_set_mtu vmlinux EXPORT_SYMBOL +0x7f1789d8 dev_set_promiscuity vmlinux EXPORT_SYMBOL 0x4f68e5c9 do_gettimeofday vmlinux EXPORT_SYMBOL 0x792d7f0f down vmlinux EXPORT_SYMBOL 0x8c8c6e38 down_interruptible vmlinux EXPORT_SYMBOL @@ -129,8 +153,10 @@ 0x340cd476 down_write vmlinux EXPORT_SYMBOL 0x7a975418 down_write_trylock vmlinux EXPORT_SYMBOL 0x909b6ce3 downgrade_write vmlinux EXPORT_SYMBOL +0xa3e80006 dst_release vmlinux EXPORT_SYMBOL 0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL 0x6229afcd eth_type_trans vmlinux EXPORT_SYMBOL +0x40d650b4 ether_setup vmlinux EXPORT_SYMBOL 0x6871deb1 ethtool_op_get_link vmlinux EXPORT_SYMBOL 0xc85dc1e1 fc_remove_host drivers/scsi/scsi_transport_fc EXPORT_SYMBOL 0xcb8d3ac5 filemap_fault vmlinux EXPORT_SYMBOL @@ -151,6 +177,7 @@ 0x705b4edc from_kgid vmlinux EXPORT_SYMBOL 0x8f257cbf from_kuid vmlinux EXPORT_SYMBOL 0x8f2c4377 fs_bio_set vmlinux EXPORT_SYMBOL +0xd76d0611 get_gendisk vmlinux EXPORT_SYMBOL 0x79aa04a2 get_random_bytes vmlinux EXPORT_SYMBOL 0x405c1144 get_seconds vmlinux EXPORT_SYMBOL 0x97a6fbda get_task_mm vmlinux EXPORT_SYMBOL_GPL @@ -180,6 +207,9 @@ 0x188ea314 jiffies_to_timespec64 vmlinux EXPORT_SYMBOL 0x7f24de73 jiffies_to_usecs vmlinux EXPORT_SYMBOL 0x44b5ee9a kasprintf vmlinux EXPORT_SYMBOL +0xc5ced29a kernel_recvmsg vmlinux EXPORT_SYMBOL +0xb4b484b6 kernel_sendmsg vmlinux EXPORT_SYMBOL +0x15257c61 kernel_setsockopt vmlinux EXPORT_SYMBOL 0x037a0cba kfree vmlinux EXPORT_SYMBOL 0x19f462ab kfree_call_rcu vmlinux EXPORT_SYMBOL_GPL 0x0a9ea67d kfree_skb vmlinux EXPORT_SYMBOL @@ -270,6 +300,11 @@ 0x3e3bd342 napi_disable vmlinux EXPORT_SYMBOL 0x0654039b napi_gro_receive vmlinux EXPORT_SYMBOL 0xb61d9399 napi_schedule_prep vmlinux EXPORT_SYMBOL +0xe1f877d4 netdev_features_change vmlinux EXPORT_SYMBOL +0x35dc630d netdev_rx_handler_register vmlinux EXPORT_SYMBOL_GPL +0x7631c5d6 netdev_rx_handler_unregister vmlinux EXPORT_SYMBOL_GPL +0x6d4283b8 netif_carrier_off vmlinux EXPORT_SYMBOL +0x96a71f71 netif_carrier_on vmlinux EXPORT_SYMBOL 0x898a4843 netif_napi_add vmlinux EXPORT_SYMBOL 0x263ef35a netif_napi_del vmlinux EXPORT_SYMBOL 0x6387a356 netif_receive_skb vmlinux EXPORT_SYMBOL @@ -318,6 +353,9 @@ 0xbeabc0e4 read_cache_pages vmlinux EXPORT_SYMBOL 0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL 0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL +0x60352082 register_inet6addr_notifier vmlinux EXPORT_SYMBOL +0xf68285c0 register_inetaddr_notifier vmlinux EXPORT_SYMBOL +0x48276cbc register_netdev vmlinux EXPORT_SYMBOL 0xd2da1048 register_netdevice_notifier vmlinux EXPORT_SYMBOL 0x3517383e register_reboot_notifier vmlinux EXPORT_SYMBOL 0xb286f9d0 release_sock vmlinux EXPORT_SYMBOL @@ -327,6 +365,7 @@ 0x2402fab5 revert_creds vmlinux EXPORT_SYMBOL 0xc7a4fbed rtnl_lock vmlinux EXPORT_SYMBOL 0x6e720ff2 rtnl_unlock vmlinux EXPORT_SYMBOL +0x4629baf2 save_stack_trace vmlinux EXPORT_SYMBOL_GPL 0x8f2920bc save_stack_trace_tsk vmlinux EXPORT_SYMBOL_GPL 0x01000e51 schedule vmlinux EXPORT_SYMBOL 0x1f37cca7 schedule_hrtimeout_range vmlinux EXPORT_SYMBOL_GPL @@ -358,14 +397,20 @@ 0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL 0x61b7b126 simple_strtoull vmlinux EXPORT_SYMBOL 0x694aba15 skb_checksum_help vmlinux EXPORT_SYMBOL +0xdf9b9d87 skb_clone vmlinux EXPORT_SYMBOL +0xd7641845 skb_copy vmlinux EXPORT_SYMBOL +0x6108d928 skb_copy_bits vmlinux EXPORT_SYMBOL 0x4439cb03 skb_dequeue vmlinux EXPORT_SYMBOL 0xafaa19c4 skb_pull vmlinux EXPORT_SYMBOL 0xe93c2569 skb_push vmlinux EXPORT_SYMBOL +0x70d117f0 skb_put vmlinux EXPORT_SYMBOL 0xaa1bd062 skb_queue_purge vmlinux EXPORT_SYMBOL 0x6b702c4a skb_queue_tail vmlinux EXPORT_SYMBOL +0xbaa57823 skb_realloc_headroom vmlinux EXPORT_SYMBOL 0x04b197f2 smp_call_function_many vmlinux EXPORT_SYMBOL 0x6228c21f smp_call_function_single vmlinux EXPORT_SYMBOL 0x50720c5f snprintf vmlinux EXPORT_SYMBOL +0x888561b5 sock_create_kern vmlinux EXPORT_SYMBOL 0x91715312 sprintf vmlinux EXPORT_SYMBOL 0x20c55ae0 sscanf vmlinux EXPORT_SYMBOL 0xaafdc258 strcasecmp vmlinux EXPORT_SYMBOL @@ -387,6 +432,7 @@ 0x9f984513 strrchr vmlinux EXPORT_SYMBOL 0x3fa913da strspn vmlinux EXPORT_SYMBOL 0x1e6d26a8 strstr vmlinux EXPORT_SYMBOL +0x9d74e70c submit_bio vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL 0x9545af6d tasklet_init vmlinux EXPORT_SYMBOL 0x0ae979fd try_module_get vmlinux EXPORT_SYMBOL @@ -395,6 +441,8 @@ 0x6b0e21b4 unlock_page_memcg vmlinux EXPORT_SYMBOL 0xb34392eb unmap_mapping_range vmlinux EXPORT_SYMBOL 0xb5a459dc unregister_blkdev vmlinux EXPORT_SYMBOL +0x2fe252cc unregister_inet6addr_notifier vmlinux EXPORT_SYMBOL +0xfe029963 unregister_inetaddr_notifier vmlinux EXPORT_SYMBOL 0x5fa27294 unregister_netdev vmlinux EXPORT_SYMBOL 0x9d0d6206 unregister_netdevice_notifier vmlinux EXPORT_SYMBOL 0xac1a55be unregister_reboot_notifier vmlinux EXPORT_SYMBOL @@ -417,6 +465,7 @@ 0x40a9b349 vzalloc vmlinux EXPORT_SYMBOL 0x9e0c711d vzalloc_node vmlinux EXPORT_SYMBOL 0x8bdb7a0e wait_for_completion vmlinux EXPORT_SYMBOL +0xffa9bfdb wait_for_completion_interruptible vmlinux EXPORT_SYMBOL 0x28914cbf wait_on_page_bit vmlinux EXPORT_SYMBOL 0xa0fbac79 wake_up_bit vmlinux EXPORT_SYMBOL 0x08d39e7d wake_up_process vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_x86_64 b/SOURCES/Module.kabi_x86_64 index e0cc6a2..3dc9a45 100644 --- a/SOURCES/Module.kabi_x86_64 +++ b/SOURCES/Module.kabi_x86_64 @@ -15,6 +15,7 @@ 0x69f8785f __cpu_present_mask vmlinux EXPORT_SYMBOL 0x0e4ba049 __cpuhp_remove_state vmlinux EXPORT_SYMBOL 0xf66a486e __cpuhp_setup_state vmlinux EXPORT_SYMBOL +0x090a9fe8 __dev_kfree_skb_any vmlinux EXPORT_SYMBOL 0xbdfb6dbb __fentry__ vmlinux EXPORT_SYMBOL 0xf63b72ee __free_pages vmlinux EXPORT_SYMBOL 0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL @@ -32,6 +33,7 @@ 0x9a76f11f __mutex_init vmlinux EXPORT_SYMBOL 0x8a3ab7ed __napi_schedule vmlinux EXPORT_SYMBOL 0xdf8c695a __ndelay vmlinux EXPORT_SYMBOL +0x0696246f __netdev_alloc_skb vmlinux EXPORT_SYMBOL 0x46c47fb6 __node_distance vmlinux EXPORT_SYMBOL 0x77a513e7 __page_file_index vmlinux EXPORT_SYMBOL_GPL 0xc28bdc41 __page_mapcount vmlinux EXPORT_SYMBOL_GPL @@ -48,6 +50,7 @@ 0x9a8a0ca3 __register_nmi_handler vmlinux EXPORT_SYMBOL 0xe45c1b14 __release_region vmlinux EXPORT_SYMBOL 0x5eba9410 __request_region vmlinux EXPORT_SYMBOL +0x2a7f6e41 __scsi_execute vmlinux EXPORT_SYMBOL 0xec916042 __skb_gso_segment vmlinux EXPORT_SYMBOL 0xdb7305a1 __stack_chk_fail vmlinux EXPORT_SYMBOL 0x972a1e61 __task_pid_nr_ns vmlinux EXPORT_SYMBOL @@ -95,6 +98,8 @@ 0xe25ee9d3 _raw_write_lock_irqsave vmlinux EXPORT_SYMBOL 0x8ad29bab _raw_write_unlock_bh vmlinux EXPORT_SYMBOL 0x1c1b9f8e _raw_write_unlock_irqrestore vmlinux EXPORT_SYMBOL +0x1a45cb6c acpi_disabled vmlinux EXPORT_SYMBOL +0x16cdc340 acpi_get_table vmlinux EXPORT_SYMBOL 0x318f7969 add_timer vmlinux EXPORT_SYMBOL 0x4afb2238 add_wait_queue vmlinux EXPORT_SYMBOL 0xde293f9e add_wait_queue_exclusive vmlinux EXPORT_SYMBOL @@ -105,11 +110,14 @@ 0x2b9997fb atomic_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL 0x7181db30 atomic_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL 0xad73041f autoremove_wake_function vmlinux EXPORT_SYMBOL +0x078a5f9c bdev_read_only vmlinux EXPORT_SYMBOL 0xc618630e bdevname vmlinux EXPORT_SYMBOL 0x1dcae62e bdget_disk vmlinux EXPORT_SYMBOL 0x886cfa9a bio_add_page vmlinux EXPORT_SYMBOL 0x5e39268a bio_alloc_bioset vmlinux EXPORT_SYMBOL +0xbb6020a9 bio_associate_blkg vmlinux EXPORT_SYMBOL_GPL 0x0e1cf36e bio_endio vmlinux EXPORT_SYMBOL +0xf5b19601 bio_init vmlinux EXPORT_SYMBOL 0x213ba188 bio_put vmlinux EXPORT_SYMBOL 0x16e297c3 bit_wait vmlinux EXPORT_SYMBOL 0x63a7c28c bitmap_find_free_region vmlinux EXPORT_SYMBOL @@ -118,10 +126,16 @@ 0x40778cdd blk_alloc_queue vmlinux EXPORT_SYMBOL 0x450f13ad blk_cleanup_queue vmlinux EXPORT_SYMBOL 0xd6e954f9 blk_execute_rq vmlinux EXPORT_SYMBOL +0x1038c5e8 blk_execute_rq_nowait vmlinux EXPORT_SYMBOL_GPL 0xf2215f74 blk_finish_plug vmlinux EXPORT_SYMBOL 0x6c7bca30 blk_get_request vmlinux EXPORT_SYMBOL +0xac6f90c0 blk_mq_end_request vmlinux EXPORT_SYMBOL +0xd50e8401 blk_mq_run_hw_queues vmlinux EXPORT_SYMBOL 0x23ca731a blk_mq_unique_tag vmlinux EXPORT_SYMBOL +0xbd080f0a blk_put_request vmlinux EXPORT_SYMBOL 0xfb941e77 blk_queue_bounce_limit vmlinux EXPORT_SYMBOL +0xd741b07c blk_queue_dma_alignment vmlinux EXPORT_SYMBOL +0xcadd9892 blk_queue_flag_clear vmlinux EXPORT_SYMBOL 0x538daabb blk_queue_io_min vmlinux EXPORT_SYMBOL 0xbe2ce71f blk_queue_io_opt vmlinux EXPORT_SYMBOL 0x2e678bbf blk_queue_logical_block_size vmlinux EXPORT_SYMBOL @@ -132,12 +146,18 @@ 0xb7628e15 blk_queue_max_segments vmlinux EXPORT_SYMBOL 0xfc66ee7e blk_queue_physical_block_size vmlinux EXPORT_SYMBOL 0xe01de66f blk_queue_segment_boundary vmlinux EXPORT_SYMBOL +0x65dd91fb blk_rq_append_bio vmlinux EXPORT_SYMBOL 0xed978f65 blk_rq_map_kern vmlinux EXPORT_SYMBOL 0x7a9b37e8 blk_start_plug vmlinux EXPORT_SYMBOL +0x84502a47 blk_status_to_errno vmlinux EXPORT_SYMBOL_GPL +0xf80e4f97 blkdev_get_by_path vmlinux EXPORT_SYMBOL +0xead69937 blkdev_issue_discard vmlinux EXPORT_SYMBOL +0x27ea8e2c blkdev_put vmlinux EXPORT_SYMBOL 0xb47eab4b blocking_notifier_call_chain vmlinux EXPORT_SYMBOL_GPL 0xe31b82b7 blocking_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL 0x3931f77c blocking_notifier_chain_unregister vmlinux EXPORT_SYMBOL_GPL 0x15244c9d boot_cpu_data vmlinux EXPORT_SYMBOL +0x28aa6a67 call_rcu vmlinux EXPORT_SYMBOL_GPL 0xa7eedcc4 call_usermodehelper vmlinux EXPORT_SYMBOL 0xb5a8d234 cancel_delayed_work vmlinux EXPORT_SYMBOL 0x68f927fb cancel_delayed_work_sync vmlinux EXPORT_SYMBOL @@ -181,6 +201,12 @@ 0x8c03d20c destroy_workqueue vmlinux EXPORT_SYMBOL_GPL 0x9c00a37e dev_get_by_index vmlinux EXPORT_SYMBOL 0xb6fc7fb2 dev_get_by_name vmlinux EXPORT_SYMBOL +0x04977b3c dev_mc_add vmlinux EXPORT_SYMBOL +0xa7b9bcfb dev_mc_del vmlinux EXPORT_SYMBOL +0x17cb5773 dev_queue_xmit vmlinux EXPORT_SYMBOL +0x37009442 dev_set_mac_address vmlinux EXPORT_SYMBOL +0x7a8e31b6 dev_set_mtu vmlinux EXPORT_SYMBOL +0x22975705 dev_set_promiscuity vmlinux EXPORT_SYMBOL 0x4f68e5c9 do_gettimeofday vmlinux EXPORT_SYMBOL 0x6626afca down vmlinux EXPORT_SYMBOL 0x25170ad2 down_interruptible vmlinux EXPORT_SYMBOL @@ -190,8 +216,10 @@ 0xe727456a down_write vmlinux EXPORT_SYMBOL 0x765a6f77 down_write_trylock vmlinux EXPORT_SYMBOL 0x2e3ee29b downgrade_write vmlinux EXPORT_SYMBOL +0x0cc084f7 dst_release vmlinux EXPORT_SYMBOL 0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL 0x1030cd3d eth_type_trans vmlinux EXPORT_SYMBOL +0xb05be19c ether_setup vmlinux EXPORT_SYMBOL 0x34b84315 ethtool_op_get_link vmlinux EXPORT_SYMBOL 0xf654831f ex_handler_default vmlinux EXPORT_SYMBOL 0xb348a850 ex_handler_refcount vmlinux EXPORT_SYMBOL @@ -215,6 +243,7 @@ 0x57de7efd from_kgid vmlinux EXPORT_SYMBOL 0x7eba1fd6 from_kuid vmlinux EXPORT_SYMBOL 0x661aea07 fs_bio_set vmlinux EXPORT_SYMBOL +0xd0e82063 get_gendisk vmlinux EXPORT_SYMBOL 0x79aa04a2 get_random_bytes vmlinux EXPORT_SYMBOL 0x405c1144 get_seconds vmlinux EXPORT_SYMBOL 0xcbf925f9 get_task_mm vmlinux EXPORT_SYMBOL_GPL @@ -257,6 +286,9 @@ 0x188ea314 jiffies_to_timespec64 vmlinux EXPORT_SYMBOL 0x7f24de73 jiffies_to_usecs vmlinux EXPORT_SYMBOL 0x44b5ee9a kasprintf vmlinux EXPORT_SYMBOL +0x2f304e00 kernel_recvmsg vmlinux EXPORT_SYMBOL +0xcbd4506c kernel_sendmsg vmlinux EXPORT_SYMBOL +0xcc8e5988 kernel_setsockopt vmlinux EXPORT_SYMBOL 0x037a0cba kfree vmlinux EXPORT_SYMBOL 0x19f462ab kfree_call_rcu vmlinux EXPORT_SYMBOL_GPL 0x67b4bbab kfree_skb vmlinux EXPORT_SYMBOL @@ -349,6 +381,11 @@ 0x7c5f4d10 napi_disable vmlinux EXPORT_SYMBOL 0xc29d929c napi_gro_receive vmlinux EXPORT_SYMBOL 0xad0cc62f napi_schedule_prep vmlinux EXPORT_SYMBOL +0xcc323b06 netdev_features_change vmlinux EXPORT_SYMBOL +0x89247409 netdev_rx_handler_register vmlinux EXPORT_SYMBOL_GPL +0x338cbfb6 netdev_rx_handler_unregister vmlinux EXPORT_SYMBOL_GPL +0xa1b52f28 netif_carrier_off vmlinux EXPORT_SYMBOL +0x2c6e8018 netif_carrier_on vmlinux EXPORT_SYMBOL 0xb9964ceb netif_napi_add vmlinux EXPORT_SYMBOL 0x599a521e netif_napi_del vmlinux EXPORT_SYMBOL 0x13790fe0 netif_receive_skb vmlinux EXPORT_SYMBOL @@ -395,12 +432,16 @@ 0x27e1a049 printk vmlinux EXPORT_SYMBOL 0x3557b982 pskb_expand_head vmlinux EXPORT_SYMBOL 0x782e6c6b put_disk vmlinux EXPORT_SYMBOL +0x97ab9ad3 pv_irq_ops vmlinux EXPORT_SYMBOL 0xd1e4ec46 queue_delayed_work_on vmlinux EXPORT_SYMBOL 0x121da905 queue_work_on vmlinux EXPORT_SYMBOL 0x60a13e90 rcu_barrier vmlinux EXPORT_SYMBOL_GPL 0x082ed22e read_cache_pages vmlinux EXPORT_SYMBOL 0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL 0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL +0x60352082 register_inet6addr_notifier vmlinux EXPORT_SYMBOL +0xf68285c0 register_inetaddr_notifier vmlinux EXPORT_SYMBOL +0x6aee3d4e register_netdev vmlinux EXPORT_SYMBOL 0xd2da1048 register_netdevice_notifier vmlinux EXPORT_SYMBOL 0x3517383e register_reboot_notifier vmlinux EXPORT_SYMBOL 0x14072f0b release_sock vmlinux EXPORT_SYMBOL @@ -410,6 +451,7 @@ 0xb1625172 revert_creds vmlinux EXPORT_SYMBOL 0xc7a4fbed rtnl_lock vmlinux EXPORT_SYMBOL 0x6e720ff2 rtnl_unlock vmlinux EXPORT_SYMBOL +0x4629baf2 save_stack_trace vmlinux EXPORT_SYMBOL_GPL 0x723b0954 save_stack_trace_tsk vmlinux EXPORT_SYMBOL_GPL 0x01000e51 schedule vmlinux EXPORT_SYMBOL 0x1f37cca7 schedule_hrtimeout_range vmlinux EXPORT_SYMBOL_GPL @@ -441,17 +483,23 @@ 0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL 0x61b7b126 simple_strtoull vmlinux EXPORT_SYMBOL 0xd724a1eb skb_checksum_help vmlinux EXPORT_SYMBOL +0xf1b501ca skb_clone vmlinux EXPORT_SYMBOL +0xb945b867 skb_copy vmlinux EXPORT_SYMBOL +0xe0da1a0e skb_copy_bits vmlinux EXPORT_SYMBOL 0xdea8077e skb_dequeue vmlinux EXPORT_SYMBOL 0x098bd7f6 skb_pull vmlinux EXPORT_SYMBOL 0x94ca0b57 skb_push vmlinux EXPORT_SYMBOL +0x5bce0a2a skb_put vmlinux EXPORT_SYMBOL 0xd2dd5216 skb_queue_purge vmlinux EXPORT_SYMBOL 0x4f13dc57 skb_queue_tail vmlinux EXPORT_SYMBOL +0x994d5651 skb_realloc_headroom vmlinux EXPORT_SYMBOL 0x7ae5ad74 sme_active vmlinux EXPORT_SYMBOL 0x8a35b432 sme_me_mask vmlinux EXPORT_SYMBOL 0xa3eded0c smp_call_function_many vmlinux EXPORT_SYMBOL 0x6228c21f smp_call_function_single vmlinux EXPORT_SYMBOL 0x8b966b63 sn_rtc_cycles_per_second vmlinux EXPORT_SYMBOL 0x28318305 snprintf vmlinux EXPORT_SYMBOL +0xf6106730 sock_create_kern vmlinux EXPORT_SYMBOL 0x91715312 sprintf vmlinux EXPORT_SYMBOL 0x20c55ae0 sscanf vmlinux EXPORT_SYMBOL 0xaafdc258 strcasecmp vmlinux EXPORT_SYMBOL @@ -474,6 +522,7 @@ 0x9f984513 strrchr vmlinux EXPORT_SYMBOL 0xc29bf967 strspn vmlinux EXPORT_SYMBOL 0x1e6d26a8 strstr vmlinux EXPORT_SYMBOL +0xd349ffc9 submit_bio vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL 0x9545af6d tasklet_init vmlinux EXPORT_SYMBOL 0x53569707 this_cpu_off vmlinux EXPORT_SYMBOL @@ -484,6 +533,8 @@ 0x269e520a unlock_page_memcg vmlinux EXPORT_SYMBOL 0x74f7f012 unmap_mapping_range vmlinux EXPORT_SYMBOL 0xb5a459dc unregister_blkdev vmlinux EXPORT_SYMBOL +0x2fe252cc unregister_inet6addr_notifier vmlinux EXPORT_SYMBOL +0xfe029963 unregister_inetaddr_notifier vmlinux EXPORT_SYMBOL 0x51adffd1 unregister_netdev vmlinux EXPORT_SYMBOL 0x9d0d6206 unregister_netdevice_notifier vmlinux EXPORT_SYMBOL 0xe64ad8ea unregister_nmi_handler vmlinux EXPORT_SYMBOL_GPL @@ -512,6 +563,7 @@ 0x40a9b349 vzalloc vmlinux EXPORT_SYMBOL 0x9e0c711d vzalloc_node vmlinux EXPORT_SYMBOL 0x6de13801 wait_for_completion vmlinux EXPORT_SYMBOL +0x262e823a wait_for_completion_interruptible vmlinux EXPORT_SYMBOL 0xaa2fd36c wait_on_page_bit vmlinux EXPORT_SYMBOL 0xa0fbac79 wake_up_bit vmlinux EXPORT_SYMBOL 0xc00d5473 wake_up_process vmlinux EXPORT_SYMBOL diff --git a/SOURCES/centos-ca-secureboot.der b/SOURCES/centos-ca-secureboot.der deleted file mode 100644 index 44a2563..0000000 Binary files a/SOURCES/centos-ca-secureboot.der and /dev/null differ diff --git a/SOURCES/centos.pem b/SOURCES/centos.pem deleted file mode 100644 index 82ad817..0000000 --- a/SOURCES/centos.pem +++ /dev/null @@ -1,42 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDgTCCAmmgAwIBAgIJALYWFXFy+zGAMA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjA0MFoXDTM4MDEwMTE0 -MjA0MFowVTEvMC0GA1UEAwwmQ2VudE9TIExpbnV4IERyaXZlciB1cGRhdGUgc2ln -bmluZyBrZXkxIjAgBgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEi -MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD5ECuosQ4HKRRf+Kxfm+BcICBK -PGqB+E/qalqQ3CCM3LWezq0ns/GZTD0CtSAzmOObqJb3gJ9S5gcbaMVBc3JxLlQ+ -RwVy0oNy91uy9TKhYQ3lpHDyujxiFmXPSJLMKOYbOBNObJ7qF6+ptnmDWMu7GWDc -4UGdBdU/evt92LIxsi9ZQCEoZIqdyKBE/Y3V9gBZIZa/4oXMHfW9dWxhy9UszmR9 -hT7ZdgLFpWMFmJW+SS5QEWtp5CpRlcui4QJZl42bMp5JOrVWc+BlKPIsLdY8TqLp -9FdhQ5Ih4auT7zn2V89YgYpq6VMZnPsn/v5piB6i6RK8Falr6SP5SV0cwV/jAgMB -AAGjXTBbMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBQpvUwN -BtLpkRBEtdyXMwkTm1HW1TAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q6 -8zANBgkqhkiG9w0BAQsFAAOCAQEAK+f4c4aP9TQDiQM4TDyw8iDapr7eBc+Yr0M5 -ELkWEQu55/OwLQrgCA5bdD86diaAXQAlUOXCtFRrbUQHQACEL77/32YdooHfVZZ7 -04CeE+JWxF/cQ3M5hhJnkyxaqFKC+B+bn7Z6eloMnYUPsXwfQEOuyxKaKergAJdq -KnC0pEG3NGgwlwvnD0dwUqbbEUUqL3UQh96hCYDidhCUmuap1E2OGoxGex3ekszf -ErCgwVYb46cv91ba2KqXVWl1FoO3c5MyZcxL46ihQgiY0BI975+HDFjpUZ69n+Um -OhSscRUiKeEQKMVtHzyQUp5t+HCeaZBRPy3rFoIjTEqijKZ6tQ== ------END CERTIFICATE----- ------BEGIN CERTIFICATE----- -MIIDejCCAmKgAwIBAgIJALYWFXFy+zF/MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjAwMloXDTM4MDEwMTE0 -MjAwMlowTjEoMCYGA1UEAwwfQ2VudE9TIExpbnV4IGtwYXRjaCBzaWduaW5nIGtl -eTEiMCAGCSqGSIb3DQEJARYTc2VjdXJpdHlAY2VudG9zLm9yZzCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAMG+5OclqB0NE5azrGkSitqUFcZjpRk/rS2P -CetB6jwxOn06TrLGzqnhcE9VBKyEs7CXBLy6lfnORcYOybcR2XvrgqGa1txOZggl -hc8zCj9X7ZCMK2UsWglxQCOtbo0m/vdor/VO3SFbrf/W9+PXhvNtcxMP9yjydbP+ -lS1St8uQv952hu7C1TevyOQN3jpvWRD7DSJIU/2uRFcdIo2QCGokuB/xESXeuGJ2 -F2P9w0h74V18AlVTxtGp/RSJqZaQ2Gi5h4Oa7UsRmhmCoLdmdBe7xnYJrJ4GhxKQ -yG0kU1ikEhZW3YjoVPgBJzTsIhCAzFrOUq0d67a1wTVMiyL60fUCAwEAAaNdMFsw -DAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCB4AwHQYDVR0OBBYEFLSfCGIFkJ3E2iz6 -mTdvsZHS8J54MB8GA1UdIwQYMBaAFFTsgYWJPuka2wj3RIhUfo4/dDrzMA0GCSqG -SIb3DQEBCwUAA4IBAQBcDnjWh8Mx6yaS/OvBOYZprYy5Su0tn+YHiN0czpjVw+zl -NUt2YmRSA/g6xks04CYx+UAL/xnvRcxXd17Ni7eWiROxvgQvBo5nScVkFPq2IIP5 -8aj7LoHR1MUeXfiNqf1JoSlgpRV47wv/+jZD0hmbt1rC2NJp0ZU8OHmt2GWk0jmM -MK72D/pyCUfHetBzPpU9M0cNiukjMUdIL+U7+CXDgKsfdFHcQ76ebWyka7vRSXTs -lBMa2g20Atwz2Hj7tEEAZ74ioQ9029RAlUSNipACe31YdT4/BBWIqHPpeDFkp8W0 -9v4jeTX/2kMBXkjzMfKjhpooa+bFFFLogLeX3P4W ------END CERTIFICATE----- diff --git a/SOURCES/centossecureboot001.crt b/SOURCES/centossecureboot001.crt deleted file mode 100644 index 321c4ec..0000000 --- a/SOURCES/centossecureboot001.crt +++ /dev/null @@ -1,81 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: - b6:16:15:71:72:fb:31:7e - Signature Algorithm: sha256WithRSAEncryption - Issuer: CN=CentOS Secure Boot (CA key 1)/emailAddress=security@centos.org - Validity - Not Before: Aug 1 11:47:30 2018 GMT - Not After : Dec 31 11:47:30 2037 GMT - Subject: CN=CentOS Secure Boot (key 1)/emailAddress=security@centos.org - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:c1:a3:6a:f4:2d:71:83:6c:21:ca:0c:b7:ac:fa: - 76:80:43:03:40:87:5d:de:e9:1e:df:ad:e7:2b:51: - cb:f8:31:0f:9a:db:ab:23:25:04:11:05:57:7d:f2: - 4b:8d:1e:b3:75:78:1d:b9:57:8b:18:0b:bb:7e:e3: - 24:0f:6a:40:5f:2b:4f:03:a5:85:94:d2:f9:08:a0: - bc:db:a5:ea:4f:7f:e8:7c:d1:a9:f8:f0:9c:25:18: - 00:14:c4:c4:35:7d:1d:4c:8a:8d:95:f8:ed:65:97: - a5:a4:da:7d:cb:f0:33:3b:b7:03:94:68:47:05:57: - 6c:96:91:ac:14:f2:e3:f6:6d:4a:18:cf:68:8a:35: - 6f:8e:26:99:7f:db:c9:83:54:c2:c3:bf:ad:45:a0: - aa:a0:86:5f:20:b1:86:1b:ae:b7:28:15:11:f9:65: - 53:5d:70:33:9b:a3:c7:b5:c8:11:ff:55:3b:e7:46: - f1:6c:6b:8c:bb:f2:9f:36:23:b1:2d:23:2f:8f:4f: - 6c:a8:cc:ae:f5:56:9e:22:6c:0e:9a:4a:b1:bd:b2: - 76:15:5c:05:85:b8:5e:dc:8c:a5:c3:e0:75:51:a4: - 94:9b:03:2e:7b:f8:d3:b9:dd:7f:88:ce:2e:2f:28: - 4c:b4:92:2f:e6:e0:67:0a:d0:ff:c5:d2:79:a6:ef: - 94:0f - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: critical - CA:FALSE - X509v3 Key Usage: - Digital Signature - X509v3 Subject Key Identifier: - F0:37:C6:EA:EC:36:D4:05:7A:52:6C:0E:C6:D5:A9:5B:32:4E:E1:29 - X509v3 Authority Key Identifier: - keyid:54:EC:81:85:89:3E:E9:1A:DB:08:F7:44:88:54:7E:8E:3F:74:3A:F3 - - Signature Algorithm: sha256WithRSAEncryption - 97:97:ba:a6:0b:5b:bb:84:39:2e:ef:8b:51:9a:89:bb:65:3c: - dc:15:d0:5a:88:c5:af:ce:93:f5:c1:74:98:15:59:a9:38:da: - 11:fd:46:d5:4f:23:7c:03:1f:ae:0c:70:93:94:a7:61:2f:4b: - 2f:5f:bb:cc:8a:d7:4a:24:66:73:85:b4:19:13:fc:6a:61:4a: - 28:1f:a2:38:f4:72:90:03:c4:3e:64:63:8b:fb:15:22:22:4e: - b9:43:d9:b4:3d:3a:60:c1:4d:3a:09:85:68:7a:bc:3b:f9:ef: - f3:f5:e9:c9:4f:80:8c:c6:e9:cb:ef:28:44:b0:5d:d4:9e:4f: - 0f:02:9a:65:aa:98:35:b4:6f:d2:80:e3:08:ef:12:d0:17:56: - a6:a1:42:1e:1d:ab:e5:33:c0:fd:88:0d:40:42:81:c8:27:30: - 17:07:57:3e:05:9d:aa:05:0e:5b:3a:79:b4:29:aa:7c:42:5a: - ad:43:59:fb:34:4d:dc:62:58:63:e4:fb:de:bb:fd:6c:4e:97: - 58:f4:b9:99:4a:71:fe:7f:16:50:55:25:46:39:96:9b:88:6c: - 75:19:33:9e:70:b3:04:82:fe:16:a8:8e:22:47:83:6d:16:77: - da:26:ad:31:d8:06:6d:c5:7e:46:4b:21:ab:ae:ec:2a:93:71: - da:7f:89:1d ------BEGIN CERTIFICATE----- -MIIDdTCCAl2gAwIBAgIJALYWFXFy+zF+MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE4MDgwMTExNDczMFoXDTM3MTIzMTEx -NDczMFowSTEjMCEGA1UEAxMaQ2VudE9TIFNlY3VyZSBCb290IChrZXkgMSkxIjAg -BgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEiMA0GCSqGSIb3DQEB -AQUAA4IBDwAwggEKAoIBAQDBo2r0LXGDbCHKDLes+naAQwNAh13e6R7frecrUcv4 -MQ+a26sjJQQRBVd98kuNHrN1eB25V4sYC7t+4yQPakBfK08DpYWU0vkIoLzbpepP -f+h80an48JwlGAAUxMQ1fR1Mio2V+O1ll6Wk2n3L8DM7twOUaEcFV2yWkawU8uP2 -bUoYz2iKNW+OJpl/28mDVMLDv61FoKqghl8gsYYbrrcoFRH5ZVNdcDObo8e1yBH/ -VTvnRvFsa4y78p82I7EtIy+PT2yozK71Vp4ibA6aSrG9snYVXAWFuF7cjKXD4HVR -pJSbAy57+NO53X+Izi4vKEy0ki/m4GcK0P/F0nmm75QPAgMBAAGjXTBbMAwGA1Ud -EwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBTwN8bq7DbUBXpSbA7G1alb -Mk7hKTAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q68zANBgkqhkiG9w0B -AQsFAAOCAQEAl5e6pgtbu4Q5Lu+LUZqJu2U83BXQWojFr86T9cF0mBVZqTjaEf1G -1U8jfAMfrgxwk5SnYS9LL1+7zIrXSiRmc4W0GRP8amFKKB+iOPRykAPEPmRji/sV -IiJOuUPZtD06YMFNOgmFaHq8O/nv8/XpyU+AjMbpy+8oRLBd1J5PDwKaZaqYNbRv -0oDjCO8S0BdWpqFCHh2r5TPA/YgNQEKByCcwFwdXPgWdqgUOWzp5tCmqfEJarUNZ -+zRN3GJYY+T73rv9bE6XWPS5mUpx/n8WUFUlRjmWm4hsdRkznnCzBIL+FqiOIkeD -bRZ32iatMdgGbcV+Rkshq67sKpNx2n+JHQ== ------END CERTIFICATE----- diff --git a/SOURCES/debrand-rh-i686-cpu.patch b/SOURCES/debrand-rh-i686-cpu.patch deleted file mode 100644 index 5592a59..0000000 --- a/SOURCES/debrand-rh-i686-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/boot/main.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/boot/main.c 2019-05-25 14:31:21.043272496 -0700 -@@ -147,7 +147,7 @@ void main(void) - - /* Make sure we have all the proper CPU support */ - if (validate_cpu()) { -- puts("This processor is not supported in this version of RHEL.\n"); -+ puts("This processor is not supported in this version of CentOS Linux.\n"); - die(); - } - diff --git a/SOURCES/debrand-rh_taint.patch b/SOURCES/debrand-rh_taint.patch deleted file mode 100644 index c2ae3c4..0000000 --- a/SOURCES/debrand-rh_taint.patch +++ /dev/null @@ -1,81 +0,0 @@ ---- a/kernel/rh_taint.c 2019-05-25 14:06:27.474558423 -0700 -+++ b/kernel/rh_taint.c 2019-05-25 14:25:53.471345832 -0700 -@@ -2,12 +2,12 @@ - #include - - /* -- * The following functions are used by Red Hat to indicate to users that -- * hardware and drivers are unsupported, or have limited support in RHEL major -+ * The following functions are used by CentOS to indicate to users that -+ * hardware and drivers are unsupported, or have limited support in CentOS Linux major - * and minor releases. These functions output loud warning messages to the end - * user and should be USED WITH CAUTION. - * -- * Any use of these functions _MUST_ be documented in the RHEL Release Notes, -+ * Any use of these functions _MUST_ be documented in the CentOS Linux Release Notes, - * and have approval of management. - */ - -@@ -16,15 +16,15 @@ - * @msg: Hardware name, class, or type - * - * Called to mark a device, class of devices, or types of devices as not having -- * support in any RHEL minor release. This does not TAINT the kernel. Red Hat -- * will not fix bugs against this hardware in this minor release. Red Hat may -+ * support in any CentOS Linux minor release. This does not TAINT the kernel. CentOS -+ * will not fix bugs against this hardware in this minor release. CentOS may - * declare support in a future major or minor update release. This cannot be - * used to mark drivers unsupported. - */ - void mark_hardware_unsupported(const char *msg) - { - /* Print one single message */ -- pr_crit("Warning: %s - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://hardware.redhat.com for certified hardware.\n", msg); -+ pr_crit("Warning: %s - this hardware has not undergone upstream testing. Please consult http://wiki.centos.org/FAQ for more information\n", msg); - } - EXPORT_SYMBOL(mark_hardware_unsupported); - -@@ -35,12 +35,12 @@ EXPORT_SYMBOL(mark_hardware_unsupported) - * Called to minimize the support status of a previously supported device in - * a minor release. This does not TAINT the kernel. Marking hardware - * deprecated is usually done in conjunction with the hardware vendor. Future -- * RHEL major releases may not include this driver. Driver updates and fixes -+ * CentOS Linux major releases may not include this driver. Driver updates and fixes - * for this device will be limited to critical issues in future minor releases. - */ - void mark_hardware_deprecated(const char *msg) - { -- pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this RHEL release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact Red Hat Support or your device's hardware vendor for additional information.\n", msg); -+ pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this CentOS Linux release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact CentOS Support or your device's hardware vendor for additional information.\n", msg); - } - EXPORT_SYMBOL(mark_hardware_deprecated); - -@@ -50,9 +50,9 @@ EXPORT_SYMBOL(mark_hardware_deprecated); - * - * Called to minimize the support status of a new driver. This does TAINT the - * kernel. Calling this function indicates that the driver or subsystem has -- * had limited testing and is not marked for full support within this RHEL -- * minor release. The next RHEL minor release may contain full support for -- * this driver. Red Hat does not guarantee that bugs reported against this -+ * had limited testing and is not marked for full support within this CentOS Linux -+ * minor release. The next CentOS Linux minor release may contain full support for -+ * this driver. CentOS does not guarantee that bugs reported against this - * driver or subsystem will be resolved. - */ - void mark_tech_preview(const char *msg, struct module *mod) -@@ -81,13 +81,13 @@ EXPORT_SYMBOL(mark_tech_preview); - * mark_driver_unsupported - drivers that we know we don't want to support - * @name: the name of the driver - * -- * In some cases Red Hat has chosen to build a driver for internal QE -+ * In some cases CentOS has chosen to build a driver for internal QE - * use. Use this function to mark those drivers as unsupported for - * customers. - */ - void mark_driver_unsupported(const char *name) - { -- pr_crit("Warning: %s - This driver has not undergone sufficient testing by Red Hat for this release and therefore cannot be used in production systems.\n", -+ pr_crit("Warning: %s - This driver has not undergone sufficient testing by CentOS for this release and therefore cannot be used in production systems.\n", - name ? name : "kernel"); - } - EXPORT_SYMBOL(mark_driver_unsupported); diff --git a/SOURCES/debrand-single-cpu.patch b/SOURCES/debrand-single-cpu.patch deleted file mode 100644 index b3eed51..0000000 --- a/SOURCES/debrand-single-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/kernel/setup.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/kernel/setup.c 2019-05-27 08:35:54.580595314 -0700 -@@ -900,7 +900,7 @@ static void rh_check_supported(void) - if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && - !guest && is_kdump_kernel()) { - pr_crit("Detected single cpu native boot.\n"); -- pr_crit("Important: In Red Hat Enterprise Linux 8, single threaded, single CPU 64-bit physical systems are unsupported by Red Hat. Please contact your Red Hat support representative for a list of certified and supported systems."); -+ pr_crit("Important: In CentOS Linux 8, single threaded, single CPU 64-bit physical systems are unsupported. Please see http://wiki.centos.org/FAQ for more information"); - } - - /* diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index b52b17c..cc28429 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -88,6 +88,7 @@ # CONFIG_AFS_FS is not set # CONFIG_AF_KCM is not set # CONFIG_AF_RXRPC is not set +# CONFIG_AGP is not set # CONFIG_AHCI_CEVA is not set # CONFIG_AHCI_QORIQ is not set # CONFIG_AIX_PARTITION is not set @@ -95,6 +96,7 @@ # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set # CONFIG_ALTERA_MBOX is not set +# CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set # CONFIG_ALTERA_TSE is not set # CONFIG_AM2315 is not set @@ -199,7 +201,9 @@ # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMGENET is not set # CONFIG_BCM_FLEXRM_MBOX is not set +# CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BCM_PDC_MBOX is not set +# CONFIG_BCM_SBA_RAID is not set # CONFIG_BE2NET_BE2 is not set # CONFIG_BE2NET_BE3 is not set # CONFIG_BEFS_FS is not set @@ -214,7 +218,7 @@ # CONFIG_BLK_DEV_DAC960 is not set # CONFIG_BLK_DEV_DRBD is not set # CONFIG_BLK_DEV_FD is not set -# CONFIG_BLK_DEV_NBD is not set +# CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set # CONFIG_BLK_DEV_RSXX is not set # CONFIG_BLK_DEV_SKD is not set @@ -240,7 +244,6 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_STREAM_PARSER is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCMSTB_GISB_ARB is not set # CONFIG_BRCM_TRACING is not set @@ -252,6 +255,7 @@ # CONFIG_BT_HCIUART_MRVL is not set # CONFIG_BT_LEDS is not set # CONFIG_BT_SELFTEST is not set +# CONFIG_BUG_ON_DATA_CORRUPTION is not set # CONFIG_C2PORT is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set @@ -276,6 +280,7 @@ # CONFIG_CCS811 is not set # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set +# CONFIG_CEPH_FSCACHE is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set # CONFIG_CFG80211_WEXT is not set # CONFIG_CHARGER_BQ2415X is not set @@ -329,7 +334,9 @@ # CONFIG_COMMON_RESET_HI3660 is not set # CONFIG_COMPAT is not set # CONFIG_COMPAT_BRK is not set +# CONFIG_COMPILE_TEST is not set # CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CORESIGHT is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPUFREQ_DT is not set # CONFIG_CPU_BIG_ENDIAN is not set @@ -339,17 +346,25 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set # CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set +# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_THERMAL is not set +# CONFIG_CRAMFS_MTD is not set +# CONFIG_CRC32_BIT is not set +# CONFIG_CRC32_SARWATE is not set # CONFIG_CRC32_SELFTEST is not set +# CONFIG_CRC32_SLICEBY4 is not set +# CONFIG_CRC4 is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set # CONFIG_CRYPTO_842 is not set # CONFIG_CRYPTO_AEGIS128 is not set # CONFIG_CRYPTO_AEGIS128L is not set # CONFIG_CRYPTO_AEGIS256 is not set # CONFIG_CRYPTO_AES_TI is not set -# CONFIG_CRYPTO_CFB is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set # CONFIG_CRYPTO_DEV_QCE is not set +# CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set # CONFIG_CRYPTO_KEYWRAP is not set @@ -387,17 +402,21 @@ # CONFIG_DEBUG_KERNEL_DC is not set # CONFIG_DEBUG_KMEMLEAK_TEST is not set # CONFIG_DEBUG_KOBJECT is not set +# CONFIG_DEBUG_KOBJECT_RELEASE is not set # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set # CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PI_LIST is not set +# CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set # CONFIG_DEBUG_VIRTUAL is not set # CONFIG_DEBUG_VM is not set +# CONFIG_DEBUG_VM_PGFLAGS is not set # CONFIG_DEBUG_VM_RB is not set # revisit this if performance isn't horrible +# CONFIG_DEBUG_VM_VMACACHE is not set # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_DEBUG_WX is not set # CONFIG_DECNET is not set @@ -407,6 +426,7 @@ # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set # CONFIG_DEFAULT_SFQ is not set +# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set # CONFIG_DEVKMEM is not set # CONFIG_DEVPORT is not set # CONFIG_DGNC is not set @@ -420,7 +440,6 @@ # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set -# CONFIG_DM_WRITECACHE is not set # CONFIG_DM_ZONED is not set # CONFIG_DRAGONRISE_FF is not set # CONFIG_DRM_AMDGPU_SI is not set @@ -490,6 +509,7 @@ # CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set # CONFIG_DVB_USB_DVBSKY is not set # CONFIG_DVB_USB_ZD1301 is not set +# CONFIG_DW_AXI_DMAC is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_E100 is not set # CONFIG_E1000 is not set @@ -522,6 +542,7 @@ # CONFIG_EXTCON_USB_GPIO is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_FS is not set +# CONFIG_FAIL_FUTEX is not set # CONFIG_FARSYNC is not set # CONFIG_FAT_DEFAULT_UTF8 is not set # CONFIG_FB_3DFX is not set @@ -580,6 +601,7 @@ # CONFIG_FCOE is not set # CONFIG_FDDI is not set # CONFIG_FEALNX is not set +# CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE is not set # CONFIG_FIREWIRE_NOSY is not set # CONFIG_FIRMWARE_EDID is not set @@ -588,6 +610,7 @@ # CONFIG_FSCACHE_DEBUG is not set # CONFIG_FSCACHE_HISTOGRAM is not set # CONFIG_FSI is not set +# CONFIG_FSL_EDMA is not set # CONFIG_FS_ENCRYPTION is not set # CONFIG_FTL is not set # CONFIG_FTRACE_STARTUP_TEST is not set @@ -649,6 +672,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set +# CONFIG_GUP_BENCHMARK is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HARDLOCKUP_DETECTOR is not set @@ -672,9 +696,12 @@ # CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set # CONFIG_HID_STEAM is not set # CONFIG_HID_UDRAW_PS3 is not set +# CONFIG_HIP04_ETH is not set # CONFIG_HIPPI is not set # CONFIG_HISAX_DEBUG is not set # CONFIG_HISAX_HFCUSB is not set +# CONFIG_HISI_FEMAC is not set +# CONFIG_HIX5HD2_GMAC is not set # CONFIG_HMC6352 is not set # CONFIG_HOLTEK_FF is not set # CONFIG_HOTPLUG_PCI_CPCI is not set @@ -695,6 +722,9 @@ # CONFIG_HW_RANDOM_IPROC_RNG200 is not set # CONFIG_HW_RANDOM_MSM is not set # CONFIG_HX711 is not set +# CONFIG_HZ_1000 is not set +# CONFIG_HZ_250 is not set +# CONFIG_HZ_300 is not set # CONFIG_HZ_PERIODIC is not set # CONFIG_I2C_ALI1535 is not set # CONFIG_I2C_ALI1563 is not set @@ -766,6 +796,7 @@ # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set @@ -811,12 +842,16 @@ # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set # CONFIG_INTEGRITY is not set +# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set +# CONFIG_INTEGRITY_SIGNATURE is not set +# CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set # CONFIG_INTEL_SOC_PMIC_CHTWC is not set +# CONFIG_INTEL_TH is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_SPI is not set @@ -830,7 +865,6 @@ # CONFIG_IP6_NF_MATCH_SRH is not set # CONFIG_IP6_NF_TARGET_HL is not set # CONFIG_IPACK_BUS is not set -# CONFIG_IPMI_PANIC_EVENT is not set # CONFIG_IPV6_ILA is not set # CONFIG_IPV6_SEG6_HMAC is not set # CONFIG_IPV6_SEG6_LWTUNNEL is not set @@ -841,7 +875,9 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set +# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set +# CONFIG_IRQ_TIME_ACCOUNTING is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set # CONFIG_IR_SHARP_DECODER is not set @@ -863,12 +899,15 @@ # CONFIG_JFS_FS is not set # CONFIG_JME is not set # CONFIG_JSA1212 is not set +# CONFIG_K3_DMA is not set # CONFIG_KARMA_PARTITION is not set +# CONFIG_KASAN_EXTRA is not set +# CONFIG_KASAN_OUTLINE is not set # CONFIG_KCOV is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set -# CONFIG_KEXEC_FILE is not set +# CONFIG_KERNEL_XZ is not set # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set @@ -960,6 +999,7 @@ # CONFIG_LKDTM is not set # CONFIG_LLC2 is not set # CONFIG_LMP91000 is not set +# CONFIG_LOAD_UEFI_KEYS is not set # CONFIG_LOCALVERSION_AUTO is not set # CONFIG_LOCK_STAT is not set # CONFIG_LOGIG940_FF is not set @@ -978,7 +1018,6 @@ # CONFIG_LTE_GDM724X is not set # CONFIG_LTR501 is not set # CONFIG_LV0104CS is not set -# CONFIG_LWTUNNEL_BPF is not set # CONFIG_M62332 is not set # CONFIG_MAC80211_DEBUG_MENU is not set # CONFIG_MAC80211_MESH is not set @@ -1023,9 +1062,11 @@ # CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEMORY is not set # CONFIG_MEMORY_HOTPLUG is not set +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set # CONFIG_MEMORY_HOTREMOVE is not set # CONFIG_MEMSTICK_DEBUG is not set # CONFIG_MEMSTICK_UNSAFE_RESUME is not set +# CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -1116,6 +1157,7 @@ # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set # CONFIG_MLX4_CORE_GEN2 is not set +# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MMA7455_I2C is not set @@ -1141,9 +1183,13 @@ # CONFIG_MMC_TEST is not set # CONFIG_MMC_USDHI6ROL0 is not set # CONFIG_MMC_WBSD is not set +# CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_UNLOAD is not set # CONFIG_MODULE_SIG_FORCE is not set # CONFIG_MODULE_SIG_SHA1 is not set +# CONFIG_MODULE_SIG_SHA224 is not set +# CONFIG_MODULE_SIG_SHA384 is not set +# CONFIG_MODULE_SIG_SHA512 is not set # CONFIG_MOST is not set # CONFIG_MOUSE_APPLETOUCH is not set # CONFIG_MOUSE_BCM5974 is not set @@ -1160,11 +1206,11 @@ # CONFIG_MPL115_I2C is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set -# CONFIG_MPLS_ROUTING is not set # CONFIG_MPU3050_I2C is not set # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set +# CONFIG_MS_BLOCK is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -1202,13 +1248,13 @@ # CONFIG_MTD_UBI_FASTMAP is not set # CONFIG_MTD_UBI_GLUEBI is not set # CONFIG_MTK_MMC is not set +# CONFIG_MV_XOR_V2 is not set # CONFIG_MWAVE is not set # CONFIG_MWL8K is not set # CONFIG_MXC4005 is not set # CONFIG_MXC6255 is not set # CONFIG_MYRI10GE is not set # CONFIG_NAU7802 is not set -# CONFIG_NETDEVSIM is not set # CONFIG_NETFILTER_NETLINK_ACCT is not set # CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set # CONFIG_NETFILTER_XT_MATCH_L2TP is not set @@ -1281,6 +1327,7 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set +# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1302,7 +1349,6 @@ # CONFIG_NTFS_FS is not set # CONFIG_NVM is not set # CONFIG_NVMEM_BCM_OCOTP is not set -# CONFIG_NVME_MULTIPATH is not set # CONFIG_NVRAM is not set # CONFIG_OCFS2_FS is not set # CONFIG_OF_UNITTEST is not set @@ -1317,6 +1363,7 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set +# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set @@ -1392,6 +1439,8 @@ # CONFIG_PCNET32 is not set # CONFIG_PDA_POWER is not set # CONFIG_PDC_ADMA is not set +# CONFIG_PERCPU_STATS is not set +# CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHY_BCM_NS_USB2 is not set @@ -1400,6 +1449,7 @@ # CONFIG_PHY_HISI_INNO_USB2 is not set # CONFIG_PHY_HISTB_COMBPHY is not set # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NS2_PCIE is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_APQ8064_SATA is not set @@ -1434,6 +1484,7 @@ # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SINGLE is not set # CONFIG_PINCTRL_SX150X is not set +# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PL320_MBOX is not set # CONFIG_PL330_DMA is not set # CONFIG_PLATFORM_MHU is not set @@ -1444,6 +1495,7 @@ # CONFIG_PM_AUTOSLEEP is not set # CONFIG_PM_DEVFREQ is not set # CONFIG_PM_WAKELOCKS is not set +# CONFIG_POWERCAP is not set # CONFIG_POWER_AVS is not set # CONFIG_POWER_RESET_BRCMSTB is not set # CONFIG_POWER_RESET_LTC2952 is not set @@ -1457,13 +1509,21 @@ # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PRISM2_USB is not set -# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set # CONFIG_PROFILE_ALL_BRANCHES is not set # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set +# CONFIG_PROTECTED_VIRTUALIZATION_GUEST is not set +# CONFIG_PSTORE_842_COMPRESS is not set # CONFIG_PSTORE_CONSOLE is not set # CONFIG_PSTORE_FTRACE is not set +# CONFIG_PSTORE_LZ4HC_COMPRESS is not set +# CONFIG_PSTORE_LZ4_COMPRESS is not set +# CONFIG_PSTORE_LZO_COMPRESS is not set +# CONFIG_PSTORE_PMSG is not set # CONFIG_PTP_1588_CLOCK_DTE is not set # CONFIG_PUNIT_ATOM_DEBUG is not set +# CONFIG_PWM_FSL_FTM is not set +# CONFIG_PWM_HIBVT is not set +# CONFIG_PWM_PCA9685 is not set # CONFIG_PWRSEQ_EMMC is not set # CONFIG_PWRSEQ_SD8787 is not set # CONFIG_PWRSEQ_SIMPLE is not set @@ -1488,6 +1548,7 @@ # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set +# CONFIG_QORIQ_THERMAL is not set # CONFIG_QRTR is not set # CONFIG_QTNFMAC_PEARL_PCIE is not set # CONFIG_R3964 is not set @@ -1504,11 +1565,11 @@ # CONFIG_RADIO_TEF6862 is not set # CONFIG_RADIO_WL1273 is not set # CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RAS_CEC is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set # CONFIG_RCU_PERF_TEST is not set -# CONFIG_RCU_TORTURE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_RC_CORE is not set # CONFIG_RDS is not set @@ -1520,11 +1581,14 @@ # CONFIG_RESET_TI_SYSCON is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set +# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RMI4_F54 is not set # CONFIG_RMNET is not set # CONFIG_ROCKETPORT is not set # CONFIG_ROMFS_FS is not set +# CONFIG_RPMSG_QCOM_GLINK_RPM is not set +# CONFIG_RPMSG_VIRTIO is not set # CONFIG_RPR0521 is not set # CONFIG_RT2400PCI is not set # CONFIG_RT2500PCI is not set @@ -1589,6 +1653,7 @@ # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set # CONFIG_SCA3000 is not set +# CONFIG_SCHED_STACK_END_CHECK is not set # CONFIG_SCIF_BUS is not set # CONFIG_SCSI_3W_9XXX is not set # CONFIG_SCSI_3W_SAS is not set @@ -1814,6 +1879,9 @@ # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set # CONFIG_SIMPLE_PM_BUS is not set +# CONFIG_SIOX is not set +# CONFIG_SLAB is not set +# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -1978,7 +2046,6 @@ # CONFIG_SPI_AXI_SPI_ENGINE is not set # CONFIG_SPI_BCM_QSPI is not set # CONFIG_SPI_BITBANG is not set -# CONFIG_SPI_DESIGNWARE is not set # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_LOOPBACK_TEST is not set @@ -1994,8 +2061,13 @@ # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set # CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_DECOMP_MULTI is not set +# CONFIG_SQUASHFS_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_EMBEDDED is not set +# CONFIG_SQUASHFS_FILE_CACHE is not set +# CONFIG_SQUASHFS_ZSTD is not set # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -2008,6 +2080,8 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM is not set +# CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SUN_PARTITION is not set # CONFIG_SW_SYNC is not set @@ -2027,11 +2101,11 @@ # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set # CONFIG_TCG_XEN is not set +# CONFIG_TCM_FC is not set # CONFIG_TCM_QLA2XXX is not set # CONFIG_TCP_CONG_CDG is not set # CONFIG_TCS3414 is not set @@ -2040,17 +2114,33 @@ # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set +# CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set +# CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN is not set +# CONFIG_TEST_KMOD is not set # CONFIG_TEST_LKM is not set +# CONFIG_TEST_OVERFLOW is not set +# CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_RHASHTABLE is not set +# CONFIG_TEST_SORT is not set # CONFIG_TEST_STATIC_KEYS is not set +# CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set +# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set # CONFIG_THERMAL_EMULATION is not set +# CONFIG_THERMAL_GOV_BANG_BANG is not set +# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set +# CONFIG_THERMAL_OF is not set +# CONFIG_THERMAL_STATISTICS is not set +# CONFIG_THERMAL_WRITABLE_TRIPS is not set # CONFIG_THRUSTMASTER_FF is not set # CONFIG_TIFM_7XX1 is not set # CONFIG_TI_ADC081C is not set @@ -2137,6 +2227,8 @@ # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_SINK is not set # CONFIG_TRACING_EVENTS_GPIO is not set +# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set +# CONFIG_TRIM_UNUSED_KSYMS is not set # CONFIG_TSL2583 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set @@ -2145,9 +2237,6 @@ # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set -# CONFIG_TYPEC_MUX_PI3USB30532 is not set -# CONFIG_TYPEC_TCPM is not set -# CONFIG_TYPEC_TPS6598X is not set # CONFIG_UBIFS_FS is not set # CONFIG_UCB1400_CORE is not set # CONFIG_UEVENT_HELPER is not set @@ -2255,6 +2344,7 @@ # CONFIG_VIDEO_TW686X is not set # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set +# CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set @@ -2268,6 +2358,7 @@ # CONFIG_W1 is not set # CONFIG_WAFER_WDT is not set # CONFIG_WANXL is not set +# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set # CONFIG_WATCHDOG_NOWAYOUT is not set # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set # CONFIG_WCN36XX is not set @@ -2287,6 +2378,7 @@ # CONFIG_WLAN_VENDOR_TI is not set # CONFIG_WLAN_VENDOR_ZYDAS is not set # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set +# CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set @@ -2295,8 +2387,11 @@ # CONFIG_XFS_ONLINE_REPAIR is not set # CONFIG_XFS_ONLINE_SCRUB is not set # CONFIG_XFS_RT is not set +# CONFIG_XGENE_DMA is not set +# CONFIG_XILINX_DMA is not set # CONFIG_XILINX_VCU is not set # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_ZYNQMP_DMA is not set # CONFIG_XILLYBUS is not set # CONFIG_XZ_DEC_TEST is not set # CONFIG_YELLOWFIN is not set @@ -2305,6 +2400,7 @@ # CONFIG_ZIIRAVE_WATCHDOG is not set # CONFIG_ZOPT2201 is not set # CONFIG_ZPA2326 is not set +# CONFIG_ZRAM_MEMORY_TRACKING is not set # CONFIG_ZX_TDM is not set CONFIG_64BIT=y CONFIG_8139CP=m @@ -2336,7 +2432,6 @@ CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_THERMAL=y -CONFIG_AGP=y CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2449,6 +2544,7 @@ CONFIG_BCMA_DRIVER_GPIO=y CONFIG_BCMA_HOST_PCI=y CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_POSSIBLE=y +CONFIG_BCM_SR_THERMAL=m CONFIG_BE2ISCSI=m CONFIG_BE2NET=m CONFIG_BE2NET_HWMON=y @@ -2471,6 +2567,7 @@ CONFIG_BLK_DEV_IO_TRACE=y CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 CONFIG_BLK_DEV_MD=y +CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_NULL_BLK=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_PMEM=m @@ -2498,6 +2595,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BQL=y CONFIG_BRANCH_PROFILE_NONE=y @@ -2596,6 +2694,7 @@ CONFIG_CAN_SJA1000=m CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m +CONFIG_CAN_UCAN=m CONFIG_CAN_VCAN=m CONFIG_CAPI_AVM=y CONFIG_CARDBUS=y @@ -2607,6 +2706,7 @@ CONFIG_CAVIUM_ERRATUM_27456=y CONFIG_CAVIUM_ERRATUM_30115=y CONFIG_CAVIUM_PTP=y CONFIG_CB710_CORE=m +CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y CONFIG_CDROM_PKTCDVD=m CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y @@ -2671,6 +2771,7 @@ CONFIG_COMMON_RESET_HI6220=m CONFIG_COMPACTION=y CONFIG_CONFIGFS_FS=y CONFIG_CONNECTOR=y +CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_TRANSLATIONS=y CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m @@ -2686,11 +2787,11 @@ CONFIG_CPU_FREQ_GOV_PERFORMANCE=y CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y -CONFIG_CPU_THERMAL=y CONFIG_CRAMFS=m CONFIG_CRASH_DUMP=y CONFIG_CRC16=y CONFIG_CRC32=y +CONFIG_CRC32_SLICEBY8=y CONFIG_CRC7=m CONFIG_CRC8=m CONFIG_CRC_CCITT=y @@ -2715,6 +2816,7 @@ CONFIG_CRYPTO_CAST5=m CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=m +CONFIG_CRYPTO_CFB=y CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20POLY1305=m CONFIG_CRYPTO_CHACHA20_NEON=m @@ -2742,7 +2844,6 @@ CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y -CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y CONFIG_CRYPTO_DRBG_HMAC=y @@ -2824,12 +2925,14 @@ CONFIG_DEBUG_PAGE_REF=y CONFIG_DEBUG_PERF_USE_VMALLOC=y CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_RT_MUTEXES=y +CONFIG_DEBUG_RWSEMS=y CONFIG_DEBUG_SECTION_MISMATCH=y CONFIG_DEBUG_SG=y CONFIG_DEBUG_SHIRQ=y CONFIG_DEBUG_SLAB=y CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACK_USAGE=y +CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y CONFIG_DECOMPRESS_LZ4=y CONFIG_DEFAULT_CUBIC=y CONFIG_DEFAULT_FQ_CODEL=y @@ -2851,6 +2954,7 @@ CONFIG_DMADEVICES=y CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES_VDEBUG=y CONFIG_DMA_API_DEBUG=y +CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_ENGINE=y CONFIG_DMI=y CONFIG_DMIID=y @@ -2875,6 +2979,7 @@ CONFIG_DM_SWITCH=m CONFIG_DM_THIN_PROVISIONING=m CONFIG_DM_UEVENT=y CONFIG_DM_VERITY=m +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m CONFIG_DNET=m CONFIG_DNOTIFY=y @@ -2896,6 +3001,7 @@ CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_DP_AUX_CHARDEV=y +CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_HISI_HIBMC=m @@ -2914,6 +3020,7 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m CONFIG_DRM_VIRTIO_GPU=m +CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DUMMY=m @@ -3263,7 +3370,7 @@ CONFIG_HOTPLUG_PCI=y CONFIG_HOTPLUG_PCI_ACPI=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_PCIE=y -CONFIG_HSA_AMD=m +CONFIG_HSA_AMD=y CONFIG_HUGETLBFS=y CONFIG_HVC_DRIVER=y CONFIG_HWLAT_TRACER=y @@ -3335,6 +3442,7 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y +CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y CONFIG_IMA_LSM_RULES=y @@ -3431,6 +3539,8 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_PANIC_EVENT=y +CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWEROFF=m CONFIG_IPMI_SI=m CONFIG_IPMI_SSIF=m @@ -3509,6 +3619,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m CONFIG_IP_VS_PE_SIP=m @@ -3601,6 +3712,7 @@ CONFIG_KDB_DEFAULT_ENABLE=0x1 CONFIG_KDB_KEYBOARD=y CONFIG_KERNEL_GZIP=y CONFIG_KEXEC=y +CONFIG_KEXEC_FILE=y CONFIG_KEYBOARD_ATKBD=y CONFIG_KEYS=y CONFIG_KGDB=y @@ -3658,14 +3770,17 @@ CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y +CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 +CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y +CONFIG_LWTUNNEL_BPF=y CONFIG_LXT_PHY=m CONFIG_MAC80211=m CONFIG_MAC80211_DEBUGFS=y @@ -3683,6 +3798,7 @@ CONFIG_MACVTAP=m CONFIG_MAC_EMUMOUSEBTN=y CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 +CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MAILBOX=y CONFIG_MAILBOX_TEST=m CONFIG_MANTIS_CORE=m @@ -3821,12 +3937,16 @@ CONFIG_MOUSE_ELAN_I2C_SMBUS=y CONFIG_MOUSE_SYNAPTICS_I2C=m CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MPLS=y +CONFIG_MPLS_IPTUNNEL=m +CONFIG_MPLS_ROUTING=m CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m +CONFIG_MT76x2U=m CONFIG_MTD=m CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI=m @@ -3860,6 +3980,7 @@ CONFIG_NET=y CONFIG_NETCONSOLE=m CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETDEVICES=y +CONFIG_NETDEVSIM=m CONFIG_NETFILTER=y CONFIG_NETFILTER_ADVANCED=y CONFIG_NETFILTER_INGRESS=y @@ -3967,7 +4088,7 @@ CONFIG_NET_CLS_RSVP=m CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_U32=m CONFIG_NET_CORE=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_EMATCH=y CONFIG_NET_EMATCH_CMP=m @@ -4081,6 +4202,7 @@ CONFIG_NFT_CHAIN_NAT_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m +CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m CONFIG_NFT_DUP_IPV4=m @@ -4157,6 +4279,8 @@ CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NF_TPROXY_IPV4=m +CONFIG_NF_TPROXY_IPV6=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4223,12 +4347,15 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVMEM=y CONFIG_NVME_FC=m +CONFIG_NVME_MULTIPATH=y CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m CONFIG_N_GSM=m CONFIG_N_HDLC=m CONFIG_OCXL=m @@ -4245,9 +4372,11 @@ CONFIG_OPTIMIZE_INLINING=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m +CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y CONFIG_PANIC_ON_OOPS_VALUE=1 +CONFIG_PANIC_TIMEOUT=0 CONFIG_PARAVIRT=y CONFIG_PARAVIRT_TIME_ACCOUNTING=y CONFIG_PARPORT_1284=y @@ -4285,7 +4414,6 @@ CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y CONFIG_PHY_BRCM_SATA=y CONFIG_PHY_HI6220_USB=m -CONFIG_PHY_NS2_PCIE=y CONFIG_PHY_NS2_USB_DRD=y CONFIG_PHY_XGENE=y CONFIG_PID_NS=y @@ -4333,6 +4461,7 @@ CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRINTER=m +CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y CONFIG_PROC_CHILDREN=y @@ -4341,15 +4470,21 @@ CONFIG_PROC_FS=y CONFIG_PROC_KCORE=y CONFIG_PROC_PID_CPUSET=y CONFIG_PROC_VMCORE=y +CONFIG_PROC_VMCORE_DEVICE_DUMP=y CONFIG_PROFILING=y CONFIG_PROVE_LOCKING=y CONFIG_PROVE_RCU=y CONFIG_PSAMPLE=m +CONFIG_PSI=y +CONFIG_PSI_DEFAULT_DISABLED=y CONFIG_PSTORE=y +CONFIG_PSTORE_DEFLATE_COMPRESS=y +CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y CONFIG_PSTORE_RAM=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PWM=y +CONFIG_PWM_BCM_IPROC=y CONFIG_QCOM_EMAC=m CONFIG_QCOM_FALKOR_ERRATUM_1003=y CONFIG_QCOM_FALKOR_ERRATUM_1009=y @@ -4383,10 +4518,10 @@ CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y CONFIG_RAS=y -CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y +CONFIG_RCU_TORTURE_TEST=m CONFIG_RC_ATI_REMOTE=m CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y @@ -4516,7 +4651,13 @@ CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTLWIFI_DEBUG=y CONFIG_RTL_CARDS=m +CONFIG_RTW88=m +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +CONFIG_RTW88_DEBUG=y +CONFIG_RTW88_DEBUGFS=y CONFIG_RT_GROUP_SCHED=y +CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SATA_AHCI=y CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -4660,10 +4801,12 @@ CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y +CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y +CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SMC91X=m CONFIG_SMP=y @@ -4820,11 +4963,15 @@ CONFIG_SPARSE_IRQ=y CONFIG_SPI=y CONFIG_SPI_CADENCE=m CONFIG_SPI_DEBUG=y +CONFIG_SPI_DESIGNWARE=m +CONFIG_SPI_DW_MMIO=m CONFIG_SPI_MASTER=y CONFIG_SPI_PL022=m CONFIG_SPI_QUP=y CONFIG_SPI_XLP=m CONFIG_SQUASHFS=m +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_LZ4=y CONFIG_SQUASHFS_LZO=y CONFIG_SQUASHFS_XATTR=y @@ -4866,8 +5013,9 @@ CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y CONFIG_TCG_NSC=m CONFIG_TCG_TIS=y +CONFIG_TCG_TIS_CORE=y +CONFIG_TCG_TIS_SPI=m CONFIG_TCG_TPM=y -CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_PSCSI=m @@ -4896,13 +5044,18 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y CONFIG_TEST_STRING_HELPERS=m CONFIG_THERMAL=y +CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y +CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y CONFIG_THUNDERBOLT=y CONFIG_THUNDERBOLT_NET=m +CONFIG_THUNDERX2_PMU=m +CONFIG_THUNDER_NIC_BGX=m CONFIG_THUNDER_NIC_PF=m +CONFIG_THUNDER_NIC_RGX=m CONFIG_THUNDER_NIC_VF=m CONFIG_TIFM_CORE=m CONFIG_TIGON3=m @@ -4922,11 +5075,21 @@ CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m CONFIG_TRACER_SNAPSHOT=y CONFIG_TRANSPARENT_HUGEPAGE=y +CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y CONFIG_TREE_RCU=y CONFIG_TRUSTED_KEYS=m CONFIG_TUN=m CONFIG_TYPEC=y +CONFIG_TYPEC_DP_ALTMODE=y +CONFIG_TYPEC_FUSB302=m +CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_RT1711H=y +CONFIG_TYPEC_TCPCI=y +CONFIG_TYPEC_TCPM=y +CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=y +CONFIG_UBSAN=y +CONFIG_UBSAN_SANITIZE_ALL=y CONFIG_UCSI_ACPI=y CONFIG_UDF_FS=m CONFIG_UEFI_CPER_ARM=y @@ -4940,7 +5103,6 @@ CONFIG_UIO_SERCOS3=m CONFIG_UNIX98_PTYS=y CONFIG_UNIX=y CONFIG_UNIX_DIAG=m -CONFIG_UNWINDER_ORC=y CONFIG_UPROBE_EVENTS=y CONFIG_USB=y CONFIG_USBPCWATCHDOG=m @@ -5230,6 +5392,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_CPU_ACCOUNTING_GEN=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y @@ -5265,9 +5428,11 @@ CONFIG_WQ_WATCHDOG=y CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y +CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y CONFIG_XEN_PVHVM=y CONFIG_XFRM=y +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y @@ -5291,6 +5456,7 @@ CONFIG_ZLIB_INFLATE=y CONFIG_ZONE_DEVICE=y CONFIG_ZPOOL=y CONFIG_ZRAM=m +CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC=y CONFIG_ZSMALLOC_STAT=y CONFIG_ZSWAP=y diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index 083b43b..ed3b662 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -94,6 +94,7 @@ # CONFIG_AFS_FS is not set # CONFIG_AF_KCM is not set # CONFIG_AF_RXRPC is not set +# CONFIG_AGP is not set # CONFIG_AHCI_CEVA is not set # CONFIG_AHCI_QORIQ is not set # CONFIG_AIX_PARTITION is not set @@ -101,6 +102,7 @@ # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set # CONFIG_ALTERA_MBOX is not set +# CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set # CONFIG_ALTERA_TSE is not set # CONFIG_AM2315 is not set @@ -208,7 +210,9 @@ # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMGENET is not set # CONFIG_BCM_FLEXRM_MBOX is not set +# CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BCM_PDC_MBOX is not set +# CONFIG_BCM_SBA_RAID is not set # CONFIG_BE2NET_BE2 is not set # CONFIG_BE2NET_BE3 is not set # CONFIG_BEFS_FS is not set @@ -223,7 +227,6 @@ # CONFIG_BLK_DEV_DAC960 is not set # CONFIG_BLK_DEV_DRBD is not set # CONFIG_BLK_DEV_FD is not set -# CONFIG_BLK_DEV_NBD is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set # CONFIG_BLK_DEV_RSXX is not set # CONFIG_BLK_DEV_SKD is not set @@ -249,7 +252,6 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_STREAM_PARSER is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCMSTB_GISB_ARB is not set # CONFIG_BRCM_TRACING is not set @@ -261,6 +263,7 @@ # CONFIG_BT_HCIUART_MRVL is not set # CONFIG_BT_LEDS is not set # CONFIG_BT_SELFTEST is not set +# CONFIG_BUG_ON_DATA_CORRUPTION is not set # CONFIG_C2PORT is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set @@ -286,6 +289,7 @@ # CONFIG_CCS811 is not set # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set +# CONFIG_CEPH_FSCACHE is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -342,7 +346,9 @@ # CONFIG_COMMON_RESET_HI3660 is not set # CONFIG_COMPAT is not set # CONFIG_COMPAT_BRK is not set +# CONFIG_COMPILE_TEST is not set # CONFIG_CONTEXT_TRACKING_FORCE is not set +# CONFIG_CORESIGHT is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPUFREQ_DT is not set # CONFIG_CPUMASK_OFFSTACK is not set @@ -353,17 +359,25 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set # CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set +# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_LADDER is not set +# CONFIG_CPU_THERMAL is not set +# CONFIG_CRAMFS_MTD is not set +# CONFIG_CRC32_BIT is not set +# CONFIG_CRC32_SARWATE is not set # CONFIG_CRC32_SELFTEST is not set +# CONFIG_CRC32_SLICEBY4 is not set +# CONFIG_CRC4 is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set # CONFIG_CRYPTO_842 is not set # CONFIG_CRYPTO_AEGIS128 is not set # CONFIG_CRYPTO_AEGIS128L is not set # CONFIG_CRYPTO_AEGIS256 is not set # CONFIG_CRYPTO_AES_TI is not set -# CONFIG_CRYPTO_CFB is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set # CONFIG_CRYPTO_DEV_QCE is not set +# CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set # CONFIG_CRYPTO_KEYWRAP is not set @@ -419,11 +433,14 @@ # CONFIG_DEBUG_OBJECTS_TIMERS is not set # CONFIG_DEBUG_OBJECTS_WORK is not set # CONFIG_DEBUG_PAGEALLOC is not set +# CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PI_LIST is not set +# CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_RWSEMS is not set # CONFIG_DEBUG_SG is not set # CONFIG_DEBUG_SLAB is not set # CONFIG_DEBUG_SPINLOCK is not set @@ -434,6 +451,7 @@ # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VM_RB is not set # revisit this if performance isn't horrible # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set +# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set # CONFIG_DEBUG_WX is not set # CONFIG_DECNET is not set # CONFIG_DEFAULT_CODEL is not set @@ -442,6 +460,7 @@ # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set # CONFIG_DEFAULT_SFQ is not set +# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set # CONFIG_DEVKMEM is not set # CONFIG_DEVMEM is not set # CONFIG_DEVPORT is not set @@ -459,7 +478,6 @@ # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set -# CONFIG_DM_WRITECACHE is not set # CONFIG_DM_ZONED is not set # CONFIG_DRAGONRISE_FF is not set # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -530,6 +548,7 @@ # CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set # CONFIG_DVB_USB_DVBSKY is not set # CONFIG_DVB_USB_ZD1301 is not set +# CONFIG_DW_AXI_DMAC is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_E100 is not set # CONFIG_E1000 is not set @@ -630,6 +649,7 @@ # CONFIG_FCOE is not set # CONFIG_FDDI is not set # CONFIG_FEALNX is not set +# CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE is not set # CONFIG_FIREWIRE_NOSY is not set # CONFIG_FIRMWARE_EDID is not set @@ -639,6 +659,7 @@ # CONFIG_FSCACHE_HISTOGRAM is not set # CONFIG_FSCACHE_OBJECT_LIST is not set # CONFIG_FSI is not set +# CONFIG_FSL_EDMA is not set # CONFIG_FS_ENCRYPTION is not set # CONFIG_FTL is not set # CONFIG_FTRACE_STARTUP_TEST is not set @@ -701,6 +722,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set +# CONFIG_GUP_BENCHMARK is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HARDLOCKUP_DETECTOR is not set @@ -724,9 +746,12 @@ # CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set # CONFIG_HID_STEAM is not set # CONFIG_HID_UDRAW_PS3 is not set +# CONFIG_HIP04_ETH is not set # CONFIG_HIPPI is not set # CONFIG_HISAX_DEBUG is not set # CONFIG_HISAX_HFCUSB is not set +# CONFIG_HISI_FEMAC is not set +# CONFIG_HIX5HD2_GMAC is not set # CONFIG_HMC6352 is not set # CONFIG_HOLTEK_FF is not set # CONFIG_HOTPLUG_PCI_CPCI is not set @@ -747,6 +772,9 @@ # CONFIG_HW_RANDOM_IPROC_RNG200 is not set # CONFIG_HW_RANDOM_MSM is not set # CONFIG_HX711 is not set +# CONFIG_HZ_1000 is not set +# CONFIG_HZ_250 is not set +# CONFIG_HZ_300 is not set # CONFIG_HZ_PERIODIC is not set # CONFIG_I2C_ALI1535 is not set # CONFIG_I2C_ALI1563 is not set @@ -819,6 +847,7 @@ # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set @@ -864,12 +893,16 @@ # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set # CONFIG_INTEGRITY is not set +# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set +# CONFIG_INTEGRITY_SIGNATURE is not set +# CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set # CONFIG_INTEL_SOC_PMIC_CHTWC is not set +# CONFIG_INTEL_TH is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_SPI is not set @@ -883,7 +916,6 @@ # CONFIG_IP6_NF_MATCH_SRH is not set # CONFIG_IP6_NF_TARGET_HL is not set # CONFIG_IPACK_BUS is not set -# CONFIG_IPMI_PANIC_EVENT is not set # CONFIG_IPV6_ILA is not set # CONFIG_IPV6_SEG6_HMAC is not set # CONFIG_IPV6_SEG6_LWTUNNEL is not set @@ -894,7 +926,9 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set +# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set +# CONFIG_IRQ_TIME_ACCOUNTING is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set # CONFIG_IR_SHARP_DECODER is not set @@ -918,13 +952,14 @@ # CONFIG_JFS_FS is not set # CONFIG_JME is not set # CONFIG_JSA1212 is not set +# CONFIG_K3_DMA is not set # CONFIG_KARMA_PARTITION is not set # CONFIG_KASAN is not set # CONFIG_KCOV is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set -# CONFIG_KEXEC_FILE is not set +# CONFIG_KERNEL_XZ is not set # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set @@ -1017,6 +1052,7 @@ # CONFIG_LKDTM is not set # CONFIG_LLC2 is not set # CONFIG_LMP91000 is not set +# CONFIG_LOAD_UEFI_KEYS is not set # CONFIG_LOCALVERSION_AUTO is not set # CONFIG_LOCK_STAT is not set # CONFIG_LOCK_TORTURE_TEST is not set @@ -1036,7 +1072,6 @@ # CONFIG_LTE_GDM724X is not set # CONFIG_LTR501 is not set # CONFIG_LV0104CS is not set -# CONFIG_LWTUNNEL_BPF is not set # CONFIG_M62332 is not set # CONFIG_MAC80211_DEBUGFS is not set # CONFIG_MAC80211_DEBUG_MENU is not set @@ -1084,9 +1119,11 @@ # CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEMORY is not set # CONFIG_MEMORY_HOTPLUG is not set +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set # CONFIG_MEMORY_HOTREMOVE is not set # CONFIG_MEMSTICK_DEBUG is not set # CONFIG_MEMSTICK_UNSAFE_RESUME is not set +# CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -1177,6 +1214,7 @@ # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set # CONFIG_MLX4_CORE_GEN2 is not set +# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MMA7455_I2C is not set @@ -1203,9 +1241,13 @@ # CONFIG_MMC_USDHI6ROL0 is not set # CONFIG_MMC_WBSD is not set # CONFIG_MMIOTRACE is not set +# CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_UNLOAD is not set # CONFIG_MODULE_SIG_FORCE is not set # CONFIG_MODULE_SIG_SHA1 is not set +# CONFIG_MODULE_SIG_SHA224 is not set +# CONFIG_MODULE_SIG_SHA384 is not set +# CONFIG_MODULE_SIG_SHA512 is not set # CONFIG_MOST is not set # CONFIG_MOUSE_APPLETOUCH is not set # CONFIG_MOUSE_BCM5974 is not set @@ -1222,11 +1264,11 @@ # CONFIG_MPL115_I2C is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set -# CONFIG_MPLS_ROUTING is not set # CONFIG_MPU3050_I2C is not set # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set +# CONFIG_MS_BLOCK is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -1264,13 +1306,13 @@ # CONFIG_MTD_UBI_FASTMAP is not set # CONFIG_MTD_UBI_GLUEBI is not set # CONFIG_MTK_MMC is not set +# CONFIG_MV_XOR_V2 is not set # CONFIG_MWAVE is not set # CONFIG_MWL8K is not set # CONFIG_MXC4005 is not set # CONFIG_MXC6255 is not set # CONFIG_MYRI10GE is not set # CONFIG_NAU7802 is not set -# CONFIG_NETDEVSIM is not set # CONFIG_NETFILTER_NETLINK_ACCT is not set # CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set # CONFIG_NETFILTER_XT_MATCH_L2TP is not set @@ -1345,6 +1387,7 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set +# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1367,7 +1410,6 @@ # CONFIG_NTFS_FS is not set # CONFIG_NVM is not set # CONFIG_NVMEM_BCM_OCOTP is not set -# CONFIG_NVME_MULTIPATH is not set # CONFIG_NVRAM is not set # CONFIG_OCFS2_FS is not set # CONFIG_OF_UNITTEST is not set @@ -1382,6 +1424,8 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set +# CONFIG_PAGE_EXTENSION is not set +# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set @@ -1457,7 +1501,9 @@ # CONFIG_PCNET32 is not set # CONFIG_PDA_POWER is not set # CONFIG_PDC_ADMA is not set +# CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHY_BCM_NS_USB2 is not set @@ -1466,6 +1512,7 @@ # CONFIG_PHY_HISI_INNO_USB2 is not set # CONFIG_PHY_HISTB_COMBPHY is not set # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NS2_PCIE is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_APQ8064_SATA is not set @@ -1500,6 +1547,7 @@ # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SINGLE is not set # CONFIG_PINCTRL_SX150X is not set +# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PL320_MBOX is not set # CONFIG_PL330_DMA is not set # CONFIG_PLATFORM_MHU is not set @@ -1513,6 +1561,7 @@ # CONFIG_PM_TEST_SUSPEND is not set # CONFIG_PM_TRACE_RTC is not set # CONFIG_PM_WAKELOCKS is not set +# CONFIG_POWERCAP is not set # CONFIG_POWER_AVS is not set # CONFIG_POWER_RESET_BRCMSTB is not set # CONFIG_POWER_RESET_LTC2952 is not set @@ -1526,15 +1575,23 @@ # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PRISM2_USB is not set -# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set # CONFIG_PROFILE_ALL_BRANCHES is not set # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set +# CONFIG_PROTECTED_VIRTUALIZATION_GUEST is not set # CONFIG_PROVE_LOCKING is not set # CONFIG_PROVE_RCU is not set +# CONFIG_PSTORE_842_COMPRESS is not set # CONFIG_PSTORE_CONSOLE is not set # CONFIG_PSTORE_FTRACE is not set +# CONFIG_PSTORE_LZ4HC_COMPRESS is not set +# CONFIG_PSTORE_LZ4_COMPRESS is not set +# CONFIG_PSTORE_LZO_COMPRESS is not set +# CONFIG_PSTORE_PMSG is not set # CONFIG_PTP_1588_CLOCK_DTE is not set # CONFIG_PUNIT_ATOM_DEBUG is not set +# CONFIG_PWM_FSL_FTM is not set +# CONFIG_PWM_HIBVT is not set +# CONFIG_PWM_PCA9685 is not set # CONFIG_PWRSEQ_EMMC is not set # CONFIG_PWRSEQ_SD8787 is not set # CONFIG_PWRSEQ_SIMPLE is not set @@ -1559,6 +1616,7 @@ # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set +# CONFIG_QORIQ_THERMAL is not set # CONFIG_QRTR is not set # CONFIG_QTNFMAC_PEARL_PCIE is not set # CONFIG_QUEUED_LOCK_STAT is not set @@ -1576,6 +1634,8 @@ # CONFIG_RADIO_TEA5764 is not set # CONFIG_RADIO_TEF6862 is not set # CONFIG_RADIO_WL1273 is not set +# CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RAS_CEC is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set @@ -1598,6 +1658,8 @@ # CONFIG_RMNET is not set # CONFIG_ROCKETPORT is not set # CONFIG_ROMFS_FS is not set +# CONFIG_RPMSG_QCOM_GLINK_RPM is not set +# CONFIG_RPMSG_VIRTIO is not set # CONFIG_RPR0521 is not set # CONFIG_RT2400PCI is not set # CONFIG_RT2500PCI is not set @@ -1663,6 +1725,7 @@ # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set # CONFIG_SCA3000 is not set +# CONFIG_SCHED_STACK_END_CHECK is not set # CONFIG_SCIF_BUS is not set # CONFIG_SCSI_3W_9XXX is not set # CONFIG_SCSI_3W_SAS is not set @@ -1888,6 +1951,9 @@ # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set # CONFIG_SIMPLE_PM_BUS is not set +# CONFIG_SIOX is not set +# CONFIG_SLAB is not set +# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -2056,7 +2122,6 @@ # CONFIG_SPI_BCM_QSPI is not set # CONFIG_SPI_BITBANG is not set # CONFIG_SPI_DEBUG is not set -# CONFIG_SPI_DESIGNWARE is not set # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_GPIO is not set # CONFIG_SPI_LOOPBACK_TEST is not set @@ -2072,8 +2137,13 @@ # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set # CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_DECOMP_MULTI is not set +# CONFIG_SQUASHFS_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_EMBEDDED is not set +# CONFIG_SQUASHFS_FILE_CACHE is not set +# CONFIG_SQUASHFS_ZSTD is not set # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -2086,6 +2156,8 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM is not set +# CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SUN_PARTITION is not set # CONFIG_SW_SYNC is not set @@ -2105,11 +2177,11 @@ # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set # CONFIG_TCG_XEN is not set +# CONFIG_TCM_FC is not set # CONFIG_TCM_QLA2XXX is not set # CONFIG_TCP_CONG_CDG is not set # CONFIG_TCS3414 is not set @@ -2118,19 +2190,34 @@ # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set +# CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set +# CONFIG_TEST_IDA is not set +# CONFIG_TEST_KMOD is not set # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set +# CONFIG_TEST_OVERFLOW is not set +# CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_RHASHTABLE is not set +# CONFIG_TEST_SORT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set +# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set # CONFIG_THERMAL_EMULATION is not set +# CONFIG_THERMAL_GOV_BANG_BANG is not set +# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set +# CONFIG_THERMAL_OF is not set +# CONFIG_THERMAL_STATISTICS is not set +# CONFIG_THERMAL_WRITABLE_TRIPS is not set # CONFIG_THRUSTMASTER_FF is not set # CONFIG_TIFM_7XX1 is not set # CONFIG_TI_ADC081C is not set @@ -2217,6 +2304,8 @@ # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_SINK is not set # CONFIG_TRACING_EVENTS_GPIO is not set +# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set +# CONFIG_TRIM_UNUSED_KSYMS is not set # CONFIG_TSL2583 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set @@ -2225,10 +2314,8 @@ # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set -# CONFIG_TYPEC_MUX_PI3USB30532 is not set -# CONFIG_TYPEC_TCPM is not set -# CONFIG_TYPEC_TPS6598X is not set # CONFIG_UBIFS_FS is not set +# CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set # CONFIG_UEVENT_HELPER is not set # CONFIG_UFS_FS is not set @@ -2335,6 +2422,7 @@ # CONFIG_VIDEO_TW686X is not set # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set +# CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set @@ -2348,6 +2436,7 @@ # CONFIG_W1 is not set # CONFIG_WAFER_WDT is not set # CONFIG_WANXL is not set +# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set # CONFIG_WATCHDOG_NOWAYOUT is not set # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set # CONFIG_WCN36XX is not set @@ -2367,6 +2456,8 @@ # CONFIG_WLAN_VENDOR_TI is not set # CONFIG_WLAN_VENDOR_ZYDAS is not set # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set +# CONFIG_WQ_WATCHDOG is not set +# CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set @@ -2376,8 +2467,11 @@ # CONFIG_XFS_ONLINE_SCRUB is not set # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set +# CONFIG_XGENE_DMA is not set +# CONFIG_XILINX_DMA is not set # CONFIG_XILINX_VCU is not set # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_ZYNQMP_DMA is not set # CONFIG_XILLYBUS is not set # CONFIG_XZ_DEC_TEST is not set # CONFIG_YELLOWFIN is not set @@ -2386,6 +2480,7 @@ # CONFIG_ZIIRAVE_WATCHDOG is not set # CONFIG_ZOPT2201 is not set # CONFIG_ZPA2326 is not set +# CONFIG_ZRAM_MEMORY_TRACKING is not set # CONFIG_ZX_TDM is not set CONFIG_64BIT=y CONFIG_8139CP=m @@ -2411,7 +2506,6 @@ CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_ACPI_THERMAL=y -CONFIG_AGP=y CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2521,6 +2615,7 @@ CONFIG_BCMA_DRIVER_GPIO=y CONFIG_BCMA_HOST_PCI=y CONFIG_BCMA_HOST_PCI_POSSIBLE=y CONFIG_BCMA_POSSIBLE=y +CONFIG_BCM_SR_THERMAL=m CONFIG_BE2ISCSI=m CONFIG_BE2NET=m CONFIG_BE2NET_HWMON=y @@ -2543,6 +2638,7 @@ CONFIG_BLK_DEV_IO_TRACE=y CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 CONFIG_BLK_DEV_MD=y +CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_NULL_BLK=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_PMEM=m @@ -2570,6 +2666,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BQL=y CONFIG_BRANCH_PROFILE_NONE=y @@ -2667,6 +2764,7 @@ CONFIG_CAN_SJA1000=m CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m +CONFIG_CAN_UCAN=m CONFIG_CAN_VCAN=m CONFIG_CAPI_AVM=y CONFIG_CARDBUS=y @@ -2678,6 +2776,7 @@ CONFIG_CAVIUM_ERRATUM_27456=y CONFIG_CAVIUM_ERRATUM_30115=y CONFIG_CAVIUM_PTP=y CONFIG_CB710_CORE=m +CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y CONFIG_CDROM_PKTCDVD=m CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y @@ -2739,6 +2838,7 @@ CONFIG_COMMON_RESET_HI6220=m CONFIG_COMPACTION=y CONFIG_CONFIGFS_FS=y CONFIG_CONNECTOR=y +CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_TRANSLATIONS=y CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m @@ -2753,11 +2853,11 @@ CONFIG_CPU_FREQ_GOV_PERFORMANCE=y CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y -CONFIG_CPU_THERMAL=y CONFIG_CRAMFS=m CONFIG_CRASH_DUMP=y CONFIG_CRC16=y CONFIG_CRC32=y +CONFIG_CRC32_SLICEBY8=y CONFIG_CRC7=m CONFIG_CRC8=m CONFIG_CRC_CCITT=y @@ -2782,6 +2882,7 @@ CONFIG_CRYPTO_CAST5=m CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=m +CONFIG_CRYPTO_CFB=y CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20POLY1305=m CONFIG_CRYPTO_CHACHA20_NEON=m @@ -2809,7 +2910,6 @@ CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y -CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y CONFIG_CRYPTO_DRBG_HMAC=y @@ -2915,6 +3015,7 @@ CONFIG_DM_SWITCH=m CONFIG_DM_THIN_PROVISIONING=m CONFIG_DM_UEVENT=y CONFIG_DM_VERITY=m +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m CONFIG_DNET=m CONFIG_DNOTIFY=y @@ -2935,6 +3036,7 @@ CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_DP_AUX_CHARDEV=y +CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_HISI_HIBMC=m @@ -2953,6 +3055,7 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m CONFIG_DRM_VIRTIO_GPU=m +CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DUMMY=m @@ -3290,7 +3393,7 @@ CONFIG_HOTPLUG_PCI=y CONFIG_HOTPLUG_PCI_ACPI=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_PCIE=y -CONFIG_HSA_AMD=m +CONFIG_HSA_AMD=y CONFIG_HUGETLBFS=y CONFIG_HVC_DRIVER=y CONFIG_HWLAT_TRACER=y @@ -3361,6 +3464,7 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y +CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y CONFIG_IMA_LSM_RULES=y @@ -3457,6 +3561,8 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_PANIC_EVENT=y +CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWEROFF=m CONFIG_IPMI_SI=m CONFIG_IPMI_SSIF=m @@ -3535,6 +3641,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m CONFIG_IP_VS_PE_SIP=m @@ -3623,6 +3730,7 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KERNEL_GZIP=y CONFIG_KEXEC=y +CONFIG_KEXEC_FILE=y CONFIG_KEYBOARD_ATKBD=y CONFIG_KEYS=y CONFIG_KGDB=y @@ -3682,10 +3790,12 @@ CONFIG_LOCKUP_DETECTOR=y CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 +CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y +CONFIG_LWTUNNEL_BPF=y CONFIG_LXT_PHY=m CONFIG_MAC80211=m CONFIG_MAC80211_HWSIM=m @@ -3701,6 +3811,7 @@ CONFIG_MACVTAP=m CONFIG_MAC_EMUMOUSEBTN=y CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 +CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m @@ -3837,12 +3948,16 @@ CONFIG_MOUSE_ELAN_I2C_SMBUS=y CONFIG_MOUSE_SYNAPTICS_I2C=m CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MPLS=y +CONFIG_MPLS_IPTUNNEL=m +CONFIG_MPLS_ROUTING=m CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m +CONFIG_MT76x2U=m CONFIG_MTD=m CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI=m @@ -3876,6 +3991,7 @@ CONFIG_NET=y CONFIG_NETCONSOLE=m CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETDEVICES=y +CONFIG_NETDEVSIM=m CONFIG_NETFILTER=y CONFIG_NETFILTER_ADVANCED=y CONFIG_NETFILTER_INGRESS=y @@ -3983,7 +4099,7 @@ CONFIG_NET_CLS_RSVP=m CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_U32=m CONFIG_NET_CORE=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_EMATCH=y CONFIG_NET_EMATCH_CMP=m @@ -4095,6 +4211,7 @@ CONFIG_NFT_CHAIN_NAT_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m +CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m CONFIG_NFT_DUP_IPV4=m @@ -4171,6 +4288,8 @@ CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NF_TPROXY_IPV4=m +CONFIG_NF_TPROXY_IPV6=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4236,12 +4355,15 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVMEM=y CONFIG_NVME_FC=m +CONFIG_NVME_MULTIPATH=y CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m CONFIG_N_GSM=m CONFIG_N_HDLC=m CONFIG_OCXL=m @@ -4260,6 +4382,7 @@ CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y +CONFIG_PANIC_TIMEOUT=0 CONFIG_PARAVIRT=y CONFIG_PARAVIRT_TIME_ACCOUNTING=y CONFIG_PARPORT_1284=y @@ -4296,7 +4419,6 @@ CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y CONFIG_PHY_BRCM_SATA=y CONFIG_PHY_HI6220_USB=m -CONFIG_PHY_NS2_PCIE=y CONFIG_PHY_NS2_USB_DRD=y CONFIG_PHY_XGENE=y CONFIG_PID_NS=y @@ -4341,6 +4463,7 @@ CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRINTER=m +CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y CONFIG_PROC_CHILDREN=y @@ -4349,13 +4472,19 @@ CONFIG_PROC_FS=y CONFIG_PROC_KCORE=y CONFIG_PROC_PID_CPUSET=y CONFIG_PROC_VMCORE=y +CONFIG_PROC_VMCORE_DEVICE_DUMP=y CONFIG_PROFILING=y CONFIG_PSAMPLE=m +CONFIG_PSI=y +CONFIG_PSI_DEFAULT_DISABLED=y CONFIG_PSTORE=y +CONFIG_PSTORE_DEFLATE_COMPRESS=y +CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y CONFIG_PSTORE_RAM=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PWM=y +CONFIG_PWM_BCM_IPROC=y CONFIG_QCOM_EMAC=m CONFIG_QCOM_FALKOR_ERRATUM_1003=y CONFIG_QCOM_FALKOR_ERRATUM_1009=y @@ -4387,7 +4516,6 @@ CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y CONFIG_RAS=y -CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y @@ -4412,6 +4540,7 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y +CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y CONFIG_RMI4_CORE=m @@ -4518,7 +4647,11 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTL_CARDS=m +CONFIG_RTW88=m +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y CONFIG_RT_GROUP_SCHED=y +CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SATA_AHCI=y CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_AHCI_SEATTLE=m @@ -4662,10 +4795,12 @@ CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y +CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y +CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SMC91X=m CONFIG_SMP=y @@ -4818,11 +4953,15 @@ CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSE_IRQ=y CONFIG_SPI=y CONFIG_SPI_CADENCE=m +CONFIG_SPI_DESIGNWARE=m +CONFIG_SPI_DW_MMIO=m CONFIG_SPI_MASTER=y CONFIG_SPI_PL022=m CONFIG_SPI_QUP=y CONFIG_SPI_XLP=m CONFIG_SQUASHFS=m +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_LZ4=y CONFIG_SQUASHFS_LZO=y CONFIG_SQUASHFS_XATTR=y @@ -4864,8 +5003,9 @@ CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y CONFIG_TCG_NSC=m CONFIG_TCG_TIS=y +CONFIG_TCG_TIS_CORE=y +CONFIG_TCG_TIS_SPI=m CONFIG_TCG_TPM=y -CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_PSCSI=m @@ -4892,13 +5032,18 @@ CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_KSTRTOX=y CONFIG_THERMAL=y +CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y +CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_HWMON=y CONFIG_THUNDERBOLT=y CONFIG_THUNDERBOLT_NET=m +CONFIG_THUNDERX2_PMU=m +CONFIG_THUNDER_NIC_BGX=m CONFIG_THUNDER_NIC_PF=m +CONFIG_THUNDER_NIC_RGX=m CONFIG_THUNDER_NIC_VF=m CONFIG_TIFM_CORE=m CONFIG_TIGON3=m @@ -4917,10 +5062,18 @@ CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m CONFIG_TRACER_SNAPSHOT=y CONFIG_TRANSPARENT_HUGEPAGE=y +CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y CONFIG_TREE_RCU=y CONFIG_TRUSTED_KEYS=m CONFIG_TUN=m CONFIG_TYPEC=y +CONFIG_TYPEC_DP_ALTMODE=y +CONFIG_TYPEC_FUSB302=m +CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_RT1711H=y +CONFIG_TYPEC_TCPCI=y +CONFIG_TYPEC_TCPM=y +CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=y CONFIG_UCSI_ACPI=y CONFIG_UDF_FS=m @@ -4935,7 +5088,6 @@ CONFIG_UIO_SERCOS3=m CONFIG_UNIX98_PTYS=y CONFIG_UNIX=y CONFIG_UNIX_DIAG=m -CONFIG_UNWINDER_ORC=y CONFIG_UPROBE_EVENTS=y CONFIG_USB=y CONFIG_USBPCWATCHDOG=m @@ -5225,6 +5377,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_CPU_ACCOUNTING_GEN=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y @@ -5259,9 +5412,11 @@ CONFIG_WLAN_VENDOR_REALTEK=y CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y +CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y CONFIG_XEN_PVHVM=y CONFIG_XFRM=y +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y @@ -5284,6 +5439,7 @@ CONFIG_ZLIB_INFLATE=y CONFIG_ZONE_DEVICE=y CONFIG_ZPOOL=y CONFIG_ZRAM=m +CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC=y CONFIG_ZSMALLOC_STAT=y CONFIG_ZSWAP=y diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index 2a6f4ef..adedc0b 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -83,6 +83,7 @@ # CONFIG_AFS_FS is not set # CONFIG_AF_KCM is not set # CONFIG_AF_RXRPC is not set +# CONFIG_AGP is not set # CONFIG_AHCI_CEVA is not set # CONFIG_AHCI_QORIQ is not set # CONFIG_AIX_PARTITION is not set @@ -90,6 +91,7 @@ # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set # CONFIG_ALTERA_MBOX is not set +# CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_TSE is not set # CONFIG_AM2315 is not set # CONFIG_AMD8111_ETH is not set @@ -152,6 +154,7 @@ # CONFIG_BCMA_DEBUG is not set # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMGENET is not set +# CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BE2NET_BE2 is not set # CONFIG_BE2NET_BE3 is not set # CONFIG_BEFS_FS is not set @@ -165,7 +168,7 @@ # CONFIG_BLK_DEV_DAC960 is not set # CONFIG_BLK_DEV_DRBD is not set # CONFIG_BLK_DEV_FD is not set -# CONFIG_BLK_DEV_NBD is not set +# CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set # CONFIG_BLK_DEV_SKD is not set # CONFIG_BLK_DEV_SX8 is not set @@ -190,7 +193,6 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_STREAM_PARSER is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BTRFS_FS is not set @@ -200,6 +202,7 @@ # CONFIG_BT_HCIUART_MRVL is not set # CONFIG_BT_LEDS is not set # CONFIG_BT_SELFTEST is not set +# CONFIG_BUG_ON_DATA_CORRUPTION is not set # CONFIG_C2PORT is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set @@ -226,6 +229,7 @@ # CONFIG_CCS811 is not set # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set +# CONFIG_CEPH_FSCACHE is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set # CONFIG_CFG80211_WEXT is not set # CONFIG_CHARGER_BQ2415X is not set @@ -258,12 +262,15 @@ # CONFIG_CM3232 is not set # CONFIG_CM3323 is not set # CONFIG_CM36651 is not set +# CONFIG_CMA_DEBUG is not set +# CONFIG_CMA_DEBUGFS is not set # CONFIG_CMDLINE_BOOL is not set # CONFIG_CMDLINE_PARTITION is not set # CONFIG_CODA_FS is not set # CONFIG_CODE_PATCHING_SELFTEST is not set # CONFIG_COMEDI is not set # CONFIG_COMPAT_BRK is not set +# CONFIG_COMPILE_TEST is not set # CONFIG_CONTEXT_TRACKING_FORCE is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPUFREQ_DT is not set @@ -273,21 +280,25 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set +# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set +# CONFIG_CRAMFS_MTD is not set +# CONFIG_CRC32_BIT is not set +# CONFIG_CRC32_SARWATE is not set # CONFIG_CRC32_SELFTEST is not set +# CONFIG_CRC32_SLICEBY4 is not set +# CONFIG_CRC4 is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set # CONFIG_CRYPTO_AEGIS128 is not set # CONFIG_CRYPTO_AEGIS128L is not set # CONFIG_CRYPTO_AEGIS256 is not set # CONFIG_CRYPTO_AES_TI is not set -# CONFIG_CRYPTO_CFB is not set -# CONFIG_CRYPTO_CHACHA20 is not set -# CONFIG_CRYPTO_CHACHA20POLY1305 is not set # CONFIG_CRYPTO_CRC32C_VPMSUM is not set # CONFIG_CRYPTO_CRCT10DIF_VPMSUM is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_KEYWRAP is not set # CONFIG_CRYPTO_LZ4 is not set @@ -297,7 +308,6 @@ # CONFIG_CRYPTO_MD5_PPC is not set # CONFIG_CRYPTO_MORUS1280 is not set # CONFIG_CRYPTO_MORUS640 is not set -# CONFIG_CRYPTO_POLY1305 is not set # CONFIG_CRYPTO_SHA1_PPC is not set # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM3 is not set @@ -320,6 +330,7 @@ # CONFIG_DEBUG_KERNEL_DC is not set # CONFIG_DEBUG_KMEMLEAK_TEST is not set # CONFIG_DEBUG_KOBJECT is not set +# CONFIG_DEBUG_KOBJECT_RELEASE is not set # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set @@ -327,10 +338,13 @@ # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PI_LIST is not set +# CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set # CONFIG_DEBUG_VIRTUAL is not set +# CONFIG_DEBUG_VM_PGFLAGS is not set # CONFIG_DEBUG_VM_RB is not set # revisit this if performance isn't horrible +# CONFIG_DEBUG_VM_VMACACHE is not set # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_DECNET is not set # CONFIG_DEFAULT_CODEL is not set @@ -339,6 +353,7 @@ # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set # CONFIG_DEFAULT_SFQ is not set +# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set # CONFIG_DEVKMEM is not set # CONFIG_DEVPORT is not set # CONFIG_DGNC is not set @@ -351,7 +366,6 @@ # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set -# CONFIG_DM_WRITECACHE is not set # CONFIG_DM_ZONED is not set # CONFIG_DRAGONRISE_FF is not set # CONFIG_DRM_AMDGPU_CIK is not set @@ -420,6 +434,7 @@ # CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set # CONFIG_DVB_USB_DVBSKY is not set # CONFIG_DVB_USB_ZD1301 is not set +# CONFIG_DW_AXI_DMAC is not set # CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_E100 is not set @@ -441,6 +456,7 @@ # CONFIG_ENA_ETHERNET is not set # CONFIG_EQUALIZER is not set # CONFIG_EUROTECH_WDT is not set +# CONFIG_EVM_ADD_XATTRS is not set # CONFIG_EXPERT is not set # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set @@ -448,6 +464,7 @@ # CONFIG_EXTCON is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_FS is not set +# CONFIG_FAIL_FUTEX is not set # CONFIG_FAIL_IOMMU is not set # CONFIG_FARSYNC is not set # CONFIG_FAT_DEFAULT_UTF8 is not set @@ -502,14 +519,17 @@ # CONFIG_FCOE is not set # CONFIG_FDDI is not set # CONFIG_FEALNX is not set +# CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE_NOSY is not set # CONFIG_FIRMWARE_EDID is not set +# CONFIG_FMC is not set # CONFIG_FONTS is not set # CONFIG_FPGA is not set # CONFIG_FRAME_POINTER is not set # CONFIG_FSCACHE_DEBUG is not set # CONFIG_FSCACHE_HISTOGRAM is not set # CONFIG_FSI is not set +# CONFIG_FSL_EDMA is not set # CONFIG_FSL_LBC is not set # CONFIG_FS_ENCRYPTION is not set # CONFIG_FTL is not set @@ -527,6 +547,7 @@ # CONFIG_GEMINI_ETHERNET is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set +# CONFIG_GENERIC_PHY is not set # CONFIG_GEN_RTC is not set # CONFIG_GIGASET_DEBUG is not set # CONFIG_GLOB_SELFTEST is not set @@ -562,6 +583,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set +# CONFIG_GUP_BENCHMARK is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HCALL_STATS is not set @@ -618,6 +640,9 @@ # CONFIG_HVC_UDBG is not set # CONFIG_HWMON_DEBUG_CHIP is not set # CONFIG_HX711 is not set +# CONFIG_HZ_1000 is not set +# CONFIG_HZ_250 is not set +# CONFIG_HZ_300 is not set # CONFIG_HZ_PERIODIC is not set # CONFIG_I2C_ALI1535 is not set # CONFIG_I2C_ALI1563 is not set @@ -687,10 +712,14 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set # CONFIG_IMA_KEXEC is not set # CONFIG_IMA_LOAD_X509 is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set @@ -732,12 +761,14 @@ # CONFIG_INPUT_PCF8574 is not set # CONFIG_INPUT_PCSPKR is not set # CONFIG_INPUT_PWM_VIBRA is not set +# CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set # CONFIG_INTEL_SOC_PMIC_CHTWC is not set +# CONFIG_INTEL_TH is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_SPI is not set @@ -751,7 +782,6 @@ # CONFIG_IP6_NF_MATCH_SRH is not set # CONFIG_IP6_NF_TARGET_HL is not set # CONFIG_IPACK_BUS is not set -# CONFIG_IPMI_PANIC_EVENT is not set # CONFIG_IPV6_ILA is not set # CONFIG_IPV6_SEG6_HMAC is not set # CONFIG_IPV6_SEG6_LWTUNNEL is not set @@ -761,7 +791,9 @@ # CONFIG_IP_DCCP is not set # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set +# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set +# CONFIG_IRQ_TIME_ACCOUNTING is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set # CONFIG_IR_SHARP_DECODER is not set @@ -781,11 +813,13 @@ # CONFIG_JME is not set # CONFIG_JSA1212 is not set # CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG is not set -# CONFIG_KASAN is not set +# CONFIG_KASAN_EXTRA is not set +# CONFIG_KASAN_OUTLINE is not set # CONFIG_KCOV is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_XZ is not set # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set @@ -860,8 +894,8 @@ # CONFIG_LKDTM is not set # CONFIG_LLC2 is not set # CONFIG_LMP91000 is not set +# CONFIG_LOAD_UEFI_KEYS is not set # CONFIG_LOCALVERSION_AUTO is not set -# CONFIG_LOCK_TORTURE_TEST is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set # CONFIG_LOGITECH_FF is not set @@ -878,7 +912,6 @@ # CONFIG_LTE_GDM724X is not set # CONFIG_LTR501 is not set # CONFIG_LV0104CS is not set -# CONFIG_LWTUNNEL_BPF is not set # CONFIG_M62332 is not set # CONFIG_MAC80211_DEBUG_MENU is not set # CONFIG_MAC80211_MESH is not set @@ -920,9 +953,11 @@ # CONFIG_MEGARAID_LEGACY is not set # CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEMORY is not set +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set # CONFIG_MEMSTICK_DEBUG is not set # CONFIG_MEMSTICK_REALTEK_USB is not set # CONFIG_MEMSTICK_UNSAFE_RESUME is not set +# CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -1005,6 +1040,7 @@ # CONFIG_MFD_WM8994 is not set # CONFIG_MINIX_FS is not set # CONFIG_MLX4_CORE_GEN2 is not set +# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MMA7455_I2C is not set @@ -1033,9 +1069,13 @@ # CONFIG_MMC_TOSHIBA_PCI is not set # CONFIG_MMC_USDHI6ROL0 is not set # CONFIG_MMC_WBSD is not set +# CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_UNLOAD is not set # CONFIG_MODULE_SIG_FORCE is not set # CONFIG_MODULE_SIG_SHA1 is not set +# CONFIG_MODULE_SIG_SHA224 is not set +# CONFIG_MODULE_SIG_SHA384 is not set +# CONFIG_MODULE_SIG_SHA512 is not set # CONFIG_MOST is not set # CONFIG_MOUSE_GPIO is not set # CONFIG_MOUSE_PS2_TOUCHKIT is not set @@ -1045,11 +1085,11 @@ # CONFIG_MPL115_I2C is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set -# CONFIG_MPLS_ROUTING is not set # CONFIG_MPU3050_I2C is not set # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set +# CONFIG_MS_BLOCK is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -1094,7 +1134,6 @@ # CONFIG_MXC4005 is not set # CONFIG_MXC6255 is not set # CONFIG_NAU7802 is not set -# CONFIG_NETDEVSIM is not set # CONFIG_NETFILTER_NETLINK_ACCT is not set # CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set # CONFIG_NETFILTER_XT_MATCH_L2TP is not set @@ -1167,6 +1206,7 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set +# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1186,7 +1226,6 @@ # CONFIG_NTB_TRANSPORT is not set # CONFIG_NTFS_FS is not set # CONFIG_NVM is not set -# CONFIG_NVME_MULTIPATH is not set # CONFIG_NVRAM is not set # CONFIG_OCFS2_FS is not set # CONFIG_OF_OVERLAY is not set @@ -1201,6 +1240,7 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set +# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set @@ -1275,11 +1315,14 @@ # CONFIG_PCNET32 is not set # CONFIG_PDA_POWER is not set # CONFIG_PDC_ADMA is not set +# CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NS2_PCIE is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PI433 is not set @@ -1294,6 +1337,7 @@ # CONFIG_PINCTRL_MSM8998 is not set # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SX150X is not set +# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set # CONFIG_PLIP is not set @@ -1305,6 +1349,7 @@ # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set +# CONFIG_POWERCAP is not set # CONFIG_POWER_AVS is not set # CONFIG_POWER_RESET_BRCMSTB is not set # CONFIG_POWER_RESET_GPIO_RESTART is not set @@ -1327,12 +1372,19 @@ # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PRISM2_USB is not set -# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set # CONFIG_PROFILE_ALL_BRANCHES is not set # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set +# CONFIG_PROTECTED_VIRTUALIZATION_GUEST is not set +# CONFIG_PSTORE_842_COMPRESS is not set # CONFIG_PSTORE_CONSOLE is not set # CONFIG_PSTORE_FTRACE is not set +# CONFIG_PSTORE_LZ4HC_COMPRESS is not set +# CONFIG_PSTORE_LZ4_COMPRESS is not set +# CONFIG_PSTORE_LZO_COMPRESS is not set +# CONFIG_PSTORE_PMSG is not set # CONFIG_PUNIT_ATOM_DEBUG is not set +# CONFIG_PWM_FSL_FTM is not set +# CONFIG_PWM_PCA9685 is not set # CONFIG_PWRSEQ_EMMC is not set # CONFIG_PWRSEQ_SD8787 is not set # CONFIG_PWRSEQ_SIMPLE is not set @@ -1340,6 +1392,8 @@ # CONFIG_QCOM_APCS_IPC is not set # CONFIG_QCOM_COMMAND_DB is not set # CONFIG_QCOM_GENI_SE is not set +# CONFIG_QCOM_HIDMA is not set +# CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_PDC is not set # CONFIG_QCOM_RMTFS_MEM is not set @@ -1353,6 +1407,7 @@ # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set +# CONFIG_QORIQ_THERMAL is not set # CONFIG_QRTR is not set # CONFIG_QTNFMAC_PEARL_PCIE is not set # CONFIG_R3964 is not set @@ -1369,11 +1424,11 @@ # CONFIG_RADIO_TEF6862 is not set # CONFIG_RADIO_WL1273 is not set # CONFIG_RAPIDIO is not set +# CONFIG_RAS_CEC is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set # CONFIG_RCU_PERF_TEST is not set -# CONFIG_RCU_TORTURE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_RDS is not set # CONFIG_READABLE_ASM is not set @@ -1387,11 +1442,13 @@ # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set +# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RMI4_F54 is not set # CONFIG_RMNET is not set # CONFIG_ROCKETPORT is not set # CONFIG_ROMFS_FS is not set +# CONFIG_RPMSG_VIRTIO is not set # CONFIG_RPR0521 is not set # CONFIG_RT2400PCI is not set # CONFIG_RT2500PCI is not set @@ -1454,6 +1511,7 @@ # CONFIG_SC1200_WDT is not set # CONFIG_SCA3000 is not set # CONFIG_SCHED_MC is not set +# CONFIG_SCHED_STACK_END_CHECK is not set # CONFIG_SCIF_BUS is not set # CONFIG_SCSI_3W_9XXX is not set # CONFIG_SCSI_3W_SAS is not set @@ -1585,7 +1643,11 @@ # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set +# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # CONFIG_SIMPLE_PM_BUS is not set +# CONFIG_SIOX is not set +# CONFIG_SLAB is not set +# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -1747,8 +1809,14 @@ # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set +# CONFIG_SPMI is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_DECOMP_MULTI is not set +# CONFIG_SQUASHFS_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_EMBEDDED is not set +# CONFIG_SQUASHFS_FILE_CACHE is not set +# CONFIG_SQUASHFS_LZ4 is not set +# CONFIG_SQUASHFS_ZSTD is not set # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -1761,6 +1829,8 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM is not set +# CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SW_SYNC is not set # CONFIG_SX9500 is not set @@ -1778,6 +1848,7 @@ # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set # CONFIG_TCG_XEN is not set +# CONFIG_TCM_FC is not set # CONFIG_TCM_QLA2XXX is not set # CONFIG_TCP_CONG_CDG is not set # CONFIG_TCS3414 is not set @@ -1786,19 +1857,38 @@ # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set +# CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set +# CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN is not set +# CONFIG_TEST_KMOD is not set # CONFIG_TEST_LKM is not set +# CONFIG_TEST_OVERFLOW is not set +# CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_RHASHTABLE is not set +# CONFIG_TEST_SORT is not set # CONFIG_TEST_STATIC_KEYS is not set +# CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set +# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set # CONFIG_THERMAL_EMULATION is not set +# CONFIG_THERMAL_GOV_BANG_BANG is not set +# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set # CONFIG_THERMAL_GOV_USER_SPACE is not set +# CONFIG_THERMAL_STATISTICS is not set +# CONFIG_THERMAL_WRITABLE_TRIPS is not set # CONFIG_THRUSTMASTER_FF is not set +# CONFIG_THUNDER_NIC_BGX is not set +# CONFIG_THUNDER_NIC_PF is not set +# CONFIG_THUNDER_NIC_RGX is not set +# CONFIG_THUNDER_NIC_VF is not set # CONFIG_TI_ADC081C is not set # CONFIG_TI_ADC0832 is not set # CONFIG_TI_ADC084S021 is not set @@ -1884,6 +1974,7 @@ # CONFIG_TRACE_SINK is not set # CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set +# CONFIG_TRIM_UNUSED_KSYMS is not set # CONFIG_TSL2583 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set @@ -1891,9 +1982,6 @@ # CONFIG_TSYS02D is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set -# CONFIG_TYPEC_MUX_PI3USB30532 is not set -# CONFIG_TYPEC_TCPM is not set -# CONFIG_TYPEC_TPS6598X is not set # CONFIG_UBIFS_FS is not set # CONFIG_UCB1400_CORE is not set # CONFIG_UDBG_RTAS_CONSOLE is not set @@ -2008,6 +2096,7 @@ # CONFIG_VIDEO_TW686X is not set # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set +# CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRT_DRIVERS is not set @@ -2022,6 +2111,7 @@ # CONFIG_W1 is not set # CONFIG_WAFER_WDT is not set # CONFIG_WANXL is not set +# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set # CONFIG_WATCHDOG_NOWAYOUT is not set # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set # CONFIG_WCN36XX is not set @@ -2042,6 +2132,8 @@ # CONFIG_WLAN_VENDOR_TI is not set # CONFIG_WLAN_VENDOR_ZYDAS is not set # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set +# CONFIG_WQ_WATCHDOG is not set +# CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set # CONFIG_XEN_PVH is not set @@ -2060,6 +2152,7 @@ # CONFIG_ZIIRAVE_WATCHDOG is not set # CONFIG_ZOPT2201 is not set # CONFIG_ZPA2326 is not set +# CONFIG_ZRAM_MEMORY_TRACKING is not set # CONFIG_ZX_TDM is not set CONFIG_64BIT=y CONFIG_6LOWPAN=m @@ -2084,7 +2177,6 @@ CONFIG_ACPI_NFIT=m CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y -CONFIG_AGP=y CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2174,6 +2266,7 @@ CONFIG_BLK_DEV_IO_TRACE=y CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 CONFIG_BLK_DEV_MD=y +CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_NULL_BLK=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_PMEM=m @@ -2202,6 +2295,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m @@ -2299,11 +2393,13 @@ CONFIG_CAN_SJA1000=m CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m +CONFIG_CAN_UCAN=m CONFIG_CAN_VCAN=m CONFIG_CAPI_AVM=y CONFIG_CARDBUS=y CONFIG_CAVIUM_PTP=y CONFIG_CB710_CORE=m +CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y CONFIG_CDROM_PKTCDVD=m CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y @@ -2352,11 +2448,13 @@ CONFIG_CLEANCACHE=y CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y CONFIG_CMA=y +CONFIG_CMA_AREAS=7 CONFIG_CMM=y CONFIG_CNIC=m CONFIG_COMPACTION=y CONFIG_CONFIGFS_FS=y CONFIG_CONNECTOR=y +CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y @@ -2378,6 +2476,7 @@ CONFIG_CRAMFS=m CONFIG_CRASH_DUMP=y CONFIG_CRC16=y CONFIG_CRC32=y +CONFIG_CRC32_SLICEBY8=y CONFIG_CRC7=m CONFIG_CRC8=m CONFIG_CRC_CCITT=y @@ -2398,6 +2497,9 @@ CONFIG_CRYPTO_CAST5=m CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=m +CONFIG_CRYPTO_CFB=y +CONFIG_CRYPTO_CHACHA20=m +CONFIG_CRYPTO_CHACHA20POLY1305=m CONFIG_CRYPTO_CMAC=m CONFIG_CRYPTO_CRC32=m CONFIG_CRYPTO_CRC32C=y @@ -2420,7 +2522,6 @@ CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y -CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_VMX=y CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m CONFIG_CRYPTO_DRBG_CTR=y @@ -2444,6 +2545,7 @@ CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m +CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_RMD128=m CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RMD256=m @@ -2503,6 +2605,7 @@ CONFIG_DEBUG_PAGEALLOC=y CONFIG_DEBUG_PAGE_REF=y CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_RT_MUTEXES=y +CONFIG_DEBUG_RWSEMS=y CONFIG_DEBUG_SECTION_MISMATCH=y CONFIG_DEBUG_SG=y CONFIG_DEBUG_SHIRQ=y @@ -2511,6 +2614,7 @@ CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACKOVERFLOW=y CONFIG_DEBUG_STACK_USAGE=y CONFIG_DEBUG_VM=y +CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y CONFIG_DECOMPRESS_LZ4=y CONFIG_DEFAULT_CUBIC=y CONFIG_DEFAULT_FQ_CODEL=y @@ -2528,7 +2632,6 @@ CONFIG_DEVTMPFS_MOUNT=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM=m CONFIG_DE_AOC=y -CONFIG_DISABLE_MPROFILE_KERNEL=y CONFIG_DLCI=m CONFIG_DLCI_MAX=8 CONFIG_DLM=m @@ -2537,6 +2640,7 @@ CONFIG_DMADEVICES=y CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES_VDEBUG=y CONFIG_DMA_API_DEBUG=y +CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_ENGINE=y CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -2558,6 +2662,7 @@ CONFIG_DM_SWITCH=m CONFIG_DM_THIN_PROVISIONING=m CONFIG_DM_UEVENT=y CONFIG_DM_VERITY=m +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m CONFIG_DNET=m CONFIG_DNOTIFY=y @@ -2577,6 +2682,7 @@ CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_DP_AUX_CHARDEV=y +CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_I2C_CH7006=m @@ -2594,6 +2700,7 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m CONFIG_DRM_VIRTIO_GPU=m +CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DTL=y @@ -2703,7 +2810,6 @@ CONFIG_ETHOC=m CONFIG_EVENT_TRACING=y CONFIG_EVM=y CONFIG_EVM_ATTR_FSUUID=y -CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der" CONFIG_EXPORTFS=y CONFIG_EXPORTFS_BLOCK_OPS=y CONFIG_EXT4_DEBUG=y @@ -2917,7 +3023,7 @@ CONFIG_HOTPLUG_PCI_POWERNV=y CONFIG_HOTPLUG_PCI_RPA=m CONFIG_HOTPLUG_PCI_RPA_DLPAR=m CONFIG_HOTPLUG_PCI_SHPC=y -CONFIG_HSA_AMD=m +CONFIG_HSA_AMD=y CONFIG_HUGETLBFS=y CONFIG_HVCS=m CONFIG_HVC_CONSOLE=y @@ -2989,15 +3095,16 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y +CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y -CONFIG_IMA_X509_PATH="/etc/keys/x509_ima.der" CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m @@ -3098,6 +3205,8 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_PANIC_EVENT=y +CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWERNV=m CONFIG_IPMI_POWEROFF=m CONFIG_IPMI_SI=m @@ -3178,6 +3287,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m CONFIG_IP_VS_PE_SIP=m @@ -3269,6 +3379,8 @@ CONFIG_KALLSYMS=y CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_BASE_RELATIVE=y CONFIG_KARMA_PARTITION=y +CONFIG_KASAN=y +CONFIG_KASAN_INLINE=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y @@ -3338,15 +3450,19 @@ CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y +CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_STAT=y +CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 +CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m CONFIG_LPARCFG=y CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y +CONFIG_LWTUNNEL_BPF=y CONFIG_LXT_PHY=m CONFIG_MAC80211=m CONFIG_MAC80211_DEBUGFS=y @@ -3367,6 +3483,7 @@ CONFIG_MAC_EMUMOUSEBTN=y CONFIG_MAC_PARTITION=y CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 +CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m @@ -3512,6 +3629,9 @@ CONFIG_MOUSE_SYNAPTICS_I2C=m CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m CONFIG_MPLS=y +CONFIG_MPLS_IPTUNNEL=m +CONFIG_MPLS_ROUTING=m +CONFIG_MPROFILE_KERNEL=y CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m @@ -3519,6 +3639,8 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSI_BITMAP_SELFTEST=y CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m +CONFIG_MT76x2U=m CONFIG_MTD=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y @@ -3548,6 +3670,7 @@ CONFIG_NET=y CONFIG_NETCONSOLE=m CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETDEVICES=y +CONFIG_NETDEVSIM=m CONFIG_NETFILTER=y CONFIG_NETFILTER_ADVANCED=y CONFIG_NETFILTER_INGRESS=y @@ -3655,7 +3778,7 @@ CONFIG_NET_CLS_RSVP=m CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_U32=m CONFIG_NET_CORE=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_EMATCH=y CONFIG_NET_EMATCH_CMP=m @@ -3763,6 +3886,7 @@ CONFIG_NFT_CHAIN_NAT_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m +CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m CONFIG_NFT_DUP_IPV4=m @@ -3839,6 +3963,8 @@ CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NF_TPROXY_IPV4=m +CONFIG_NF_TPROXY_IPV6=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -3902,16 +4028,20 @@ CONFIG_NR_CPUS=2048 CONFIG_NR_IRQS=512 CONFIG_NUMA=y CONFIG_NUMA_BALANCING=y +CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVMEM=y CONFIG_NVME_FC=m +CONFIG_NVME_MULTIPATH=y CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m CONFIG_N_GSM=m CONFIG_N_HDLC=m CONFIG_OCXL=m @@ -3928,7 +4058,9 @@ CONFIG_OSF_PARTITION=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m +CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_TABLE_ISOLATION=y +CONFIG_PANIC_TIMEOUT=180 CONFIG_PARPORT=m CONFIG_PARPORT_1284=y CONFIG_PARPORT_PC=m @@ -3954,7 +4086,6 @@ CONFIG_PCI_STUB=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y -CONFIG_PHYSICAL_ALIGN=0x200000 CONFIG_PID_NS=y CONFIG_PM=y CONFIG_PMBUS=m @@ -4015,6 +4146,7 @@ CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRINTER=m +CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y CONFIG_PRINT_STACK_DEPTH=64 @@ -4024,13 +4156,18 @@ CONFIG_PROC_FS=y CONFIG_PROC_KCORE=y CONFIG_PROC_PID_CPUSET=y CONFIG_PROC_VMCORE=y +CONFIG_PROC_VMCORE_DEVICE_DUMP=y CONFIG_PROFILING=y CONFIG_PROVE_LOCKING=y CONFIG_PROVE_RCU=y CONFIG_PSAMPLE=m CONFIG_PSERIES_CPUIDLE=y CONFIG_PSERIES_ENERGY=m +CONFIG_PSI=y +CONFIG_PSI_DEFAULT_DISABLED=y CONFIG_PSTORE=y +CONFIG_PSTORE_DEFLATE_COMPRESS=y +CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y CONFIG_PSTORE_RAM=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_KVM=m @@ -4057,10 +4194,10 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOM32_SELFTEST=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RAS=y -CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y +CONFIG_RCU_TORTURE_TEST=m CONFIG_RC_ATI_REMOTE=m CONFIG_RC_CORE=m CONFIG_RC_DECODERS=y @@ -4170,7 +4307,13 @@ CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTLWIFI_DEBUG=y CONFIG_RTL_CARDS=m +CONFIG_RTW88=m +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +CONFIG_RTW88_DEBUG=y +CONFIG_RTW88_DEBUGFS=y CONFIG_RT_GROUP_SCHED=y +CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 @@ -4405,10 +4548,12 @@ CONFIG_SGI_PARTITION=y CONFIG_SIGNATURE=y CONFIG_SIMPLE_GPIO=y CONFIG_SLAB_FREELIST_RANDOM=y +CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y +CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SMP=y CONFIG_SMSC9420=m @@ -4563,6 +4708,8 @@ CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSE_IRQ=y CONFIG_SQUASHFS=m +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_LZO=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y @@ -4613,7 +4760,6 @@ CONFIG_TCG_TIS_I2C_INFINEON=y CONFIG_TCG_TIS_I2C_NUVOTON=y CONFIG_TCG_TIS_ST33ZP24_I2C=m CONFIG_TCG_TPM=y -CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_PSCSI=m @@ -4642,9 +4788,12 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y CONFIG_TEST_STRING_HELPERS=m CONFIG_THERMAL=y +CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y +CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_OF=y CONFIG_THUNDERBOLT=y CONFIG_THUNDERBOLT_NET=m CONFIG_TIFM_7XX1=m @@ -4660,6 +4809,7 @@ CONFIG_TLS_DEVICE=y CONFIG_TMPFS=y CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y +CONFIG_TORTURE_TEST=m CONFIG_TOUCHSCREEN_ELO=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m @@ -4671,7 +4821,16 @@ CONFIG_TRUSTED_KEYS=y CONFIG_TUN=m CONFIG_TUN_VNET_CROSS_LE=y CONFIG_TYPEC=y +CONFIG_TYPEC_DP_ALTMODE=y +CONFIG_TYPEC_FUSB302=m +CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_RT1711H=y +CONFIG_TYPEC_TCPCI=y +CONFIG_TYPEC_TCPM=y +CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=y +CONFIG_UBSAN=y +CONFIG_UBSAN_SANITIZE_ALL=y CONFIG_UCSI_ACPI=y CONFIG_UDF_FS=m CONFIG_UHID=m @@ -4685,7 +4844,6 @@ CONFIG_UNIX98_PTYS=y CONFIG_UNIX=y CONFIG_UNIXWARE_DISKLABEL=y CONFIG_UNIX_DIAG=m -CONFIG_UNWINDER_ORC=y CONFIG_UPROBE_EVENTS=y CONFIG_USB=y CONFIG_USBPCWATCHDOG=m @@ -4971,6 +5129,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_CPU_ACCOUNTING_GEN=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y @@ -5006,9 +5165,11 @@ CONFIG_WLAN_VENDOR_REALTEK=y CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y +CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y CONFIG_XEN_PVHVM=y CONFIG_XFRM=y +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y @@ -5032,6 +5193,7 @@ CONFIG_ZLIB_INFLATE=y CONFIG_ZONE_DEVICE=y CONFIG_ZPOOL=y CONFIG_ZRAM=m +CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC=y CONFIG_ZSMALLOC_STAT=y CONFIG_ZSWAP=y diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index 4ef224f..a924169 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -89,6 +89,7 @@ # CONFIG_AFS_FS is not set # CONFIG_AF_KCM is not set # CONFIG_AF_RXRPC is not set +# CONFIG_AGP is not set # CONFIG_AHCI_CEVA is not set # CONFIG_AHCI_QORIQ is not set # CONFIG_AIX_PARTITION is not set @@ -96,6 +97,7 @@ # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set # CONFIG_ALTERA_MBOX is not set +# CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_TSE is not set # CONFIG_AM2315 is not set # CONFIG_AMD8111_ETH is not set @@ -161,6 +163,7 @@ # CONFIG_BCMA_DEBUG is not set # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMGENET is not set +# CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BE2NET_BE2 is not set # CONFIG_BE2NET_BE3 is not set # CONFIG_BEFS_FS is not set @@ -174,7 +177,6 @@ # CONFIG_BLK_DEV_DAC960 is not set # CONFIG_BLK_DEV_DRBD is not set # CONFIG_BLK_DEV_FD is not set -# CONFIG_BLK_DEV_NBD is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set # CONFIG_BLK_DEV_SKD is not set # CONFIG_BLK_DEV_SX8 is not set @@ -199,7 +201,6 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_STREAM_PARSER is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BTRFS_FS is not set @@ -209,6 +210,7 @@ # CONFIG_BT_HCIUART_MRVL is not set # CONFIG_BT_LEDS is not set # CONFIG_BT_SELFTEST is not set +# CONFIG_BUG_ON_DATA_CORRUPTION is not set # CONFIG_C2PORT is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set @@ -236,6 +238,7 @@ # CONFIG_CCS811 is not set # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set +# CONFIG_CEPH_FSCACHE is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -271,12 +274,15 @@ # CONFIG_CM3232 is not set # CONFIG_CM3323 is not set # CONFIG_CM36651 is not set +# CONFIG_CMA_DEBUG is not set +# CONFIG_CMA_DEBUGFS is not set # CONFIG_CMDLINE_BOOL is not set # CONFIG_CMDLINE_PARTITION is not set # CONFIG_CODA_FS is not set # CONFIG_CODE_PATCHING_SELFTEST is not set # CONFIG_COMEDI is not set # CONFIG_COMPAT_BRK is not set +# CONFIG_COMPILE_TEST is not set # CONFIG_CONTEXT_TRACKING_FORCE is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPUFREQ_DT is not set @@ -287,21 +293,25 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set +# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set +# CONFIG_CRAMFS_MTD is not set +# CONFIG_CRC32_BIT is not set +# CONFIG_CRC32_SARWATE is not set # CONFIG_CRC32_SELFTEST is not set +# CONFIG_CRC32_SLICEBY4 is not set +# CONFIG_CRC4 is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set # CONFIG_CRYPTO_AEGIS128 is not set # CONFIG_CRYPTO_AEGIS128L is not set # CONFIG_CRYPTO_AEGIS256 is not set # CONFIG_CRYPTO_AES_TI is not set -# CONFIG_CRYPTO_CFB is not set -# CONFIG_CRYPTO_CHACHA20 is not set -# CONFIG_CRYPTO_CHACHA20POLY1305 is not set # CONFIG_CRYPTO_CRC32C_VPMSUM is not set # CONFIG_CRYPTO_CRCT10DIF_VPMSUM is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_KEYWRAP is not set # CONFIG_CRYPTO_LZ4 is not set @@ -311,7 +321,6 @@ # CONFIG_CRYPTO_MD5_PPC is not set # CONFIG_CRYPTO_MORUS1280 is not set # CONFIG_CRYPTO_MORUS640 is not set -# CONFIG_CRYPTO_POLY1305 is not set # CONFIG_CRYPTO_SHA1_PPC is not set # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_SM3 is not set @@ -353,11 +362,14 @@ # CONFIG_DEBUG_OBJECTS_TIMERS is not set # CONFIG_DEBUG_OBJECTS_WORK is not set # CONFIG_DEBUG_PAGEALLOC is not set +# CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PI_LIST is not set +# CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_RWSEMS is not set # CONFIG_DEBUG_SG is not set # CONFIG_DEBUG_SLAB is not set # CONFIG_DEBUG_SPINLOCK is not set @@ -368,6 +380,7 @@ # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VM_RB is not set # revisit this if performance isn't horrible # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set +# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set # CONFIG_DECNET is not set # CONFIG_DEFAULT_CODEL is not set # CONFIG_DEFAULT_FQ is not set @@ -375,6 +388,7 @@ # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set # CONFIG_DEFAULT_SFQ is not set +# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set # CONFIG_DEVKMEM is not set # CONFIG_DEVPORT is not set # CONFIG_DGNC is not set @@ -390,7 +404,6 @@ # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set -# CONFIG_DM_WRITECACHE is not set # CONFIG_DM_ZONED is not set # CONFIG_DRAGONRISE_FF is not set # CONFIG_DRM_AMDGPU_CIK is not set @@ -460,6 +473,7 @@ # CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set # CONFIG_DVB_USB_DVBSKY is not set # CONFIG_DVB_USB_ZD1301 is not set +# CONFIG_DW_AXI_DMAC is not set # CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_E100 is not set @@ -482,6 +496,7 @@ # CONFIG_ENA_ETHERNET is not set # CONFIG_EQUALIZER is not set # CONFIG_EUROTECH_WDT is not set +# CONFIG_EVM_ADD_XATTRS is not set # CONFIG_EXPERT is not set # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set @@ -552,8 +567,10 @@ # CONFIG_FCOE is not set # CONFIG_FDDI is not set # CONFIG_FEALNX is not set +# CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE_NOSY is not set # CONFIG_FIRMWARE_EDID is not set +# CONFIG_FMC is not set # CONFIG_FONTS is not set # CONFIG_FPGA is not set # CONFIG_FRAME_POINTER is not set @@ -561,6 +578,7 @@ # CONFIG_FSCACHE_HISTOGRAM is not set # CONFIG_FSCACHE_OBJECT_LIST is not set # CONFIG_FSI is not set +# CONFIG_FSL_EDMA is not set # CONFIG_FSL_LBC is not set # CONFIG_FS_ENCRYPTION is not set # CONFIG_FTL is not set @@ -579,6 +597,7 @@ # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_IRQ_DEBUGFS is not set +# CONFIG_GENERIC_PHY is not set # CONFIG_GEN_RTC is not set # CONFIG_GIGASET_DEBUG is not set # CONFIG_GLOB_SELFTEST is not set @@ -614,6 +633,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set +# CONFIG_GUP_BENCHMARK is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HCALL_STATS is not set @@ -670,6 +690,9 @@ # CONFIG_HVC_UDBG is not set # CONFIG_HWMON_DEBUG_CHIP is not set # CONFIG_HX711 is not set +# CONFIG_HZ_1000 is not set +# CONFIG_HZ_250 is not set +# CONFIG_HZ_300 is not set # CONFIG_HZ_PERIODIC is not set # CONFIG_I2C_ALI1535 is not set # CONFIG_I2C_ALI1563 is not set @@ -740,10 +763,14 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set +# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set # CONFIG_IMA_KEXEC is not set # CONFIG_IMA_LOAD_X509 is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set @@ -785,12 +812,14 @@ # CONFIG_INPUT_PCF8574 is not set # CONFIG_INPUT_PCSPKR is not set # CONFIG_INPUT_PWM_VIBRA is not set +# CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set # CONFIG_INTEL_SOC_PMIC_CHTWC is not set +# CONFIG_INTEL_TH is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_SPI is not set @@ -804,7 +833,6 @@ # CONFIG_IP6_NF_MATCH_SRH is not set # CONFIG_IP6_NF_TARGET_HL is not set # CONFIG_IPACK_BUS is not set -# CONFIG_IPMI_PANIC_EVENT is not set # CONFIG_IPV6_ILA is not set # CONFIG_IPV6_SEG6_HMAC is not set # CONFIG_IPV6_SEG6_LWTUNNEL is not set @@ -815,7 +843,9 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set +# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set +# CONFIG_IRQ_TIME_ACCOUNTING is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set # CONFIG_IR_SHARP_DECODER is not set @@ -842,6 +872,7 @@ # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_XZ is not set # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set @@ -917,6 +948,7 @@ # CONFIG_LKDTM is not set # CONFIG_LLC2 is not set # CONFIG_LMP91000 is not set +# CONFIG_LOAD_UEFI_KEYS is not set # CONFIG_LOCALVERSION_AUTO is not set # CONFIG_LOCK_STAT is not set # CONFIG_LOCK_TORTURE_TEST is not set @@ -936,7 +968,6 @@ # CONFIG_LTE_GDM724X is not set # CONFIG_LTR501 is not set # CONFIG_LV0104CS is not set -# CONFIG_LWTUNNEL_BPF is not set # CONFIG_M62332 is not set # CONFIG_MAC80211_DEBUGFS is not set # CONFIG_MAC80211_DEBUG_MENU is not set @@ -980,9 +1011,11 @@ # CONFIG_MEGARAID_LEGACY is not set # CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEMORY is not set +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set # CONFIG_MEMSTICK_DEBUG is not set # CONFIG_MEMSTICK_REALTEK_USB is not set # CONFIG_MEMSTICK_UNSAFE_RESUME is not set +# CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -1065,6 +1098,7 @@ # CONFIG_MFD_WM8994 is not set # CONFIG_MINIX_FS is not set # CONFIG_MLX4_CORE_GEN2 is not set +# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MMA7455_I2C is not set @@ -1094,9 +1128,13 @@ # CONFIG_MMC_USDHI6ROL0 is not set # CONFIG_MMC_WBSD is not set # CONFIG_MMIOTRACE is not set +# CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_UNLOAD is not set # CONFIG_MODULE_SIG_FORCE is not set # CONFIG_MODULE_SIG_SHA1 is not set +# CONFIG_MODULE_SIG_SHA224 is not set +# CONFIG_MODULE_SIG_SHA384 is not set +# CONFIG_MODULE_SIG_SHA512 is not set # CONFIG_MOST is not set # CONFIG_MOUSE_GPIO is not set # CONFIG_MOUSE_PS2_TOUCHKIT is not set @@ -1106,11 +1144,11 @@ # CONFIG_MPL115_I2C is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set -# CONFIG_MPLS_ROUTING is not set # CONFIG_MPU3050_I2C is not set # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set +# CONFIG_MS_BLOCK is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -1155,7 +1193,6 @@ # CONFIG_MXC4005 is not set # CONFIG_MXC6255 is not set # CONFIG_NAU7802 is not set -# CONFIG_NETDEVSIM is not set # CONFIG_NETFILTER_NETLINK_ACCT is not set # CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set # CONFIG_NETFILTER_XT_MATCH_L2TP is not set @@ -1230,6 +1267,7 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set +# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1250,7 +1288,6 @@ # CONFIG_NTB_TRANSPORT is not set # CONFIG_NTFS_FS is not set # CONFIG_NVM is not set -# CONFIG_NVME_MULTIPATH is not set # CONFIG_NVRAM is not set # CONFIG_OCFS2_FS is not set # CONFIG_OF_OVERLAY is not set @@ -1265,6 +1302,8 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set +# CONFIG_PAGE_EXTENSION is not set +# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set @@ -1338,11 +1377,14 @@ # CONFIG_PCNET32 is not set # CONFIG_PDA_POWER is not set # CONFIG_PDC_ADMA is not set +# CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_NS2_PCIE is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PI433 is not set @@ -1357,6 +1399,7 @@ # CONFIG_PINCTRL_MSM8998 is not set # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SX150X is not set +# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set # CONFIG_PLIP is not set @@ -1371,6 +1414,7 @@ # CONFIG_POWER7_CPU is not set # CONFIG_POWER8_CPU is not set # CONFIG_POWER9_CPU is not set +# CONFIG_POWERCAP is not set # CONFIG_POWER_AVS is not set # CONFIG_POWER_RESET_BRCMSTB is not set # CONFIG_POWER_RESET_GPIO_RESTART is not set @@ -1393,14 +1437,21 @@ # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PRISM2_USB is not set -# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set # CONFIG_PROFILE_ALL_BRANCHES is not set # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set +# CONFIG_PROTECTED_VIRTUALIZATION_GUEST is not set # CONFIG_PROVE_LOCKING is not set # CONFIG_PROVE_RCU is not set +# CONFIG_PSTORE_842_COMPRESS is not set # CONFIG_PSTORE_CONSOLE is not set # CONFIG_PSTORE_FTRACE is not set +# CONFIG_PSTORE_LZ4HC_COMPRESS is not set +# CONFIG_PSTORE_LZ4_COMPRESS is not set +# CONFIG_PSTORE_LZO_COMPRESS is not set +# CONFIG_PSTORE_PMSG is not set # CONFIG_PUNIT_ATOM_DEBUG is not set +# CONFIG_PWM_FSL_FTM is not set +# CONFIG_PWM_PCA9685 is not set # CONFIG_PWRSEQ_EMMC is not set # CONFIG_PWRSEQ_SD8787 is not set # CONFIG_PWRSEQ_SIMPLE is not set @@ -1408,6 +1459,8 @@ # CONFIG_QCOM_APCS_IPC is not set # CONFIG_QCOM_COMMAND_DB is not set # CONFIG_QCOM_GENI_SE is not set +# CONFIG_QCOM_HIDMA is not set +# CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_PDC is not set # CONFIG_QCOM_RMTFS_MEM is not set @@ -1421,6 +1474,7 @@ # CONFIG_QNX4FS_FS is not set # CONFIG_QNX6FS_FS is not set # CONFIG_QORIQ_CPUFREQ is not set +# CONFIG_QORIQ_THERMAL is not set # CONFIG_QRTR is not set # CONFIG_QTNFMAC_PEARL_PCIE is not set # CONFIG_QUEUED_LOCK_STAT is not set @@ -1438,7 +1492,9 @@ # CONFIG_RADIO_TEA5764 is not set # CONFIG_RADIO_TEF6862 is not set # CONFIG_RADIO_WL1273 is not set +# CONFIG_RANDOM32_SELFTEST is not set # CONFIG_RAPIDIO is not set +# CONFIG_RAS_CEC is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set @@ -1463,6 +1519,7 @@ # CONFIG_RMNET is not set # CONFIG_ROCKETPORT is not set # CONFIG_ROMFS_FS is not set +# CONFIG_RPMSG_VIRTIO is not set # CONFIG_RPR0521 is not set # CONFIG_RT2400PCI is not set # CONFIG_RT2500PCI is not set @@ -1526,6 +1583,7 @@ # CONFIG_SC1200_WDT is not set # CONFIG_SCA3000 is not set # CONFIG_SCHED_MC is not set +# CONFIG_SCHED_STACK_END_CHECK is not set # CONFIG_SCIF_BUS is not set # CONFIG_SCSI_3W_9XXX is not set # CONFIG_SCSI_3W_SAS is not set @@ -1657,7 +1715,11 @@ # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set +# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # CONFIG_SIMPLE_PM_BUS is not set +# CONFIG_SIOX is not set +# CONFIG_SLAB is not set +# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -1822,8 +1884,14 @@ # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set +# CONFIG_SPMI is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_DECOMP_MULTI is not set +# CONFIG_SQUASHFS_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_EMBEDDED is not set +# CONFIG_SQUASHFS_FILE_CACHE is not set +# CONFIG_SQUASHFS_LZ4 is not set +# CONFIG_SQUASHFS_ZSTD is not set # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -1836,6 +1904,8 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM is not set +# CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SW_SYNC is not set # CONFIG_SX9500 is not set @@ -1853,6 +1923,7 @@ # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set # CONFIG_TCG_XEN is not set +# CONFIG_TCM_FC is not set # CONFIG_TCM_QLA2XXX is not set # CONFIG_TCP_CONG_CDG is not set # CONFIG_TCS3414 is not set @@ -1861,21 +1932,39 @@ # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set +# CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set +# CONFIG_TEST_IDA is not set +# CONFIG_TEST_KMOD is not set # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set +# CONFIG_TEST_OVERFLOW is not set +# CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_RHASHTABLE is not set +# CONFIG_TEST_SORT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set +# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set # CONFIG_THERMAL_EMULATION is not set +# CONFIG_THERMAL_GOV_BANG_BANG is not set +# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set # CONFIG_THERMAL_GOV_USER_SPACE is not set +# CONFIG_THERMAL_STATISTICS is not set +# CONFIG_THERMAL_WRITABLE_TRIPS is not set # CONFIG_THRUSTMASTER_FF is not set +# CONFIG_THUNDER_NIC_BGX is not set +# CONFIG_THUNDER_NIC_PF is not set +# CONFIG_THUNDER_NIC_RGX is not set +# CONFIG_THUNDER_NIC_VF is not set # CONFIG_TI_ADC081C is not set # CONFIG_TI_ADC0832 is not set # CONFIG_TI_ADC084S021 is not set @@ -1961,6 +2050,7 @@ # CONFIG_TRACE_SINK is not set # CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set +# CONFIG_TRIM_UNUSED_KSYMS is not set # CONFIG_TSL2583 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set @@ -1968,10 +2058,8 @@ # CONFIG_TSYS02D is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set -# CONFIG_TYPEC_MUX_PI3USB30532 is not set -# CONFIG_TYPEC_TCPM is not set -# CONFIG_TYPEC_TPS6598X is not set # CONFIG_UBIFS_FS is not set +# CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set # CONFIG_UDBG_RTAS_CONSOLE is not set # CONFIG_UEVENT_HELPER is not set @@ -2085,6 +2173,7 @@ # CONFIG_VIDEO_TW686X is not set # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set +# CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRT_DRIVERS is not set @@ -2099,6 +2188,7 @@ # CONFIG_W1 is not set # CONFIG_WAFER_WDT is not set # CONFIG_WANXL is not set +# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set # CONFIG_WATCHDOG_NOWAYOUT is not set # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set # CONFIG_WCN36XX is not set @@ -2119,6 +2209,8 @@ # CONFIG_WLAN_VENDOR_TI is not set # CONFIG_WLAN_VENDOR_ZYDAS is not set # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set +# CONFIG_WQ_WATCHDOG is not set +# CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set # CONFIG_XEN_PVH is not set @@ -2138,6 +2230,7 @@ # CONFIG_ZIIRAVE_WATCHDOG is not set # CONFIG_ZOPT2201 is not set # CONFIG_ZPA2326 is not set +# CONFIG_ZRAM_MEMORY_TRACKING is not set # CONFIG_ZX_TDM is not set CONFIG_64BIT=y CONFIG_6LOWPAN=m @@ -2156,7 +2249,6 @@ CONFIG_ACPI_NFIT=m CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y -CONFIG_AGP=y CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2243,6 +2335,7 @@ CONFIG_BLK_DEV_IO_TRACE=y CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 CONFIG_BLK_DEV_MD=y +CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_NULL_BLK=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_PMEM=m @@ -2271,6 +2364,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m @@ -2367,11 +2461,13 @@ CONFIG_CAN_SJA1000=m CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m +CONFIG_CAN_UCAN=m CONFIG_CAN_VCAN=m CONFIG_CAPI_AVM=y CONFIG_CARDBUS=y CONFIG_CAVIUM_PTP=y CONFIG_CB710_CORE=m +CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y CONFIG_CDROM_PKTCDVD=m CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y @@ -2417,11 +2513,13 @@ CONFIG_CLEANCACHE=y CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y CONFIG_CMA=y +CONFIG_CMA_AREAS=7 CONFIG_CMM=y CONFIG_CNIC=m CONFIG_COMPACTION=y CONFIG_CONFIGFS_FS=y CONFIG_CONNECTOR=y +CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y @@ -2442,6 +2540,7 @@ CONFIG_CRAMFS=m CONFIG_CRASH_DUMP=y CONFIG_CRC16=y CONFIG_CRC32=y +CONFIG_CRC32_SLICEBY8=y CONFIG_CRC7=m CONFIG_CRC8=m CONFIG_CRC_CCITT=y @@ -2462,6 +2561,9 @@ CONFIG_CRYPTO_CAST5=m CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=m +CONFIG_CRYPTO_CFB=y +CONFIG_CRYPTO_CHACHA20=m +CONFIG_CRYPTO_CHACHA20POLY1305=m CONFIG_CRYPTO_CMAC=m CONFIG_CRYPTO_CRC32=m CONFIG_CRYPTO_CRC32C=y @@ -2484,7 +2586,6 @@ CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y -CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_VMX=y CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m CONFIG_CRYPTO_DRBG_CTR=y @@ -2508,6 +2609,7 @@ CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m +CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_RMD128=m CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RMD256=m @@ -2568,7 +2670,6 @@ CONFIG_DEVTMPFS_MOUNT=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM=m CONFIG_DE_AOC=y -CONFIG_DISABLE_MPROFILE_KERNEL=y CONFIG_DLCI=m CONFIG_DLCI_MAX=8 CONFIG_DLM=m @@ -2595,6 +2696,7 @@ CONFIG_DM_SWITCH=m CONFIG_DM_THIN_PROVISIONING=m CONFIG_DM_UEVENT=y CONFIG_DM_VERITY=m +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m CONFIG_DNET=m CONFIG_DNOTIFY=y @@ -2613,6 +2715,7 @@ CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_DP_AUX_CHARDEV=y +CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_I2C_CH7006=m @@ -2630,6 +2733,7 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m CONFIG_DRM_VIRTIO_GPU=m +CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DTL=y @@ -2738,7 +2842,6 @@ CONFIG_ETHOC=m CONFIG_EVENT_TRACING=y CONFIG_EVM=y CONFIG_EVM_ATTR_FSUUID=y -CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der" CONFIG_EXPORTFS=y CONFIG_EXPORTFS_BLOCK_OPS=y CONFIG_EXT4_FS=m @@ -2941,7 +3044,7 @@ CONFIG_HOTPLUG_PCI_POWERNV=y CONFIG_HOTPLUG_PCI_RPA=m CONFIG_HOTPLUG_PCI_RPA_DLPAR=m CONFIG_HOTPLUG_PCI_SHPC=y -CONFIG_HSA_AMD=m +CONFIG_HSA_AMD=y CONFIG_HUGETLBFS=y CONFIG_HVCS=m CONFIG_HVC_CONSOLE=y @@ -3012,15 +3115,16 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y +CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y CONFIG_IMA_DEFAULT_HASH_SHA256=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y -CONFIG_IMA_X509_PATH="/etc/keys/x509_ima.der" CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m @@ -3121,6 +3225,8 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_PANIC_EVENT=y +CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWERNV=m CONFIG_IPMI_POWEROFF=m CONFIG_IPMI_SI=m @@ -3200,6 +3306,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m CONFIG_IP_VS_PE_SIP=m @@ -3360,11 +3467,13 @@ CONFIG_LOCKUP_DETECTOR=y CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 +CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m CONFIG_LPARCFG=y CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y +CONFIG_LWTUNNEL_BPF=y CONFIG_LXT_PHY=m CONFIG_MAC80211=m CONFIG_MAC80211_HWSIM=m @@ -3383,6 +3492,7 @@ CONFIG_MAC_EMUMOUSEBTN=y CONFIG_MAC_PARTITION=y CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 +CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_PHY=m @@ -3527,6 +3637,9 @@ CONFIG_MOUSE_SYNAPTICS_I2C=m CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m CONFIG_MPLS=y +CONFIG_MPLS_IPTUNNEL=m +CONFIG_MPLS_ROUTING=m +CONFIG_MPROFILE_KERNEL=y CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m @@ -3534,6 +3647,8 @@ CONFIG_MSDOS_PARTITION=y CONFIG_MSI_BITMAP_SELFTEST=y CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m +CONFIG_MT76x2U=m CONFIG_MTD=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y @@ -3563,6 +3678,7 @@ CONFIG_NET=y CONFIG_NETCONSOLE=m CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETDEVICES=y +CONFIG_NETDEVSIM=m CONFIG_NETFILTER=y CONFIG_NETFILTER_ADVANCED=y CONFIG_NETFILTER_INGRESS=y @@ -3670,7 +3786,7 @@ CONFIG_NET_CLS_RSVP=m CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_U32=m CONFIG_NET_CORE=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_EMATCH=y CONFIG_NET_EMATCH_CMP=m @@ -3776,6 +3892,7 @@ CONFIG_NFT_CHAIN_NAT_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m +CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m CONFIG_NFT_DUP_IPV4=m @@ -3852,6 +3969,8 @@ CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NF_TPROXY_IPV4=m +CONFIG_NF_TPROXY_IPV6=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -3914,16 +4033,20 @@ CONFIG_NR_CPUS=2048 CONFIG_NR_IRQS=512 CONFIG_NUMA=y CONFIG_NUMA_BALANCING=y +CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVMEM=y CONFIG_NVME_FC=m +CONFIG_NVME_MULTIPATH=y CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m CONFIG_N_GSM=m CONFIG_N_HDLC=m CONFIG_OCXL=m @@ -3942,6 +4065,7 @@ CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y +CONFIG_PANIC_TIMEOUT=180 CONFIG_PARPORT=m CONFIG_PARPORT_1284=y CONFIG_PARPORT_PC=m @@ -3967,7 +4091,6 @@ CONFIG_PCI_STUB=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y -CONFIG_PHYSICAL_ALIGN=0x200000 CONFIG_PID_NS=y CONFIG_PM=y CONFIG_PMBUS=m @@ -4025,6 +4148,7 @@ CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRINTER=m +CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y CONFIG_PRINT_STACK_DEPTH=64 @@ -4034,11 +4158,16 @@ CONFIG_PROC_FS=y CONFIG_PROC_KCORE=y CONFIG_PROC_PID_CPUSET=y CONFIG_PROC_VMCORE=y +CONFIG_PROC_VMCORE_DEVICE_DUMP=y CONFIG_PROFILING=y CONFIG_PSAMPLE=m CONFIG_PSERIES_CPUIDLE=y CONFIG_PSERIES_ENERGY=m +CONFIG_PSI=y +CONFIG_PSI_DEFAULT_DISABLED=y CONFIG_PSTORE=y +CONFIG_PSTORE_DEFLATE_COMPRESS=y +CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y CONFIG_PSTORE_RAM=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_KVM=m @@ -4062,7 +4191,6 @@ CONFIG_RADIO_TEA575X=m CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_MEMORY=y CONFIG_RAS=y -CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y @@ -4086,6 +4214,7 @@ CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y +CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y CONFIG_RMI4_CORE=m @@ -4173,7 +4302,11 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTL_CARDS=m +CONFIG_RTW88=m +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y CONFIG_RT_GROUP_SCHED=y +CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SATA_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m CONFIG_SATA_MOBILE_LPM_POLICY=0 @@ -4408,10 +4541,12 @@ CONFIG_SGI_PARTITION=y CONFIG_SIGNATURE=y CONFIG_SIMPLE_GPIO=y CONFIG_SLAB_FREELIST_RANDOM=y +CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y +CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SMP=y CONFIG_SMSC9420=m @@ -4563,6 +4698,8 @@ CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSE_IRQ=y CONFIG_SQUASHFS=m +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_LZO=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y @@ -4613,7 +4750,6 @@ CONFIG_TCG_TIS_I2C_INFINEON=y CONFIG_TCG_TIS_I2C_NUVOTON=y CONFIG_TCG_TIS_ST33ZP24_I2C=m CONFIG_TCG_TPM=y -CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_PSCSI=m @@ -4640,9 +4776,12 @@ CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_KSTRTOX=y CONFIG_THERMAL=y +CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y +CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_HWMON=y +CONFIG_THERMAL_OF=y CONFIG_THUNDERBOLT=y CONFIG_THUNDERBOLT_NET=m CONFIG_TIFM_7XX1=m @@ -4669,6 +4808,13 @@ CONFIG_TRUSTED_KEYS=y CONFIG_TUN=m CONFIG_TUN_VNET_CROSS_LE=y CONFIG_TYPEC=y +CONFIG_TYPEC_DP_ALTMODE=y +CONFIG_TYPEC_FUSB302=m +CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_RT1711H=y +CONFIG_TYPEC_TCPCI=y +CONFIG_TYPEC_TCPM=y +CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=y CONFIG_UCSI_ACPI=y CONFIG_UDF_FS=m @@ -4683,7 +4829,6 @@ CONFIG_UNIX98_PTYS=y CONFIG_UNIX=y CONFIG_UNIXWARE_DISKLABEL=y CONFIG_UNIX_DIAG=m -CONFIG_UNWINDER_ORC=y CONFIG_UPROBE_EVENTS=y CONFIG_USB=y CONFIG_USBPCWATCHDOG=m @@ -4969,6 +5114,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_CPU_ACCOUNTING_GEN=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y @@ -5004,9 +5150,11 @@ CONFIG_WLAN_VENDOR_REALTEK=y CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y +CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y CONFIG_XEN_PVHVM=y CONFIG_XFRM=y +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y @@ -5029,6 +5177,7 @@ CONFIG_ZLIB_INFLATE=y CONFIG_ZONE_DEVICE=y CONFIG_ZPOOL=y CONFIG_ZRAM=m +CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC=y CONFIG_ZSMALLOC_STAT=y CONFIG_ZSWAP=y diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index f7e1017..2707aae 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -83,12 +83,14 @@ # CONFIG_AFS_FS is not set # CONFIG_AF_KCM is not set # CONFIG_AF_RXRPC is not set +# CONFIG_AGP is not set # CONFIG_AIX_PARTITION is not set # CONFIG_AK09911 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set # CONFIG_ALIM7101_WDT is not set # CONFIG_ALTERA_MBOX is not set +# CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set # CONFIG_ALTERA_TSE is not set # CONFIG_AM2315 is not set @@ -158,6 +160,7 @@ # CONFIG_BCMA_DEBUG is not set # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMGENET is not set +# CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BE2ISCSI is not set # CONFIG_BE2NET_BE2 is not set # CONFIG_BE2NET_BE3 is not set @@ -172,7 +175,7 @@ # CONFIG_BLK_DEV_DAC960 is not set # CONFIG_BLK_DEV_DRBD is not set # CONFIG_BLK_DEV_FD is not set -# CONFIG_BLK_DEV_NBD is not set +# CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set # CONFIG_BLK_DEV_RSXX is not set # CONFIG_BLK_DEV_SKD is not set @@ -199,7 +202,6 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_STREAM_PARSER is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BROADCOM_PHY is not set @@ -211,6 +213,7 @@ # CONFIG_BT_HCIUART_MRVL is not set # CONFIG_BT_LEDS is not set # CONFIG_BT_SELFTEST is not set +# CONFIG_BUG_ON_DATA_CORRUPTION is not set # CONFIG_C2PORT is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set @@ -237,6 +240,7 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set +# CONFIG_CEPH_FSCACHE is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set # CONFIG_CFG80211_WEXT is not set # CONFIG_CHARGER_BQ2415X is not set @@ -271,11 +275,14 @@ # CONFIG_CM3232 is not set # CONFIG_CM3323 is not set # CONFIG_CM36651 is not set +# CONFIG_CMA_DEBUG is not set +# CONFIG_CMA_DEBUGFS is not set # CONFIG_CMDLINE_PARTITION is not set # CONFIG_CNIC is not set # CONFIG_CODA_FS is not set # CONFIG_COMEDI is not set # CONFIG_COMPAT_BRK is not set +# CONFIG_COMPILE_TEST is not set # CONFIG_CONTEXT_TRACKING_FORCE is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPUFREQ_DT is not set @@ -285,17 +292,24 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set # CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set +# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set +# CONFIG_CRAMFS_MTD is not set +# CONFIG_CRC32_BIT is not set +# CONFIG_CRC32_SARWATE is not set # CONFIG_CRC32_SELFTEST is not set +# CONFIG_CRC32_SLICEBY4 is not set +# CONFIG_CRC4 is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set # CONFIG_CRYPTO_842 is not set # CONFIG_CRYPTO_AEGIS128 is not set # CONFIG_CRYPTO_AEGIS128L is not set # CONFIG_CRYPTO_AEGIS256 is not set # CONFIG_CRYPTO_AES_TI is not set -# CONFIG_CRYPTO_CFB is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set # CONFIG_CRYPTO_KEYWRAP is not set @@ -328,6 +342,7 @@ # CONFIG_DEBUG_KERNEL_DC is not set # CONFIG_DEBUG_KMEMLEAK_TEST is not set # CONFIG_DEBUG_KOBJECT is not set +# CONFIG_DEBUG_KOBJECT_RELEASE is not set # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set @@ -335,10 +350,13 @@ # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PI_LIST is not set +# CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set # CONFIG_DEBUG_TIMEKEEPING is not set # CONFIG_DEBUG_VIRTUAL is not set +# CONFIG_DEBUG_VM_PGFLAGS is not set # CONFIG_DEBUG_VM_RB is not set # revisit this if performance isn't horrible +# CONFIG_DEBUG_VM_VMACACHE is not set # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_DECNET is not set # CONFIG_DEFAULT_CODEL is not set @@ -347,6 +365,7 @@ # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set # CONFIG_DEFAULT_SFQ is not set +# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set # CONFIG_DEVKMEM is not set # CONFIG_DEVPORT is not set # CONFIG_DGNC is not set @@ -360,7 +379,6 @@ # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set -# CONFIG_DM_WRITECACHE is not set # CONFIG_DM_ZONED is not set # CONFIG_DNET is not set # CONFIG_DP83640_PHY is not set @@ -478,6 +496,7 @@ # CONFIG_EXTCON is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_FS is not set +# CONFIG_FAIL_FUTEX is not set # CONFIG_FARSYNC is not set # CONFIG_FAT_DEFAULT_UTF8 is not set # CONFIG_FB_3DFX is not set @@ -538,9 +557,11 @@ # CONFIG_FCOE is not set # CONFIG_FDDI is not set # CONFIG_FEALNX is not set +# CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE is not set # CONFIG_FIREWIRE_NOSY is not set # CONFIG_FIRMWARE_EDID is not set +# CONFIG_FMC is not set # CONFIG_FONTS is not set # CONFIG_FPGA is not set # CONFIG_FRAME_POINTER is not set @@ -563,6 +584,7 @@ # CONFIG_GEMINI_ETHERNET is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set +# CONFIG_GENERIC_PHY is not set # CONFIG_GEN_RTC is not set # CONFIG_GIGASET_DEBUG is not set # CONFIG_GLOB_SELFTEST is not set @@ -594,6 +616,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set +# CONFIG_GUP_BENCHMARK is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HARDLOCKUP_DETECTOR is not set @@ -639,6 +662,9 @@ # CONFIG_HW_RANDOM_TIMERIOMEM is not set # CONFIG_HW_RANDOM_TPM is not set # CONFIG_HX711 is not set +# CONFIG_HZ_1000 is not set +# CONFIG_HZ_250 is not set +# CONFIG_HZ_300 is not set # CONFIG_HZ_PERIODIC is not set # CONFIG_I2C_ALGOPCA is not set # CONFIG_I2C_ALGOPCF is not set @@ -725,9 +751,13 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set +# CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set +# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set @@ -790,6 +820,7 @@ # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set # CONFIG_INTEL_SOC_PMIC_CHTWC is not set +# CONFIG_INTEL_TH is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_SPI is not set @@ -805,7 +836,6 @@ # CONFIG_IPACK_BUS is not set # CONFIG_IPMI_DEVICE_INTERFACE is not set # CONFIG_IPMI_HANDLER is not set -# CONFIG_IPMI_PANIC_EVENT is not set # CONFIG_IPV6_ILA is not set # CONFIG_IPV6_SEG6_HMAC is not set # CONFIG_IPV6_SEG6_LWTUNNEL is not set @@ -815,6 +845,7 @@ # CONFIG_IP_DCCP is not set # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set +# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set @@ -836,12 +867,16 @@ # CONFIG_JFS_FS is not set # CONFIG_JME is not set # CONFIG_JSA1212 is not set -# CONFIG_KASAN is not set +# CONFIG_KASAN_EXTRA is not set +# CONFIG_KASAN_OUTLINE is not set # CONFIG_KCOV is not set # CONFIG_KERNEL_BZIP2 is not set +# CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set # CONFIG_KERNEL_NOBP is not set +# CONFIG_KERNEL_UNCOMPRESSED is not set +# CONFIG_KERNEL_XZ is not set # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set @@ -911,8 +946,8 @@ # CONFIG_LKDTM is not set # CONFIG_LLC2 is not set # CONFIG_LMP91000 is not set +# CONFIG_LOAD_UEFI_KEYS is not set # CONFIG_LOCALVERSION_AUTO is not set -# CONFIG_LOCK_TORTURE_TEST is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set # CONFIG_LOGITECH_FF is not set @@ -931,7 +966,6 @@ # CONFIG_LTE_GDM724X is not set # CONFIG_LTR501 is not set # CONFIG_LV0104CS is not set -# CONFIG_LWTUNNEL_BPF is not set # CONFIG_LXT_PHY is not set # CONFIG_M62332 is not set # CONFIG_MAC80211 is not set @@ -986,9 +1020,11 @@ # CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEGARAID_SAS is not set # CONFIG_MEMORY is not set +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set # CONFIG_MEMSTICK is not set # CONFIG_MEMSTICK_DEBUG is not set # CONFIG_MEMSTICK_UNSAFE_RESUME is not set +# CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -1076,6 +1112,7 @@ # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISDN_HFCMULTI is not set # CONFIG_MLX4_CORE_GEN2 is not set +# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXSW_I2C is not set @@ -1111,9 +1148,13 @@ # CONFIG_MMC_USDHI6ROL0 is not set # CONFIG_MMC_VIA_SDMMC is not set # CONFIG_MMC_WBSD is not set +# CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_UNLOAD is not set # CONFIG_MODULE_SIG_FORCE is not set # CONFIG_MODULE_SIG_SHA1 is not set +# CONFIG_MODULE_SIG_SHA224 is not set +# CONFIG_MODULE_SIG_SHA384 is not set +# CONFIG_MODULE_SIG_SHA512 is not set # CONFIG_MOST is not set # CONFIG_MOUSE_ELAN_I2C is not set # CONFIG_MOUSE_ELAN_I2C_I2C is not set @@ -1124,12 +1165,12 @@ # CONFIG_MPL115_I2C is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set -# CONFIG_MPLS_ROUTING is not set # CONFIG_MPU3050_I2C is not set # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set # CONFIG_MSPRO_BLOCK is not set +# CONFIG_MS_BLOCK is not set # CONFIG_MTD is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set @@ -1176,7 +1217,6 @@ # CONFIG_MXC6255 is not set # CONFIG_NATIONAL_PHY is not set # CONFIG_NAU7802 is not set -# CONFIG_NETDEVSIM is not set # CONFIG_NETFILTER_NETLINK_ACCT is not set # CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set # CONFIG_NETFILTER_XT_MATCH_L2TP is not set @@ -1264,6 +1304,7 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set +# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1287,7 +1328,6 @@ # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set # CONFIG_NUMA_EMU is not set # CONFIG_NVM is not set -# CONFIG_NVME_MULTIPATH is not set # CONFIG_NVRAM is not set # CONFIG_N_HDLC is not set # CONFIG_OCFS2_FS is not set @@ -1305,6 +1345,7 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set +# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set @@ -1384,11 +1425,14 @@ # CONFIG_PCNET32 is not set # CONFIG_PDA_POWER is not set # CONFIG_PDC_ADMA is not set +# CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHYLIB is not set # CONFIG_PHY_CPCAP_USB is not set +# CONFIG_PHY_NS2_PCIE is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PI433 is not set @@ -1403,6 +1447,7 @@ # CONFIG_PINCTRL_MSM8998 is not set # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SX150X is not set +# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set # CONFIG_PLIP is not set @@ -1411,6 +1456,7 @@ # CONFIG_PM_AUTOSLEEP is not set # CONFIG_PM_DEVFREQ is not set # CONFIG_PM_WAKELOCKS is not set +# CONFIG_POWERCAP is not set # CONFIG_POWER_AVS is not set # CONFIG_POWER_RESET_BRCMSTB is not set # CONFIG_POWER_RESET_GPIO_RESTART is not set @@ -1426,14 +1472,19 @@ # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT_VOLUNTARY is not set # CONFIG_PRISM2_USB is not set -# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set # CONFIG_PROFILE_ALL_BRANCHES is not set # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set +# CONFIG_PSTORE_842_COMPRESS is not set # CONFIG_PSTORE_CONSOLE is not set # CONFIG_PSTORE_FTRACE is not set +# CONFIG_PSTORE_LZ4HC_COMPRESS is not set +# CONFIG_PSTORE_LZ4_COMPRESS is not set +# CONFIG_PSTORE_LZO_COMPRESS is not set +# CONFIG_PSTORE_PMSG is not set # CONFIG_PSTORE_RAM is not set # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PWM is not set +# CONFIG_PWM_PCA9685 is not set # CONFIG_PWRSEQ_EMMC is not set # CONFIG_PWRSEQ_SD8787 is not set # CONFIG_PWRSEQ_SIMPLE is not set @@ -1470,11 +1521,11 @@ # CONFIG_RADIO_TEF6862 is not set # CONFIG_RADIO_WL1273 is not set # CONFIG_RAS is not set +# CONFIG_RAS_CEC is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set # CONFIG_RCU_PERF_TEST is not set -# CONFIG_RCU_TORTURE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_RC_CORE is not set # CONFIG_RDS is not set @@ -1489,12 +1540,14 @@ # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set +# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RMI4_CORE is not set # CONFIG_RMI4_F54 is not set # CONFIG_RMNET is not set # CONFIG_ROCKETPORT is not set # CONFIG_ROMFS_FS is not set +# CONFIG_RPMSG_VIRTIO is not set # CONFIG_RPR0521 is not set # CONFIG_RT2400PCI is not set # CONFIG_RT2500PCI is not set @@ -1548,6 +1601,7 @@ # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set # CONFIG_SCA3000 is not set +# CONFIG_SCHED_STACK_END_CHECK is not set # CONFIG_SCIF_BUS is not set # CONFIG_SCLP_OFB is not set # CONFIG_SCSI_3W_9XXX is not set @@ -1702,6 +1756,10 @@ # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set +# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set +# CONFIG_SIOX is not set +# CONFIG_SLAB is not set +# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP is not set @@ -1863,8 +1921,14 @@ # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set +# CONFIG_SPMI is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_DECOMP_MULTI is not set +# CONFIG_SQUASHFS_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_EMBEDDED is not set +# CONFIG_SQUASHFS_FILE_CACHE is not set +# CONFIG_SQUASHFS_LZ4 is not set +# CONFIG_SQUASHFS_ZSTD is not set # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -1878,7 +1942,9 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM is not set # CONFIG_STRICT_DEVMEM is not set +# CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SUN_PARTITION is not set # CONFIG_SW_SYNC is not set @@ -1888,7 +1954,6 @@ # CONFIG_SYSCON_REBOOT_MODE is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEMPORT is not set -# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSV_FS is not set @@ -1903,6 +1968,7 @@ # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set # CONFIG_TCG_XEN is not set +# CONFIG_TCM_FC is not set # CONFIG_TCM_QLA2XXX is not set # CONFIG_TCP_CONG_CDG is not set # CONFIG_TCS3414 is not set @@ -1911,20 +1977,38 @@ # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set +# CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set +# CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN is not set +# CONFIG_TEST_KMOD is not set # CONFIG_TEST_LKM is not set +# CONFIG_TEST_OVERFLOW is not set +# CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_RHASHTABLE is not set +# CONFIG_TEST_SORT is not set # CONFIG_TEST_STATIC_KEYS is not set +# CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set +# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set +# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set # CONFIG_THERMAL_EMULATION is not set +# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set # CONFIG_THERMAL_GOV_USER_SPACE is not set +# CONFIG_THERMAL_STATISTICS is not set # CONFIG_THRUSTMASTER_FF is not set +# CONFIG_THUNDER_NIC_BGX is not set +# CONFIG_THUNDER_NIC_PF is not set +# CONFIG_THUNDER_NIC_RGX is not set +# CONFIG_THUNDER_NIC_VF is not set # CONFIG_TIFM_7XX1 is not set # CONFIG_TIFM_CORE is not set # CONFIG_TIGON3 is not set @@ -2012,6 +2096,8 @@ # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_SINK is not set # CONFIG_TRACING_EVENTS_GPIO is not set +# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set +# CONFIG_TRIM_UNUSED_KSYMS is not set # CONFIG_TSL2583 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set @@ -2028,9 +2114,6 @@ # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set -# CONFIG_TYPEC_MUX_PI3USB30532 is not set -# CONFIG_TYPEC_TCPM is not set -# CONFIG_TYPEC_TPS6598X is not set # CONFIG_UBIFS_FS is not set # CONFIG_UCB1400_CORE is not set # CONFIG_UEVENT_HELPER is not set @@ -2150,9 +2233,11 @@ # CONFIG_VIDEO_TW686X is not set # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set +# CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_PCI is not set +# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_DRIVERS is not set # CONFIG_VITESSE_PHY is not set # CONFIG_VL6180 is not set @@ -2166,6 +2251,7 @@ # CONFIG_W1 is not set # CONFIG_WAFER_WDT is not set # CONFIG_WANXL is not set +# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set # CONFIG_WARN_DYNAMIC_STACK is not set # CONFIG_WATCHDOG_NOWAYOUT is not set # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set @@ -2185,6 +2271,8 @@ # CONFIG_WLAN_VENDOR_TI is not set # CONFIG_WLAN_VENDOR_ZYDAS is not set # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set +# CONFIG_WQ_WATCHDOG is not set +# CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set # CONFIG_XEN_PVH is not set @@ -2204,6 +2292,7 @@ # CONFIG_ZOPT2201 is not set # CONFIG_ZPA2326 is not set # CONFIG_ZPOOL is not set +# CONFIG_ZRAM_MEMORY_TRACKING is not set # CONFIG_ZSWAP is not set # CONFIG_ZX_TDM is not set CONFIG_64BIT=y @@ -2229,7 +2318,6 @@ CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_AFIUCV=m -CONFIG_AGP=y CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2311,6 +2399,7 @@ CONFIG_BLK_DEV_IO_TRACE=y CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 CONFIG_BLK_DEV_MD=y +CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_NULL_BLK=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_PMEM=m @@ -2337,6 +2426,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m @@ -2431,6 +2521,7 @@ CONFIG_CAN_SJA1000=m CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m +CONFIG_CAN_UCAN=m CONFIG_CAN_VCAN=m CONFIG_CAPI_AVM=y CONFIG_CARDBUS=y @@ -2439,6 +2530,7 @@ CONFIG_CB710_CORE=m CONFIG_CCW=y CONFIG_CCWGROUP=m CONFIG_CCW_CONSOLE=y +CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FS=m @@ -2486,12 +2578,14 @@ CONFIG_CLEANCACHE=y CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y CONFIG_CMA=y +CONFIG_CMA_AREAS=7 CONFIG_CMM=m CONFIG_CMM_IUCV=y CONFIG_COMPACTION=y CONFIG_COMPAT=y CONFIG_CONFIGFS_FS=y CONFIG_CONNECTOR=y +CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y @@ -2506,10 +2600,12 @@ CONFIG_CPU_FREQ_GOV_PERFORMANCE=y CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPU_ISOLATION=y CONFIG_CRAMFS=m CONFIG_CRASH_DUMP=y CONFIG_CRC16=y CONFIG_CRC32=y +CONFIG_CRC32_SLICEBY8=y CONFIG_CRC7=m CONFIG_CRC8=m CONFIG_CRC_CCITT=y @@ -2530,6 +2626,7 @@ CONFIG_CRYPTO_CAST5=m CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=m +CONFIG_CRYPTO_CFB=y CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20POLY1305=m CONFIG_CRYPTO_CMAC=m @@ -2552,7 +2649,6 @@ CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y -CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y CONFIG_CRYPTO_DRBG_HMAC=y @@ -2641,6 +2737,7 @@ CONFIG_DEBUG_PAGEALLOC=y CONFIG_DEBUG_PAGE_REF=y CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_RT_MUTEXES=y +CONFIG_DEBUG_RWSEMS=y CONFIG_DEBUG_SECTION_MISMATCH=y CONFIG_DEBUG_SG=y CONFIG_DEBUG_SHIRQ=y @@ -2648,6 +2745,7 @@ CONFIG_DEBUG_SLAB=y CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACK_USAGE=y CONFIG_DEBUG_VM=y +CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y CONFIG_DECOMPRESS_LZ4=y CONFIG_DEFAULT_CUBIC=y CONFIG_DEFAULT_FQ_CODEL=y @@ -2671,6 +2769,7 @@ CONFIG_DLM_DEBUG=y CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES_VDEBUG=y CONFIG_DMA_API_DEBUG=y +CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_ENGINE=y CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -2692,6 +2791,7 @@ CONFIG_DM_SWITCH=m CONFIG_DM_THIN_PROVISIONING=m CONFIG_DM_UEVENT=y CONFIG_DM_VERITY=m +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m CONFIG_DNOTIFY=y CONFIG_DNS_RESOLVER=m @@ -2705,6 +2805,7 @@ CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_PRE_VEGA=y CONFIG_DRM_DP_AUX_CHARDEV=y +CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_I915=m @@ -2715,6 +2816,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m CONFIG_DRM_VIRTIO_GPU=m +CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DUMMY=m @@ -2807,7 +2909,6 @@ CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_PND2=m CONFIG_EFI_PARTITION=y -CONFIG_EMU_SIZE=0x10000000 CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=m @@ -3023,7 +3124,7 @@ CONFIG_HOTPLUG_PCI=y CONFIG_HOTPLUG_PCI_ACPI=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_S390=y -CONFIG_HSA_AMD=m +CONFIG_HSA_AMD=y CONFIG_HUGETLBFS=y CONFIG_HVC_IUCV=y CONFIG_HWLAT_TRACER=y @@ -3064,10 +3165,13 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y +CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y +CONFIG_IMA_DEFAULT_HASH_SHA1=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_NG_TEMPLATE=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m @@ -3122,7 +3226,10 @@ CONFIG_INPUT_SPARSEKMAP=m CONFIG_INPUT_UINPUT=m CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY=y +CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_PLATFORM_KEYRING=y +CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=y @@ -3147,6 +3254,8 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMI_PANIC_EVENT=y +CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWEROFF=m CONFIG_IPMI_SI=m CONFIG_IPMI_SSIF=m @@ -3226,6 +3335,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m CONFIG_IP_VS_PE_SIP=m @@ -3315,12 +3425,16 @@ CONFIG_KALLSYMS=y CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_BASE_RELATIVE=y CONFIG_KARMA_PARTITION=y +CONFIG_KASAN=y +CONFIG_KASAN_INLINE=y +CONFIG_KASAN_S390_4_LEVEL_PAGING=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y CONFIG_KERNEL_GZIP=y CONFIG_KEXEC=y CONFIG_KEXEC_FILE=y +CONFIG_KEXEC_VERIFY_SIG=y CONFIG_KEYBOARD_ATKBD=y CONFIG_KEYS=y CONFIG_KGDB=y @@ -3372,16 +3486,21 @@ CONFIG_LIQUIDIO_VF=m CONFIG_LIRC=y CONFIG_LIVEPATCH=y CONFIG_LLC=m +CONFIG_LOAD_IPL_KEYS=y CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y +CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_STAT=y +CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=17 +CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y +CONFIG_LWTUNNEL_BPF=y CONFIG_MAC80211_DEBUGFS=y CONFIG_MAC80211_HWSIM=m CONFIG_MAC80211_LEDS=y @@ -3397,6 +3516,7 @@ CONFIG_MACVTAP=m CONFIG_MAC_EMUMOUSEBTN=y CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 +CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MANTIS_CORE=m CONFIG_MARCH_Z13=y CONFIG_MARVELL_10G_PHY=m @@ -3524,11 +3644,15 @@ CONFIG_MOUSE_SYNAPTICS_I2C=m CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m CONFIG_MPLS=y +CONFIG_MPLS_IPTUNNEL=m +CONFIG_MPLS_ROUTING=m CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MT7601U=m +CONFIG_MT76x0U=m +CONFIG_MT76x2U=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y CONFIG_MTD_MAP_BANK_WIDTH_1=y @@ -3555,6 +3679,7 @@ CONFIG_NET=y CONFIG_NETCONSOLE=m CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETDEVICES=y +CONFIG_NETDEVSIM=m CONFIG_NETFILTER=y CONFIG_NETFILTER_ADVANCED=y CONFIG_NETFILTER_INGRESS=y @@ -3662,7 +3787,7 @@ CONFIG_NET_CLS_RSVP=m CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_U32=m CONFIG_NET_CORE=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_EMATCH=y CONFIG_NET_EMATCH_CMP=m @@ -3755,6 +3880,7 @@ CONFIG_NFT_CHAIN_NAT_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m +CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m CONFIG_NFT_DUP_IPV4=m @@ -3831,6 +3957,8 @@ CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NF_TPROXY_IPV4=m +CONFIG_NF_TPROXY_IPV6=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -3896,12 +4024,15 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVMEM=y CONFIG_NVME_FC=m +CONFIG_NVME_MULTIPATH=y CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m CONFIG_N_GSM=m CONFIG_OCXL=m CONFIG_OF_PMEM=m @@ -3915,7 +4046,9 @@ CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m CONFIG_PACK_STACK=y +CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_TABLE_ISOLATION=y +CONFIG_PANIC_TIMEOUT=0 CONFIG_PARPORT_1284=y CONFIG_PARPORT_PC=m CONFIG_PARPORT_SERIAL=m @@ -3970,6 +4103,7 @@ CONFIG_PREEMPT_NONE=y CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRINTER=m +CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y CONFIG_PROC_CHILDREN=y @@ -3978,11 +4112,17 @@ CONFIG_PROC_FS=y CONFIG_PROC_KCORE=y CONFIG_PROC_PID_CPUSET=y CONFIG_PROC_VMCORE=y +CONFIG_PROC_VMCORE_DEVICE_DUMP=y CONFIG_PROFILING=y +CONFIG_PROTECTED_VIRTUALIZATION_GUEST=y CONFIG_PROVE_LOCKING=y CONFIG_PROVE_RCU=y CONFIG_PSAMPLE=m +CONFIG_PSI=y +CONFIG_PSI_DEFAULT_DISABLED=y CONFIG_PSTORE=y +CONFIG_PSTORE_DEFLATE_COMPRESS=y +CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_QDIO=m @@ -4010,10 +4150,10 @@ CONFIG_RADIO_TEA575X=m CONFIG_RAID_ATTRS=m CONFIG_RANDOM32_SELFTEST=y CONFIG_RANDOMIZE_MEMORY=y -CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y +CONFIG_RCU_TORTURE_TEST=m CONFIG_RC_ATI_REMOTE=m CONFIG_RC_DECODERS=y CONFIG_RC_DEVICES=y @@ -4113,7 +4253,13 @@ CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTLWIFI_DEBUG=y CONFIG_RTL_CARDS=m +CONFIG_RTW88=m +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +CONFIG_RTW88_DEBUG=y +CONFIG_RTW88_DEBUGFS=y CONFIG_RT_GROUP_SCHED=y +CONFIG_RUNTIME_TESTING_MENU=y CONFIG_S390_AP_IOMMU=y CONFIG_S390_GUEST=y CONFIG_S390_HYPFS_FS=y @@ -4330,10 +4476,13 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y +CONFIG_SIGNATURE=y CONFIG_SLAB_FREELIST_RANDOM=y +CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y +CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SMC=m CONFIG_SMC_DIAG=m @@ -4490,6 +4639,8 @@ CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSE_IRQ=y CONFIG_SQUASHFS=m +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_LZO=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y @@ -4506,10 +4657,13 @@ CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_SUSPEND=y CONFIG_SWAP=y +CONFIG_SWIOTLB=y CONFIG_SYNCLINK=m CONFIG_SYNC_FILE=y CONFIG_SYN_COOKIES=y CONFIG_SYSCTL=y +CONFIG_SYSTEM_BLACKLIST_KEYRING=y +CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" CONFIG_SYSVIPC=y @@ -4529,7 +4683,6 @@ CONFIG_TCG_INFINEON=m CONFIG_TCG_NSC=m CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_PSCSI=m @@ -4578,6 +4731,7 @@ CONFIG_TN3270=y CONFIG_TN3270_CONSOLE=y CONFIG_TN3270_FS=m CONFIG_TN3270_TTY=y +CONFIG_TORTURE_TEST=m CONFIG_TOUCHSCREEN_ELO=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m @@ -4589,7 +4743,16 @@ CONFIG_TRUSTED_KEYS=m CONFIG_TUN=m CONFIG_TUNE_Z14=y CONFIG_TYPEC=y +CONFIG_TYPEC_DP_ALTMODE=y +CONFIG_TYPEC_FUSB302=m +CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_RT1711H=y +CONFIG_TYPEC_TCPCI=y +CONFIG_TYPEC_TCPM=y +CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=y +CONFIG_UBSAN=y +CONFIG_UBSAN_SANITIZE_ALL=y CONFIG_UCSI_ACPI=y CONFIG_UDF_FS=m CONFIG_UHID=m @@ -4598,7 +4761,6 @@ CONFIG_UNIX98_PTYS=y CONFIG_UNIX=y CONFIG_UNIXWARE_DISKLABEL=y CONFIG_UNIX_DIAG=m -CONFIG_UNWINDER_ORC=y CONFIG_UPROBE_EVENTS=y CONFIG_USB=y CONFIG_USBPCWATCHDOG=m @@ -4879,6 +5041,7 @@ CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y CONFIG_VLAN_8021Q_MVRP=y @@ -4915,9 +5078,11 @@ CONFIG_WLAN_VENDOR_REALTEK=y CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y +CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y CONFIG_XEN_PVHVM=y CONFIG_XFRM=y +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y @@ -4940,5 +5105,6 @@ CONFIG_ZLIB_DEFLATE=y CONFIG_ZLIB_INFLATE=y CONFIG_ZONE_DEVICE=y CONFIG_ZRAM=m +CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC=y CONFIG_ZSMALLOC_STAT=y diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index 9d4bdba..5e416e6 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -90,12 +90,14 @@ # CONFIG_AFS_FS is not set # CONFIG_AF_KCM is not set # CONFIG_AF_RXRPC is not set +# CONFIG_AGP is not set # CONFIG_AIX_PARTITION is not set # CONFIG_AK09911 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set # CONFIG_ALIM7101_WDT is not set # CONFIG_ALTERA_MBOX is not set +# CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set # CONFIG_ALTERA_TSE is not set # CONFIG_AM2315 is not set @@ -177,6 +179,7 @@ # CONFIG_BCMA_DEBUG is not set # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMGENET is not set +# CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BE2ISCSI is not set # CONFIG_BE2NET_BE2 is not set # CONFIG_BE2NET_BE3 is not set @@ -223,7 +226,6 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_STREAM_PARSER is not set # CONFIG_BPF_SYSCALL is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set @@ -239,6 +241,7 @@ # CONFIG_BT_HCIUART_MRVL is not set # CONFIG_BT_LEDS is not set # CONFIG_BT_SELFTEST is not set +# CONFIG_BUG_ON_DATA_CORRUPTION is not set # CONFIG_C2PORT is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set @@ -263,8 +266,10 @@ # CONFIG_CARL9170 is not set # CONFIG_CB710_DEBUG is not set # CONFIG_CCS811 is not set +# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set +# CONFIG_CEPH_FSCACHE is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -310,6 +315,8 @@ # CONFIG_CM3323 is not set # CONFIG_CM36651 is not set # CONFIG_CMA is not set +# CONFIG_CMA_DEBUG is not set +# CONFIG_CMA_DEBUGFS is not set # CONFIG_CMDLINE_PARTITION is not set # CONFIG_CMM is not set # CONFIG_CNIC is not set @@ -317,6 +324,7 @@ # CONFIG_COMEDI is not set # CONFIG_COMPAT is not set # CONFIG_COMPAT_BRK is not set +# CONFIG_COMPILE_TEST is not set # CONFIG_CONNECTOR is not set # CONFIG_CONTEXT_TRACKING_FORCE is not set # CONFIG_CPU5_WDT is not set @@ -328,9 +336,16 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set # CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set +# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set # CONFIG_CRAMFS is not set +# CONFIG_CRAMFS_MTD is not set +# CONFIG_CRC32_BIT is not set +# CONFIG_CRC32_SARWATE is not set # CONFIG_CRC32_SELFTEST is not set +# CONFIG_CRC32_SLICEBY4 is not set +# CONFIG_CRC4 is not set # CONFIG_CRC_CCITT is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set # CONFIG_CRYPTO_842 is not set @@ -340,9 +355,9 @@ # CONFIG_CRYPTO_AES_TI is not set # CONFIG_CRYPTO_AUTHENC is not set # CONFIG_CRYPTO_CCM is not set -# CONFIG_CRYPTO_CFB is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set # CONFIG_CRYPTO_KEYWRAP is not set @@ -381,12 +396,12 @@ # CONFIG_DEBUG_GPIO is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set -# CONFIG_DEBUG_KERNEL is not set # CONFIG_DEBUG_KERNEL_DC is not set # CONFIG_DEBUG_KMEMLEAK is not set # CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF is not set # CONFIG_DEBUG_KMEMLEAK_TEST is not set # CONFIG_DEBUG_KOBJECT is not set +# CONFIG_DEBUG_LIST is not set # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set # CONFIG_DEBUG_LOCK_ALLOC is not set @@ -401,12 +416,16 @@ # CONFIG_DEBUG_OBJECTS_TIMERS is not set # CONFIG_DEBUG_OBJECTS_WORK is not set # CONFIG_DEBUG_PAGEALLOC is not set +# CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PI_LIST is not set +# CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_RWSEMS is not set # CONFIG_DEBUG_SG is not set +# CONFIG_DEBUG_SHIRQ is not set # CONFIG_DEBUG_SLAB is not set # CONFIG_DEBUG_SPINLOCK is not set # CONFIG_DEBUG_STACK_USAGE is not set @@ -416,6 +435,7 @@ # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VM_RB is not set # revisit this if performance isn't horrible # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set +# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set # CONFIG_DECNET is not set # CONFIG_DEFAULT_CFQ is not set # CONFIG_DEFAULT_CODEL is not set @@ -425,6 +445,7 @@ # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_SELINUX is not set # CONFIG_DEFAULT_SFQ is not set +# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set # CONFIG_DETECT_HUNG_TASK is not set # CONFIG_DEVKMEM is not set # CONFIG_DEVPORT is not set @@ -442,7 +463,6 @@ # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set -# CONFIG_DM_WRITECACHE is not set # CONFIG_DM_ZONED is not set # CONFIG_DNET is not set # CONFIG_DP83640_PHY is not set @@ -634,9 +654,11 @@ # CONFIG_FCOE is not set # CONFIG_FDDI is not set # CONFIG_FEALNX is not set +# CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE is not set # CONFIG_FIREWIRE_NOSY is not set # CONFIG_FIRMWARE_EDID is not set +# CONFIG_FMC is not set # CONFIG_FONTS is not set # CONFIG_FPGA is not set # CONFIG_FRAME_POINTER is not set @@ -666,6 +688,7 @@ # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_IRQ_DEBUGFS is not set +# CONFIG_GENERIC_PHY is not set # CONFIG_GEN_RTC is not set # CONFIG_GFS2_FS is not set # CONFIG_GIGASET_DEBUG is not set @@ -698,6 +721,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set +# CONFIG_GUP_BENCHMARK is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HANGCHECK_TIMER is not set @@ -749,6 +773,9 @@ # CONFIG_HW_RANDOM_TIMERIOMEM is not set # CONFIG_HW_RANDOM_TPM is not set # CONFIG_HX711 is not set +# CONFIG_HZ_1000 is not set +# CONFIG_HZ_250 is not set +# CONFIG_HZ_300 is not set # CONFIG_HZ_PERIODIC is not set # CONFIG_I2C is not set # CONFIG_I2C_ALGOPCA is not set @@ -838,9 +865,13 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set +# CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set +# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET is not set @@ -900,12 +931,16 @@ # CONFIG_INPUT_SPARSEKMAP is not set # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set +# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set +# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set +# CONFIG_INTEGRITY_SIGNATURE is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set # CONFIG_INTEL_SOC_PMIC_CHTWC is not set +# CONFIG_INTEL_TH is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_SPI is not set @@ -922,7 +957,6 @@ # CONFIG_IPACK_BUS is not set # CONFIG_IPMI_DEVICE_INTERFACE is not set # CONFIG_IPMI_HANDLER is not set -# CONFIG_IPMI_PANIC_EVENT is not set # CONFIG_IPV6_ILA is not set # CONFIG_IPV6_SEG6_HMAC is not set # CONFIG_IPV6_SEG6_LWTUNNEL is not set @@ -933,7 +967,9 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set +# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set +# CONFIG_IRQ_POLL is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set # CONFIG_IR_SHARP_DECODER is not set @@ -962,9 +998,13 @@ # CONFIG_KASAN is not set # CONFIG_KCOV is not set # CONFIG_KERNEL_BZIP2 is not set +# CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set # CONFIG_KERNEL_NOBP is not set +# CONFIG_KERNEL_UNCOMPRESSED is not set +# CONFIG_KERNEL_XZ is not set +# CONFIG_KEXEC_VERIFY_SIG is not set # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set @@ -1039,6 +1079,8 @@ # CONFIG_LKDTM is not set # CONFIG_LLC2 is not set # CONFIG_LMP91000 is not set +# CONFIG_LOAD_IPL_KEYS is not set +# CONFIG_LOAD_UEFI_KEYS is not set # CONFIG_LOCKDEP is not set # CONFIG_LOCK_STAT is not set # CONFIG_LOCK_TORTURE_TEST is not set @@ -1060,7 +1102,6 @@ # CONFIG_LTE_GDM724X is not set # CONFIG_LTR501 is not set # CONFIG_LV0104CS is not set -# CONFIG_LWTUNNEL_BPF is not set # CONFIG_LXT_PHY is not set # CONFIG_M62332 is not set # CONFIG_MAC80211 is not set @@ -1120,9 +1161,11 @@ # CONFIG_MEGARAID_SAS is not set # CONFIG_MEMORY is not set # CONFIG_MEMORY_HOTPLUG is not set +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set # CONFIG_MEMSTICK is not set # CONFIG_MEMSTICK_DEBUG is not set # CONFIG_MEMSTICK_UNSAFE_RESUME is not set +# CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -1212,6 +1255,7 @@ # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISDN_HFCMULTI is not set # CONFIG_MLX4_CORE_GEN2 is not set +# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXSW_I2C is not set @@ -1249,9 +1293,13 @@ # CONFIG_MMC_WBSD is not set # CONFIG_MMIOTRACE is not set # CONFIG_MODULES is not set +# CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_UNLOAD is not set # CONFIG_MODULE_SIG_FORCE is not set # CONFIG_MODULE_SIG_SHA1 is not set +# CONFIG_MODULE_SIG_SHA224 is not set +# CONFIG_MODULE_SIG_SHA384 is not set +# CONFIG_MODULE_SIG_SHA512 is not set # CONFIG_MOST is not set # CONFIG_MOUSE_ELAN_I2C is not set # CONFIG_MOUSE_ELAN_I2C_I2C is not set @@ -1263,6 +1311,7 @@ # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set # CONFIG_MPLS_GSO is not set +# CONFIG_MPLS_IPTUNNEL is not set # CONFIG_MPLS_ROUTING is not set # CONFIG_MPU3050_I2C is not set # CONFIG_MS5611 is not set @@ -1270,6 +1319,7 @@ # CONFIG_MSCC_OCELOT_SWITCH is not set # CONFIG_MSDOS_FS is not set # CONFIG_MSPRO_BLOCK is not set +# CONFIG_MS_BLOCK is not set # CONFIG_MTD is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set @@ -1317,7 +1367,6 @@ # CONFIG_NATIONAL_PHY is not set # CONFIG_NAU7802 is not set # CONFIG_NETDEVICES is not set -# CONFIG_NETDEVSIM is not set # CONFIG_NETFILTER is not set # CONFIG_NETFILTER_NETLINK_ACCT is not set # CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set @@ -1416,6 +1465,7 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set +# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1443,7 +1493,6 @@ # CONFIG_NUMA_EMU is not set # CONFIG_NVM is not set # CONFIG_NVME_FC is not set -# CONFIG_NVME_MULTIPATH is not set # CONFIG_NVME_TARGET is not set # CONFIG_NVRAM is not set # CONFIG_N_HDLC is not set @@ -1467,6 +1516,8 @@ # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set # CONFIG_PACKET is not set +# CONFIG_PAGE_EXTENSION is not set +# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set @@ -1547,13 +1598,16 @@ # CONFIG_PCNET32 is not set # CONFIG_PDA_POWER is not set # CONFIG_PDC_ADMA is not set +# CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set # CONFIG_PERF_EVENTS is not set # CONFIG_PFAULT is not set +# CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHYLIB is not set # CONFIG_PHY_CPCAP_USB is not set +# CONFIG_PHY_NS2_PCIE is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PI433 is not set @@ -1568,6 +1622,7 @@ # CONFIG_PINCTRL_MSM8998 is not set # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SX150X is not set +# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set # CONFIG_PLIP is not set @@ -1581,6 +1636,7 @@ # CONFIG_PM_TRACE_RTC is not set # CONFIG_PM_WAKELOCKS is not set # CONFIG_POSIX_MQUEUE is not set +# CONFIG_POWERCAP is not set # CONFIG_POWER_AVS is not set # CONFIG_POWER_RESET_BRCMSTB is not set # CONFIG_POWER_RESET_GPIO_RESTART is not set @@ -1597,18 +1653,23 @@ # CONFIG_PREEMPT_VOLUNTARY is not set # CONFIG_PRISM2_USB is not set # CONFIG_PROC_KCORE is not set -# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set # CONFIG_PROFILE_ALL_BRANCHES is not set # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set # CONFIG_PROFILING is not set # CONFIG_PROVE_LOCKING is not set # CONFIG_PROVE_RCU is not set # CONFIG_PSAMPLE is not set +# CONFIG_PSTORE_842_COMPRESS is not set # CONFIG_PSTORE_CONSOLE is not set # CONFIG_PSTORE_FTRACE is not set +# CONFIG_PSTORE_LZ4HC_COMPRESS is not set +# CONFIG_PSTORE_LZ4_COMPRESS is not set +# CONFIG_PSTORE_LZO_COMPRESS is not set +# CONFIG_PSTORE_PMSG is not set # CONFIG_PSTORE_RAM is not set # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PWM is not set +# CONFIG_PWM_PCA9685 is not set # CONFIG_PWRSEQ_EMMC is not set # CONFIG_PWRSEQ_SD8787 is not set # CONFIG_PWRSEQ_SIMPLE is not set @@ -1649,7 +1710,9 @@ # CONFIG_RADIO_TEF6862 is not set # CONFIG_RADIO_WL1273 is not set # CONFIG_RAID_ATTRS is not set +# CONFIG_RANDOM32_SELFTEST is not set # CONFIG_RAS is not set +# CONFIG_RAS_CEC is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set @@ -1678,6 +1741,7 @@ # CONFIG_RMNET is not set # CONFIG_ROCKETPORT is not set # CONFIG_ROMFS_FS is not set +# CONFIG_RPMSG_VIRTIO is not set # CONFIG_RPR0521 is not set # CONFIG_RT2400PCI is not set # CONFIG_RT2500PCI is not set @@ -1739,6 +1803,7 @@ # CONFIG_SCHED_AUTOGROUP is not set # CONFIG_SCHED_DEBUG is not set # CONFIG_SCHED_INFO is not set +# CONFIG_SCHED_STACK_END_CHECK is not set # CONFIG_SCIF_BUS is not set # CONFIG_SCLP_OFB is not set # CONFIG_SCM_BUS is not set @@ -1900,6 +1965,11 @@ # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set +# CONFIG_SIGNATURE is not set +# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set +# CONFIG_SIOX is not set +# CONFIG_SLAB is not set +# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP is not set @@ -2065,14 +2135,21 @@ # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set +# CONFIG_SPMI is not set # CONFIG_SQUASHFS is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_DECOMP_MULTI is not set +# CONFIG_SQUASHFS_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_EMBEDDED is not set +# CONFIG_SQUASHFS_FILE_CACHE is not set +# CONFIG_SQUASHFS_LZ4 is not set +# CONFIG_SQUASHFS_ZSTD is not set # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set # CONFIG_SSB is not set # CONFIG_SSFDC is not set +# CONFIG_STACKTRACE is not set # CONFIG_STAGING is not set # CONFIG_STAGING_MEDIA is not set # CONFIG_STATIC_KEYS_SELFTEST is not set @@ -2081,7 +2158,9 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM is not set # CONFIG_STRICT_DEVMEM is not set +# CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SUN_PARTITION is not set # CONFIG_SWAP is not set @@ -2093,6 +2172,7 @@ # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEMPORT is not set # CONFIG_SYSTEM_BLACKLIST_KEYRING is not set +# CONFIG_SYSTEM_DATA_VERIFICATION is not set # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSVIPC is not set @@ -2110,6 +2190,7 @@ # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set # CONFIG_TCG_XEN is not set +# CONFIG_TCM_FC is not set # CONFIG_TCM_QLA2XXX is not set # CONFIG_TCP_CONG_CDG is not set # CONFIG_TCS3414 is not set @@ -2118,22 +2199,39 @@ # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set +# CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set +# CONFIG_TEST_IDA is not set +# CONFIG_TEST_KMOD is not set # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set +# CONFIG_TEST_OVERFLOW is not set +# CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_RHASHTABLE is not set +# CONFIG_TEST_SORT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set +# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set +# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set # CONFIG_THERMAL_EMULATION is not set +# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set # CONFIG_THERMAL_GOV_USER_SPACE is not set +# CONFIG_THERMAL_STATISTICS is not set # CONFIG_THRUSTMASTER_FF is not set +# CONFIG_THUNDER_NIC_BGX is not set +# CONFIG_THUNDER_NIC_PF is not set +# CONFIG_THUNDER_NIC_RGX is not set +# CONFIG_THUNDER_NIC_VF is not set # CONFIG_TIFM_7XX1 is not set # CONFIG_TIFM_CORE is not set # CONFIG_TIGON3 is not set @@ -2223,6 +2321,8 @@ # CONFIG_TRACE_SINK is not set # CONFIG_TRACING_EVENTS_GPIO is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set +# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set +# CONFIG_TRIM_UNUSED_KSYMS is not set # CONFIG_TSL2583 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set @@ -2240,10 +2340,8 @@ # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set -# CONFIG_TYPEC_MUX_PI3USB30532 is not set -# CONFIG_TYPEC_TCPM is not set -# CONFIG_TYPEC_TPS6598X is not set # CONFIG_UBIFS_FS is not set +# CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set # CONFIG_UDF_FS is not set # CONFIG_UEVENT_HELPER is not set @@ -2367,10 +2465,12 @@ # CONFIG_VIDEO_TW686X is not set # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set +# CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_PCI is not set # CONFIG_VIRTUALIZATION is not set +# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_DRIVERS is not set # CONFIG_VITESSE_PHY is not set # CONFIG_VL6180 is not set @@ -2387,6 +2487,7 @@ # CONFIG_W1 is not set # CONFIG_WAFER_WDT is not set # CONFIG_WANXL is not set +# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set # CONFIG_WARN_DYNAMIC_STACK is not set # CONFIG_WATCHDOG is not set # CONFIG_WATCHDOG_NOWAYOUT is not set @@ -2407,6 +2508,8 @@ # CONFIG_WLAN_VENDOR_TI is not set # CONFIG_WLAN_VENDOR_ZYDAS is not set # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set +# CONFIG_WQ_WATCHDOG is not set +# CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set # CONFIG_XEN_PVH is not set @@ -2429,6 +2532,7 @@ # CONFIG_ZOPT2201 is not set # CONFIG_ZPA2326 is not set # CONFIG_ZPOOL is not set +# CONFIG_ZRAM_MEMORY_TRACKING is not set # CONFIG_ZSWAP is not set # CONFIG_ZX_TDM is not set CONFIG_64BIT=y @@ -2447,7 +2551,6 @@ CONFIG_ACPI_NFIT=m CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y -CONFIG_AGP=y CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2542,6 +2645,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_STREAM_PARSER=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m CONFIG_BRCMFMAC_PCIE=y @@ -2632,6 +2736,7 @@ CONFIG_CAN_SJA1000=m CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m +CONFIG_CAN_UCAN=m CONFIG_CAN_VCAN=m CONFIG_CAPI_AVM=y CONFIG_CARDBUS=y @@ -2677,9 +2782,11 @@ CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y +CONFIG_CMA_AREAS=7 CONFIG_CMM_IUCV=y CONFIG_COMPACTION=y CONFIG_CONFIGFS_FS=y +CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=y CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y @@ -2693,9 +2800,11 @@ CONFIG_CPU_FREQ_GOV_PERFORMANCE=y CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPU_ISOLATION=y CONFIG_CRASH_DUMP=y CONFIG_CRC16=y CONFIG_CRC32=y +CONFIG_CRC32_SLICEBY8=y CONFIG_CRC7=y CONFIG_CRC8=y CONFIG_CRC_ITU_T=y @@ -2713,6 +2822,7 @@ CONFIG_CRYPTO_CAMELLIA=y CONFIG_CRYPTO_CAST5=y CONFIG_CRYPTO_CAST6=y CONFIG_CRYPTO_CBC=y +CONFIG_CRYPTO_CFB=y CONFIG_CRYPTO_CHACHA20=y CONFIG_CRYPTO_CHACHA20POLY1305=y CONFIG_CRYPTO_CMAC=y @@ -2735,7 +2845,6 @@ CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y -CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y CONFIG_CRYPTO_DRBG_HMAC=y @@ -2799,10 +2908,9 @@ CONFIG_DASD_PROFILE=y CONFIG_DEBUG_FS=y CONFIG_DEBUG_INFO=y CONFIG_DEBUG_INFO_DWARF4=y +CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 -CONFIG_DEBUG_LIST=y CONFIG_DEBUG_SECTION_MISMATCH=y -CONFIG_DEBUG_SHIRQ=y CONFIG_DECOMPRESS_LZ4=y CONFIG_DEFAULT_CUBIC=y CONFIG_DEFAULT_FQ_CODEL=y @@ -2844,6 +2952,7 @@ CONFIG_DM_SWITCH=m CONFIG_DM_THIN_PROVISIONING=m CONFIG_DM_UEVENT=y CONFIG_DM_VERITY=m +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m CONFIG_DNOTIFY=y CONFIG_DNS_RESOLVER=m @@ -2856,6 +2965,7 @@ CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_PRE_VEGA=y CONFIG_DRM_DP_AUX_CHARDEV=y +CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_I915=m @@ -2866,6 +2976,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m CONFIG_DRM_VIRTIO_GPU=m +CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DUMMY_CONSOLE=y @@ -2956,7 +3067,6 @@ CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_PND2=m CONFIG_EFI_PARTITION=y CONFIG_ELF_CORE=y -CONFIG_EMU_SIZE=0x10000000 CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENCLOSURE_SERVICES=y CONFIG_ENCRYPTED_KEYS=m @@ -3154,7 +3264,7 @@ CONFIG_HOTPLUG_PCI=y CONFIG_HOTPLUG_PCI_ACPI=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_S390=y -CONFIG_HSA_AMD=m +CONFIG_HSA_AMD=y CONFIG_HWLAT_TRACER=y CONFIG_HWPOISON_INJECT=m CONFIG_HWSPINLOCK=y @@ -3190,10 +3300,13 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y +CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y +CONFIG_IMA_DEFAULT_HASH_SHA1=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_NG_TEMPLATE=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m @@ -3273,6 +3386,8 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMI_PANIC_EVENT=y +CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWEROFF=m CONFIG_IPMI_SI=m CONFIG_IPMI_SSIF=m @@ -3351,6 +3466,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m CONFIG_IP_VS_PE_SIP=m @@ -3494,9 +3610,11 @@ CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=16 +CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=y CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y +CONFIG_LWTUNNEL_BPF=y CONFIG_MAC80211_HWSIM=m CONFIG_MAC80211_LEDS=y CONFIG_MAC80211_RC_DEFAULT="minstrel" @@ -3509,6 +3627,7 @@ CONFIG_MACVLAN=m CONFIG_MACVTAP=m CONFIG_MAC_EMUMOUSEBTN=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 +CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MANTIS_CORE=m CONFIG_MARCH_Z13=y CONFIG_MARVELL_10G_PHY=m @@ -3634,6 +3753,8 @@ CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_PARTITION=y CONFIG_MT7601U=m +CONFIG_MT76x0U=m +CONFIG_MT76x2U=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y CONFIG_MTD_MAP_BANK_WIDTH_1=y @@ -3659,6 +3780,7 @@ CONFIG_NEED_MULTIPLE_NODES=y CONFIG_NET=y CONFIG_NETCONSOLE=m CONFIG_NETCONSOLE_DYNAMIC=y +CONFIG_NETDEVSIM=m CONFIG_NETFILTER_ADVANCED=y CONFIG_NETFILTER_INGRESS=y CONFIG_NETFILTER_NETLINK=m @@ -3850,6 +3972,7 @@ CONFIG_NFT_CHAIN_NAT_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m +CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m CONFIG_NFT_DUP_IPV4=m @@ -3926,6 +4049,8 @@ CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NF_TPROXY_IPV4=m +CONFIG_NF_TPROXY_IPV6=m CONFIG_NLMON=m CONFIG_NLS_ASCII=y CONFIG_NLS_CODEPAGE_1250=m @@ -3987,11 +4112,14 @@ CONFIG_NR_CPUS=32 CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVMEM=y +CONFIG_NVME_MULTIPATH=y CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m CONFIG_N_GSM=y CONFIG_OCXL=m CONFIG_OF_PMEM=m @@ -4002,6 +4130,7 @@ CONFIG_PACKET_DIAG=m CONFIG_PACK_STACK=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y +CONFIG_PANIC_TIMEOUT=0 CONFIG_PARPORT_1284=y CONFIG_PARPORT_PC=m CONFIG_PARPORT_SERIAL=m @@ -4048,6 +4177,7 @@ CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRINTER=m CONFIG_PRINTK=y +CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y CONFIG_PROC_CHILDREN=y @@ -4055,7 +4185,13 @@ CONFIG_PROC_EVENTS=y CONFIG_PROC_FS=y CONFIG_PROC_PID_CPUSET=y CONFIG_PROC_VMCORE=y +CONFIG_PROC_VMCORE_DEVICE_DUMP=y +CONFIG_PROTECTED_VIRTUALIZATION_GUEST=y +CONFIG_PSI=y +CONFIG_PSI_DEFAULT_DISABLED=y CONFIG_PSTORE=y +CONFIG_PSTORE_DEFLATE_COMPRESS=y +CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_QDIO=y @@ -4077,7 +4213,6 @@ CONFIG_R8169=m CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_TEA575X=m CONFIG_RANDOMIZE_MEMORY=y -CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y @@ -4096,6 +4231,7 @@ CONFIG_REALTEK_AUTOPM=y CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL_INPUT=y +CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y CONFIG_RMI4_F03=y @@ -4176,8 +4312,12 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTL_CARDS=m +CONFIG_RTW88=m +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y CONFIG_RT_GROUP_SCHED=y CONFIG_RT_MUTEXES=y +CONFIG_RUNTIME_TESTING_MENU=y CONFIG_S390=y CONFIG_S390_AP_IOMMU=y CONFIG_S390_PRNG=y @@ -4385,9 +4525,11 @@ CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SHMEM=y CONFIG_SLAB_FREELIST_RANDOM=y +CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y +CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SMC=m CONFIG_SMC_DIAG=m @@ -4540,6 +4682,8 @@ CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSE_IRQ=y CONFIG_SPLIT_PTLOCK_CPUS=4 +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_LZO=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y @@ -4556,6 +4700,7 @@ CONFIG_SUNRPC_DEBUG=y CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_SUSPEND=y +CONFIG_SWIOTLB=y CONFIG_SYNCLINK=m CONFIG_SYNC_FILE=y CONFIG_SYN_COOKIES=y @@ -4578,7 +4723,6 @@ CONFIG_TCG_INFINEON=m CONFIG_TCG_NSC=m CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -CONFIG_TCM_FC=y CONFIG_TCM_FILEIO=y CONFIG_TCM_IBLOCK=y CONFIG_TCM_PSCSI=y @@ -4634,13 +4778,19 @@ CONFIG_TREE_RCU=y CONFIG_TRUSTED_KEYS=m CONFIG_TUNE_Z14=y CONFIG_TYPEC=y +CONFIG_TYPEC_DP_ALTMODE=y +CONFIG_TYPEC_FUSB302=m +CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_RT1711H=y +CONFIG_TYPEC_TCPCI=y +CONFIG_TYPEC_TCPM=y +CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=y CONFIG_UCSI_ACPI=y CONFIG_UHID=m CONFIG_UIO_PDRV_GENIRQ=m CONFIG_UNIX98_PTYS=y CONFIG_UNIX_DIAG=m -CONFIG_UNWINDER_ORC=y CONFIG_UPROBE_EVENTS=y CONFIG_USB=y CONFIG_USBPCWATCHDOG=m @@ -4918,6 +5068,7 @@ CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_VSOCKETS=m +CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y CONFIG_VLAN_8021Q_GVRP=y CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y @@ -4951,9 +5102,11 @@ CONFIG_WLAN_VENDOR_REALTEK=y CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y +CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y CONFIG_XEN_PVHVM=y CONFIG_XFRM=y +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y @@ -4973,5 +5126,6 @@ CONFIG_ZLIB_DEFLATE=y CONFIG_ZLIB_INFLATE=y CONFIG_ZONE_DEVICE=y CONFIG_ZRAM=y +CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC=y CONFIG_ZSMALLOC_STAT=y diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index 33a74c4..6b6ffb4 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -89,12 +89,14 @@ # CONFIG_AFS_FS is not set # CONFIG_AF_KCM is not set # CONFIG_AF_RXRPC is not set +# CONFIG_AGP is not set # CONFIG_AIX_PARTITION is not set # CONFIG_AK09911 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set # CONFIG_ALIM7101_WDT is not set # CONFIG_ALTERA_MBOX is not set +# CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_STAPL is not set # CONFIG_ALTERA_TSE is not set # CONFIG_AM2315 is not set @@ -167,6 +169,7 @@ # CONFIG_BCMA_DEBUG is not set # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMGENET is not set +# CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BE2ISCSI is not set # CONFIG_BE2NET_BE2 is not set # CONFIG_BE2NET_BE3 is not set @@ -181,7 +184,6 @@ # CONFIG_BLK_DEV_DAC960 is not set # CONFIG_BLK_DEV_DRBD is not set # CONFIG_BLK_DEV_FD is not set -# CONFIG_BLK_DEV_NBD is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set # CONFIG_BLK_DEV_RSXX is not set # CONFIG_BLK_DEV_SKD is not set @@ -208,7 +210,6 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_STREAM_PARSER is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BROADCOM_PHY is not set @@ -220,6 +221,7 @@ # CONFIG_BT_HCIUART_MRVL is not set # CONFIG_BT_LEDS is not set # CONFIG_BT_SELFTEST is not set +# CONFIG_BUG_ON_DATA_CORRUPTION is not set # CONFIG_C2PORT is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set @@ -247,6 +249,7 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set +# CONFIG_CEPH_FSCACHE is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -284,11 +287,14 @@ # CONFIG_CM3232 is not set # CONFIG_CM3323 is not set # CONFIG_CM36651 is not set +# CONFIG_CMA_DEBUG is not set +# CONFIG_CMA_DEBUGFS is not set # CONFIG_CMDLINE_PARTITION is not set # CONFIG_CNIC is not set # CONFIG_CODA_FS is not set # CONFIG_COMEDI is not set # CONFIG_COMPAT_BRK is not set +# CONFIG_COMPILE_TEST is not set # CONFIG_CONTEXT_TRACKING_FORCE is not set # CONFIG_CPU5_WDT is not set # CONFIG_CPUFREQ_DT is not set @@ -298,17 +304,24 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set # CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set +# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set +# CONFIG_CRAMFS_MTD is not set +# CONFIG_CRC32_BIT is not set +# CONFIG_CRC32_SARWATE is not set # CONFIG_CRC32_SELFTEST is not set +# CONFIG_CRC32_SLICEBY4 is not set +# CONFIG_CRC4 is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set # CONFIG_CRYPTO_842 is not set # CONFIG_CRYPTO_AEGIS128 is not set # CONFIG_CRYPTO_AEGIS128L is not set # CONFIG_CRYPTO_AEGIS256 is not set # CONFIG_CRYPTO_AES_TI is not set -# CONFIG_CRYPTO_CFB is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_DH is not set # CONFIG_CRYPTO_ECDH is not set # CONFIG_CRYPTO_KEYWRAP is not set @@ -360,11 +373,14 @@ # CONFIG_DEBUG_OBJECTS_TIMERS is not set # CONFIG_DEBUG_OBJECTS_WORK is not set # CONFIG_DEBUG_PAGEALLOC is not set +# CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PI_LIST is not set +# CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_RWSEMS is not set # CONFIG_DEBUG_SG is not set # CONFIG_DEBUG_SLAB is not set # CONFIG_DEBUG_SPINLOCK is not set @@ -375,6 +391,7 @@ # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VM_RB is not set # revisit this if performance isn't horrible # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set +# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set # CONFIG_DECNET is not set # CONFIG_DEFAULT_CODEL is not set # CONFIG_DEFAULT_FQ is not set @@ -382,6 +399,7 @@ # CONFIG_DEFAULT_RENO is not set # CONFIG_DEFAULT_SECURITY_DAC is not set # CONFIG_DEFAULT_SFQ is not set +# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set # CONFIG_DEVKMEM is not set # CONFIG_DEVPORT is not set # CONFIG_DGNC is not set @@ -398,7 +416,6 @@ # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set -# CONFIG_DM_WRITECACHE is not set # CONFIG_DM_ZONED is not set # CONFIG_DNET is not set # CONFIG_DP83640_PHY is not set @@ -587,9 +604,11 @@ # CONFIG_FCOE is not set # CONFIG_FDDI is not set # CONFIG_FEALNX is not set +# CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE is not set # CONFIG_FIREWIRE_NOSY is not set # CONFIG_FIRMWARE_EDID is not set +# CONFIG_FMC is not set # CONFIG_FONTS is not set # CONFIG_FPGA is not set # CONFIG_FRAME_POINTER is not set @@ -614,6 +633,7 @@ # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_IRQ_DEBUGFS is not set +# CONFIG_GENERIC_PHY is not set # CONFIG_GEN_RTC is not set # CONFIG_GIGASET_DEBUG is not set # CONFIG_GLOB_SELFTEST is not set @@ -645,6 +665,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set +# CONFIG_GUP_BENCHMARK is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HARDLOCKUP_DETECTOR is not set @@ -690,6 +711,9 @@ # CONFIG_HW_RANDOM_TIMERIOMEM is not set # CONFIG_HW_RANDOM_TPM is not set # CONFIG_HX711 is not set +# CONFIG_HZ_1000 is not set +# CONFIG_HZ_250 is not set +# CONFIG_HZ_300 is not set # CONFIG_HZ_PERIODIC is not set # CONFIG_I2C_ALGOPCA is not set # CONFIG_I2C_ALGOPCF is not set @@ -777,9 +801,13 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set +# CONFIG_IMA_APPRAISE is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set +# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set @@ -842,6 +870,7 @@ # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set # CONFIG_INTEL_SOC_PMIC_CHTWC is not set +# CONFIG_INTEL_TH is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_SPI is not set @@ -857,7 +886,6 @@ # CONFIG_IPACK_BUS is not set # CONFIG_IPMI_DEVICE_INTERFACE is not set # CONFIG_IPMI_HANDLER is not set -# CONFIG_IPMI_PANIC_EVENT is not set # CONFIG_IPV6_ILA is not set # CONFIG_IPV6_SEG6_HMAC is not set # CONFIG_IPV6_SEG6_LWTUNNEL is not set @@ -868,6 +896,7 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set +# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set @@ -894,9 +923,12 @@ # CONFIG_KASAN is not set # CONFIG_KCOV is not set # CONFIG_KERNEL_BZIP2 is not set +# CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set # CONFIG_KERNEL_NOBP is not set +# CONFIG_KERNEL_UNCOMPRESSED is not set +# CONFIG_KERNEL_XZ is not set # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set @@ -967,6 +999,7 @@ # CONFIG_LKDTM is not set # CONFIG_LLC2 is not set # CONFIG_LMP91000 is not set +# CONFIG_LOAD_UEFI_KEYS is not set # CONFIG_LOCALVERSION_AUTO is not set # CONFIG_LOCK_STAT is not set # CONFIG_LOCK_TORTURE_TEST is not set @@ -988,7 +1021,6 @@ # CONFIG_LTE_GDM724X is not set # CONFIG_LTR501 is not set # CONFIG_LV0104CS is not set -# CONFIG_LWTUNNEL_BPF is not set # CONFIG_LXT_PHY is not set # CONFIG_M62332 is not set # CONFIG_MAC80211 is not set @@ -1045,9 +1077,11 @@ # CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEGARAID_SAS is not set # CONFIG_MEMORY is not set +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set # CONFIG_MEMSTICK is not set # CONFIG_MEMSTICK_DEBUG is not set # CONFIG_MEMSTICK_UNSAFE_RESUME is not set +# CONFIG_MEMTEST is not set # CONFIG_MEN_A21_WDT is not set # CONFIG_MFD_88PM800 is not set # CONFIG_MFD_88PM805 is not set @@ -1135,6 +1169,7 @@ # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISDN_HFCMULTI is not set # CONFIG_MLX4_CORE_GEN2 is not set +# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXSW_I2C is not set @@ -1171,9 +1206,13 @@ # CONFIG_MMC_VIA_SDMMC is not set # CONFIG_MMC_WBSD is not set # CONFIG_MMIOTRACE is not set +# CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_UNLOAD is not set # CONFIG_MODULE_SIG_FORCE is not set # CONFIG_MODULE_SIG_SHA1 is not set +# CONFIG_MODULE_SIG_SHA224 is not set +# CONFIG_MODULE_SIG_SHA384 is not set +# CONFIG_MODULE_SIG_SHA512 is not set # CONFIG_MOST is not set # CONFIG_MOUSE_ELAN_I2C is not set # CONFIG_MOUSE_ELAN_I2C_I2C is not set @@ -1184,12 +1223,12 @@ # CONFIG_MPL115_I2C is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set -# CONFIG_MPLS_ROUTING is not set # CONFIG_MPU3050_I2C is not set # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set # CONFIG_MSPRO_BLOCK is not set +# CONFIG_MS_BLOCK is not set # CONFIG_MTD is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set @@ -1236,7 +1275,6 @@ # CONFIG_MXC6255 is not set # CONFIG_NATIONAL_PHY is not set # CONFIG_NAU7802 is not set -# CONFIG_NETDEVSIM is not set # CONFIG_NETFILTER_NETLINK_ACCT is not set # CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set # CONFIG_NETFILTER_XT_MATCH_L2TP is not set @@ -1326,6 +1364,7 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set +# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1350,7 +1389,6 @@ # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set # CONFIG_NUMA_EMU is not set # CONFIG_NVM is not set -# CONFIG_NVME_MULTIPATH is not set # CONFIG_NVRAM is not set # CONFIG_N_HDLC is not set # CONFIG_OCFS2_FS is not set @@ -1368,6 +1406,8 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set +# CONFIG_PAGE_EXTENSION is not set +# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set @@ -1447,11 +1487,14 @@ # CONFIG_PCNET32 is not set # CONFIG_PDA_POWER is not set # CONFIG_PDC_ADMA is not set +# CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHYLIB is not set # CONFIG_PHY_CPCAP_USB is not set +# CONFIG_PHY_NS2_PCIE is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PI433 is not set @@ -1466,6 +1509,7 @@ # CONFIG_PINCTRL_MSM8998 is not set # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SX150X is not set +# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set # CONFIG_PLIP is not set @@ -1477,6 +1521,7 @@ # CONFIG_PM_TEST_SUSPEND is not set # CONFIG_PM_TRACE_RTC is not set # CONFIG_PM_WAKELOCKS is not set +# CONFIG_POWERCAP is not set # CONFIG_POWER_AVS is not set # CONFIG_POWER_RESET_BRCMSTB is not set # CONFIG_POWER_RESET_GPIO_RESTART is not set @@ -1492,16 +1537,21 @@ # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT_VOLUNTARY is not set # CONFIG_PRISM2_USB is not set -# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set # CONFIG_PROFILE_ALL_BRANCHES is not set # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set # CONFIG_PROVE_LOCKING is not set # CONFIG_PROVE_RCU is not set +# CONFIG_PSTORE_842_COMPRESS is not set # CONFIG_PSTORE_CONSOLE is not set # CONFIG_PSTORE_FTRACE is not set +# CONFIG_PSTORE_LZ4HC_COMPRESS is not set +# CONFIG_PSTORE_LZ4_COMPRESS is not set +# CONFIG_PSTORE_LZO_COMPRESS is not set +# CONFIG_PSTORE_PMSG is not set # CONFIG_PSTORE_RAM is not set # CONFIG_PUNIT_ATOM_DEBUG is not set # CONFIG_PWM is not set +# CONFIG_PWM_PCA9685 is not set # CONFIG_PWRSEQ_EMMC is not set # CONFIG_PWRSEQ_SD8787 is not set # CONFIG_PWRSEQ_SIMPLE is not set @@ -1539,7 +1589,9 @@ # CONFIG_RADIO_TEA5764 is not set # CONFIG_RADIO_TEF6862 is not set # CONFIG_RADIO_WL1273 is not set +# CONFIG_RANDOM32_SELFTEST is not set # CONFIG_RAS is not set +# CONFIG_RAS_CEC is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set @@ -1566,6 +1618,7 @@ # CONFIG_RMNET is not set # CONFIG_ROCKETPORT is not set # CONFIG_ROMFS_FS is not set +# CONFIG_RPMSG_VIRTIO is not set # CONFIG_RPR0521 is not set # CONFIG_RT2400PCI is not set # CONFIG_RT2500PCI is not set @@ -1620,6 +1673,7 @@ # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set # CONFIG_SCA3000 is not set +# CONFIG_SCHED_STACK_END_CHECK is not set # CONFIG_SCIF_BUS is not set # CONFIG_SCLP_OFB is not set # CONFIG_SCSI_3W_9XXX is not set @@ -1774,6 +1828,10 @@ # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set +# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set +# CONFIG_SIOX is not set +# CONFIG_SLAB is not set +# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP is not set @@ -1938,8 +1996,14 @@ # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set +# CONFIG_SPMI is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_DECOMP_MULTI is not set +# CONFIG_SQUASHFS_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_EMBEDDED is not set +# CONFIG_SQUASHFS_FILE_CACHE is not set +# CONFIG_SQUASHFS_LZ4 is not set +# CONFIG_SQUASHFS_ZSTD is not set # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -1953,6 +2017,8 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM is not set +# CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SUN_PARTITION is not set # CONFIG_SW_SYNC is not set @@ -1962,7 +2028,6 @@ # CONFIG_SYSCON_REBOOT_MODE is not set # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYSTEMPORT is not set -# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set # CONFIG_SYSV68_PARTITION is not set # CONFIG_SYSV_FS is not set @@ -1977,6 +2042,7 @@ # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set # CONFIG_TCG_XEN is not set +# CONFIG_TCM_FC is not set # CONFIG_TCM_QLA2XXX is not set # CONFIG_TCP_CONG_CDG is not set # CONFIG_TCS3414 is not set @@ -1985,22 +2051,39 @@ # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set +# CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set +# CONFIG_TEST_IDA is not set +# CONFIG_TEST_KMOD is not set # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set +# CONFIG_TEST_OVERFLOW is not set +# CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_RHASHTABLE is not set +# CONFIG_TEST_SORT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set +# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set +# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set # CONFIG_THERMAL_EMULATION is not set +# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set # CONFIG_THERMAL_GOV_USER_SPACE is not set +# CONFIG_THERMAL_STATISTICS is not set # CONFIG_THRUSTMASTER_FF is not set +# CONFIG_THUNDER_NIC_BGX is not set +# CONFIG_THUNDER_NIC_PF is not set +# CONFIG_THUNDER_NIC_RGX is not set +# CONFIG_THUNDER_NIC_VF is not set # CONFIG_TIFM_7XX1 is not set # CONFIG_TIFM_CORE is not set # CONFIG_TIGON3 is not set @@ -2088,6 +2171,8 @@ # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_SINK is not set # CONFIG_TRACING_EVENTS_GPIO is not set +# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set +# CONFIG_TRIM_UNUSED_KSYMS is not set # CONFIG_TSL2583 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set @@ -2104,10 +2189,8 @@ # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set -# CONFIG_TYPEC_MUX_PI3USB30532 is not set -# CONFIG_TYPEC_TCPM is not set -# CONFIG_TYPEC_TPS6598X is not set # CONFIG_UBIFS_FS is not set +# CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set # CONFIG_UEVENT_HELPER is not set # CONFIG_UFS_FS is not set @@ -2226,9 +2309,11 @@ # CONFIG_VIDEO_TW686X is not set # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set +# CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_PCI is not set +# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set # CONFIG_VIRT_DRIVERS is not set # CONFIG_VITESSE_PHY is not set # CONFIG_VL6180 is not set @@ -2242,6 +2327,7 @@ # CONFIG_W1 is not set # CONFIG_WAFER_WDT is not set # CONFIG_WANXL is not set +# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set # CONFIG_WARN_DYNAMIC_STACK is not set # CONFIG_WATCHDOG_NOWAYOUT is not set # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set @@ -2261,6 +2347,8 @@ # CONFIG_WLAN_VENDOR_TI is not set # CONFIG_WLAN_VENDOR_ZYDAS is not set # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set +# CONFIG_WQ_WATCHDOG is not set +# CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set # CONFIG_XEN_PVH is not set @@ -2281,6 +2369,7 @@ # CONFIG_ZOPT2201 is not set # CONFIG_ZPA2326 is not set # CONFIG_ZPOOL is not set +# CONFIG_ZRAM_MEMORY_TRACKING is not set # CONFIG_ZSWAP is not set # CONFIG_ZX_TDM is not set CONFIG_64BIT=y @@ -2300,7 +2389,6 @@ CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_TABLE_UPGRADE=y CONFIG_AFIUCV=m -CONFIG_AGP=y CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2379,6 +2467,7 @@ CONFIG_BLK_DEV_IO_TRACE=y CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 CONFIG_BLK_DEV_MD=y +CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_NULL_BLK=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_PMEM=m @@ -2405,6 +2494,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m @@ -2498,6 +2588,7 @@ CONFIG_CAN_SJA1000=m CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m +CONFIG_CAN_UCAN=m CONFIG_CAN_VCAN=m CONFIG_CAPI_AVM=y CONFIG_CARDBUS=y @@ -2506,6 +2597,7 @@ CONFIG_CB710_CORE=m CONFIG_CCW=y CONFIG_CCWGROUP=m CONFIG_CCW_CONSOLE=y +CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FS=m @@ -2550,12 +2642,14 @@ CONFIG_CLEANCACHE=y CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y CONFIG_CMA=y +CONFIG_CMA_AREAS=7 CONFIG_CMM=m CONFIG_CMM_IUCV=y CONFIG_COMPACTION=y CONFIG_COMPAT=y CONFIG_CONFIGFS_FS=y CONFIG_CONNECTOR=y +CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y @@ -2570,10 +2664,12 @@ CONFIG_CPU_FREQ_GOV_PERFORMANCE=y CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y +CONFIG_CPU_ISOLATION=y CONFIG_CRAMFS=m CONFIG_CRASH_DUMP=y CONFIG_CRC16=y CONFIG_CRC32=y +CONFIG_CRC32_SLICEBY8=y CONFIG_CRC7=m CONFIG_CRC8=m CONFIG_CRC_CCITT=y @@ -2594,6 +2690,7 @@ CONFIG_CRYPTO_CAST5=m CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=m +CONFIG_CRYPTO_CFB=y CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20POLY1305=m CONFIG_CRYPTO_CMAC=m @@ -2616,7 +2713,6 @@ CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y -CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y CONFIG_CRYPTO_DRBG_HMAC=y @@ -2729,6 +2825,7 @@ CONFIG_DM_SWITCH=m CONFIG_DM_THIN_PROVISIONING=m CONFIG_DM_UEVENT=y CONFIG_DM_VERITY=m +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m CONFIG_DNOTIFY=y CONFIG_DNS_RESOLVER=m @@ -2741,6 +2838,7 @@ CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMD_DC_PRE_VEGA=y CONFIG_DRM_DP_AUX_CHARDEV=y +CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_I915=m @@ -2751,6 +2849,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m CONFIG_DRM_VIRTIO_GPU=m +CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DUMMY=m @@ -2842,7 +2941,6 @@ CONFIG_EDAC_GHES=y CONFIG_EDAC_LEGACY_SYSFS=y CONFIG_EDAC_PND2=m CONFIG_EFI_PARTITION=y -CONFIG_EMU_SIZE=0x10000000 CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=m @@ -3047,7 +3145,7 @@ CONFIG_HOTPLUG_PCI=y CONFIG_HOTPLUG_PCI_ACPI=y CONFIG_HOTPLUG_PCI_ACPI_IBM=m CONFIG_HOTPLUG_PCI_S390=y -CONFIG_HSA_AMD=m +CONFIG_HSA_AMD=y CONFIG_HUGETLBFS=y CONFIG_HVC_IUCV=y CONFIG_HWLAT_TRACER=y @@ -3087,10 +3185,13 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y +CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y +CONFIG_IMA_DEFAULT_HASH_SHA1=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_NG_TEMPLATE=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m @@ -3145,7 +3246,10 @@ CONFIG_INPUT_SPARSEKMAP=m CONFIG_INPUT_UINPUT=m CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY=y +CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_PLATFORM_KEYRING=y +CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=y @@ -3170,6 +3274,8 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMI_PANIC_EVENT=y +CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWEROFF=m CONFIG_IPMI_SI=m CONFIG_IPMI_SSIF=m @@ -3248,6 +3354,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m CONFIG_IP_VS_PE_SIP=m @@ -3341,6 +3448,7 @@ CONFIG_KDB_KEYBOARD=y CONFIG_KERNEL_GZIP=y CONFIG_KEXEC=y CONFIG_KEXEC_FILE=y +CONFIG_KEXEC_VERIFY_SIG=y CONFIG_KEYBOARD_ATKBD=y CONFIG_KEYS=y CONFIG_KGDB=y @@ -3391,15 +3499,18 @@ CONFIG_LIQUIDIO_VF=m CONFIG_LIRC=y CONFIG_LIVEPATCH=y CONFIG_LLC=m +CONFIG_LOAD_IPL_KEYS=y CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=17 +CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y +CONFIG_LWTUNNEL_BPF=y CONFIG_MAC80211_HWSIM=m CONFIG_MAC80211_LEDS=y CONFIG_MAC80211_RC_DEFAULT="minstrel" @@ -3413,6 +3524,7 @@ CONFIG_MACVTAP=m CONFIG_MAC_EMUMOUSEBTN=y CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 +CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MANTIS_CORE=m CONFIG_MARCH_Z13=y CONFIG_MARVELL_10G_PHY=m @@ -3539,11 +3651,15 @@ CONFIG_MOUSE_SYNAPTICS_I2C=m CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m CONFIG_MPLS=y +CONFIG_MPLS_IPTUNNEL=m +CONFIG_MPLS_ROUTING=m CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y CONFIG_MT7601U=m +CONFIG_MT76x0U=m +CONFIG_MT76x2U=m CONFIG_MTD_CFI_I1=y CONFIG_MTD_CFI_I2=y CONFIG_MTD_MAP_BANK_WIDTH_1=y @@ -3570,6 +3686,7 @@ CONFIG_NET=y CONFIG_NETCONSOLE=m CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETDEVICES=y +CONFIG_NETDEVSIM=m CONFIG_NETFILTER=y CONFIG_NETFILTER_ADVANCED=y CONFIG_NETFILTER_INGRESS=y @@ -3677,7 +3794,7 @@ CONFIG_NET_CLS_RSVP=m CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_U32=m CONFIG_NET_CORE=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_EMATCH=y CONFIG_NET_EMATCH_CMP=m @@ -3768,6 +3885,7 @@ CONFIG_NFT_CHAIN_NAT_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m +CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m CONFIG_NFT_DUP_IPV4=m @@ -3844,6 +3962,8 @@ CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NF_TPROXY_IPV4=m +CONFIG_NF_TPROXY_IPV6=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -3908,12 +4028,15 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVMEM=y CONFIG_NVME_FC=m +CONFIG_NVME_MULTIPATH=y CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m CONFIG_N_GSM=m CONFIG_OCXL=m CONFIG_OF_PMEM=m @@ -3929,6 +4052,7 @@ CONFIG_PACKET_DIAG=m CONFIG_PACK_STACK=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANIC_ON_OOPS=y +CONFIG_PANIC_TIMEOUT=0 CONFIG_PARPORT_1284=y CONFIG_PARPORT_PC=m CONFIG_PARPORT_SERIAL=m @@ -3979,6 +4103,7 @@ CONFIG_PREEMPT_NONE=y CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRINTER=m +CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y CONFIG_PROC_CHILDREN=y @@ -3987,9 +4112,15 @@ CONFIG_PROC_FS=y CONFIG_PROC_KCORE=y CONFIG_PROC_PID_CPUSET=y CONFIG_PROC_VMCORE=y +CONFIG_PROC_VMCORE_DEVICE_DUMP=y CONFIG_PROFILING=y +CONFIG_PROTECTED_VIRTUALIZATION_GUEST=y CONFIG_PSAMPLE=m +CONFIG_PSI=y +CONFIG_PSI_DEFAULT_DISABLED=y CONFIG_PSTORE=y +CONFIG_PSTORE_DEFLATE_COMPRESS=y +CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_QDIO=m @@ -4014,7 +4145,6 @@ CONFIG_RADIO_ADAPTERS=y CONFIG_RADIO_TEA575X=m CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_MEMORY=y -CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y @@ -4035,6 +4165,7 @@ CONFIG_RENESAS_PHY=m CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y +CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y CONFIG_RMI4_F03=y @@ -4115,7 +4246,11 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTL_CARDS=m +CONFIG_RTW88=m +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y CONFIG_RT_GROUP_SCHED=y +CONFIG_RUNTIME_TESTING_MENU=y CONFIG_S390_AP_IOMMU=y CONFIG_S390_GUEST=y CONFIG_S390_HYPFS_FS=y @@ -4332,10 +4467,13 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y +CONFIG_SIGNATURE=y CONFIG_SLAB_FREELIST_RANDOM=y +CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y +CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SMC=m CONFIG_SMC_DIAG=m @@ -4489,6 +4627,8 @@ CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSE_IRQ=y CONFIG_SQUASHFS=m +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_LZO=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y @@ -4506,10 +4646,13 @@ CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_SUSPEND=y CONFIG_SWAP=y +CONFIG_SWIOTLB=y CONFIG_SYNCLINK=m CONFIG_SYNC_FILE=y CONFIG_SYN_COOKIES=y CONFIG_SYSCTL=y +CONFIG_SYSTEM_BLACKLIST_KEYRING=y +CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" CONFIG_SYSVIPC=y @@ -4529,7 +4672,6 @@ CONFIG_TCG_INFINEON=m CONFIG_TCG_NSC=m CONFIG_TCG_TIS=y CONFIG_TCG_TPM=y -CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_PSCSI=m @@ -4587,6 +4729,13 @@ CONFIG_TRUSTED_KEYS=m CONFIG_TUN=m CONFIG_TUNE_Z14=y CONFIG_TYPEC=y +CONFIG_TYPEC_DP_ALTMODE=y +CONFIG_TYPEC_FUSB302=m +CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_RT1711H=y +CONFIG_TYPEC_TCPCI=y +CONFIG_TYPEC_TCPM=y +CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=y CONFIG_UCSI_ACPI=y CONFIG_UDF_FS=m @@ -4596,7 +4745,6 @@ CONFIG_UNIX98_PTYS=y CONFIG_UNIX=y CONFIG_UNIXWARE_DISKLABEL=y CONFIG_UNIX_DIAG=m -CONFIG_UNWINDER_ORC=y CONFIG_UPROBE_EVENTS=y CONFIG_USB=y CONFIG_USBPCWATCHDOG=m @@ -4877,6 +5025,7 @@ CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y CONFIG_VLAN_8021Q_MVRP=y @@ -4913,9 +5062,11 @@ CONFIG_WLAN_VENDOR_REALTEK=y CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y +CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y CONFIG_XEN_PVHVM=y CONFIG_XFRM=y +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y @@ -4937,5 +5088,6 @@ CONFIG_ZLIB_DEFLATE=y CONFIG_ZLIB_INFLATE=y CONFIG_ZONE_DEVICE=y CONFIG_ZRAM=m +CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC=y CONFIG_ZSMALLOC_STAT=y diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 8b6803e..ea68d68 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -86,12 +86,14 @@ # CONFIG_AFS_FS is not set # CONFIG_AF_KCM is not set # CONFIG_AF_RXRPC is not set +# CONFIG_AGP is not set # CONFIG_AIX_PARTITION is not set # CONFIG_AK09911 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set # CONFIG_ALIENWARE_WMI is not set # CONFIG_ALTERA_MBOX is not set +# CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_TSE is not set # CONFIG_AM2315 is not set # CONFIG_AMD8111_ETH is not set @@ -158,6 +160,7 @@ # CONFIG_BCMA_DEBUG is not set # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMGENET is not set +# CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BE2NET_BE2 is not set # CONFIG_BE2NET_BE3 is not set # CONFIG_BEFS_FS is not set @@ -171,7 +174,7 @@ # CONFIG_BLK_DEV_DAC960 is not set # CONFIG_BLK_DEV_DRBD is not set # CONFIG_BLK_DEV_FD is not set -# CONFIG_BLK_DEV_NBD is not set +# CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set # CONFIG_BLK_DEV_RSXX is not set # CONFIG_BLK_DEV_SKD is not set @@ -195,7 +198,6 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_STREAM_PARSER is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BTRFS_FS is not set @@ -205,6 +207,7 @@ # CONFIG_BT_HCIUART_MRVL is not set # CONFIG_BT_LEDS is not set # CONFIG_BT_SELFTEST is not set +# CONFIG_BUG_ON_DATA_CORRUPTION is not set # CONFIG_C2PORT is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set @@ -230,6 +233,7 @@ # CONFIG_CCS811 is not set # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set +# CONFIG_CEPH_FSCACHE is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set # CONFIG_CFG80211_WEXT is not set # CONFIG_CHARGER_BQ2415X is not set @@ -274,6 +278,7 @@ # CONFIG_COMMON_CLK_SI544 is not set # CONFIG_COMPAT_BRK is not set # CONFIG_COMPAT_VDSO is not set +# CONFIG_COMPILE_TEST is not set # CONFIG_CONTEXT_TRACKING_FORCE is not set # CONFIG_CPA_DEBUG is not set # CONFIG_CPU5_WDT is not set @@ -284,9 +289,15 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set # CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set +# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set +# CONFIG_CRAMFS_MTD is not set +# CONFIG_CRC32_BIT is not set +# CONFIG_CRC32_SARWATE is not set # CONFIG_CRC32_SELFTEST is not set +# CONFIG_CRC32_SLICEBY4 is not set +# CONFIG_CRC4 is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set # CONFIG_CRYPTO_842 is not set # CONFIG_CRYPTO_AEGIS128 is not set @@ -296,9 +307,9 @@ # CONFIG_CRYPTO_AEGIS256 is not set # CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set # CONFIG_CRYPTO_AES_TI is not set -# CONFIG_CRYPTO_CFB is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_KEYWRAP is not set # CONFIG_CRYPTO_LZ4 is not set # CONFIG_CRYPTO_LZ4HC is not set @@ -331,6 +342,7 @@ # CONFIG_DEBUG_KERNEL_DC is not set # CONFIG_DEBUG_KMEMLEAK_TEST is not set # CONFIG_DEBUG_KOBJECT is not set +# CONFIG_DEBUG_KOBJECT_RELEASE is not set # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set # CONFIG_DEBUG_NMI_SELFTEST is not set @@ -344,7 +356,9 @@ # CONFIG_DEBUG_TIMEKEEPING is not set # CONFIG_DEBUG_TLBFLUSH is not set # CONFIG_DEBUG_VIRTUAL is not set +# CONFIG_DEBUG_VM_PGFLAGS is not set # CONFIG_DEBUG_VM_RB is not set # revisit this if performance isn't horrible +# CONFIG_DEBUG_VM_VMACACHE is not set # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_DEBUG_WX is not set # CONFIG_DECNET is not set @@ -366,7 +380,6 @@ # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set -# CONFIG_DM_WRITECACHE is not set # CONFIG_DM_ZONED is not set # CONFIG_DRAGONRISE_FF is not set # CONFIG_DRM_AMDGPU_CIK is not set @@ -455,6 +468,7 @@ # CONFIG_ENABLE_WARN_DEPRECATED is not set # CONFIG_EQUALIZER is not set # CONFIG_EUROTECH_WDT is not set +# CONFIG_EVM_ADD_XATTRS is not set # CONFIG_EVM_LOAD_X509 is not set # CONFIG_EXPERT is not set # CONFIG_EXT2_FS is not set @@ -463,6 +477,8 @@ # CONFIG_EXTCON is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_FS is not set +# CONFIG_FAIL_FUNCTION is not set +# CONFIG_FAIL_FUTEX is not set # CONFIG_FARSYNC is not set # CONFIG_FAT_DEFAULT_UTF8 is not set # CONFIG_FB_3DFX is not set @@ -524,10 +540,13 @@ # CONFIG_FCOE is not set # CONFIG_FDDI is not set # CONFIG_FEALNX is not set +# CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE_NOSY is not set # CONFIG_FIRMWARE_EDID is not set +# CONFIG_FMC is not set # CONFIG_FONTS is not set # CONFIG_FPGA is not set +# CONFIG_FRAME_POINTER is not set # CONFIG_FSCACHE_DEBUG is not set # CONFIG_FSCACHE_HISTOGRAM is not set # CONFIG_FSI is not set @@ -545,6 +564,7 @@ # CONFIG_GEMINI_ETHERNET is not set # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set +# CONFIG_GENERIC_PHY is not set # CONFIG_GENWQE is not set # CONFIG_GEN_RTC is not set # CONFIG_GIGASET_DEBUG is not set @@ -589,6 +609,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set +# CONFIG_GUP_BENCHMARK is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HDC100X is not set @@ -626,6 +647,8 @@ # CONFIG_HWMON_DEBUG_CHIP is not set # CONFIG_HX711 is not set # CONFIG_HZ_100 is not set +# CONFIG_HZ_250 is not set +# CONFIG_HZ_300 is not set # CONFIG_HZ_PERIODIC is not set # CONFIG_I2C_ALI1535 is not set # CONFIG_I2C_ALI1563 is not set @@ -687,8 +710,11 @@ # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set +# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set @@ -727,6 +753,7 @@ # CONFIG_INPUT_PCF8574 is not set # CONFIG_INPUT_PWM_BEEPER is not set # CONFIG_INPUT_PWM_VIBRA is not set +# CONFIG_INT3406_THERMAL is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set @@ -736,9 +763,11 @@ # CONFIG_INTEL_PMC_IPC is not set # CONFIG_INTEL_PUNIT_IPC is not set # CONFIG_INTEL_SMARTCONNECT is not set +# CONFIG_INTEL_SOC_DTS_THERMAL is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set # CONFIG_INTEL_SOC_PMIC_CHTWC is not set +# CONFIG_INTEL_TH is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_SPI is not set @@ -752,7 +781,6 @@ # CONFIG_IP6_NF_MATCH_SRH is not set # CONFIG_IP6_NF_TARGET_HL is not set # CONFIG_IPACK_BUS is not set -# CONFIG_IPMI_PANIC_EVENT is not set # CONFIG_IPV6_ILA is not set # CONFIG_IPV6_SEG6_HMAC is not set # CONFIG_IPV6_SEG6_LWTUNNEL is not set @@ -762,6 +790,7 @@ # CONFIG_IP_DCCP is not set # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set +# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set @@ -781,10 +810,14 @@ # CONFIG_JFS_FS is not set # CONFIG_JME is not set # CONFIG_JSA1212 is not set +# CONFIG_KASAN_EXTRA is not set +# CONFIG_KASAN_OUTLINE is not set # CONFIG_KCOV is not set # CONFIG_KERNEL_BZIP2 is not set +# CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_XZ is not set # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set @@ -869,7 +902,6 @@ # CONFIG_LLC2 is not set # CONFIG_LMP91000 is not set # CONFIG_LOCALVERSION_AUTO is not set -# CONFIG_LOCK_TORTURE_TEST is not set # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set # CONFIG_LOGITECH_FF is not set @@ -884,7 +916,6 @@ # CONFIG_LTE_GDM724X is not set # CONFIG_LTR501 is not set # CONFIG_LV0104CS is not set -# CONFIG_LWTUNNEL_BPF is not set # CONFIG_M62332 is not set # CONFIG_MAC80211_DEBUG_MENU is not set # CONFIG_MAC80211_MESH is not set @@ -925,6 +956,7 @@ # CONFIG_MEGARAID_LEGACY is not set # CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEMORY is not set +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set # CONFIG_MEMSTICK_DEBUG is not set # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set @@ -1011,6 +1043,7 @@ # CONFIG_MINIX_FS is not set # CONFIG_MK8 is not set # CONFIG_MLX4_CORE_GEN2 is not set +# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MMA7455_I2C is not set @@ -1038,9 +1071,13 @@ # CONFIG_MMC_USDHI6ROL0 is not set # CONFIG_MMC_WBSD is not set # CONFIG_MMIOTRACE_TEST is not set +# CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_UNLOAD is not set # CONFIG_MODULE_SIG_FORCE is not set # CONFIG_MODULE_SIG_SHA1 is not set +# CONFIG_MODULE_SIG_SHA224 is not set +# CONFIG_MODULE_SIG_SHA384 is not set +# CONFIG_MODULE_SIG_SHA512 is not set # CONFIG_MOST is not set # CONFIG_MOUSE_GPIO is not set # CONFIG_MOUSE_PS2_TOUCHKIT is not set @@ -1049,12 +1086,12 @@ # CONFIG_MPL115_I2C is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set -# CONFIG_MPLS_ROUTING is not set # CONFIG_MPSC is not set # CONFIG_MPU3050_I2C is not set # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set +# CONFIG_MS_BLOCK is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -1098,7 +1135,6 @@ # CONFIG_MXC4005 is not set # CONFIG_MXC6255 is not set # CONFIG_NAU7802 is not set -# CONFIG_NETDEVSIM is not set # CONFIG_NETFILTER_NETLINK_ACCT is not set # CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set # CONFIG_NETFILTER_XT_MATCH_L2TP is not set @@ -1167,6 +1203,7 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set +# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1185,7 +1222,6 @@ # CONFIG_NTB_TRANSPORT is not set # CONFIG_NTFS_FS is not set # CONFIG_NVM is not set -# CONFIG_NVME_MULTIPATH is not set # CONFIG_OCFS2_FS is not set # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -1200,6 +1236,7 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set +# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set @@ -1268,7 +1305,6 @@ # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set # CONFIG_PCI_P2PDMA is not set -# CONFIG_PCI_PF_STUB is not set # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set # CONFIG_PCI_SW_SWITCHTEC is not set # CONFIG_PCMCIA is not set @@ -1276,10 +1312,13 @@ # CONFIG_PDA_POWER is not set # CONFIG_PDC_ADMA is not set # CONFIG_PEAQ_WMI is not set +# CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHY_CPCAP_USB is not set +# CONFIG_PHY_NS2_PCIE is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PI433 is not set @@ -1292,6 +1331,7 @@ # CONFIG_PINCTRL_MSM8998 is not set # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SX150X is not set +# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set # CONFIG_PLIP is not set @@ -1316,12 +1356,18 @@ # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PRISM2_USB is not set -# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set # CONFIG_PROFILE_ALL_BRANCHES is not set # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set +# CONFIG_PROTECTED_VIRTUALIZATION_GUEST is not set +# CONFIG_PSTORE_842_COMPRESS is not set # CONFIG_PSTORE_CONSOLE is not set # CONFIG_PSTORE_FTRACE is not set +# CONFIG_PSTORE_LZ4HC_COMPRESS is not set +# CONFIG_PSTORE_LZ4_COMPRESS is not set +# CONFIG_PSTORE_LZO_COMPRESS is not set +# CONFIG_PSTORE_PMSG is not set # CONFIG_PUNIT_ATOM_DEBUG is not set +# CONFIG_PWM_PCA9685 is not set # CONFIG_PWRSEQ_EMMC is not set # CONFIG_PWRSEQ_SD8787 is not set # CONFIG_PWRSEQ_SIMPLE is not set @@ -1329,6 +1375,8 @@ # CONFIG_QCOM_APCS_IPC is not set # CONFIG_QCOM_COMMAND_DB is not set # CONFIG_QCOM_GENI_SE is not set +# CONFIG_QCOM_HIDMA is not set +# CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_PDC is not set # CONFIG_QCOM_RMTFS_MEM is not set @@ -1357,11 +1405,11 @@ # CONFIG_RADIO_TEF6862 is not set # CONFIG_RADIO_WL1273 is not set # CONFIG_RAPIDIO is not set +# CONFIG_RAS_CEC is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set # CONFIG_RCU_PERF_TEST is not set -# CONFIG_RCU_TORTURE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_RDS is not set # CONFIG_READABLE_ASM is not set @@ -1374,11 +1422,14 @@ # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set # CONFIG_RFKILL_GPIO is not set +# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_RMI4_F54 is not set # CONFIG_RMNET is not set # CONFIG_ROCKETPORT is not set # CONFIG_ROMFS_FS is not set +# CONFIG_RPMSG_QCOM_GLINK_RPM is not set +# CONFIG_RPMSG_VIRTIO is not set # CONFIG_RPR0521 is not set # CONFIG_RT2400PCI is not set # CONFIG_RT2500PCI is not set @@ -1449,6 +1500,7 @@ # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set # CONFIG_SCA3000 is not set +# CONFIG_SCHED_STACK_END_CHECK is not set # CONFIG_SCIF_BUS is not set # CONFIG_SCSI_3W_9XXX is not set # CONFIG_SCSI_3W_SAS is not set @@ -1581,6 +1633,9 @@ # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set +# CONFIG_SIOX is not set +# CONFIG_SLAB is not set +# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -1735,7 +1790,6 @@ # CONFIG_SND_SPI is not set # CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set # CONFIG_SND_SUPPORT_OLD_API is not set -# CONFIG_SND_XEN_FRONTEND is not set # CONFIG_SND_YMFPCI is not set # CONFIG_SOC_BRCMSTB is not set # CONFIG_SOC_TI is not set @@ -1762,8 +1816,14 @@ # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set # CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_DECOMP_MULTI is not set +# CONFIG_SQUASHFS_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_EMBEDDED is not set +# CONFIG_SQUASHFS_FILE_CACHE is not set +# CONFIG_SQUASHFS_LZ4 is not set +# CONFIG_SQUASHFS_ZSTD is not set # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -1776,6 +1836,8 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM is not set +# CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SUNDANCE is not set # CONFIG_SURFACE3_WMI is not set @@ -1795,6 +1857,7 @@ # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set # CONFIG_TCG_XEN is not set +# CONFIG_TCM_FC is not set # CONFIG_TCM_QLA2XXX is not set # CONFIG_TCP_CONG_CDG is not set # CONFIG_TCS3414 is not set @@ -1803,21 +1866,38 @@ # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set +# CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set +# CONFIG_TEST_IDA is not set +# CONFIG_TEST_KASAN is not set +# CONFIG_TEST_KMOD is not set # CONFIG_TEST_LKM is not set +# CONFIG_TEST_OVERFLOW is not set +# CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_RHASHTABLE is not set +# CONFIG_TEST_SORT is not set # CONFIG_TEST_STATIC_KEYS is not set +# CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set +# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set # CONFIG_THERMAL_EMULATION is not set +# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set +# CONFIG_THERMAL_STATISTICS is not set # CONFIG_THINKPAD_ACPI_DEBUG is not set # CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set # CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set # CONFIG_THRUSTMASTER_FF is not set +# CONFIG_THUNDER_NIC_BGX is not set +# CONFIG_THUNDER_NIC_PF is not set +# CONFIG_THUNDER_NIC_RGX is not set +# CONFIG_THUNDER_NIC_VF is not set # CONFIG_TI_ADC081C is not set # CONFIG_TI_ADC0832 is not set # CONFIG_TI_ADC084S021 is not set @@ -1904,6 +1984,8 @@ # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_SINK is not set # CONFIG_TRACING_EVENTS_GPIO is not set +# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set +# CONFIG_TRIM_UNUSED_KSYMS is not set # CONFIG_TSL2583 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set @@ -1912,9 +1994,6 @@ # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set -# CONFIG_TYPEC_MUX_PI3USB30532 is not set -# CONFIG_TYPEC_TCPM is not set -# CONFIG_TYPEC_TPS6598X is not set # CONFIG_UBIFS_FS is not set # CONFIG_UCB1400_CORE is not set # CONFIG_UEVENT_HELPER is not set @@ -1956,7 +2035,6 @@ # CONFIG_USB_ISP1301 is not set # CONFIG_USB_ISP1760 is not set # CONFIG_USB_KEENE is not set -# CONFIG_USB_LED_TRIG is not set # CONFIG_USB_LINK_LAYER_TEST is not set # CONFIG_USB_MA901 is not set # CONFIG_USB_MAX3421_HCD is not set @@ -2025,6 +2103,7 @@ # CONFIG_VIDEO_TW686X is not set # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set +# CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRT_DRIVERS is not set @@ -2038,6 +2117,7 @@ # CONFIG_W1 is not set # CONFIG_WAFER_WDT is not set # CONFIG_WANXL is not set +# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set # CONFIG_WATCHDOG_NOWAYOUT is not set # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set # CONFIG_WCN36XX is not set @@ -2054,6 +2134,8 @@ # CONFIG_WLAN_VENDOR_TI is not set # CONFIG_WLAN_VENDOR_ZYDAS is not set # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set +# CONFIG_WQ_WATCHDOG is not set +# CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set # CONFIG_X86_GOLDFISH is not set # CONFIG_X86_INTEL_MID is not set @@ -2090,6 +2172,7 @@ # CONFIG_ZIIRAVE_WATCHDOG is not set # CONFIG_ZOPT2201 is not set # CONFIG_ZPA2326 is not set +# CONFIG_ZRAM_MEMORY_TRACKING is not set # CONFIG_ZX_TDM is not set CONFIG_64BIT=y CONFIG_6LOWPAN=m @@ -2139,7 +2222,6 @@ CONFIG_ACPI_THERMAL=y CONFIG_ACPI_VIDEO=m CONFIG_ACPI_WATCHDOG=y CONFIG_ACPI_WMI=m -CONFIG_AGP=y CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2147,7 +2229,6 @@ CONFIG_AGP_VIA=y CONFIG_AIO=y CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m -CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y CONFIG_ALTERA_STAPL=m CONFIG_ALX=m CONFIG_AMD_IOMMU=y @@ -2240,6 +2321,7 @@ CONFIG_BLK_DEV_IO_TRACE=y CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 CONFIG_BLK_DEV_MD=y +CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_NULL_BLK=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_PMEM=m @@ -2268,6 +2350,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m @@ -2365,11 +2448,13 @@ CONFIG_CAN_SJA1000=m CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m +CONFIG_CAN_UCAN=m CONFIG_CAN_VCAN=m CONFIG_CAPI_AVM=y CONFIG_CARDBUS=y CONFIG_CAVIUM_PTP=y CONFIG_CB710_CORE=m +CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y CONFIG_CDROM_PKTCDVD=m CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y @@ -2422,6 +2507,7 @@ CONFIG_COMPACTION=y CONFIG_COMPAL_LAPTOP=m CONFIG_CONFIGFS_FS=y CONFIG_CONNECTOR=y +CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y @@ -2442,6 +2528,7 @@ CONFIG_CRAMFS=m CONFIG_CRASH_DUMP=y CONFIG_CRC16=y CONFIG_CRC32=y +CONFIG_CRC32_SLICEBY8=y CONFIG_CRC7=m CONFIG_CRC8=m CONFIG_CRC_CCITT=y @@ -2469,6 +2556,7 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CAST6_AVX_X86_64=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=m +CONFIG_CRYPTO_CFB=y CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20POLY1305=m CONFIG_CRYPTO_CHACHA20_X86_64=m @@ -2500,7 +2588,6 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y -CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=m CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -2597,6 +2684,7 @@ CONFIG_DEBUG_PAGEALLOC=y CONFIG_DEBUG_PAGE_REF=y CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_RT_MUTEXES=y +CONFIG_DEBUG_RWSEMS=y CONFIG_DEBUG_SECTION_MISMATCH=y CONFIG_DEBUG_SG=y CONFIG_DEBUG_SHIRQ=y @@ -2605,6 +2693,7 @@ CONFIG_DEBUG_SPINLOCK=y CONFIG_DEBUG_STACKOVERFLOW=y CONFIG_DEBUG_STACK_USAGE=y CONFIG_DEBUG_VM=y +CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y CONFIG_DECOMPRESS_LZ4=y CONFIG_DEFAULT_CUBIC=y CONFIG_DEFAULT_FQ_CODEL=y @@ -2642,6 +2731,7 @@ CONFIG_DMADEVICES=y CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES_VDEBUG=y CONFIG_DMA_API_DEBUG=y +CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_ENGINE=y CONFIG_DMIID=y CONFIG_DMI_SYSFS=y @@ -2665,6 +2755,7 @@ CONFIG_DM_SWITCH=m CONFIG_DM_THIN_PROVISIONING=m CONFIG_DM_UEVENT=y CONFIG_DM_VERITY=m +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m CONFIG_DNET=m CONFIG_DNOTIFY=y @@ -2686,6 +2777,7 @@ CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_DP_AUX_CHARDEV=y +CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_GMA3600=y @@ -2708,6 +2800,7 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m CONFIG_DRM_VIRTIO_GPU=m +CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DUMMY=m @@ -2888,7 +2981,6 @@ CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y -CONFIG_FRAME_POINTER=y CONFIG_FRAME_WARN=2048 CONFIG_FRONTSWAP=y CONFIG_FSCACHE=m @@ -3088,7 +3180,7 @@ CONFIG_HP_ILO=m CONFIG_HP_WATCHDOG=m CONFIG_HP_WIRELESS=m CONFIG_HP_WMI=m -CONFIG_HSA_AMD=m +CONFIG_HSA_AMD=y CONFIG_HUGETLBFS=y CONFIG_HVC_XEN=y CONFIG_HVC_XEN_FRONTEND=y @@ -3109,6 +3201,7 @@ CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HYPERV=m CONFIG_HYPERVISOR_GUEST=y CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y CONFIG_HYPERV_KEYBOARD=m CONFIG_HYPERV_NET=m CONFIG_HYPERV_STORAGE=m @@ -3177,12 +3270,17 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y +CONFIG_IGC=m CONFIG_IIO=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_DEFAULT_HASH_SHA1=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_NG_TEMPLATE=y +CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m @@ -3274,10 +3372,10 @@ CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_WDT=m CONFIG_INTEL_OAKTRAIL=m +CONFIG_INTEL_PCH_THERMAL=m CONFIG_INTEL_PMC_CORE=m CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_RAPL=m -CONFIG_INTEL_RDT=y CONFIG_INTEL_RST=m CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_TXT=y @@ -3311,6 +3409,8 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_PANIC_EVENT=y +CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWEROFF=m CONFIG_IPMI_SI=m CONFIG_IPMI_SSIF=m @@ -3390,6 +3490,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m CONFIG_IP_VS_PE_SIP=m @@ -3550,23 +3651,27 @@ CONFIG_LIQUIDIO_VF=m CONFIG_LIRC=y CONFIG_LIVEPATCH=y CONFIG_LLC=m -CONFIG_LOAD_UEFI_KEY=y +CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y CONFIG_LOCK_DOWN_KERNEL=y +CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_STAT=y +CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 +CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y +CONFIG_LWTUNNEL_BPF=y CONFIG_LXT_PHY=m CONFIG_MAC80211=m CONFIG_MAC80211_DEBUGFS=y @@ -3587,6 +3692,7 @@ CONFIG_MAC_EMUMOUSEBTN=y CONFIG_MAC_PARTITION=y CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 +CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m @@ -3743,6 +3849,8 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m CONFIG_MPILIB=y CONFIG_MPLS=y +CONFIG_MPLS_IPTUNNEL=m +CONFIG_MPLS_ROUTING=m CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m @@ -3751,6 +3859,8 @@ CONFIG_MSI_LAPTOP=m CONFIG_MSI_WMI=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m +CONFIG_MT76x2U=m CONFIG_MTD=m CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI_I1=y @@ -3783,6 +3893,7 @@ CONFIG_NET=y CONFIG_NETCONSOLE=m CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETDEVICES=y +CONFIG_NETDEVSIM=m CONFIG_NETFILTER=y CONFIG_NETFILTER_ADVANCED=y CONFIG_NETFILTER_INGRESS=y @@ -3890,7 +4001,7 @@ CONFIG_NET_CLS_RSVP=m CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_U32=m CONFIG_NET_CORE=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_EMATCH=y CONFIG_NET_EMATCH_CMP=m @@ -4000,6 +4111,7 @@ CONFIG_NFT_CHAIN_NAT_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m +CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m CONFIG_NFT_DUP_IPV4=m @@ -4076,6 +4188,8 @@ CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NF_TPROXY_IPV4=m +CONFIG_NF_TPROXY_IPV6=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4145,12 +4259,15 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVMEM=y CONFIG_NVME_FC=m +CONFIG_NVME_MULTIPATH=y CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m CONFIG_NVRAM=y CONFIG_NV_TCO=m CONFIG_N_GSM=m @@ -4168,8 +4285,10 @@ CONFIG_OSF_PARTITION=y CONFIG_OVERLAY_FS=m CONFIG_PACKET=y CONFIG_PACKET_DIAG=m +CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANASONIC_LAPTOP=m +CONFIG_PANIC_TIMEOUT=0 CONFIG_PARAVIRT=y CONFIG_PARAVIRT_SPINLOCKS=y CONFIG_PARAVIRT_TIME_ACCOUNTING=y @@ -4193,6 +4312,7 @@ CONFIG_PCI_IOV=y CONFIG_PCI_MMCONFIG=y CONFIG_PCI_MSI=y CONFIG_PCI_PASID=y +CONFIG_PCI_PF_STUB=m CONFIG_PCI_PRI=y CONFIG_PCI_STUB=y CONFIG_PERF_EVENTS=y @@ -4255,6 +4375,7 @@ CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRINTER=m +CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y CONFIG_PROC_CHILDREN=y @@ -4263,12 +4384,17 @@ CONFIG_PROC_FS=y CONFIG_PROC_KCORE=y CONFIG_PROC_PID_CPUSET=y CONFIG_PROC_VMCORE=y +CONFIG_PROC_VMCORE_DEVICE_DUMP=y CONFIG_PROFILING=y CONFIG_PROVE_LOCKING=y CONFIG_PROVE_RCU=y CONFIG_PROVIDE_OHCI1394_DMA_INIT=y CONFIG_PSAMPLE=m +CONFIG_PSI=y +CONFIG_PSI_DEFAULT_DISABLED=y CONFIG_PSTORE=y +CONFIG_PSTORE_DEFLATE_COMPRESS=y +CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y CONFIG_PSTORE_RAM=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_KVM=m @@ -4300,10 +4426,10 @@ CONFIG_RANDOM32_SELFTEST=y CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RAS=y -CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y +CONFIG_RCU_TORTURE_TEST=m CONFIG_RC_ATI_REMOTE=m CONFIG_RC_CORE=m CONFIG_RC_DECODERS=y @@ -4322,6 +4448,7 @@ CONFIG_REALTEK_PHY=m CONFIG_RELAY=y CONFIG_RELOCATABLE=y CONFIG_RENESAS_PHY=m +CONFIG_RESCTRL=y CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y @@ -4410,7 +4537,13 @@ CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTLWIFI_DEBUG=y CONFIG_RTL_CARDS=m +CONFIG_RTW88=m +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y +CONFIG_RTW88_DEBUG=y +CONFIG_RTW88_DEBUGFS=y CONFIG_RT_GROUP_SCHED=y +CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SAMSUNG_LAPTOP=m CONFIG_SAMSUNG_Q10=m CONFIG_SATA_AHCI=m @@ -4645,10 +4778,12 @@ CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y +CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y +CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SMP=y CONFIG_SMSC9420=m @@ -4783,6 +4918,25 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y +CONFIG_SND_SOC_SOF=m +CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y +CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y +CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_DEBUG=y +CONFIG_SND_SOC_SOF_DEBUG_VERBOSE_IPC=y +CONFIG_SND_SOC_SOF_DEBUG_XRUN_STOP=y +CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y +CONFIG_SND_SOC_SOF_HDA_LINK=y +CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +CONFIG_SND_SOC_SOF_OPTIONS=m +CONFIG_SND_SOC_SOF_PCI=m +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m CONFIG_SND_TRIDENT=m @@ -4807,6 +4961,7 @@ CONFIG_SND_VIRMIDI=m CONFIG_SND_VIRTUOSO=m CONFIG_SND_VX222=m CONFIG_SND_X86=y +CONFIG_SND_XEN_FRONTEND=m CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -4821,6 +4976,8 @@ CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSE_IRQ=y CONFIG_SPI=y CONFIG_SQUASHFS=m +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_LZO=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y @@ -4872,7 +5029,6 @@ CONFIG_TCG_TIS_I2C_INFINEON=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_TIS_ST33ZP24_I2C=m CONFIG_TCG_TPM=y -CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_PSCSI=m @@ -4900,6 +5056,8 @@ CONFIG_TERANETICS_PHY=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y CONFIG_TEST_STRING_HELPERS=m +CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y +CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y @@ -4924,17 +5082,28 @@ CONFIG_TMPFS=y CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y CONFIG_TOPSTAR_LAPTOP=m +CONFIG_TORTURE_TEST=m CONFIG_TOSHIBA_BT_RFKILL=m CONFIG_TOUCHSCREEN_ELO=m CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m CONFIG_TRACER_SNAPSHOT=y CONFIG_TRANSPARENT_HUGEPAGE=y +CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y CONFIG_TREE_RCU=y CONFIG_TRUSTED_KEYS=y CONFIG_TUN=m CONFIG_TYPEC=y +CONFIG_TYPEC_DP_ALTMODE=y +CONFIG_TYPEC_FUSB302=m +CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_RT1711H=y +CONFIG_TYPEC_TCPCI=y +CONFIG_TYPEC_TCPM=y +CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=y +CONFIG_UBSAN=y +CONFIG_UBSAN_SANITIZE_ALL=y CONFIG_UCSI_ACPI=y CONFIG_UDF_FS=m CONFIG_UHID=m @@ -5033,6 +5202,7 @@ CONFIG_USB_LAN78XX=m CONFIG_USB_LCD=m CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m +CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m CONFIG_USB_M5602=m CONFIG_USB_MDC800=m @@ -5069,6 +5239,7 @@ CONFIG_USB_PULSE8_CEC=m CONFIG_USB_PWC=m CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_RAINSHADOW_CEC=m +CONFIG_USB_ROLES_INTEL_XHCI=y CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -5240,6 +5411,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_CPU_ACCOUNTING_GEN=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y @@ -5304,6 +5476,7 @@ CONFIG_X86_MPPARSE=y CONFIG_X86_MSR=y CONFIG_X86_P4_CLOCKMOD=m CONFIG_X86_PAT=y +CONFIG_X86_PKG_TEMP_THERMAL=m CONFIG_X86_PLATFORM_DEVICES=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y @@ -5314,6 +5487,7 @@ CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y CONFIG_X86_RESERVE_LOW=64 CONFIG_X86_UV=y CONFIG_X86_X2APIC=y +CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y CONFIG_XEN=y CONFIG_XENFS=m @@ -5328,6 +5502,7 @@ CONFIG_XEN_SCRUB_PAGES=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m CONFIG_XFRM=y +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y @@ -5349,6 +5524,7 @@ CONFIG_ZLIB_INFLATE=y CONFIG_ZONE_DEVICE=y CONFIG_ZPOOL=y CONFIG_ZRAM=m +CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC=y CONFIG_ZSMALLOC_STAT=y CONFIG_ZSWAP=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 0809efb..450411f 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -92,12 +92,14 @@ # CONFIG_AFS_FS is not set # CONFIG_AF_KCM is not set # CONFIG_AF_RXRPC is not set +# CONFIG_AGP is not set # CONFIG_AIX_PARTITION is not set # CONFIG_AK09911 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set # CONFIG_ALIENWARE_WMI is not set # CONFIG_ALTERA_MBOX is not set +# CONFIG_ALTERA_MSGDMA is not set # CONFIG_ALTERA_TSE is not set # CONFIG_AM2315 is not set # CONFIG_AMD8111_ETH is not set @@ -167,6 +169,7 @@ # CONFIG_BCMA_DEBUG is not set # CONFIG_BCMA_HOST_SOC is not set # CONFIG_BCMGENET is not set +# CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BE2NET_BE2 is not set # CONFIG_BE2NET_BE3 is not set # CONFIG_BEFS_FS is not set @@ -180,7 +183,6 @@ # CONFIG_BLK_DEV_DAC960 is not set # CONFIG_BLK_DEV_DRBD is not set # CONFIG_BLK_DEV_FD is not set -# CONFIG_BLK_DEV_NBD is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set # CONFIG_BLK_DEV_RSXX is not set # CONFIG_BLK_DEV_SKD is not set @@ -204,7 +206,6 @@ # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set # CONFIG_BPFILTER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_STREAM_PARSER is not set # CONFIG_BRCMDBG is not set # CONFIG_BRCM_TRACING is not set # CONFIG_BTRFS_FS is not set @@ -214,6 +215,7 @@ # CONFIG_BT_HCIUART_MRVL is not set # CONFIG_BT_LEDS is not set # CONFIG_BT_SELFTEST is not set +# CONFIG_BUG_ON_DATA_CORRUPTION is not set # CONFIG_C2PORT is not set # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_HISTOGRAM is not set @@ -240,6 +242,7 @@ # CONFIG_CCS811 is not set # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set +# CONFIG_CEPH_FSCACHE is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -287,6 +290,7 @@ # CONFIG_COMMON_CLK_SI544 is not set # CONFIG_COMPAT_BRK is not set # CONFIG_COMPAT_VDSO is not set +# CONFIG_COMPILE_TEST is not set # CONFIG_CONTEXT_TRACKING_FORCE is not set # CONFIG_CPA_DEBUG is not set # CONFIG_CPU5_WDT is not set @@ -297,9 +301,15 @@ # CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set # CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set +# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_THERMAL is not set +# CONFIG_CRAMFS_MTD is not set +# CONFIG_CRC32_BIT is not set +# CONFIG_CRC32_SARWATE is not set # CONFIG_CRC32_SELFTEST is not set +# CONFIG_CRC32_SLICEBY4 is not set +# CONFIG_CRC4 is not set # CONFIG_CROS_KBD_LED_BACKLIGHT is not set # CONFIG_CRYPTO_842 is not set # CONFIG_CRYPTO_AEGIS128 is not set @@ -309,9 +319,9 @@ # CONFIG_CRYPTO_AEGIS256 is not set # CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set # CONFIG_CRYPTO_AES_TI is not set -# CONFIG_CRYPTO_CFB is not set # CONFIG_CRYPTO_DEV_CCREE is not set # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set +# CONFIG_CRYPTO_DEV_VIRTIO is not set # CONFIG_CRYPTO_KEYWRAP is not set # CONFIG_CRYPTO_LZ4 is not set # CONFIG_CRYPTO_LZ4HC is not set @@ -364,12 +374,14 @@ # CONFIG_DEBUG_OBJECTS_TIMERS is not set # CONFIG_DEBUG_OBJECTS_WORK is not set # CONFIG_DEBUG_PAGEALLOC is not set +# CONFIG_DEBUG_PAGE_REF is not set # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_RWSEMS is not set # CONFIG_DEBUG_SG is not set # CONFIG_DEBUG_SLAB is not set # CONFIG_DEBUG_SPINLOCK is not set @@ -381,6 +393,7 @@ # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VM_RB is not set # revisit this if performance isn't horrible # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set +# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set # CONFIG_DEBUG_WX is not set # CONFIG_DECNET is not set # CONFIG_DEFAULT_CODEL is not set @@ -404,7 +417,6 @@ # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set # CONFIG_DM_UNSTRIPED is not set # CONFIG_DM_VERITY_FEC is not set -# CONFIG_DM_WRITECACHE is not set # CONFIG_DM_ZONED is not set # CONFIG_DRAGONRISE_FF is not set # CONFIG_DRM_AMDGPU_CIK is not set @@ -495,6 +507,7 @@ # CONFIG_ENABLE_WARN_DEPRECATED is not set # CONFIG_EQUALIZER is not set # CONFIG_EUROTECH_WDT is not set +# CONFIG_EVM_ADD_XATTRS is not set # CONFIG_EVM_LOAD_X509 is not set # CONFIG_EXPERT is not set # CONFIG_EXT2_FS is not set @@ -573,10 +586,13 @@ # CONFIG_FCOE is not set # CONFIG_FDDI is not set # CONFIG_FEALNX is not set +# CONFIG_FIND_BIT_BENCHMARK is not set # CONFIG_FIREWIRE_NOSY is not set # CONFIG_FIRMWARE_EDID is not set +# CONFIG_FMC is not set # CONFIG_FONTS is not set # CONFIG_FPGA is not set +# CONFIG_FRAME_POINTER is not set # CONFIG_FSCACHE_DEBUG is not set # CONFIG_FSCACHE_HISTOGRAM is not set # CONFIG_FSCACHE_OBJECT_LIST is not set @@ -596,6 +612,7 @@ # CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_GENERIC_ADC_THERMAL is not set # CONFIG_GENERIC_IRQ_DEBUGFS is not set +# CONFIG_GENERIC_PHY is not set # CONFIG_GENWQE is not set # CONFIG_GEN_RTC is not set # CONFIG_GIGASET_DEBUG is not set @@ -640,6 +657,7 @@ # CONFIG_GREYBUS is not set # CONFIG_GS_FPGABOOT is not set # CONFIG_GTP is not set +# CONFIG_GUP_BENCHMARK is not set # CONFIG_HAMACHI is not set # CONFIG_HAMRADIO is not set # CONFIG_HDC100X is not set @@ -677,6 +695,8 @@ # CONFIG_HWMON_DEBUG_CHIP is not set # CONFIG_HX711 is not set # CONFIG_HZ_100 is not set +# CONFIG_HZ_250 is not set +# CONFIG_HZ_300 is not set # CONFIG_HZ_PERIODIC is not set # CONFIG_I2C_ALI1535 is not set # CONFIG_I2C_ALI1563 is not set @@ -739,8 +759,11 @@ # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set +# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set @@ -779,6 +802,7 @@ # CONFIG_INPUT_PCF8574 is not set # CONFIG_INPUT_PWM_BEEPER is not set # CONFIG_INPUT_PWM_VIBRA is not set +# CONFIG_INT3406_THERMAL is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set @@ -788,9 +812,11 @@ # CONFIG_INTEL_PMC_IPC is not set # CONFIG_INTEL_PUNIT_IPC is not set # CONFIG_INTEL_SMARTCONNECT is not set +# CONFIG_INTEL_SOC_DTS_THERMAL is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set # CONFIG_INTEL_SOC_PMIC_CHTWC is not set +# CONFIG_INTEL_TH is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_SPI is not set @@ -804,7 +830,6 @@ # CONFIG_IP6_NF_MATCH_SRH is not set # CONFIG_IP6_NF_TARGET_HL is not set # CONFIG_IPACK_BUS is not set -# CONFIG_IPMI_PANIC_EVENT is not set # CONFIG_IPV6_ILA is not set # CONFIG_IPV6_SEG6_HMAC is not set # CONFIG_IPV6_SEG6_LWTUNNEL is not set @@ -815,6 +840,7 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set +# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set @@ -839,8 +865,10 @@ # CONFIG_KASAN is not set # CONFIG_KCOV is not set # CONFIG_KERNEL_BZIP2 is not set +# CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set +# CONFIG_KERNEL_XZ is not set # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set @@ -942,7 +970,6 @@ # CONFIG_LTE_GDM724X is not set # CONFIG_LTR501 is not set # CONFIG_LV0104CS is not set -# CONFIG_LWTUNNEL_BPF is not set # CONFIG_M62332 is not set # CONFIG_MAC80211_DEBUG_MENU is not set # CONFIG_MAC80211_MESH is not set @@ -984,6 +1011,7 @@ # CONFIG_MEGARAID_LEGACY is not set # CONFIG_MEGARAID_NEWGEN is not set # CONFIG_MEMORY is not set +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set # CONFIG_MEMSTICK_DEBUG is not set # CONFIG_MEMSTICK_UNSAFE_RESUME is not set # CONFIG_MEMTEST is not set @@ -1070,6 +1098,7 @@ # CONFIG_MINIX_FS is not set # CONFIG_MK8 is not set # CONFIG_MLX4_CORE_GEN2 is not set +# CONFIG_MLX5_EN_TLS is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MMA7455_I2C is not set @@ -1098,9 +1127,13 @@ # CONFIG_MMC_WBSD is not set # CONFIG_MMIOTRACE is not set # CONFIG_MMIOTRACE_TEST is not set +# CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_UNLOAD is not set # CONFIG_MODULE_SIG_FORCE is not set # CONFIG_MODULE_SIG_SHA1 is not set +# CONFIG_MODULE_SIG_SHA224 is not set +# CONFIG_MODULE_SIG_SHA384 is not set +# CONFIG_MODULE_SIG_SHA512 is not set # CONFIG_MOST is not set # CONFIG_MOUSE_GPIO is not set # CONFIG_MOUSE_PS2_TOUCHKIT is not set @@ -1109,12 +1142,12 @@ # CONFIG_MPL115_I2C is not set # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set -# CONFIG_MPLS_ROUTING is not set # CONFIG_MPSC is not set # CONFIG_MPU3050_I2C is not set # CONFIG_MS5611 is not set # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set +# CONFIG_MS_BLOCK is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -1158,7 +1191,6 @@ # CONFIG_MXC4005 is not set # CONFIG_MXC6255 is not set # CONFIG_NAU7802 is not set -# CONFIG_NETDEVSIM is not set # CONFIG_NETFILTER_NETLINK_ACCT is not set # CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set # CONFIG_NETFILTER_XT_MATCH_L2TP is not set @@ -1229,6 +1261,7 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set +# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1248,7 +1281,6 @@ # CONFIG_NTB_TRANSPORT is not set # CONFIG_NTFS_FS is not set # CONFIG_NVM is not set -# CONFIG_NVME_MULTIPATH is not set # CONFIG_OCFS2_FS is not set # CONFIG_OF is not set # CONFIG_OF_OVERLAY is not set @@ -1263,6 +1295,8 @@ # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set # CONFIG_OVERLAY_FS_XINO_AUTO is not set # CONFIG_PA12203001 is not set +# CONFIG_PAGE_EXTENSION is not set +# CONFIG_PAGE_OWNER is not set # CONFIG_PAGE_POISONING is not set # CONFIG_PANEL is not set # CONFIG_PANTHERLORD_FF is not set @@ -1330,7 +1364,6 @@ # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set # CONFIG_PCI_P2PDMA is not set -# CONFIG_PCI_PF_STUB is not set # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set # CONFIG_PCI_SW_SWITCHTEC is not set # CONFIG_PCMCIA is not set @@ -1338,10 +1371,13 @@ # CONFIG_PDA_POWER is not set # CONFIG_PDC_ADMA is not set # CONFIG_PEAQ_WMI is not set +# CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set +# CONFIG_PGTABLE_MAPPING is not set # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHY_CPCAP_USB is not set +# CONFIG_PHY_NS2_PCIE is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PI433 is not set @@ -1354,6 +1390,7 @@ # CONFIG_PINCTRL_MSM8998 is not set # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SX150X is not set +# CONFIG_PKCS7_TEST_KEY is not set # CONFIG_PL320_MBOX is not set # CONFIG_PLATFORM_MHU is not set # CONFIG_PLIP is not set @@ -1380,14 +1417,20 @@ # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT_NONE is not set # CONFIG_PRISM2_USB is not set -# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set # CONFIG_PROFILE_ALL_BRANCHES is not set # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set +# CONFIG_PROTECTED_VIRTUALIZATION_GUEST is not set # CONFIG_PROVE_LOCKING is not set # CONFIG_PROVE_RCU is not set +# CONFIG_PSTORE_842_COMPRESS is not set # CONFIG_PSTORE_CONSOLE is not set # CONFIG_PSTORE_FTRACE is not set +# CONFIG_PSTORE_LZ4HC_COMPRESS is not set +# CONFIG_PSTORE_LZ4_COMPRESS is not set +# CONFIG_PSTORE_LZO_COMPRESS is not set +# CONFIG_PSTORE_PMSG is not set # CONFIG_PUNIT_ATOM_DEBUG is not set +# CONFIG_PWM_PCA9685 is not set # CONFIG_PWRSEQ_EMMC is not set # CONFIG_PWRSEQ_SD8787 is not set # CONFIG_PWRSEQ_SIMPLE is not set @@ -1395,6 +1438,8 @@ # CONFIG_QCOM_APCS_IPC is not set # CONFIG_QCOM_COMMAND_DB is not set # CONFIG_QCOM_GENI_SE is not set +# CONFIG_QCOM_HIDMA is not set +# CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IOMMU is not set # CONFIG_QCOM_PDC is not set # CONFIG_QCOM_RMTFS_MEM is not set @@ -1424,7 +1469,9 @@ # CONFIG_RADIO_TEA5764 is not set # CONFIG_RADIO_TEF6862 is not set # CONFIG_RADIO_WL1273 is not set +# CONFIG_RANDOM32_SELFTEST is not set # CONFIG_RAPIDIO is not set +# CONFIG_RAS_CEC is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCU_EQS_DEBUG is not set # CONFIG_RCU_EXPERT is not set @@ -1448,6 +1495,8 @@ # CONFIG_RMNET is not set # CONFIG_ROCKETPORT is not set # CONFIG_ROMFS_FS is not set +# CONFIG_RPMSG_QCOM_GLINK_RPM is not set +# CONFIG_RPMSG_VIRTIO is not set # CONFIG_RPR0521 is not set # CONFIG_RT2400PCI is not set # CONFIG_RT2500PCI is not set @@ -1519,6 +1568,7 @@ # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set # CONFIG_SCA3000 is not set +# CONFIG_SCHED_STACK_END_CHECK is not set # CONFIG_SCIF_BUS is not set # CONFIG_SCSI_3W_9XXX is not set # CONFIG_SCSI_3W_SAS is not set @@ -1651,6 +1701,9 @@ # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set +# CONFIG_SIOX is not set +# CONFIG_SLAB is not set +# CONFIG_SLAB_FREELIST_HARDENED is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -1808,7 +1861,6 @@ # CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI is not set # CONFIG_SND_SUPPORT_OLD_API is not set # CONFIG_SND_VERBOSE_PRINTK is not set -# CONFIG_SND_XEN_FRONTEND is not set # CONFIG_SND_YMFPCI is not set # CONFIG_SOC_BRCMSTB is not set # CONFIG_SOC_TI is not set @@ -1835,8 +1887,14 @@ # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set # CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPMI is not set # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set +# CONFIG_SQUASHFS_DECOMP_MULTI is not set +# CONFIG_SQUASHFS_DECOMP_SINGLE is not set # CONFIG_SQUASHFS_EMBEDDED is not set +# CONFIG_SQUASHFS_FILE_CACHE is not set +# CONFIG_SQUASHFS_LZ4 is not set +# CONFIG_SQUASHFS_ZSTD is not set # CONFIG_SRAM is not set # CONFIG_SRF04 is not set # CONFIG_SRF08 is not set @@ -1849,6 +1907,8 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set +# CONFIG_STM is not set +# CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SUNDANCE is not set # CONFIG_SURFACE3_WMI is not set @@ -1868,6 +1928,7 @@ # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TCG_VTPM_PROXY is not set # CONFIG_TCG_XEN is not set +# CONFIG_TCM_FC is not set # CONFIG_TCM_QLA2XXX is not set # CONFIG_TCP_CONG_CDG is not set # CONFIG_TCS3414 is not set @@ -1876,23 +1937,39 @@ # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set +# CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set +# CONFIG_TEST_IDA is not set +# CONFIG_TEST_KMOD is not set # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set +# CONFIG_TEST_OVERFLOW is not set +# CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_RHASHTABLE is not set +# CONFIG_TEST_SORT is not set # CONFIG_TEST_STATIC_KEYS is not set # CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set +# CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set +# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set # CONFIG_THERMAL_EMULATION is not set +# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set +# CONFIG_THERMAL_STATISTICS is not set # CONFIG_THINKPAD_ACPI_DEBUG is not set # CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set # CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set # CONFIG_THRUSTMASTER_FF is not set +# CONFIG_THUNDER_NIC_BGX is not set +# CONFIG_THUNDER_NIC_PF is not set +# CONFIG_THUNDER_NIC_RGX is not set +# CONFIG_THUNDER_NIC_VF is not set # CONFIG_TI_ADC081C is not set # CONFIG_TI_ADC0832 is not set # CONFIG_TI_ADC084S021 is not set @@ -1979,6 +2056,8 @@ # CONFIG_TRACE_EVAL_MAP_FILE is not set # CONFIG_TRACE_SINK is not set # CONFIG_TRACING_EVENTS_GPIO is not set +# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set +# CONFIG_TRIM_UNUSED_KSYMS is not set # CONFIG_TSL2583 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set @@ -1987,10 +2066,8 @@ # CONFIG_TUN_VNET_CROSS_LE is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set -# CONFIG_TYPEC_MUX_PI3USB30532 is not set -# CONFIG_TYPEC_TCPM is not set -# CONFIG_TYPEC_TPS6598X is not set # CONFIG_UBIFS_FS is not set +# CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set # CONFIG_UEVENT_HELPER is not set # CONFIG_UFS_FS is not set @@ -2031,7 +2108,6 @@ # CONFIG_USB_ISP1301 is not set # CONFIG_USB_ISP1760 is not set # CONFIG_USB_KEENE is not set -# CONFIG_USB_LED_TRIG is not set # CONFIG_USB_LINK_LAYER_TEST is not set # CONFIG_USB_MA901 is not set # CONFIG_USB_MAX3421_HCD is not set @@ -2100,6 +2176,7 @@ # CONFIG_VIDEO_TW686X is not set # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set +# CONFIG_VIRTIO_BLK_SCSI is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRT_DRIVERS is not set @@ -2113,6 +2190,7 @@ # CONFIG_W1 is not set # CONFIG_WAFER_WDT is not set # CONFIG_WANXL is not set +# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set # CONFIG_WATCHDOG_NOWAYOUT is not set # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set # CONFIG_WCN36XX is not set @@ -2129,6 +2207,8 @@ # CONFIG_WLAN_VENDOR_TI is not set # CONFIG_WLAN_VENDOR_ZYDAS is not set # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set +# CONFIG_WQ_WATCHDOG is not set +# CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set # CONFIG_X86_DEBUG_FPU is not set @@ -2169,6 +2249,7 @@ # CONFIG_ZIIRAVE_WATCHDOG is not set # CONFIG_ZOPT2201 is not set # CONFIG_ZPA2326 is not set +# CONFIG_ZRAM_MEMORY_TRACKING is not set # CONFIG_ZX_TDM is not set CONFIG_64BIT=y CONFIG_6LOWPAN=m @@ -2212,7 +2293,6 @@ CONFIG_ACPI_THERMAL=y CONFIG_ACPI_VIDEO=m CONFIG_ACPI_WATCHDOG=y CONFIG_ACPI_WMI=m -CONFIG_AGP=y CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y CONFIG_AGP_SIS=y @@ -2220,7 +2300,6 @@ CONFIG_AGP_VIA=y CONFIG_AIO=y CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m -CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y CONFIG_ALTERA_STAPL=m CONFIG_ALX=m CONFIG_AMD_IOMMU=y @@ -2310,6 +2389,7 @@ CONFIG_BLK_DEV_IO_TRACE=y CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=0 CONFIG_BLK_DEV_MD=y +CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_NULL_BLK=m CONFIG_BLK_DEV_NVME=m CONFIG_BLK_DEV_PMEM=m @@ -2338,6 +2418,7 @@ CONFIG_BOUNCE=y CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y CONFIG_BRANCH_PROFILE_NONE=y CONFIG_BRCMFMAC=m @@ -2434,11 +2515,13 @@ CONFIG_CAN_SJA1000=m CONFIG_CAN_SJA1000_PLATFORM=m CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m +CONFIG_CAN_UCAN=m CONFIG_CAN_VCAN=m CONFIG_CAPI_AVM=y CONFIG_CARDBUS=y CONFIG_CAVIUM_PTP=y CONFIG_CB710_CORE=m +CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y CONFIG_CDROM_PKTCDVD=m CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CEC_PLATFORM_DRIVERS=y @@ -2488,6 +2571,7 @@ CONFIG_COMPACTION=y CONFIG_COMPAL_LAPTOP=m CONFIG_CONFIGFS_FS=y CONFIG_CONNECTOR=y +CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONTEXT_SWITCH_TRACER=y CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y @@ -2508,6 +2592,7 @@ CONFIG_CRAMFS=m CONFIG_CRASH_DUMP=y CONFIG_CRC16=y CONFIG_CRC32=y +CONFIG_CRC32_SLICEBY8=y CONFIG_CRC7=m CONFIG_CRC8=m CONFIG_CRC_CCITT=y @@ -2535,6 +2620,7 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CAST6_AVX_X86_64=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=m +CONFIG_CRYPTO_CFB=y CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20POLY1305=m CONFIG_CRYPTO_CHACHA20_X86_64=m @@ -2566,7 +2652,6 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y -CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=m CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -2704,6 +2789,7 @@ CONFIG_DM_SWITCH=m CONFIG_DM_THIN_PROVISIONING=m CONFIG_DM_UEVENT=y CONFIG_DM_VERITY=m +CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=m CONFIG_DNET=m CONFIG_DNOTIFY=y @@ -2724,6 +2810,7 @@ CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_DP_AUX_CHARDEV=y +CONFIG_DRM_DP_CEC=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_GMA3600=y @@ -2746,6 +2833,7 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m CONFIG_DRM_VIRTIO_GPU=m +CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DUMMY=m @@ -2916,7 +3004,6 @@ CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y -CONFIG_FRAME_POINTER=y CONFIG_FRAME_WARN=2048 CONFIG_FRONTSWAP=y CONFIG_FSCACHE=m @@ -3114,7 +3201,7 @@ CONFIG_HP_ILO=m CONFIG_HP_WATCHDOG=m CONFIG_HP_WIRELESS=m CONFIG_HP_WMI=m -CONFIG_HSA_AMD=m +CONFIG_HSA_AMD=y CONFIG_HUGETLBFS=y CONFIG_HVC_XEN=y CONFIG_HVC_XEN_FRONTEND=y @@ -3135,6 +3222,7 @@ CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HYPERV=m CONFIG_HYPERVISOR_GUEST=y CONFIG_HYPERV_BALLOON=m +CONFIG_HYPERV_IOMMU=y CONFIG_HYPERV_KEYBOARD=m CONFIG_HYPERV_NET=m CONFIG_HYPERV_STORAGE=m @@ -3202,12 +3290,17 @@ CONFIG_IGB=m CONFIG_IGBVF=m CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y +CONFIG_IGC=m CONFIG_IIO=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_DEFAULT_HASH_SHA1=y CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_NG_TEMPLATE=y +CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m @@ -3299,10 +3392,10 @@ CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_WDT=m CONFIG_INTEL_OAKTRAIL=m +CONFIG_INTEL_PCH_THERMAL=m CONFIG_INTEL_PMC_CORE=m CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_RAPL=m -CONFIG_INTEL_RDT=y CONFIG_INTEL_RST=m CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_TXT=y @@ -3336,6 +3429,8 @@ CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m +CONFIG_IPMI_PANIC_EVENT=y +CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWEROFF=m CONFIG_IPMI_SI=m CONFIG_IPMI_SSIF=m @@ -3414,6 +3509,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m CONFIG_IP_VS_PE_SIP=m @@ -3569,7 +3665,7 @@ CONFIG_LIQUIDIO_VF=m CONFIG_LIRC=y CONFIG_LIVEPATCH=y CONFIG_LLC=m -CONFIG_LOAD_UEFI_KEY=y +CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKD_V4=y @@ -3579,12 +3675,14 @@ CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y CONFIG_LOG_BUF_SHIFT=20 +CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_LOOPBACK_TARGET=m CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_LSI_ET1011C_PHY=m CONFIG_LSM_MMAP_MIN_ADDR=65535 CONFIG_LWTUNNEL=y +CONFIG_LWTUNNEL_BPF=y CONFIG_LXT_PHY=m CONFIG_MAC80211=m CONFIG_MAC80211_DEBUGFS=y @@ -3604,6 +3702,7 @@ CONFIG_MAC_EMUMOUSEBTN=y CONFIG_MAC_PARTITION=y CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 +CONFIG_MAGIC_SYSRQ_SERIAL=y CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m @@ -3759,6 +3858,8 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m CONFIG_MPILIB=y CONFIG_MPLS=y +CONFIG_MPLS_IPTUNNEL=m +CONFIG_MPLS_ROUTING=m CONFIG_MQ_IOSCHED_DEADLINE=y CONFIG_MQ_IOSCHED_KYBER=y CONFIG_MSDOS_FS=m @@ -3767,6 +3868,8 @@ CONFIG_MSI_LAPTOP=m CONFIG_MSI_WMI=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m +CONFIG_MT76x2U=m CONFIG_MTD=m CONFIG_MTD_BLOCK=m CONFIG_MTD_CFI_I1=y @@ -3799,6 +3902,7 @@ CONFIG_NET=y CONFIG_NETCONSOLE=m CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETDEVICES=y +CONFIG_NETDEVSIM=m CONFIG_NETFILTER=y CONFIG_NETFILTER_ADVANCED=y CONFIG_NETFILTER_INGRESS=y @@ -3906,7 +4010,7 @@ CONFIG_NET_CLS_RSVP=m CONFIG_NET_CLS_TCINDEX=m CONFIG_NET_CLS_U32=m CONFIG_NET_CORE=y -CONFIG_NET_DEVLINK=m +CONFIG_NET_DEVLINK=y CONFIG_NET_DROP_MONITOR=y CONFIG_NET_EMATCH=y CONFIG_NET_EMATCH_CMP=m @@ -4014,6 +4118,7 @@ CONFIG_NFT_CHAIN_NAT_IPV6=m CONFIG_NFT_CHAIN_ROUTE_IPV4=m CONFIG_NFT_CHAIN_ROUTE_IPV6=m CONFIG_NFT_COMPAT=m +CONFIG_NFT_CONNLIMIT=m CONFIG_NFT_COUNTER=m CONFIG_NFT_CT=m CONFIG_NFT_DUP_IPV4=m @@ -4090,6 +4195,8 @@ CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NF_TPROXY_IPV4=m +CONFIG_NF_TPROXY_IPV6=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4158,12 +4265,15 @@ CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVMEM=y CONFIG_NVME_FC=m +CONFIG_NVME_MULTIPATH=y CONFIG_NVME_RDMA=m CONFIG_NVME_TARGET=m CONFIG_NVME_TARGET_FC=m CONFIG_NVME_TARGET_FCLOOP=m CONFIG_NVME_TARGET_LOOP=m CONFIG_NVME_TARGET_RDMA=m +CONFIG_NVME_TARGET_TCP=m +CONFIG_NVME_TCP=m CONFIG_NVRAM=y CONFIG_NV_TCO=m CONFIG_N_GSM=m @@ -4184,6 +4294,7 @@ CONFIG_PACKET_DIAG=m CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANASONIC_LAPTOP=m CONFIG_PANIC_ON_OOPS=y +CONFIG_PANIC_TIMEOUT=0 CONFIG_PARAVIRT=y CONFIG_PARAVIRT_SPINLOCKS=y CONFIG_PARAVIRT_TIME_ACCOUNTING=y @@ -4207,6 +4318,7 @@ CONFIG_PCI_IOV=y CONFIG_PCI_MMCONFIG=y CONFIG_PCI_MSI=y CONFIG_PCI_PASID=y +CONFIG_PCI_PF_STUB=m CONFIG_PCI_PRI=y CONFIG_PCI_STUB=y CONFIG_PERF_EVENTS=y @@ -4266,6 +4378,7 @@ CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_PRINTER=m +CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 CONFIG_PRINTK_TIME=y CONFIG_PRINT_QUOTA_WARNING=y CONFIG_PROC_CHILDREN=y @@ -4274,10 +4387,15 @@ CONFIG_PROC_FS=y CONFIG_PROC_KCORE=y CONFIG_PROC_PID_CPUSET=y CONFIG_PROC_VMCORE=y +CONFIG_PROC_VMCORE_DEVICE_DUMP=y CONFIG_PROFILING=y CONFIG_PROVIDE_OHCI1394_DMA_INIT=y CONFIG_PSAMPLE=m +CONFIG_PSI=y +CONFIG_PSI_DEFAULT_DISABLED=y CONFIG_PSTORE=y +CONFIG_PSTORE_DEFLATE_COMPRESS=y +CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y CONFIG_PSTORE_RAM=m CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_KVM=m @@ -4306,7 +4424,6 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y CONFIG_RAS=y -CONFIG_RAS_CEC=y CONFIG_RAW_DRIVER=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 CONFIG_RCU_NOCB_CPU=y @@ -4327,9 +4444,11 @@ CONFIG_REALTEK_PHY=m CONFIG_RELAY=y CONFIG_RELOCATABLE=y CONFIG_RENESAS_PHY=m +CONFIG_RESCTRL=y CONFIG_RETPOLINE=y CONFIG_RFKILL=m CONFIG_RFKILL_INPUT=y +CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y CONFIG_RING_BUFFER_BENCHMARK=m CONFIG_RMI4_2D_SENSOR=y CONFIG_RMI4_CORE=m @@ -4414,7 +4533,11 @@ CONFIG_RTL8821AE=m CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTL_CARDS=m +CONFIG_RTW88=m +CONFIG_RTW88_8822BE=y +CONFIG_RTW88_8822CE=y CONFIG_RT_GROUP_SCHED=y +CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SAMSUNG_LAPTOP=m CONFIG_SAMSUNG_Q10=m CONFIG_SATA_AHCI=m @@ -4649,10 +4772,12 @@ CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y +CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y +CONFIG_SLUB_CPU_PARTIAL=y CONFIG_SLUB_DEBUG=y CONFIG_SMP=y CONFIG_SMSC9420=m @@ -4785,6 +4910,22 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y +CONFIG_SND_SOC_SOF=m +CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y +CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y +CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y +CONFIG_SND_SOC_SOF_HDA_LINK=y +CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +CONFIG_SND_SOC_SOF_OPTIONS=m +CONFIG_SND_SOC_SOF_PCI=m +CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m CONFIG_SND_TRIDENT=m @@ -4808,6 +4949,7 @@ CONFIG_SND_VIRMIDI=m CONFIG_SND_VIRTUOSO=m CONFIG_SND_VX222=m CONFIG_SND_X86=y +CONFIG_SND_XEN_FRONTEND=m CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -4822,6 +4964,8 @@ CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_SPARSE_IRQ=y CONFIG_SPI=y CONFIG_SQUASHFS=m +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_LZO=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_XZ=y @@ -4873,7 +5017,6 @@ CONFIG_TCG_TIS_I2C_INFINEON=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_TIS_ST33ZP24_I2C=m CONFIG_TCG_TPM=y -CONFIG_TCM_FC=m CONFIG_TCM_FILEIO=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_PSCSI=m @@ -4899,6 +5042,8 @@ CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_KSTRTOX=y +CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y +CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_USER_SPACE=y @@ -4929,10 +5074,18 @@ CONFIG_TOUCHSCREEN_WACOM_I2C=m CONFIG_TOUCHSCREEN_WACOM_W8001=m CONFIG_TRACER_SNAPSHOT=y CONFIG_TRANSPARENT_HUGEPAGE=y +CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y CONFIG_TREE_RCU=y CONFIG_TRUSTED_KEYS=y CONFIG_TUN=m CONFIG_TYPEC=y +CONFIG_TYPEC_DP_ALTMODE=y +CONFIG_TYPEC_FUSB302=m +CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_RT1711H=y +CONFIG_TYPEC_TCPCI=y +CONFIG_TYPEC_TCPM=y +CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=y CONFIG_UCSI_ACPI=y CONFIG_UDF_FS=m @@ -5032,6 +5185,7 @@ CONFIG_USB_LAN78XX=m CONFIG_USB_LCD=m CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m +CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m CONFIG_USB_M5602=m CONFIG_USB_MDC800=m @@ -5068,6 +5222,7 @@ CONFIG_USB_PULSE8_CEC=m CONFIG_USB_PWC=m CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_RAINSHADOW_CEC=m +CONFIG_USB_ROLES_INTEL_XHCI=y CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_S2255=m @@ -5239,6 +5394,7 @@ CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y +CONFIG_VIRT_CPU_ACCOUNTING_GEN=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y @@ -5301,6 +5457,7 @@ CONFIG_X86_MPPARSE=y CONFIG_X86_MSR=y CONFIG_X86_P4_CLOCKMOD=m CONFIG_X86_PAT=y +CONFIG_X86_PKG_TEMP_THERMAL=m CONFIG_X86_PLATFORM_DEVICES=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y @@ -5310,6 +5467,7 @@ CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y CONFIG_X86_RESERVE_LOW=64 CONFIG_X86_UV=y CONFIG_X86_X2APIC=y +CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y CONFIG_XEN=y CONFIG_XENFS=m @@ -5324,6 +5482,7 @@ CONFIG_XEN_SCRUB_PAGES=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m CONFIG_XFRM=y +CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_STATISTICS=y @@ -5344,6 +5503,7 @@ CONFIG_ZLIB_INFLATE=y CONFIG_ZONE_DEVICE=y CONFIG_ZPOOL=y CONFIG_ZRAM=m +CONFIG_ZRAM_WRITEBACK=y CONFIG_ZSMALLOC=y CONFIG_ZSMALLOC_STAT=y CONFIG_ZSWAP=y diff --git a/SOURCES/mod-blacklist.sh b/SOURCES/mod-blacklist.sh new file mode 100755 index 0000000..5e3cccf --- /dev/null +++ b/SOURCES/mod-blacklist.sh @@ -0,0 +1,152 @@ +#! /bin/bash + +RpmDir=$1 +ModDir=$2 +Dir="$1/$2" +# Note the list filename must have the format mod-[PACKAGE].list, for example, +# mod-internal.list or mod-extra.list. The PACKAGE is used to create a +# override directory for the modules. +List=$3 +Dest="$4" + +blacklist() +{ + cat > "$RpmDir/etc/modprobe.d/$1-blacklist.conf" <<-__EOF__ + # This kernel module can be automatically loaded by non-root users. To + # enhance system security, the module is blacklisted by default to ensure + # system administrators make the module available for use as needed. + # See https://access.redhat.com/articles/3760101 for more details. + # + # Remove the blacklist by adding a comment # at the start of the line. + blacklist $1 +__EOF__ +} + +check_blacklist() +{ + mod=$(find $RpmDir/$ModDir -name "$1") + [ ! "$mod" ] && return 0 + if modinfo $mod | grep -q '^alias:\s\+net-'; then + mod="${1##*/}" + mod="${mod%.ko*}" + echo "$mod has an alias that allows auto-loading. Blacklisting." + blacklist "$mod" + fi +} + +find_depends() +{ + dep=$1 + depends=`modinfo $dep | sed -n -e "/^depends/ s/^depends:[ \t]*//p"` + [ -z "$depends" ] && exit + for mod in ${depends//,/ } + do + match=$(grep "^$mod.ko" "$ListName") + [ -z "$match" ] && continue + # check if the module we are looking at is in mod-* too. + # if so we do not need to mark the dep as required. + mod2=${dep##*/} # same as `basename $dep`, but faster + match2=$(grep "^$mod2" "$ListName") + if [ -n "$match2" ] + then + #echo $mod2 >> notreq.list + continue + fi + echo $mod.ko >> req.list + done +} + +foreachp() +{ + P=$(nproc) + bgcount=0 + while read mod; do + $1 "$mod" & + + bgcount=$((bgcount + 1)) + if [ $bgcount -eq $P ]; then + wait -n + bgcount=$((bgcount - 1)) + fi + done + + wait +} + +# Destination was specified on the command line +test -n "$4" && echo "$0: Override Destination $Dest has been specified." + +pushd $Dir + +OverrideDir=$(basename $List) +OverrideDir=${OverrideDir%.*} +OverrideDir=${OverrideDir#*-} +mkdir -p $OverrideDir + +rm -rf modnames +find . -name "*.ko" -type f > modnames +# Look through all of the modules, and throw any that have a dependency in +# our list into the list as well. +rm -rf dep.list dep2.list +rm -rf req.list req2.list +touch dep.list req.list +cp "$List" . + +# This variable needs to be exported because it is used in sub-script +# executed by xargs +export ListName=$(basename "$List") + +foreachp find_depends < modnames + +sort -u req.list > req2.list +sort -u "$ListName" > modules2.list +join -v 1 modules2.list req2.list > modules3.list + +for mod in $(cat modules3.list) +do + # get the path for the module + modpath=`grep /$mod modnames` + [ -z "$modpath" ] && continue + echo $modpath >> dep.list +done + +sort -u dep.list > dep2.list + +if [ -n "$Dest" ]; then + # now move the modules into the $Dest directory + for mod in `cat dep2.list` + do + newpath=`dirname $mod | sed -e "s/kernel\\//$Dest\//"` + mkdir -p $newpath + mv $mod $newpath + echo $mod | sed -e "s/kernel\\//$Dest\//" | sed -e "s|^.|${ModDir}|g" >> $RpmDir/$ListName + done +fi + +popd + +# If we're signing modules, we can't leave the .mod files for the .ko files +# we've moved in .tmp_versions/. Remove them so the Kbuild 'modules_sign' +# target doesn't try to sign a non-existent file. This is kinda ugly, but +# so are the modules-* packages. + +for mod in `cat ${Dir}/dep2.list` +do + modfile=`basename $mod | sed -e 's/.ko/.mod/'` + rm .tmp_versions/$modfile +done + +if [ ! -n "$Dest" ]; then + sed -e "s|^.|${ModDir}|g" ${Dir}/dep2.list > $RpmDir/$ListName + echo "./$RpmDir/$ListName created." + [ -d "$RpmDir/etc/modprobe.d/" ] || mkdir -p "$RpmDir/etc/modprobe.d/" + foreachp check_blacklist < $List +fi + +# avoid an empty kernel-extra package +echo "$ModDir/$OverrideDir" >> $RpmDir/$ListName + +pushd $Dir +rm modnames dep.list dep2.list req.list req2.list +rm "$ListName" modules2.list modules3.list +popd diff --git a/SOURCES/mod-extra-blacklist.sh b/SOURCES/mod-extra-blacklist.sh deleted file mode 100755 index c705a6c..0000000 --- a/SOURCES/mod-extra-blacklist.sh +++ /dev/null @@ -1,58 +0,0 @@ -#!/bin/bash - -list="$1" -buildroot=${list%/*} - -blacklist() -{ - cat > "$buildroot/etc/modprobe.d/$1-blacklist.conf" <<-__EOF__ - # This kernel module can be automatically loaded by non-root users. To - # enhance system security, the module is blacklisted by default to ensure - # system administrators make the module available for use as needed. - # See https://access.redhat.com/articles/3760101 for more details. - # - # Remove the blacklist by adding a comment # at the start of the line. - blacklist $1 -__EOF__ -} - -check_blacklist() -{ - if modinfo "$buildroot/$1" | grep -q '^alias:\s\+net-'; then - mod="${1##*/}" - mod="${mod%.ko*}" - echo "$mod has an alias that allows auto-loading. Blacklisting." - blacklist "$mod" - fi -} - -foreachp() -{ - P=$(nproc) - bgcount=0 - while read mod; do - $1 "$mod" & - - bgcount=$((bgcount + 1)) - if [ $bgcount -eq $P ]; then - wait -n - bgcount=$((bgcount - 1)) - fi - done - - wait -} - -[ -d "$buildroot/etc/modprobe.d/" ] || mkdir -p "$buildroot/etc/modprobe.d/" - -if [ -s $list ]; then - cat $list | foreachp check_blacklist - if ls $buildroot/etc/modprobe.d/* >& /dev/null ; then - echo "%defattr(-,root,root)" >> $list - echo "%config(noreplace) /etc/modprobe.d/*-blacklist.conf" >> $list - fi -else - # If modules-extra.list is empty the %files section will throw an - # error. Add a dummy entry to workaround the problem. - echo "%defattr(-,root,root)" >> $list -fi diff --git a/SOURCES/mod-extra.sh b/SOURCES/mod-extra.sh deleted file mode 100755 index fd555ba..0000000 --- a/SOURCES/mod-extra.sh +++ /dev/null @@ -1,60 +0,0 @@ -#! /bin/bash - -Rpmdir=$1 -Dir=$Rpmdir/$2 -List=$3 - -pushd $Dir -rm -rf modnames -find . -name "*.ko" -type f > modnames -# Look through all of the modules, and throw any that have a dependency in -# our list into the list as well. -rm -rf dep.list -rm -rf req.list req2.list -touch dep.list req.list -cp $List . - -for dep in `cat modnames` -do - depends=`modinfo $dep | grep depends| cut -f2 -d":" | sed -e 's/^[ \t]*//'` - [ -z "$depends" ] && continue; - for mod in `echo $depends | sed -e 's/,/ /g'` - do - match=`grep "^$mod.ko" mod-extra.list` ||: - if [ -z "$match" ] - then - continue - else - # check if the module we're looking at is in mod-extra too. if so - # we don't need to mark the dep as required - mod2=`basename $dep` - match2=`grep "^$mod2" mod-extra.list` ||: - if [ -n "$match2" ] - then - continue - #echo $mod2 >> notreq.list - else - echo $mod.ko >> req.list - fi - fi - done -done - -sort -u req.list > req2.list -sort -u mod-extra.list > mod-extra2.list -join -v 1 mod-extra2.list req2.list > mod-extra3.list - -for mod in `cat mod-extra3.list` -do - # get the path for the module - modpath=`grep /$mod modnames` ||: - [ -z "$modpath" ] && continue; - echo /lib/modules/$(basename $Dir)/${modpath#"./"} >> dep.list -done - -sort -u dep.list > $Rpmdir/modules-extra.list -rm modnames dep.list req.list req2.list -rm mod-extra.list mod-extra2.list mod-extra3.list -popd - -sed -i "s|^\/||g" $Rpmdir/modules-extra.list diff --git a/SOURCES/mod-internal.list b/SOURCES/mod-internal.list new file mode 100644 index 0000000..9270dcc --- /dev/null +++ b/SOURCES/mod-internal.list @@ -0,0 +1,4 @@ +mac80211_hwsim +netdevsim +pktgen +rocker diff --git a/SOURCES/mod-sign.sh b/SOURCES/mod-sign.sh index 5081e77..ed2bd62 100755 --- a/SOURCES/mod-sign.sh +++ b/SOURCES/mod-sign.sh @@ -11,21 +11,22 @@ MODSECKEY=$1 MODPUBKEY=$2 - moddir=$3 -modules=`find $moddir -name *.ko` +modules=`find $moddir -type f -name '*.ko'` -for mod in $modules -do - dir=`dirname $mod` - file=`basename $mod` +NPROC=`nproc` +[ -z "$NPROC" ] && NPROC=1 - ./scripts/sign-file sha256 ${MODSECKEY} ${MODPUBKEY} ${dir}/${file} - rm -f ${dir}/${file}.{sig,dig} +# NB: this loop runs 2000+ iterations. Try to be fast. +echo "$modules" | xargs -r -n16 -P $NPROC sh -c " +for mod; do + ./scripts/sign-file sha256 $MODSECKEY $MODPUBKEY \$mod + rm -f \$mod.sig \$mod.dig done +" DUMMYARG0 # xargs appends ARG1 ARG2..., which go into $mod in for loop. -RANDOMMOD=$(find $moddir -type f -name '*.ko' | sort -R | head -n 1) +RANDOMMOD=$(echo "$modules" | sort -R | head -n 1) if [ "~Module signature appended~" != "$(tail -c 28 $RANDOMMOD)" ]; then echo "*****************************" echo "*** Modules are unsigned! ***" diff --git a/SOURCES/parallel_xz.sh b/SOURCES/parallel_xz.sh new file mode 100755 index 0000000..bc08a54 --- /dev/null +++ b/SOURCES/parallel_xz.sh @@ -0,0 +1,26 @@ +#!/bin/sh +# Reads filenames on stdin, xz-compresses each in place. +# Not optimal for "compress relatively few, large files" scenario! + +# How many xz's to run in parallel: +procgroup="" +while test "$#" != 0; do + # Get it from -jNUM + N="${1#-j}" + if test "$N" = "$1"; then + # Not -j - warn and ignore + echo "parallel_xz: warning: unrecognized argument: '$1'" + else + procgroup="$N" + fi + shift +done + +# If told to use only one cpu: +test "$procgroup" || exec xargs -r xz +test "$procgroup" = 1 && exec xargs -r xz + +# xz has some startup cost. If files are really small, +# this cost might be significant. To combat this, +# process several files (in sequence) by each xz process via -n 16: +exec xargs -r -n 16 -P $procgroup xz diff --git a/SOURCES/secureboot_ppc.cer b/SOURCES/secureboot_ppc.cer new file mode 100644 index 0000000..2c0087d Binary files /dev/null and b/SOURCES/secureboot_ppc.cer differ diff --git a/SOURCES/secureboot_s390.cer b/SOURCES/secureboot_s390.cer new file mode 100644 index 0000000..137d385 Binary files /dev/null and b/SOURCES/secureboot_s390.cer differ diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index d98f8fe..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS Linux kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index b11034f..14efc5a 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -1,16 +1,25 @@ # We have to override the new %%install behavior because, well... the kernel is special. %global __spec_install_pre %{___build_pre} -Summary: The Linux kernel +# At the time of this writing (2019-03), RHEL8 packages use w2.xzdio +# compression for rpms (xz, level 2). +# Kernel has several large (hundreds of mbytes) rpms, they take ~5 mins +# to compress by single-threaded xz. Switch to threaded compression, +# and from level 2 to 3 to keep compressed sizes close to "w2" results. +# +# NB: if default compression in /usr/lib/rpm/redhat/macros ever changes, +# this one might need tweaking (e.g. if default changes to w3.xzdio, +# change below to w4T.xzdio): +%define _binary_payload w3T.xzdio # For a kernel released for public testing, released_kernel should be 1. # For internal testing builds during development, it should be 0. %global released_kernel 1 -%global distro_build 80.1.1 +%global distro_build 147 # Sign the x86_64 kernel for secure boot authentication -%ifarch x86_64 aarch64 +%ifarch x86_64 aarch64 s390x ppc64le %global signkernel 1 %else %global signkernel 0 @@ -33,10 +42,10 @@ Summary: The Linux kernel # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 80.11.2.el8_0 +%define pkgrelease 147.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 80.11.2%{?dist} +%define specrelease 147%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -45,7 +54,6 @@ Summary: The Linux kernel # All should default to 1 (enabled) and be flipped to 0 (disabled) # by later arch-specific checks. -%define _with_kabidupchk 1 # The following build options are enabled by default. # Use either --without in your rpmbuild command or force values # to 0 in here to disable them. @@ -73,10 +81,8 @@ Summary: The Linux kernel %define with_zfcpdump %{?_without_zfcpdump: 0} %{?!_without_zfcpdump: 1} # kernel-abi-whitelists %define with_kernel_abi_whitelists %{?_without_kernel_abi_whitelists: 0} %{?!_without_kernel_abi_whitelists: 1} -# -# Optional packages -# -%define with_bpf_samples %{?_with_bpf_samples: 1} %{?!_with_bpf_samples: 0} +# internal samples and selftests +%define with_selftests %{?_without_selftests: 0} %{?!_without_selftests: 1} # # Additional options for user-friendly one-off kernel building: # @@ -121,6 +127,17 @@ Summary: The Linux kernel %define with_kabidwchk 0 %endif +# kpatch_kcflags are extra compiler flags applied to base kernel +# -fdump-ipa-clones is enabled only for base kernels on selected arches +%define with_ipaclones %{?_without_ipaclones: 0} %{?!_without_ipaclones: 1} +%if %{with_ipaclones} +%ifarch x86_64 ppc64le +%define kpatch_kcflags -fdump-ipa-clones +%else +%define with_ipaclones 0 +%endif +%endif + %define make_target bzImage %define image_install_path boot @@ -176,7 +193,7 @@ Summary: The Linux kernel %define with_tools 0 %define with_perf 0 %define with_bpftool 0 -%define with_bpf_samples 0 +%define with_selftests 0 %define with_debug 0 %define all_arch_configs kernel-%{version}-*.config %endif @@ -245,7 +262,7 @@ Summary: The Linux kernel %define with_perf 0 %define with_tools 0 %define with_bpftool 0 -%define with_bpf_samples 0 +%define with_selftests 0 %define _enable_debug_packages 0 %endif @@ -267,6 +284,7 @@ License: GPLv2 and Redistributable, no modification permitted URL: http://www.kernel.org/ Version: %{rpmversion} Release: %{pkg_release} +Summary: The Linux kernel, based on version %{version}, heavily modified with backports # DO NOT CHANGE THE 'ExclusiveArch' LINE TO TEMPORARILY EXCLUDE AN ARCHITECTURE BUILD. # SET %%nobuildarches (ABOVE) INSTEAD ExclusiveArch: noarch i386 i686 x86_64 s390x aarch64 ppc64le @@ -308,8 +326,8 @@ BuildRequires: pciutils-devel BuildRequires: python3-docutils BuildRequires: zlib-devel binutils-devel %endif -%if %{with_bpf_samples} -BuildRequires: libcap-devel libcap-ng-devel glibc-static rsync llvm-toolset +%if %{with_selftests} +BuildRequires: libcap-devel libcap-ng-devel llvm-toolset numactl-devel rsync %endif BuildConflicts: rhbuildsys(DiskFree) < 500Mb %if %{with_debuginfo} @@ -323,7 +341,6 @@ BuildConflicts: rpm < 4.13.0.1-19 %undefine _unique_debug_srcs %undefine _debugsource_packages %undefine _debuginfo_subpackages -%undefine _include_gdb_index %global _find_debuginfo_opts -r %global _missing_build_ids_terminate_build 1 %global _no_recompute_build_ids 1 @@ -335,10 +352,12 @@ BuildRequires: kabi-dw %if %{signkernel}%{signmodules} BuildRequires: openssl openssl-devel %if %{signkernel} +%ifarch x86_64 aarch64 BuildRequires: nss-tools BuildRequires: pesign >= 0.10-4 %endif %endif +%endif %if %{with_cross} BuildRequires: binutils-%{_build_arch}-linux-gnu, gcc-%{_build_arch}-linux-gnu @@ -356,19 +375,51 @@ BuildRequires: asciidoc Source0: linux-%{rpmversion}-%{pkgrelease}.tar.xz Source11: x509.genkey + +# Name of the packaged file containing signing key +%ifarch ppc64le +%define signing_key_filename kernel-signing-ppc.cer +%endif +%ifarch s390x +%define signing_key_filename kernel-signing-s390.cer +%endif + %if %{?released_kernel} -Source13: centos-ca-secureboot.der -Source14: centossecureboot001.crt -%define pesign_name centossecureboot001 -%else -Source13: centos-ca-secureboot.der -Source14: centossecureboot001.crt -%define pesign_name centossecureboot001 + +Source12: securebootca.cer +Source13: secureboot.cer +Source14: secureboot_s390.cer +Source15: secureboot_ppc.cer + +%define secureboot_ca %{SOURCE12} +%ifarch x86_64 aarch64 +%define secureboot_key %{SOURCE13} +%define pesign_name redhatsecureboot301 +%endif +%ifarch s390x +%define secureboot_key %{SOURCE14} +%define pesign_name redhatsecureboot302 %endif +%ifarch ppc64le +%define secureboot_key %{SOURCE15} +%define pesign_name redhatsecureboot303 +%endif + +%else # released_kernel + +Source12: redhatsecurebootca2.cer +Source13: redhatsecureboot003.cer + +%define secureboot_ca %{SOURCE12} +%define secureboot_key %{SOURCE13} +%define pesign_name redhatsecureboot003 + +%endif # released_kernel + Source16: mod-extra.list -Source17: mod-extra.sh +Source17: mod-blacklist.sh Source18: mod-sign.sh -Source19: mod-extra-blacklist.sh +Source80: parallel_xz.sh Source90: filter-x86_64.sh Source93: filter-aarch64.sh Source96: filter-ppc64le.sh @@ -390,6 +441,8 @@ Source41: generate_all_configs.sh Source42: process_configs.sh Source43: generate_bls_conf.sh +Source44: mod-internal.list + Source200: check-kabi Source201: Module.kabi_aarch64 @@ -409,15 +462,8 @@ Source301: kernel-kabi-dw-%{rpmversion}-%{distro_build}.tar.bz2 Source2000: cpupower.service Source2001: cpupower.config -# Sources for CentOS debranding -Source9000: centos.pem - ## Patches needed for building this package -Patch1000: debrand-single-cpu.patch -Patch1001: debrand-rh_taint.patch -Patch1002: debrand-rh-i686-cpu.patch - # empty final patch to facilitate testing of kernel patches Patch999999: linux-kernel-test.patch @@ -426,7 +472,17 @@ Patch999999: linux-kernel-test.patch BuildRoot: %{_tmppath}/kernel-%{KVERREL}-root %description -The kernel meta package +This is the package which provides the Linux kernel for Red Hat Enterprise +Linux. It is based on upstream Linux at version %{version} and maintains kABI +compatibility of a set of approved symbols, however it is heavily modified with +backports and fixes pulled from newer upstream Linux kernel releases. This means +this is not a %{version} kernel anymore: it includes several components which come +from newer upstream linux versions, while maintaining a well tested and stable +core. Some of the components/backports that may be pulled in are: changes like +updates to the core kernel (eg.: scheduler, cgroups, memory management, security +fixes and features), updates to block layer, supported filesystems, major driver +updates for supported hardware in Red Hat Enterprise Linux, enhancements for +enterprise customers, etc. # # This macro does requires, provides, conflicts, obsoletes for a kernel package. @@ -628,15 +684,22 @@ This package provides debug information for the bpftool package. %endif # with_bpftool -%if %{with_bpf_samples} +%if %{with_selftests} -%package -n bpf-samples -Summary: eBPF samples and selftests +%package selftests-internal +Summary: Kernel samples and selftests License: GPLv2 -%description -n bpf-samples -eBPF sample programs and selftests. +Requires: binutils, bpftool, iproute-tc, nmap-ncat +%description selftests-internal +Kernel sample programs and selftests. + +# Note that this pattern only works right to match the .build-id +# symlinks because of the trailing nonmatching alternation and +# the leading .*, because of find-debuginfo.sh's buggy handling +# of matching the pattern against the symlinks file. +%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_libexecdir}/(ksamples|kselftests)/.*|XXX' -o selftests-debuginfo.list} -%endif # with_bpf_samples +%endif # with_selftests %if %{with_gcov} %package gcov @@ -705,6 +768,39 @@ against the %{?2:%{2} }kernel package.\ %{nil} # +# kernel--ipaclones-internal package +# +%define kernel_ipaclones_package() \ +%package %{?1:%{1}-}ipaclones-internal\ +Summary: *.ipa-clones files generated by -fdump-ipa-clones for kernel%{?1:-%{1}}\ +Group: System Environment/Kernel\ +AutoReqProv: no\ +%description %{?1:%{1}-}ipaclones-internal\ +This package provides *.ipa-clones files.\ +%{nil} + +# +# This macro creates a kernel--modules-internal package. +# %%kernel_modules_internal_package +# +%define kernel_modules_internal_package() \ +%package %{?1:%{1}-}modules-internal\ +Summary: Extra kernel modules to match the %{?2:%{2} }kernel\ +Group: System Environment/Kernel\ +Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}\ +Provides: kernel%{?1:-%{1}}-modules-internal-%{_target_cpu} = %{version}-%{release}%{?1:+%{1}}\ +Provides: kernel%{?1:-%{1}}-modules-internal = %{version}-%{release}%{?1:+%{1}}\ +Provides: installonlypkg(kernel-module)\ +Provides: kernel%{?1:-%{1}}-modules-internal-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Requires: kernel-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +Requires: kernel%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ +AutoReq: no\ +AutoProv: yes\ +%description %{?1:%{1}-}modules-internal\ +This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat internal usage.\ +%{nil} + +# # This macro creates a kernel--modules-extra package. # %%kernel_modules_extra_package # @@ -778,6 +874,7 @@ Provides: installonlypkg(kernel)\ %{expand:%%kernel_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ %{expand:%%kernel_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ %{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ +%{expand:%%kernel_modules_internal_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ %{expand:%%kernel_debuginfo_package %{?1:%{1}}}\ %{nil} @@ -813,6 +910,9 @@ Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. +%if %{with_ipaclones} +%kernel_ipaclones_package +%endif %prep # do a few sanity-checks for --with *only builds @@ -870,16 +970,11 @@ ApplyOptionalPatch() } %setup -q -n kernel-%{rpmversion}-%{pkgrelease} -c - -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} ApplyOptionalPatch linux-kernel-test.patch -ApplyOptionalPatch debrand-single-cpu.patch -ApplyOptionalPatch debrand-rh_taint.patch -ApplyOptionalPatch debrand-rh-i686-cpu.patch # END OF PATCH APPLICATIONS @@ -898,7 +993,6 @@ touch .scmversion # *** ERROR: ambiguous python shebang in /usr/bin/kvm_stat: #!/usr/bin/python. Change it to python3 (or python2) explicitly. # We patch all sources below for which we got a report/error. pathfix.py -i %{__python3} -p -n \ - tools/kvm/kvm_stat/kvm_stat \ scripts/show_delta \ scripts/diffconfig \ scripts/bloat-o-meter \ @@ -907,6 +1001,8 @@ pathfix.py -i %{__python3} -p -n \ tools/perf/scripts/python/sched-migration.py \ Documentation +%define make make %{?cross_opts} HOSTCFLAGS="%{?build_hostcflags}" HOSTLDFLAGS="%{?build_hostldflags}" + # only deal with configs if we are going to build for the arch %ifnarch %nobuildarches @@ -929,8 +1025,6 @@ VERSION=%{version} ./generate_all_configs.sh %define build_hostldflags %{__global_ldflags} %endif -%define make make %{?cross_opts} HOSTCFLAGS="%{?build_hostcflags}" HOSTLDFLAGS="%{?build_hostldflags}" - # enable GCOV kernel config options if gcov is on %if %{with_gcov} for i in *.config @@ -1003,7 +1097,7 @@ BuildKernel() { # and now to start the build process - %{make} -s mrproper + %{make} -s %{?_smp_mflags} mrproper cp configs/$Config .config %if %{signkernel}%{signmodules} @@ -1013,10 +1107,17 @@ BuildKernel() { Arch=`head -1 .config | cut -b 3-` echo USING ARCH=$Arch + KCFLAGS="%{?kcflags}" + + # add kpatch flags for base kernel + if [ "$Flavour" == "" ]; then + KCFLAGS="$KCFLAGS %{?kpatch_kcflags}" + fi + %{make} -s ARCH=$Arch oldnoconfig >/dev/null - %{make} -s ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="%{?kcflags}" WITH_GCOV="%{?with_gcov}" $MakeTarget %{?sparse_mflags} %{?kernel_mflags} + %{make} -s ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="$KCFLAGS" WITH_GCOV="%{?with_gcov}" $MakeTarget %{?sparse_mflags} %{?kernel_mflags} if [ $DoModules -eq 1 ]; then - %{make} -s ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="%{?kcflags}" WITH_GCOV="%{?with_gcov}" modules %{?sparse_mflags} || exit 1 + %{make} -s ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="$KCFLAGS" WITH_GCOV="%{?with_gcov}" modules %{?sparse_mflags} || exit 1 fi mkdir -p $RPM_BUILD_ROOT/%{image_install_path} @@ -1045,7 +1146,17 @@ BuildKernel() { cp arch/$Arch/boot/zImage.stub $RPM_BUILD_ROOT/%{image_install_path}/zImage.stub-$KernelVer || : cp arch/$Arch/boot/zImage.stub $RPM_BUILD_ROOT/lib/modules/$KernelVer/zImage.stub-$KernelVer || : fi + %if %{signkernel} + if [ "$KernelImage" = vmlinux ]; then + # We can't strip and sign $KernelImage in place, because + # we need to preserve original vmlinux for debuginfo. + # Use a copy for signing. + $CopyKernel $KernelImage $KernelImage.tosign + KernelImage=$KernelImage.tosign + CopyKernel=cp + fi + # Sign the image if we're using EFI # aarch64 kernels are gziped EFI images KernelExtension=${KernelImage##*.} @@ -1054,7 +1165,21 @@ BuildKernel() { else SignImage=$KernelImage fi - %pesign -s -i $SignImage -o vmlinuz.signed -a %{SOURCE13} -c %{SOURCE14} -n %{pesign_name} + + %ifarch x86_64 aarch64 + %pesign -s -i $SignImage -o vmlinuz.signed -a %{secureboot_ca} -c %{secureboot_key} -n %{pesign_name} + %endif + %ifarch s390x ppc64le + if [ -x /usr/bin/rpm-sign ]; then + rpm-sign --key "%{pesign_name}" --lkmsign $SignImage --output vmlinuz.signed + elif [ $DoModules -eq 1 ]; then + chmod +x scripts/sign-file + ./scripts/sign-file -p sha256 certs/signing_key.pem certs/signing_key.x509 $SignImage vmlinuz.signed + else + mv $SignImage vmlinuz.signed + fi + %endif + if [ ! -s vmlinuz.signed ]; then echo "pesigning failed" exit 1 @@ -1063,7 +1188,8 @@ BuildKernel() { if [ "$KernelExtension" == "gz" ]; then gzip -f9 $SignImage fi - %endif + %endif # signkernel + $CopyKernel $KernelImage \ $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer chmod 755 $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer @@ -1078,7 +1204,7 @@ BuildKernel() { if [ $DoModules -eq 1 ]; then # Override $(mod-fw) because we don't want it to install any firmware # we'll get it from the linux-firmware package and we don't want conflicts - %{make} -s ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT modules_install KERNELRELEASE=$KernelVer mod-fw= + %{make} -s %{?_smp_mflags} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT modules_install KERNELRELEASE=$KernelVer mod-fw= fi %if %{with_gcov} @@ -1314,6 +1440,11 @@ BuildKernel() { rm -f modules.{alias*,builtin.bin,dep*,*map,symbols*,devname,softdep} popd + # Identify modules in the kernel-modules-extras package + %{SOURCE17} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE16} + # Identify modules in the kernel-modules-internal package + %{SOURCE17} $RPM_BUILD_ROOT lib/modules/$KernelVer %{SOURCE44} internal + # # Generate the kernel-core and kernel-modules files lists # @@ -1325,23 +1456,10 @@ BuildKernel() { mkdir restore cp -r lib/modules/$KernelVer/* restore/. - # Call the modules-extra script to move things around. Note cleanup below. - %{SOURCE17} $RPM_BUILD_ROOT /lib/modules/$KernelVer %{SOURCE16} - # Blacklist net autoloadable modules in modules-extra - %{SOURCE19} $RPM_BUILD_ROOT/modules-extra.list - cat $RPM_BUILD_ROOT/modules-extra.list | xargs rm -f - - # If we're signing modules, we can't leave the .mod files for the .ko files - # we've moved in .tmp_versions/. Remove them so the Kbuild 'modules_sign' - # target doesn't try to sign a non-existent file. This is kinda ugly, but - # so is modules-extra. - popd - for mod in `cat $RPM_BUILD_ROOT/modules-extra.list` - do - modfile=`basename $mod | sed -e 's/.ko/.mod/'` - [ -f "$modfile" ] && rm .tmp_versions/$modfile - done - pushd $RPM_BUILD_ROOT + # don't include anything going into kernel-modules-extra in the file lists + xargs rm -rf < mod-extra.list + # don't include anything going int kernel-modules-internal in the file lists + xargs rm -rf < mod-internal.list if [ $DoModules -eq 1 ]; then # Find all the module files and filter them out into the core and @@ -1365,8 +1483,6 @@ BuildKernel() { # Ensure important files/directories exist to let the packaging succeed echo '%%defattr(-,-,-)' > modules.list echo '%%defattr(-,-,-)' > k-d.list - # This overwrites anything created by %{SOURCE19} - echo '%%defattr(-,-,-)' > modules-extra.list mkdir -p lib/modules/$KernelVer/kernel # Add files usually created by make modules, needed to prevent errors # thrown by depmod during package installation @@ -1394,14 +1510,15 @@ BuildKernel() { sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/k-d.list > ../kernel${Flavour:+-${Flavour}}-modules.list sed -e 's/^lib*/%dir \/lib/' %{?zipsed} $RPM_BUILD_ROOT/module-dirs.list > ../kernel${Flavour:+-${Flavour}}-core.list sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/modules.list >> ../kernel${Flavour:+-${Flavour}}-core.list - sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/modules-extra.list >> ../kernel${Flavour:+-${Flavour}}-modules-extra.list + sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-extra.list >> ../kernel${Flavour:+-${Flavour}}-modules-extra.list + sed -e 's/^lib*/\/lib/' %{?zipsed} $RPM_BUILD_ROOT/mod-internal.list >> ../kernel${Flavour:+-${Flavour}}-modules-internal.list # Cleanup rm -f $RPM_BUILD_ROOT/k-d.list rm -f $RPM_BUILD_ROOT/modules.list rm -f $RPM_BUILD_ROOT/module-dirs.list - # Cleanup file created by %{SOURCE17} - rm -f $RPM_BUILD_ROOT/modules-extra.list + rm -f $RPM_BUILD_ROOT/mod-extra.list + rm -f $RPM_BUILD_ROOT/mod-internal.list %if %{signmodules} if [ $DoModules -eq 1 ]; then @@ -1429,7 +1546,29 @@ BuildKernel() { # Red Hat UEFI Secure Boot CA cert, which can be used to authenticate the kernel mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer - install -m 0644 %{SOURCE13} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer + install -m 0644 %{secureboot_ca} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer + %ifarch s390x ppc64le + if [ $DoModules -eq 1 ]; then + if [ -x /usr/bin/rpm-sign ]; then + install -m 0644 %{secureboot_key} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename} + else + install -m 0644 certs/signing_key.x509.sign${Flav} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer + openssl x509 -in certs/signing_key.pem.sign${Flav} -outform der -out $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename} + chmod 0644 $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename} + fi + fi + %endif + +%if %{with_ipaclones} + MAXPROCS=$(echo %{?_smp_mflags} | sed -n 's/-j\s*\([0-9]\+\)/\1/p') + if [ -z "$MAXPROCS" ]; then + MAXPROCS=1 + fi + if [ "$Flavour" == "" ]; then + mkdir -p $RPM_BUILD_ROOT/$DevelDir-ipaclones + find . -name '*.ipa-clones' | xargs -i{} -r -n 1 -P $MAXPROCS install -m 644 -D "{}" "$RPM_BUILD_ROOT/$DevelDir-ipaclones/{}" + fi +%endif } @@ -1482,21 +1621,21 @@ chmod +x tools/power/cpupower/utils/version-gen.sh %endif %ifarch x86_64 pushd tools/power/x86/x86_energy_perf_policy/ - %{make} + %{tools_make} popd pushd tools/power/x86/turbostat - %{make} + %{tools_make} popd %endif #turbostat/x86_energy_perf_policy %endif pushd tools/thermal/tmon/ -%{make} +%{tools_make} popd pushd tools/iio/ -%{make} +%{tools_make} popd pushd tools/gpio/ -%{make} +%{tools_make} popd %endif @@ -1508,16 +1647,16 @@ pushd tools/bpf/bpftool popd %endif -%if %{with_bpf_samples} +%if %{with_selftests} # Unfortunately, samples/bpf/Makefile expects that the headers are installed # in the source tree. We installed them previously to $RPM_BUILD_ROOT/usr # but there's no way to tell the Makefile to take them from there. -make headers_install +%{make} headers_install %{make} -s ARCH=$Arch V=1 samples/bpf/ pushd tools/testing/selftests # We need to install here because we need to call make with ARCH set which # doesn't seem possible to do in the install section. -%{make} -s ARCH=$Arch V=1 TARGETS=bpf INSTALL_PATH=%{buildroot}%{_libexecdir}/bpf-samples/selftests install +%{make} -s ARCH=$Arch V=1 TARGETS="bpf net" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install popd %endif @@ -1553,7 +1692,7 @@ find Documentation -type d | xargs chmod u+w fi \ fi \ if [ "%{zipmodules}" -eq "1" ]; then \ - find $RPM_BUILD_ROOT/lib/modules/ -type f -name '*.ko' | xargs xz; \ + find $RPM_BUILD_ROOT/lib/modules/ -type f -name '*.ko' | %{SOURCE80} %{?_smp_mflags}; \ fi \ %{nil} @@ -1574,6 +1713,16 @@ find Documentation -type d | xargs chmod u+w %endif +# We don't want to package debuginfo for self-tests and samples but +# we have to delete them to avoid an error messages about unpackaged +# files. +%define __remove_unwanted_dbginfo_install_post \ + if [ "%{with_selftests}" -ne "0" ]; then \ + rm -rf $RPM_BUILD_ROOT/usr/lib/debug/usr/libexec/ksamples; \ + rm -rf $RPM_BUILD_ROOT/usr/lib/debug/usr/libexec/kselftests; \ + fi \ +%{nil} + # # Disgusting hack alert! We need to ensure we sign modules *after* all # invocations of strip occur, which is in __debug_install_post if @@ -1583,6 +1732,7 @@ find Documentation -type d | xargs chmod u+w %{?__debug_package:%{__debug_install_post}}\ %{__arch_install_post}\ %{__os_install_post}\ + %{__remove_unwanted_dbginfo_install_post}\ %{__modsign_install_post} ### @@ -1608,7 +1758,7 @@ tar -h -f - --exclude=man --exclude='.*' -c Documentation | tar xf - -C $docdir %if %{with_headers} # Install kernel headers -make ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr headers_install +%{make} ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr headers_install find $RPM_BUILD_ROOT/usr/include \ \( -name .install -o -name .check -o \ @@ -1617,15 +1767,16 @@ find $RPM_BUILD_ROOT/usr/include \ %endif %if %{with_cross_headers} +HDR_ARCH_LIST='arm64 powerpc s390 x86' mkdir -p $RPM_BUILD_ROOT/usr/tmp-headers -make ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr/tmp-headers headers_install_all +%{make} ARCH=%{hdrarch} HDR_ARCH_LIST="$HDR_ARCH_LIST" INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr/tmp-headers headers_install_all find $RPM_BUILD_ROOT/usr/tmp-headers/include \ \( -name .install -o -name .check -o \ -name ..install.cmd -o -name ..check.cmd \) | xargs rm -f # Copy all the architectures we care about to their respective asm directories -for arch in arm64 powerpc s390 x86 ; do +for arch in $HDR_ARCH_LIST ; do mkdir -p $RPM_BUILD_ROOT/usr/${arch}-linux-gnu/include mv $RPM_BUILD_ROOT/usr/tmp-headers/include/arch-${arch}/asm $RPM_BUILD_ROOT/usr/${arch}-linux-gnu/include/ cp -a $RPM_BUILD_ROOT/usr/tmp-headers/include/asm-generic $RPM_BUILD_ROOT/usr/${arch}-linux-gnu/include/. @@ -1636,7 +1787,7 @@ rm -rf $RPM_BUILD_ROOT/usr/tmp-headers/include/arch* rm -rf $RPM_BUILD_ROOT/usr/tmp-headers/include/asm-* # Copy the rest of the headers over -for arch in arm64 powerpc s390 x86 ; do +for arch in $HDR_ARCH_LIST ; do cp -a $RPM_BUILD_ROOT/usr/tmp-headers/include/* $RPM_BUILD_ROOT/usr/${arch}-linux-gnu/include/. done @@ -1657,8 +1808,6 @@ tar xjvf %{SOURCE300} -C $INSTALL_KABI_PATH %{perf_make} DESTDIR=$RPM_BUILD_ROOT lib=%{_lib} install-bin install-traceevent-plugins # remove the 'trace' symlink. rm -f %{buildroot}%{_bindir}/trace -# remove the perf-tips -rm -rf %{buildroot}%{_docdir}/perf-tip # For both of the below, yes, this should be using a macro but right now # it's hard coded and we don't actually want it anyway right now. @@ -1669,6 +1818,10 @@ rm -rf %{buildroot}/usr/lib/examples/perf # remove the stray header file that somehow got packaged in examples rm -rf %{buildroot}/usr/lib/include/perf/bpf/bpf.h +# remove perf-bpf examples +rm -rf %{buildroot}/usr/lib/perf/examples +rm -rf %{buildroot}/usr/lib/perf/include + # python-perf extension %{perf_make} DESTDIR=$RPM_BUILD_ROOT install-python_ext @@ -1724,16 +1877,44 @@ pushd tools/bpf/bpftool popd %endif -%if %{with_bpf_samples} -pushd samples/bpf -install -d %{buildroot}%{_libexecdir}/bpf-samples -find -type f -executable -exec install -m755 {} %{buildroot}%{_libexecdir}/bpf-samples \; -install -m755 *.sh %{buildroot}%{_libexecdir}/bpf-samples +%if %{with_selftests} +pushd samples +install -d %{buildroot}%{_libexecdir}/ksamples +# install bpf samples +pushd bpf +install -d %{buildroot}%{_libexecdir}/ksamples/bpf +find -type f -executable -exec install -m755 {} %{buildroot}%{_libexecdir}/ksamples/bpf \; +install -m755 *.sh %{buildroot}%{_libexecdir}/ksamples/bpf # test_lwt_bpf.sh compiles test_lwt_bpf.c when run; this works only from the # kernel tree. Just remove it. -rm %{buildroot}%{_libexecdir}/bpf-samples/test_lwt_bpf.sh -install -m644 *_kern.o %{buildroot}%{_libexecdir}/bpf-samples -install -m644 tcp_bpf.readme %{buildroot}%{_libexecdir}/bpf-samples +rm %{buildroot}%{_libexecdir}/ksamples/bpf/test_lwt_bpf.sh +install -m644 *_kern.o %{buildroot}%{_libexecdir}/ksamples/bpf +install -m644 tcp_bpf.readme %{buildroot}%{_libexecdir}/ksamples/bpf +popd +# install pktgen samples +pushd pktgen +install -d %{buildroot}%{_libexecdir}/ksamples/pktgen +find . -type f -executable -exec install -m755 {} %{buildroot}%{_libexecdir}/ksamples/pktgen/{} \; +find . -type f ! -executable -exec install -m644 {} %{buildroot}%{_libexecdir}/ksamples/pktgen/{} \; +popd +popd +# install drivers/net/mlxsw selftests +pushd tools/testing/selftests/drivers/net/mlxsw +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \; +popd +# install net/forwarding selftests +pushd tools/testing/selftests/net/forwarding +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/net/forwarding/{} \; +popd +# install tc-testing selftests +pushd tools/testing/selftests/tc-testing +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/tc-testing/{} \; popd %endif @@ -1801,6 +1982,19 @@ fi\ %{nil} # +# This macro defines a %%post script for a kernel*-modules-internal package. +# It also defines a %%postun script that does the same thing. +# %%kernel_modules_internal_post [] +# +%define kernel_modules_internal_post() \ +%{expand:%%post %{?1:%{1}-}modules-internal}\ +/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\ +%{nil}\ +%{expand:%%postun %{?1:%{1}-}modules-internal}\ +/sbin/depmod -a %{KVERREL}%{?1:+%{1}}\ +%{nil} + +# # This macro defines a %%post script for a kernel*-modules package. # It also defines a %%postun script that does the same thing. # %%kernel_modules_post [] @@ -1835,6 +2029,7 @@ fi\ %{expand:%%kernel_devel_post %{?-v*}}\ %{expand:%%kernel_modules_post %{?-v*}}\ %{expand:%%kernel_modules_extra_post %{?-v*}}\ +%{expand:%%kernel_modules_internal_post %{?-v*}}\ %{expand:%%kernel_variant_posttrans %{?-v*}}\ %{expand:%%post %{?-v*:%{-v*}-}core}\ %{-r:\ @@ -1925,6 +2120,7 @@ fi %{_mandir}/man[1-8]/perf* %{_sysconfdir}/bash_completion.d/perf %doc linux-%{KVERREL}/tools/perf/Documentation/examples.txt +%{_docdir}/perf-tip/tips.txt %files -n python3-perf %defattr(-,root,root) @@ -1996,6 +2192,9 @@ fi %{_mandir}/man8/bpftool-prog.8.gz %{_mandir}/man8/bpftool-perf.8.gz %{_mandir}/man8/bpftool.8.gz +%{_mandir}/man7/bpf-helpers.7.gz +%{_mandir}/man8/bpftool-net.8.gz +%{_mandir}/man8/bpftool-feature.8.gz %if %{with_debuginfo} %files -f bpftool-debuginfo.list -n bpftool-debuginfo @@ -2003,9 +2202,10 @@ fi %endif %endif -%if %{with_bpf_samples} -%files -n bpf-samples -%{_libexecdir}/bpf-samples +%if %{with_selftests} +%files selftests-internal +%{_libexecdir}/ksamples +%{_libexecdir}/kselftests %endif # empty meta-package @@ -2029,7 +2229,7 @@ fi # # This macro defines the %%files sections for a kernel package # and its devel and debuginfo packages. -# %%kernel_variant_files [-k vmlinux] +# %%kernel_variant_files [-k vmlinux] # %define kernel_variant_files(k:) \ %if %{2}\ @@ -2045,13 +2245,13 @@ fi /lib/modules/%{KVERREL}%{?3:+%{3}}/dtb \ %ghost /%{image_install_path}/dtb-%{KVERREL}%{?3:+%{3}} \ %endif\ -%attr(600,root,root) /lib/modules/%{KVERREL}%{?3:+%{3}}/System.map\ -%ghost /boot/System.map-%{KVERREL}%{?3:+%{3}}\ +%attr(0600, root, root) /lib/modules/%{KVERREL}%{?3:+%{3}}/System.map\ +%ghost %attr(0600, root, root) /boot/System.map-%{KVERREL}%{?3:+%{3}}\ /lib/modules/%{KVERREL}%{?3:+%{3}}/symvers.gz\ /lib/modules/%{KVERREL}%{?3:+%{3}}/config\ -%ghost /boot/symvers-%{KVERREL}%{?3:+%{3}}.gz\ -%ghost /boot/config-%{KVERREL}%{?3:+%{3}}\ -%ghost /boot/initramfs-%{KVERREL}%{?3:+%{3}}.img\ +%ghost %attr(0600, root, root) /boot/symvers-%{KVERREL}%{?3:+%{3}}.gz\ +%ghost %attr(0600, root, root) /boot/initramfs-%{KVERREL}%{?3:+%{3}}.img\ +%ghost %attr(0644, root, root) /boot/config-%{KVERREL}%{?3:+%{3}}\ %dir /lib/modules\ %dir /lib/modules/%{KVERREL}%{?3:+%{3}}\ %dir /lib/modules/%{KVERREL}%{?3:+%{3}}/kernel\ @@ -2061,6 +2261,11 @@ fi /lib/modules/%{KVERREL}%{?3:+%{3}}/weak-updates\ /lib/modules/%{KVERREL}%{?3:+%{3}}/bls.conf\ %{_datadir}/doc/kernel-keys/%{KVERREL}%{?3:+%{3}}/kernel-signing-ca.cer\ +%ifarch s390x ppc64le\ +%if 0%{!?4:1}\ +%{_datadir}/doc/kernel-keys/%{KVERREL}%{?3:+%{3}}/%{signing_key_filename} \ +%endif\ +%endif\ %if %{1}\ /lib/modules/%{KVERREL}%{?3:+%{3}}/vdso\ /etc/ld.so.conf.d/kernel-%{KVERREL}%{?3:+%{3}}.conf\ @@ -2073,6 +2278,9 @@ fi %defverify(not mtime)\ /usr/src/kernels/%{KVERREL}%{?3:+%{3}}\ %{expand:%%files -f kernel-%{?3:%{3}-}modules-extra.list %{?3:%{3}-}modules-extra}\ +%defattr(-,root,root)\ +%config(noreplace) /etc/modprobe.d/*-blacklist.conf\ +%{expand:%%files -f kernel-%{?3:%{3}-}modules-internal.list %{?3:%{3}-}modules-internal}\ %if %{with_debuginfo}\ %ifnarch noarch\ %{expand:%%files -f debuginfo%{?3}.list %{?3:%{3}-}debuginfo}\ @@ -2088,241 +2296,12882 @@ fi %kernel_variant_files %{with_vdso_install} %{with_up} %kernel_variant_files %{with_vdso_install} %{with_debug} debug -%kernel_variant_files %{with_vdso_install} %{with_zfcpdump} zfcpdump +%kernel_variant_files %{with_vdso_install} %{with_zfcpdump} zfcpdump 1 + +%define kernel_variant_ipaclones(k:) \ +%if %{1}\ +%if %{with_ipaclones}\ +%{expand:%%files %{?2:%{2}-}ipaclones-internal}\ +%defattr(-,root,root)\ +%defverify(not mtime)\ +/usr/src/kernels/%{KVERREL}%{?2:+%{2}}-ipaclones\ +%endif\ +%endif\ +%{nil} + +%kernel_variant_ipaclones %{with_up} # plz don't put in a version string unless you're going to tag # and build. # # %changelog -* Fri Sep 20 2019 CentOS Sources - 4.18.0-80.11.2.el8.centos -- Apply debranding changes - -* Sun Sep 15 2019 Frantisek Hrbata [4.18.0-80.11.2.el8_0] -- [vhost] vhost: make sure log_num < in_num (Eugenio Perez) [1750881 1750882] {CVE-2019-14835} - -* Tue Sep 03 2019 Frantisek Hrbata [4.18.0-80.11.1.el8_0] -- [wireless] mwifiex: Don't abort on small, spec-compliant vendor IEs (Jarod Wilson) [1714475 1728992] -- [wireless] mwifiex: fix 802.11n/WPA detection (Jarod Wilson) [1714475 1714476] {CVE-2019-3846} - -* Tue Aug 06 2019 Frantisek Hrbata [4.18.0-80.10.1.el8_0] -- [x86] x86/entry/64: Use JMP instead of JMPQ (Josh Poimboeuf) [1724500 1724501] {CVE-2019-1125} -- [x86] x86/speculation: Enable Spectre v1 swapgs mitigations (Josh Poimboeuf) [1724500 1724501] {CVE-2019-1125} -- [x86] x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations (Josh Poimboeuf) [1724500 1724501] {CVE-2019-1125} -- [x86] x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (Josh Poimboeuf) [1724500 1724501] {CVE-2019-1125} -- [x86] x86/cpufeatures: Carve out CQM features retrieval (Josh Poimboeuf) [1724500 1724501] {CVE-2019-1125} - -* Mon Aug 05 2019 Frantisek Hrbata [4.18.0-80.9.1.el8_0] -- [netdrv] thunderx: eliminate extra calls to put_page() for pages held for recycling (Dean Nelson) [1726354 1644011] -- [netdrv] thunderx: enable page recycling for non-XDP case (Dean Nelson) [1726354 1644011] -- [arm64] arm64: kaslr: ensure randomized quantities are clean also when kaslr is off (Mark Salter) [1726357 1673068] -- [arm64] arm64: kaslr: ensure randomized quantities are clean to the PoC (Mark Salter) [1726357 1673068] -- [mm] powerpc/mm/64s/hash: Reallocate context ids on fork (Gustavo Duarte) [1734689 1723808] {CVE-2019-12817} -- [powerpc] powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (Steve Best) [1733282 1720929] -- [powerpc] powerpc/pseries/mobility: prevent cpu hotplug during DT update (Steve Best) [1733282 1720929] -- [powerpc] powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (Steve Best) [1733282 1720929] -- [powerpc] powerpc/watchpoint: Restore NV GPRs while returning from exception (Steve Best) [1733281 1728557] -- [hid] HID: i2c-hid: Don't reset device upon system resume (Perry Yuan) [1727098 1715385] -- [netdrv] net/mlx5e: RX, Verify MPWQE stride size is in range (Alaa Hleihel) [1726372 1683589] -- [sound] ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c (Jaroslav Kysela) [1726371 1658924] {CVE-2018-19824} -- [sound] ALSA: hda - Enable runtime PM only for discrete GPU (Jaroslav Kysela) [1726361 1714817] -- [cpufreq] cpufreq: intel_pstate: Ignore turbo active ratio in HWP (David Arcari) [1726360 1711970] -- [infiniband] usnic_verbs: fix deadlock (Govindarajulu Varadarajan) [1726358 1688505] -- [infiniband] IB/usnic: Fix locking when unregistering (Govindarajulu Varadarajan) [1726358 1688505] -- [infiniband] IB/usnic: Fix potential deadlock (Govindarajulu Varadarajan) [1726358 1688505] -- [netdrv] igb: shorten maximum PHC timecounter update interval (Corinna Vinschen) [1726352 1637098] -- [netdrv] igb: shorten maximum PHC timecounter update interval (Corinna Vinschen) [1726352 1637098] -- [x86] x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (Frank Ramsay) [1724534 1677695] -- [security] selinux: overhaul sidtab to fix bug and improve performance (Ondrej Mosnacek) [1717780 1656787] -- [security] selinux: use separate table for initial SID lookup (Ondrej Mosnacek) [1717780 1656787] -- [security] selinux: refactor sidtab conversion (Ondrej Mosnacek) [1717780 1656787] -- [security] selinux: Cleanup printk logging in sidtab (Ondrej Mosnacek) [1717780 1656787] -- [security] selinux: Cleanup printk logging in services (Ondrej Mosnacek) [1717780 1656787] -- [security] selinux: Cleanup printk logging in policydb (Ondrej Mosnacek) [1717780 1656787] -- [crypto] crypto: authenc - fix parsing key with misaligned rta_len (Herbert Xu) [1715335 1707546] -- [mm] mm, page_alloc: fix has_unmovable_pages for HugePages (David Gibson) [1714758 1688114] -- [wireless] mwifiex: Abort at too short BSS descriptor element (Jarod Wilson) [1714475 1714476] {CVE-2019-3846} -- [wireless] mwifiex: Fix possible buffer overflows at parsing bss descriptor (Jarod Wilson) [1714475 1714476] {CVE-2019-3846} -- [nvme] nvme-pci: add missing unlock for reset error (Gopal Tiwari) [1712261 1703201] -- [nvme] nvme-pci: fix rapid add remove sequence (Gopal Tiwari) [1712261 1703201] -- [wireless] brcmfmac: add subtype check for event handling in data path (Stanislaw Gruszka) [1733895 1704684] {CVE-2019-9503} -- [wireless] brcmfmac: assure SSID length from firmware is limited (Stanislaw Gruszka) [1705385 1705386] {CVE-2019-9500} -- [include] fs: fix kABI for struct pipe_buf_operations (Miklos Szeredi) [1705006 1705007] {CVE-2019-11487} -- [fs] fs: prevent page refcount overflow in pipe_buf_get (Miklos Szeredi) [1705006 1705007] {CVE-2019-11487} -- [mm] mm: prevent get_user_pages() from overflowing page refcount (Miklos Szeredi) [1705006 1705007] {CVE-2019-11487} -- [include] mm: add 'try_get_page()' helper function (Miklos Szeredi) [1705006 1705007] {CVE-2019-11487} -- [include] mm: make page ref count overflow check tighter and more explicit (Miklos Szeredi) [1705006 1705007] {CVE-2019-11487} -- [fs] fuse: call pipe_buf_release() under pipe lock (Miklos Szeredi) [1705006 1705007] {CVE-2019-11487} -- [kvm] KVM: x86: nVMX: fix x2APIC VTPR read intercept (Vitaly Kuznetsov) [1697198 1697199] -- [kvm] KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887) (Vitaly Kuznetsov) [1697198 1697199] - -* Thu Aug 01 2019 Frantisek Hrbata [4.18.0-80.8.1.el8_0] -- [documentation] Documentation: Add ARM64 to kernel-parameters.rst (Jeremy Linton) [1726353 1640855] -- [arm64] arm64/speculation: Support 'mitigations=' cmdline option (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: ssbs: Don't treat CPUs with SSBS as unaffected by SSB (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: enable generic CPU vulnerabilites support (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: add sysfs vulnerability show for speculative store bypass (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: Always enable ssb vulnerability detection (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: add sysfs vulnerability show for spectre-v2 (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: Always enable spectre-v2 vulnerability detection (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: Use firmware to detect CPUs that are not affected by Spectre-v2 (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: Advertise mitigation of Spectre-v2, or lack thereof (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: add sysfs vulnerability show for meltdown (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: Add sysfs vulnerability show for spectre-v1 (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: Provide a command line to disable spectre_v2 mitigation (Jeremy Linton) [1726353 1640855] -- [documentation] powerpc/fsl: Add FSL_PPC_BOOK3E as supported arch for nospectre_v2 boot arg (Jeremy Linton) [1726353 1640855] -- [documentation] Documentation: Document arm64 kpti control (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: kpti: Whitelist HiSilicon Taishan v110 CPUs (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: Add MIDR encoding for HiSilicon Taishan CPUs (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: kpti: Whitelist Cortex-A CPUs that don't implement the CSV3 field (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: kpti: Update arm64_kernel_use_ng_mappings() when forced on (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: kpti: Avoid rewriting early page tables when KASLR is enabled (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: capabilities: Merge duplicate Cavium erratum entries (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: capabilities: Merge entries for ARM64_WORKAROUND_CLEAN_CACHE (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: Use a raw spinlock in __install_bp_hardening_cb() (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: KVM: Guests can skip __install_bp_hardening_cb()s HYP work (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: fix SSBS sanitization (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: don't zero DIT on signal return (Jeremy Linton) [1726353 1640855] -- [kvm] KVM: arm64: Set SCTLR_EL2.DSSBS if SSBD is forcefully disabled and !vhe (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: ssbd: Add support for PSTATE.SSBS rather than trapping to EL3 (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: ssbd: Drop #ifdefs for PR_SPEC_STORE_BYPASS (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: cpufeature: Detect SSBS and advertise to userspace (Jeremy Linton) [1726353 1640855] -- [arm64] arm64: move SCTLR_EL{1,2} assertions to (Jeremy Linton) [1726353 1640855] -- Revert: [arm64] arm64/speculation: Support 'mitigations=' cmdline option (Josh Poimboeuf) [1726353 1640855] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [kernel] ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME (Aristeu Rozanski) [1730958 1730959] {CVE-2019-13272} - -* Mon Jun 24 2019 Frantisek Hrbata [4.18.0-80.7.1.el8_0] -- [x86] Update stepping values for Whiskey Lake U/Y (David Arcari) [1722372 1704801] -- [x86] x86/perf/amd: Resolve NMI latency issues for active PMCs (David Arcari) [1722367 1640238] -- [x86] x86/perf/amd: Resolve race condition when disabling PMC (David Arcari) [1722367 1640238] -- [edac] EDAC/amd64: Set maximum channel layer size depending on family (Gary Hook) [1722365 1690984] -- [edac] EDAC/amd64: Adjust printed chip select sizes when interleaved (Gary Hook) [1722365 1690984] -- [edac] EDAC/amd64: Recognize x16 symbol size (Gary Hook) [1722365 1690984] -- [edac] EDAC/amd64: Support more than two Unified Memory Controllers (Gary Hook) [1722365 1690984] -- [edac] EDAC/amd64: Use a macro for iterating over Unified Memory Controllers (Gary Hook) [1722365 1690984] -- [edac] EDAC, amd64: Add Family 17h, models 10h-2fh support (Gary Hook) [1722365 1690984] -- [edac] EDAC/amd64: Add Family 17h Model 30h PCI IDs (Aristeu Rozanski) [1722365 1696603] -- [x86] mark AMD Rome processors supported (David Arcari) [1721972 1520002] -- [x86] x86/mce: Handle varying MCA bank counts (David Arcari) [1721233 1668779] -- [iommu] iommu/vt-d: Disable ATS support on untrusted devices (Jerry Snitselaar) [1700376 1692246] -- [documentation] thunderbolt: Export IOMMU based DMA protection support to userspace (Jerry Snitselaar) [1700376 1692246] -- [iommu] iommu/vt-d: Do not enable ATS for untrusted devices (Jerry Snitselaar) [1700376 1692246] -- [iommu] iommu/vt-d: Force IOMMU on for platform opt in hint (Jerry Snitselaar) [1700376 1692246] -- [pci] PCI / ACPI: Identify untrusted PCI devices (Myron Stowe) [1700376 1704979] -- [acpi] ACPI / property: Allow multiple property compatible _DSD entries (Myron Stowe) [1700376 1537397] -- [net] tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (Florian Westphal) [1719922 1719923] {CVE-2019-11479} -- [net] tcp: add tcp_min_snd_mss sysctl (Florian Westphal) [1719922 1719923] {CVE-2019-11479} -- [net] tcp: tcp_fragment() should apply sane memory limits (Florian Westphal) [1719857 1719858] {CVE-2019-11478} -- [net] tcp: limit payload size of sacked skbs (Florian Westphal) [1719602 1719603] {CVE-2019-11477} - -* Tue Jun 18 2019 Frantisek Hrbata [4.18.0-80.6.1.el8_0] -- [mm] mm: defer ZONE_DEVICE page initialization to the point where we init pgmap (Waiman Long) [1719635 1666538] -- [mm] mm: create non-atomic version of SetPageReserved for init use (Waiman Long) [1719635 1666538] -- [mm] mm: provide kernel parameter to allow disabling page init poisoning (Waiman Long) [1719635 1666538] -- [mm] mm, slub: restore the original intention of prefetch_freepointer() (Rafael Aquini) [1718237 1714671] -- [security] selinux: do not report error on connect(AF_UNSPEC) (Ondrej Mosnacek) [1717870 1707828] -- [security] selinux: Check address length before reading address family (Ondrej Mosnacek) [1717870 1707828] -- [powerpc] powerpc/tm: Fix stack pointer corruption (Desnes Augusto Nunes do Rosario) [1717869 1707635] -- [md] dm cache metadata: Fix loading discard bitset (Mike Snitzer) [1717868 1701618] -- [md] dm mpath: fix missing call of path selector type->end_io (Mike Snitzer) [1717804 1686227] -- [mm] mm/memory.c: do_fault: avoid usage of stale vm_area_struct ("Herton R. Krzesinski") [1717801 1684734] -- [net] sunrpc: fix 4 more call sites that were using stack memory with a scatterlist (Scott Mayhew) [1717800 1679183] -- [net] sunrpc: Don't use stack buffer with scatterlist (Scott Mayhew) [1717800 1679183] -- [scsi] scsi: mpt3sas: Fix kernel panic during expander reset (Tomas Henzl) [1717791 1677693] -- [security] selinux: always allow mounting submounts (Ondrej Mosnacek) [1717777 1647723] -- [drm] drm/bufs: Fix Spectre v1 vulnerability (Rob Clark) [1717382 1663467] -- [drm] drm/ioctl: Fix Spectre v1 vulnerabilities (Rob Clark) [1717382 1663467] -- [tools] perf annotate: Fix getting source line failure (Michael Petlan) [1716887 1614435] -- [iommu] iommu/amd: Set exclusion range correctly (Jerry Snitselaar) [1715336 1702766] -- [iommu] iommu/amd: Reserve exclusion range in iova-domain (Jerry Snitselaar) [1717344 1694835] -- [kvm] KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char() (Vitaly Kuznetsov) [1715018 1694456] -- [s390] kvm: s390: Fix potential spectre warnings (Thomas Huth) [1714754 1702344] -- [drm] drm/i915/gvt: Fix mmap range check (Alex Williamson) [1713572 1713573] {CVE-2019-11085} -- [scsi] scsi: megaraid_sas: return error when create DMA pool failed (Tomas Henzl) [1712862 1712863] {CVE-2019-11810} - -* Wed Jun 05 2019 Frantisek Hrbata [4.18.0-80.5.1.el8_0] -- [kernel] sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup (Joel Savitz) [1715345 1695651] -- [kernel] sched/fair: Fix O(nr_cgroups) in the load balancing path (Phil Auld) [1715343 1685636] {CVE-2018-20784} -- [kernel] sched/fair: Fix insertion in rq->leaf_cfs_rq_list (Phil Auld) [1715343 1685636] {CVE-2018-20784} -- [kernel] sched/fair: Add tmp_alone_branch assertion (Phil Auld) [1715343 1685636] {CVE-2018-20784} -- [kernel] sched/fair: Fix infinite loop in update_blocked_averages() by reverting a9e7f6544b9c (Phil Auld) [1715343 1685636] {CVE-2018-20784} -- [rpmspec] apply linux-kernel-test.patch when building ("Herton R. Krzesinski") [1715340 1690534] -- [rpmspec] Fix cross builds (Jiri Olsa) [1715339 1694956] -- [kernel] sched/fair: Do not re-read ->h_load_next during hierarchical load calculation (Phil Auld) [1715337 1701762] -- [kvm] KVM: PPC: Book3S HV: Save/restore vrsave register in kvmhv_p9_guest_entry() (Suraj Jitindar Singh) [1714753 1700272] -- [powerpc] KVM: PPC: Book3S HV: Perserve PSSCR FAKE_SUSPEND bit on guest exit (Suraj Jitindar Singh) [1714751 1689768] -- [powerpc] powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU tables (David Gibson) [1714746 1674410] -- [char] ipmi_si: fix use-after-free of resource->name (Tony Camuso) [1714409 1714410] {CVE-2019-11811} -- [x86] Update stepping values for coffee lake desktop (David Arcari) [1711048 1704800] - -* Thu May 16 2019 Frantisek Hrbata [4.18.0-80.4.1.el8_0] -- [netdrv] ice: Do autoneg based on VSI state (Jonathan Toppins) [1709433 1687903] -- [arm64] arm64: apply workaround on A64FX v1r0 (Mark Langsdorf) [1700901 1692306] -- [arm64] arm64/speculation: Support 'mitigations=' cmdline option (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [s390] s390/speculation: Support 'mitigations=' cmdline option (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [powerpc] powerpc/speculation: Support 'mitigations=' cmdline option (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [powerpc] powerpc/64: Disable the speculation barrier from the command line (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation/mds: Add 'mitigations=' support for MDS (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation: Support 'mitigations=' cmdline option (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [kernel] cpu/speculation: Add 'mitigations=' cmdline option (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation/mds: Fix comment (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation/mds: Add SMT warning message (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation: Move arch_smt_update() call to after mitigation decisions (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation/mds: Add mds=full, nosmt cmdline option (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [documentation] Documentation: Add MDS vulnerability documentation (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [documentation] Documentation: Move L1TF to separate directory (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation/mds: Add mitigation mode VMWERV (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation/mds: Add sysfs reporting for MDS (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation/mds: Add mitigation control for MDS (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation/mds: Conditionally clear CPU buffers on idle entry (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/kvm/vmx: Add MDS protection when L1D Flush is not active (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation/mds: Clear CPU buffers on exit to user (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation/mds: Add mds_clear_cpu_buffers() (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [kvm] x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation/mds: Add BUG_MSBDS_ONLY (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation/mds: Add basic bug infrastructure for MDS (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation: Consolidate CPU whitelists (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/msr-index: Cleanup bit defines (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/speculation: Cast ~SPEC_CTRL_STIBP atomic value to int (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [x86] x86/cpu: Sanitize FAM6_ATOM naming (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [include] locking/atomics, asm-generic: Move some macros from to a new file (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} -- [tools] tools include: Adopt linux/bits.h (Josh Poimboeuf) [1698809 1698896 1699001 1705836 1690338 1690360 1690351 1705312] {CVE-2018-12130 CVE-2018-12127 CVE-2018-12126 CVE-2019-11091} - -* Tue May 14 2019 Frantisek Hrbata [4.18.0-80.3.1.el8_0] -- [mm] mm: enforce min addr even if capable() in expand_downwards() (Rafael Aquini) [1708829 1687667] {CVE-2019-9213} -- [powerpc] powerpc/radix: Fix kernel crash with mremap() (Steve Best) [1708617 1674186] -- [powerpc] powerpc/security: Fix spectre_v2 reporting (Gustavo Duarte) [1708112 1694456] -- [powerpc] powerpc/powernv: Query firmware for count cache flush settings (Gustavo Duarte) [1708112 1694456] -- [powerpc] powerpc/pseries: Query hypervisor for count cache flush settings (Gustavo Duarte) [1708112 1694456] -- [powerpc] powerpc/64s: Add support for software count cache flush (Gustavo Duarte) [1708112 1694456] -- [powerpc] powerpc/64s: Add new security feature flags for count cache flush (Gustavo Duarte) [1708112 1694456] -- [powerpc] powerpc/asm: Add a patch_site macro & helpers for patching instructions (Gustavo Duarte) [1708112 1694456] -- [powerpc] powerpc/64: Call setup_barrier_nospec() from setup_arch() (Gustavo Duarte) [1708112 1694456] -- [powerpc] powerpc/64: Add CONFIG_PPC_BARRIER_NOSPEC (Gustavo Duarte) [1708112 1694456] -- [powerpc] powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 (Gustavo Duarte) [1708112 1694456] -- [of] of: __of_detach_node() - remove node from phandle cache (Steve Best) [1708102 1669198] -- [of] of: of_node_get()/of_node_put() nodes held in phandle cache (Steve Best) [1708102 1669198] -- [fs] debugfs: Fix EPERM regression from kernel lockdown check (Lenny Szubowicz) [1708100 1686755] -- [block] nvme: lock NS list changes while handling command effects (David Milburn) [1701140 1672759] - -* Fri May 10 2019 Frantisek Hrbata [4.18.0-80.2.1.el8_0] -- [netdrv] qed: Fix qed_mcp_halt|resume() (Manish Chopra) [1704184 1697310] -- [cpufreq] cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency (Prarit Bhargava) [1706739 1696131] -- [acpi] ACPI / CPPC: Fix guaranteed performance handling (Prarit Bhargava) [1706739 1696131] -- [arm64] arm64: Add workaround for Fujitsu A64FX erratum 010001 (Mark Langsdorf) [1700902 1666951] -- [s390] vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem (Cornelia Huck) [1700290 1686044] -- [netdrv] net/mlx4_en: Force CHECKSUM_NONE for short ethernet frames (Alaa Hleihel) [1700289 1651509] -- [netdrv] net/mlx5e: Force CHECKSUM_UNNECESSARY for short ethernet frames (Alaa Hleihel) [1700289 1651509] -- [pci] PCI: pciehp: Fix re-enabling the slot marked for safe removal (Myron Stowe) [1700288 1695922] - -* Sat Apr 27 2019 Frantisek Hrbata [4.18.0-80.1.1.el8_0] -- [zstream] switch to zstream (Frantisek Hrbata) - -* Wed Mar 13 2019 Frantisek Hrbata [4.18.0-80.el8] +* Thu Sep 26 2019 Herton R. Krzesinski [4.18.0-147.el8] +- [x86] perf/x86/intel: Fix spurious NMI on fixed counter (Michael Petlan) [1755110] +- [x86] perf/x86/intel: Fix race in intel_pmu_disable_event() (Michael Petlan) [1755110] +- [netdrv] drivers: tap.c: fix wrong backport causing WARN_ON_ONCE(1) in skb_flow_dissect() (Davide Caratti) [1750711] +- [virt] KVM: coalesced_mmio: add bounds checking (Bandan Das) [1746804] {CVE-2019-14821} + +* Tue Sep 24 2019 Herton R. Krzesinski [4.18.0-146.el8] +- [fs] gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps (Robert S Peterson) [1750939] +- [s390] kvm: s390: kvm_s390_vm_start_migration: check dirty_bitmap before using it as target for memset() (Thomas Huth) [1753260] +- [fs] cifs: fix credits leak for SMB1 oplock breaks (Leif Sahlberg) [1752243] + +* Wed Sep 18 2019 Herton R. Krzesinski [4.18.0-145.el8] +- [iommu] iommu/amd: Add support for X2APIC IOMMU interrupts (Suravee Suthikulpanit) [1734842] +- [vhost] vhost: make sure log_num < in_num (Eugenio Perez) [1750882] {CVE-2019-14835} + +* Thu Sep 12 2019 Herton R. Krzesinski [4.18.0-144.el8] +- [md] Revert "[md] dm: eliminate 'split_discard_bios' flag from DM target interface" (Mike Snitzer) [1749929] +- [md] Revert "[md] dm: make sure to obey max_io_len_target_boundary" (Mike Snitzer) [1749929] +- [pci] PCI: Restore Resizable BAR size bits correctly for 1MB BARs (Myron Stowe) [1717760] +- [net] netfilter: nft_fib_netdev: Terminate rule eval if protocol=IPv6 and ipv6 module is disabled (Phil Sutter) [1743945] +- [net] netfilter: bridge: Drops IPv6 packets if IPv6 module is not loaded (Phil Sutter) [1743945] +- [drm] drm/qxl: get vga ioports (Gerd Hoffmann) [1728936] +- [drm] drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe() (Lyude Paul) [1724363] + +* Mon Sep 09 2019 Herton R. Krzesinski [4.18.0-143.el8] +- [net] netfilter: nft_set: fix allocation size overflow in privsize callback. (Florian Westphal) [1746338] +- [net] net: route dump netlink NLM_F_MULTI flag missing (Stefano Brivio) [1745971] +- [net] sched: pfifo_fast: fix wrong dereference in pfifo_fast_enqueue (Davide Caratti) [1745390] +- [net] sched: pfifo_fast: fix wrong dereference when qdisc is reset (Davide Caratti) [1745387] +- [scsi] scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (David Milburn) [1746597] + +* Fri Sep 06 2019 Herton R. Krzesinski [4.18.0-142.el8] +- [drm] drm/virtio: use virtio_max_dma_size (Gerd Hoffmann) [1739291] +- [mm] hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined (Rafael Aquini) [1706088] +- [powerpc] kvm: ppc: book3s: Enable XIVE native capability only if OPAL has required functions [BZ1744884] (David Gibson) [1744884] +- [scsi] scsi: lpfc: Fix oops when fewer hdwqs than cpus (Dick Kennedy) [1745731] +- [scsi] scsi: lpfc: Limit xri count for kdump environment (Dick Kennedy) [1745731] +- [scsi] scsi: lpfc: Mitigate high memory pre-allocation by SCSI-MQ (Dick Kennedy) [1745731] +- [scsi] scsi: qla2xxx: Fix hardirq-unsafe locking (Himanshu Madhani) [1719941] +- [x86] Revert "[x86] x86/kexec/64: Prevent kexec from 5-level paging to a 4-level only kernel" (Baoquan He) [1669088] +- [x86] Revert "[x86] x86/boot: Add xloadflags bits to check for 5-level paging support" (Baoquan He) [1669088] + +* Fri Aug 30 2019 Herton R. Krzesinski [4.18.0-141.el8] +- [wireless] mwifiex: fix 802.11n/WPA detection (Jarod Wilson) [1714476] {CVE-2019-3846} + +* Thu Aug 29 2019 Herton R. Krzesinski [4.18.0-140.el8] +- [x86] x86/kdump: Reserve extra memory when SME or SEV is active (Kairui Song) [1728519] +- [scsi] scsi: qla2xxx: Fix hardlockup in abort command during driver remove (Himanshu Madhani) [1690041] +- [scsi] qla2xxx: Update driver version to 10.01.00.15.08.1-k1 (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Fix panic from use after free in qla2x00_async_tm_cmd (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: cleanup trace buffer initialization (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: qla2x00_alloc_fw_dump: set ha->eft (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Use mutex protection during qla2x00_sysfs_read_fw_dump() (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: move IO flush to the front of NVME rport unregistration (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Fix NVME cmd and LS cmd timeout race condition (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Complain loudly about reference count underflow (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Fix race conditions in the code for aborting SCSI commands (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Use an on-stack completion in qla24xx_control_vp() (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Change abort wait_loop from msleep to wait_event_timeout (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Set the SCSI command result before calling the command done (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: on session delete, return nvme cmd (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Fix kernel crash after disconnecting NVMe devices (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Remove the fcport test from qla_nvme_abort_work() (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Fix driver unload when FC-NVMe LUNs are connected (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Set remote port devloss timeout to 0 (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Fix panic in qla_dfs_tgt_counters_show (Himanshu Madhani) [1690041] +- [scsi] scsi: qla2xxx: Fix fw dump corruption (Himanshu Madhani) [1690041] +- [x86] kvm: disable nested virt on pre-haswell processors (Paolo Bonzini) [1739739] +- [x86] kvm: taint kernel for tech-preview when using nested virtualization (Paolo Bonzini) [1739739] +- [x86] kvm: x86: hyper-v: don't crash on KVM_GET_SUPPORTED_HV_CPUID when kvm_intel.nested is disabled (Vitaly Kuznetsov) [1746100] + +* Tue Aug 27 2019 Herton R. Krzesinski [4.18.0-139.el8] +- [char] ipmi: move message error checking to avoid deadlock (Tony Camuso) [1731388 1718699] +- [crypto] crypto: testmgr - mark crc32 checksum as FIPS allowed (Neil Horman) [1738887] +- [include] dma-mapping: use dma_get_mask in dma_addressing_limited (Don Dutile) [1738631] +- [kernel] dma-direct: correct the physical addr in dma_direct_sync_sg_for_cpu/device (Don Dutile) [1738631] +- [kernel] dma-direct: only limit the mapping size if swiotlb could be used (Don Dutile) [1738631] +- [include] dma-mapping: add a dma_addressing_limited helper (Don Dutile) [1738631] +- [kernel] dma-direct: Force unencrypted DMA under SME for certain DMA masks (Don Dutile) [1738631] +- [lib] lib/genalloc: introduce chunk owners (Don Dutile) [1738631] +- [lib] lib/genalloc: add gen_pool_dma_zalloc() for zeroed DMA allocations (Don Dutile) [1738631] +- [lib] lib/genalloc.c: fix allocation of aligned buffer from non-aligned chunk (Don Dutile) [1738631] +- [include] dma-mapping: remove dma_max_pfn (Don Dutile) [1738631] +- [mmc] mmc: core: let the dma map ops handle bouncing (Don Dutile) [1738631] +- [mmc] mmc: core: align max segment size with logical block size (Don Dutile) [1738631] +- [kernel] swiotlb: no need to check return value of debugfs_create functions (Don Dutile) [1738631] +- [xen] swiotlb: fix phys_addr_t overflow warning (Don Dutile) [1738631] +- [kernel] swiotlb: Return consistent SWIOTLB segments/nr_tbl (Don Dutile) [1738631] +- [kernel] swiotlb: Group identical cleanup in swiotlb_cleanup() (Don Dutile) [1738631] +- [kernel] swiotlb: save io_tlb_used to local variable before leaving critical section (Don Dutile) [1738631] +- [kernel] swiotlb: dump used and total slots when swiotlb buffer is full (Don Dutile) [1738631] +- [kernel] swiotlb: add checks for the return value of memblock_alloc*() (Don Dutile) [1738631] +- [kernel] swiotlb: add debugfs to track swiotlb buffer usage (Don Dutile) [1738631] +- [kernel] dma-direct: fix DMA_ATTR_NO_KERNEL_MAPPING (Don Dutile) [1738631] +- [kernel] dma-direct: handle DMA_ATTR_NO_KERNEL_MAPPING in common code (Don Dutile) [1738631] +- [kernel] dma-direct: fix DMA_ATTR_NO_KERNEL_MAPPING for remapped allocations (Don Dutile) [1738631] +- [kernel] dma-mapping: remove a pointless memset in dma_atomic_pool_init (Don Dutile) [1738631] +- [kernel] dma-mapping: fix lack of DMA address assignment in generic remap allocator (Don Dutile) [1738631] +- [kernel] dma-remap: support DMA_ATTR_NO_KERNEL_MAPPING (Don Dutile) [1738631] +- [kernel] dma-mapping: support highmem in the generic remap allocator (Don Dutile) [1738631] +- [kernel] dma-direct: handle DMA_ATTR_NON_CONSISTENT in common code (Don Dutile) [1738631] +- [kernel] dma-mapping: add a dma_alloc_need_uncached helper (Don Dutile) [1738631] +- [kernel] dma-mapping: truncate dma masks to what dma_addr_t can hold (Don Dutile) [1738631] +- [kernel] dma-remap: Avoid de-referencing NULL atomic_pool (Don Dutile) [1738631] +- [include] dma-buf: add DMA_BUF_SET_NAME ioctls (Don Dutile) [1738631] +- [include] dma-buf: give each buffer a full-fledged inode (Don Dutile) [1738631] +- [fs] new wrapper: alloc_file_pseudo() (Don Dutile) [1738631] +- [kernel] dma-direct: provide generic support for uncached kernel segments (Don Dutile) [1738631] +- [include] dma-contiguous: fix !CONFIG_DMA_CMA version of dma_{alloc, free}_contiguous() (Don Dutile) [1738631] +- [kernel] dma-contiguous: use fallback alloc_pages for single pages (Don Dutile) [1738631] +- [kernel] dma-contiguous: add dma_{alloc,free}_contiguous() helpers (Don Dutile) [1738631] +- [iommu] iommu/dma: Fix condition check in iommu_dma_unmap_sg (Don Dutile) [1738631] +- [iommu] iommu/dma: move the arm64 wrappers to common code (Don Dutile) [1738631] +- [iommu] iommu/dma-iommu.c: convert to use vm_map_pages() (Don Dutile) [1738631] +- [mm] mm: introduce new vm_map_pages() and vm_map_pages_zero() API (Don Dutile) [1738631] +- [mm] arm64/iommu: handle non-remapped addresses in ->mmap and ->get_sgtable (Don Dutile) [1738631] +- [arm64] arm64/mm: wire up CONFIG_ARCH_HAS_SET_DIRECT_MAP (Don Dutile) [1738631] +- [kernel] mm/hibernation: Make hibernation handle unmapped pages (Don Dutile) [1738631] +- [mm] page_poison: play nicely with KASAN (Don Dutile) [1738631] +- [mm] mm/vmalloc: Avoid rare case of flushing TLB with weird arguments (Don Dutile) [1738631] +- [mm] mm/vmalloc: Fix calculation of direct map addr range (Don Dutile) [1738631] +- [mm] mm/vmalloc: Add flag for freeing of special permsissions (Don Dutile) [1738631] +- [x86] x86/mm/cpa: Add set_direct_map_*() functions (Don Dutile) [1738631] +- [arm64] dma-mapping: add a kconfig symbol for arch_setup_dma_ops availability (Don Dutile) [1738631] +- [iommu] iommu/dma: Remove the flush_page callback (Don Dutile) [1738631] +- [include] iommu/dma: Cleanup dma-iommu.h (Don Dutile) [1738631] +- [dma] dmaengine: Add matching device node validation in __dma_request_channel() (Don Dutile) [1738631] +- [dma] dmaengine: dma_request_chan_by_mask() to handle deferred probing (Don Dutile) [1738631] +- [include] dma-buf: start caching of sg_table objects v2 (Don Dutile) [1738631] +- [kernel] dma-mapping: add a Kconfig symbol to indicate arch_dma_prep_coherent presence (Don Dutile) [1738631] +- [iommu] iommu/dma-iommu: Remove iommu_dma_map_msi_msg() (Don Dutile) [1738631] +- [irqchip] irqchip/ls-scfg-msi: Don't map the MSI page in ls_scfg_msi_compose_msg() (Don Dutile) [1738631] +- [irqchip] irqchip/gic-v3-mbi: Don't map the MSI page in mbi_compose_m{b, s}i_msg() (Don Dutile) [1738631] +- [irqchip] irqchip/gicv2m: Don't map the MSI page in gicv2m_compose_msi_msg() (Don Dutile) [1738631] +- [irqchip] irqchip/gic-v3-its: Don't map the MSI page in its_irq_compose_msi_msg() (Don Dutile) [1738631] +- [irqchip] irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size (Don Dutile) [1738631] +- [iommu] iommu/dma-iommu: Split iommu_dma_map_msi_msg() in two parts (Don Dutile) [1738631] +- [iommu] iommu/dma: Remove unused variable (Don Dutile) [1738631] +- [iommu] iommu/dma: Use NUMA aware memory allocations in __iommu_dma_alloc_pages() (Don Dutile) [1738631] +- [kernel] genirq/msi: Add a new field in msi_desc to store an IOMMU cookie (Don Dutile) [1738631] +- [pci] PCI/MSI: Remove unused mask_msi_irq() and unmask_msi_irq() (Don Dutile) [1738631] +- [include] PCI/MSI: Remove unused __write_msi_msg() and write_msi_msg() (Don Dutile) [1738631] +- [include] genirq/msi: Clean up usage of __u8/__u16 types (Don Dutile) [1738631] +- [base] platform-msi: Free descriptors in platform_msi_domain_free() (Don Dutile) [1738631] +- [base] genirq/msi: Allow creation of a tree-based irqdomain for platform-msi (Don Dutile) [1738631] +- [kernel] dma-debug: only skip one stackframe entry (Don Dutile) [1738631] +- [dma] dmaengine: idma64: Move driver name to the header (Don Dutile) [1738631] +- [kernel] dma-mapping: remove an unnecessary NULL check (Don Dutile) [1738631] +- [include] dma-buf: Update [un]map documentation to match the other functions (Don Dutile) [1738631] +- [include] dma-buf: Remove leftover [un]map_atomic comments (Don Dutile) [1738631] +- [x86] x86/dma: Remove the x86_dma_fallback_dev hack (Don Dutile) [1738631] +- [kernel] dma-mapping: remove leftover NULL device support (Don Dutile) [1738631] +- [kernel] dma: select GENERIC_ALLOCATOR for DMA_REMAP (Don Dutile) [1738631] +- [crypto] crypto: ccp - Ignore unconfigured CCP device on suspend/resume (Gary Hook) [1743999] +- [md] dm snapshot: fix oversights in optional discard support (Mike Snitzer) [1744291] +- [md] dm snapshot: add optional discard support features (Mike Snitzer) [1744291] +- [md] dm snapshot: Use fine-grained locking scheme (Mike Snitzer) [1744291] +- [md] dm snapshot: Make exception tables scalable (Mike Snitzer) [1744291] +- [md] dm snapshot: Replace mutex with rw semaphore (Mike Snitzer) [1744291] +- [md] dm snapshot: Don't sleep holding the snapshot lock (Mike Snitzer) [1744291] +- [include] list_bl: Add hlist_bl_add_before/behind helpers (Mike Snitzer) [1744291] +- [powerpc] powerpc/rtas: use device model APIs and serialization during LPM (Steve Best) [1741643] +- [firmware] firmware/efi: Add NULL pointer checks in efivars API functions (Jarod Wilson) [1741949] +- [fs] ovl: fix wrong flags check in FS_IOC_FS[SG]ETXATTR ioctls (Miklos Szeredi) [1724518] +- [include] mm: page_cache_add_speculative(): refactor out some code duplication (Michael Petlan) [1738331] +- [netdrv] ibmvnic: Unmap DMA address of TX descriptor buffers after use (Steve Best) [1743155] +- [fs] NFSv4.1 don't free interrupted slot on open (Steve Dickson) [1708345] +- [fs] NFSv4.1: Avoid false retries when RPC calls are interrupted (Steve Dickson) [1708345] +- [net] ipv6: Fix return value of ipv6_mc_may_pull() for malformed packets (Stefano Brivio) [1743203] +- [net] inet: frags: re-introduce skb coalescing for local delivery (Guillaume Nault) [1719418] + +* Mon Aug 26 2019 Herton R. Krzesinski [4.18.0-138.el8] +- [net] xfrm: fix sa selector validation (Sabrina Dubroca) [1738871] +- [net] xfrm: Fix xfrm sel prefix length validation (Sabrina Dubroca) [1738871] +- [kernel] locking/rwsem: Prevent decrement of reader count before increment (Waiman Long) [1740338] +- [include] include/list: Backport list_cut_before() (Waiman Long) [1740338] +- [vhost] vhost: vsock: add weight support (Jason Wang) [1738494] +- [vhost] vhost_net: fix possible infinite loop (Jason Wang) [1738494] +- [vhost] vhost: introduce vhost_exceeds_weight() (Jason Wang) [1738494] +- [vhost] vhost: reject zero size iova range (Jason Wang) [1738494] +- [vhost] vhost: silence an unused-variable warning (Jason Wang) [1738494] +- [vhost] vhost: correctly check the return value of translate_desc() in log_used() (Jason Wang) [1738494] +- [vhost] vhost: return EINVAL if iovecs size does not match the message size (Jason Wang) [1738494] +- [vhost] Revert "net: vhost: lock the vqs one by one" (Jason Wang) [1738494] +- [vhost] vhost_net: switch to use mutex_trylock() in vhost_net_busy_poll() (Jason Wang) [1738494] +- [vhost] vhost: make sure used idx is seen before log in vhost_add_used_n() (Jason Wang) [1738494] +- [vhost] vhost: fix IOTLB locking (Jason Wang) [1738494] +- [netdrv] tun: wake up waitqueues after IFF_UP is set (Jason Wang) [1738494] +- [netdrv] tuntap: synchronize through tfiles array instead of tun->numqueues (Jason Wang) [1738494] +- [netdrv] tuntap: fix dividing by zero in ebpf queue selection (Jason Wang) [1738494] +- [netdrv] tun: Remove unused first parameter of tun_get_iff() (Jason Wang) [1738494] +- [netdrv] tun: Add ioctl() TUNGETDEVNETNS cmd to allow obtaining real net ns of tun device (Jason Wang) [1738494] +- [netdrv] tun: add a missing rcu_read_unlock() in error path (Jason Wang) [1738494] +- [netdrv] tun: properly test for IFF_UP (Jason Wang) [1738494] +- [netdrv] tun: remove unnecessary memory barrier (Jason Wang) [1738494] +- [netdrv] tun: fix blocking read (Jason Wang) [1738494] +- [netdrv] tun: move the call to tun_set_real_num_queues (Jason Wang) [1738494] +- [netdrv] tun: publish tfile after it's fully initialized (Jason Wang) [1738494] +- [netdrv] tun: replace get_cpu_ptr with this_cpu_ptr when bh disabled (Jason Wang) [1738494] +- [netdrv] tun: remove skb access after netif_receive_skb (Jason Wang) [1738494] +- [netdrv] tun: remove unnecessary check in tun_flow_update (Jason Wang) [1738494] +- [netdrv] tuntap: fix multiqueue rx (Jason Wang) [1738494] +- [netdrv] tun: Adjust on-stack tun_page initialization. (Jason Wang) [1738494] +- [netdrv] tuntap: free XDP dropped packets in a batch (Jason Wang) [1738494] +- [vhost] vhost_net: mitigate page reference counting during page frag refill (Jason Wang) [1738494] +- [vhost] net: vhost: remove bad code line (Jason Wang) [1738494] +- [vhost] net: vhost: add rx busy polling in tx path (Jason Wang) [1738494] +- [vhost] net: vhost: factor out busy polling logic to vhost_net_busy_poll() (Jason Wang) [1738494] +- [vhost] net: vhost: replace magic number of lock annotation (Jason Wang) [1738494] +- [vhost] net: vhost: lock the vqs one by one (Jason Wang) [1738494] +- [vhost] vhost_net: add a missing error return (Jason Wang) [1738494] +- [netdrv] net: tun: remove useless codes of tun_automq_select_queue (Jason Wang) [1738494] +- [vhost] vhost_net: batch submitting XDP buffers to underlayer sockets (Jason Wang) [1738494] +- [netdrv] tap: accept an array of XDP buffs through sendmsg() (Jason Wang) [1738494] +- [netdrv] tuntap: accept an array of XDP buffs through sendmsg() (Jason Wang) [1738494] +- [netdrv] tun: switch to new type of msg_control (Jason Wang) [1738494] +- [netdrv] tuntap: move XDP flushing out of tun_do_xdp() (Jason Wang) [1738494] +- [netdrv] tuntap: split out XDP logic (Jason Wang) [1738494] +- [netdrv] tuntap: tweak on the path of skb XDP case in tun_build_skb() (Jason Wang) [1738494] +- [netdrv] tuntap: simplify error handling in tun_build_skb() (Jason Wang) [1738494] +- [netdrv] tuntap: enable bh early during processing XDP (Jason Wang) [1738494] +- [netdrv] tuntap: switch to use XDP_PACKET_HEADROOM (Jason Wang) [1738494] +- [netdrv] net: sock: introduce SOCK_XDP (Jason Wang) [1738494] +- [vhost] vhost: correctly check the iova range when waking virtqueue (Jason Wang) [1738494] +- [vhost] vhost: switch to use new message format (Jason Wang) [1738494] +- [vhost] vhost_net: batch update used ring for datacopy TX (Jason Wang) [1738494] +- [vhost] vhost_net: rename VHOST_RX_BATCH to VHOST_NET_BATCH (Jason Wang) [1738494] +- [vhost] vhost_net: rename vhost_rx_signal_used() to vhost_net_signal_used() (Jason Wang) [1738494] +- [vhost] vhost_net: split out datacopy logic (Jason Wang) [1738494] +- [vhost] vhost_net: introduce tx_can_batch() (Jason Wang) [1738494] +- [vhost] vhost_net: introduce get_tx_bufs() (Jason Wang) [1738494] +- [vhost] vhost_net: introduce vhost_exceeds_weight() (Jason Wang) [1738494] +- [vhost] vhost_net: introduce helper to initialize tx iov iter (Jason Wang) [1738494] +- [vhost] vhost_net: drop unnecessary parameter (Jason Wang) [1738494] +- [vhost] vhost_net: Avoid rx vring kicks during busyloop (Jason Wang) [1738494] +- [vhost] vhost_net: Avoid rx queue wake-ups during busypoll (Jason Wang) [1738494] +- [vhost] vhost_net: Avoid tx vring kicks during busyloop (Jason Wang) [1738494] +- [vhost] vhost_net: Rename local variables in vhost_net_rx_peek_head_len (Jason Wang) [1738494] +- [mm] x86/mm/fault: Allow stack access below rsp (Waiman Long) [1739341] +- [mm] x86/mm: Clarify hardware vs. software "error_code" (Waiman Long) [1739341] +- [net] libceph: handle an empty authorize reply (Ilya Dryomov) [1720582] + +* Thu Aug 22 2019 Herton R. Krzesinski [4.18.0-137.el8] +- [drm] drm: Don't retry infinitely when receiving no data on i2c over AUX (Lyude Paul) [1672361] +- [scsi] scsi: hpsa: update revision to RH3 (Joseph Szczypek) [1739615] +- [scsi] scsi: hpsa: remove printing internal cdb on tag collision (Joseph Szczypek) [1739615] +- [scsi] scsi: hpsa: correct scsi command status issue after reset (Joseph Szczypek) [1739615] +- [scsi] hpsa: docs: fix broken doc references due to renames (Joseph Szczypek) [1739615] +- [scsi] hpsa: docs: pci: fix broken links due to conversion from pci.txt to pci.rst (Joseph Szczypek) [1739615] + +* Tue Aug 20 2019 Herton R. Krzesinski [4.18.0-136.el8] +- [drm] drm/nouveau: Only recalculate PBN/VCPI on mode/connector changes (Lyude Paul) [1734452 1734444] +- [drm] drm/nouveau: Only release VCPI slots on mode changes (Lyude Paul) [1734452 1734444] +- [infiniband] RDMA/srp: turn off 'use_imm_data' by default (Honggang Li) [1725158] +- [gpu] vga_switcheroo: Fix missing gpu_bound call at audio client registration (Lyude Paul) [1739727] +- [net] Bluetooth: Fix faulty expression for minimum encryption key size check (Gopal Tiwari) [1743076] {CVE-2019-9506} +- [net] Bluetooth: Fix regression with minimum encryption key size alignment (Gopal Tiwari) [1743076] {CVE-2019-9506} +- [net] Bluetooth: Align minimum encryption key size for LE and BR/EDR connections (Gopal Tiwari) [1743076] {CVE-2019-9506} + +* Fri Aug 16 2019 Herton R. Krzesinski [4.18.0-135.el8] +- [rpmspec] perf: package tips.txt (Michael Petlan) [1663816] +- [mm] mm/memblock.c: skip kmemleak for kasan_init() (Mark Langsdorf) [1722741] +- [kernel] mm/resource: Return real error codes from walk failures (Kairui Song) [1740443] +- [tools] perf tests: Fix record+probe_libc_inet_pton.sh for powerpc64 (Michael Petlan) [1733231] +- [tools] selftests/powerpc: Fix Makefiles for headers_install change (Steve Best) [1740127] +- [tools] selftests/powerpc: Add more version checks to alignment_handler test (Steve Best) [1740127] +- [tools] selftests/powerpc: Skip earlier in alignment_handler test (Steve Best) [1740127] +- [tools] selftests/powerpc: Consolidate copy/paste test logic (Steve Best) [1740127] +- [s390] s390/bpf: use 32-bit index for tail calls (Yauheni Kaliuta) [1719377] +- [s390] s390/bpf: fix lcgr instruction encoding (Yauheni Kaliuta) [1719377] +- [tools] selftests/bpf: fix "alu with different scalars 1" on s390 (Yauheni Kaliuta) [1719377] +- [net] bpf: fix use after free in bpf_evict_inode (Yauheni Kaliuta) [1719377] +- [arm64] bpf, arm64: remove prefetch insn in xadd mapping (Yauheni Kaliuta) [1719377] +- [scsi] scsi: lpfc: Fix crash when cpu count is 1 and null irq affinity mask (Dick Kennedy) [1720905] +- [md] md: add bitmap_abort label in md_run (Nigel Croxon) [1721944] +- [md] md-bitmap: create and destroy wb_info_pool with the change of bitmap (Nigel Croxon) [1721944] +- [md] md-bitmap: create and destroy wb_info_pool with the change of backlog (Nigel Croxon) [1721944] +- [md] md: introduce mddev_create/destroy_wb_pool for the change of member device (Nigel Croxon) [1721944] +- [md] md/raid1: fix potential data inconsistency issue with write behind device (Nigel Croxon) [1721944] +- [md] md: fix for divide error in status_resync (Nigel Croxon) [1721944] +- [md] md/raid10: read balance chooses idlest disk for SSD (Nigel Croxon) [1721944] +- [md] md: raid1-10: Unify r{1,10}bio_pool_free (Nigel Croxon) [1721944] +- [md] md: raid10: Use struct_size() in kmalloc() (Nigel Croxon) [1721944] +- [md] md/raid1: get rid of extra blank line and space (Nigel Croxon) [1721944] +- [md] md: fix spelling typo and add necessary space (Nigel Croxon) [1721944] +- [md] md: md.c: Return -ENODEV when mddev is NULL in rdev_attr_show (Nigel Croxon) [1721944] +- [md] raid5-cache: Need to do start() part job after adding journal device (Nigel Croxon) [1721944] +- [md] drivers: md: Unify common definitions of raid1 and raid10 (Nigel Croxon) [1721944] +- [kernel] userfaultfd: use RCU to free the task struct when fork fails (Andrea Arcangeli) [1718498] + +* Thu Aug 15 2019 Herton R. Krzesinski [4.18.0-134.el8] +- [efi] efi/arm: Revert "Defer persistent reservations until after paging_init()" (Mark Salter) [1699961] +- [s390] s390/ipl: Fix detection of has_secure attribute (Philipp Rudo) [1740653] +- [fs] xfs: don't crash on null attr fork xfs_bmapi_read (Bill O'Donnell) [1719094] +- [powerpc] powerpc/mm: Don't report PUDs as memory leaks when using kmemleak (Desnes Augusto Nunes do Rosario) [1716952] +- [x86] kvm: x86: introduce is_pae_paging (Vitaly Kuznetsov) [1720556] +- [s390] s390/kasan: Fix recursion loop when triggering kdump (Philipp Rudo) [1740249] +- [s390] s390/dasd: fix endless loop after read unit address configuration (Philipp Rudo) [1740251] +- [tools] selftests/powerpc: Give some tests longer to run (Steve Best) [1740420] +- [nvme] nvme-rdma: use dynamic dma mapping per command (David Milburn) [1738252] +- [nvme] nvme-rdma: remove redundant reference between ib_device and tagset (David Milburn) [1738252] +- [x86] kvm: svm/avic: Do not send AVIC doorbell to self (Janakarajan Natarajan) [1720981] +- [net] tipc: initialise addr_trial_end when setting node addresses (Jon Maloy) [1740317] +- [net] tipc: ensure head->lock is initialised (Jon Maloy) [1740317] +- [net] netfilter: nf_tables: fix oops during rule dump (Stefano Brivio) [1739734] +- [include] netfilter: nf_tables: correct NFT_LOGLEVEL_MAX value (Stefano Brivio) [1739734] +- [net] netfilter: nft_compat: do not dump private area (Stefano Brivio) [1739734] +- [net] netfilter: nf_tables: fix register ordering (Stefano Brivio) [1739734] +- [net] ipvs: defer hook registration to avoid leaks (Stefano Brivio) [1739734] +- [net] ipvs: Fix use-after-free in ip_vs_in (Stefano Brivio) [1739734] +- [net] netfilter: nf_conntrack_h323: restore boundary check correctness (Stefano Brivio) [1739734] +- [net] netfilter: fix nf_l4proto_log_invalid to log invalid packets (Stefano Brivio) [1739734] +- [net] netfilter: nf_tables: prevent shift wrap in nft_chain_parse_hook() (Stefano Brivio) [1739734] +- [net] netfilter: nft_set_rbtree: check for inactive element after flag mismatch (Stefano Brivio) [1739734] +- [net] netfilter: nft_compat: use-after-free when deleting targets (Stefano Brivio) [1739734] +- [net] netfilter: nf_tables: fix leaking object reference count (Stefano Brivio) [1739734] +- [net] ip6_gre: reload ipv6h in prepare_ip6gre_xmit_ipv6 (Stefano Brivio) [1739640] +- [net] ipv6: Unlink sibling route in case of failure (Stefano Brivio) [1739640] +- [net] ipv6: Default fib6_type to RTN_UNICAST when not set (Stefano Brivio) [1739640] +- [net] inet: frags: call inet_frags_fini() after unregister_pernet_subsys() (Stefano Brivio) [1739640] +- [net] ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero (Stefano Brivio) [1739640] +- [net] netfilter: ipset: Fix rename concurrency with listing (Stefano Brivio) [1739578] +- [net] netfilter: ipset: Fix error path in set_target_v3_checkentry() (Stefano Brivio) [1739578] +- [net] netfilter: ipset: Fix the last missing check of nla_parse_deprecated() (Stefano Brivio) [1739578] +- [net] netfilter: ipset: fix a missing check of nla_parse (Stefano Brivio) [1739578] +- [netdrv] ipvlan, l3mdev: fix broken l3s mode wrt local routes (Guillaume Nault) [1738329] +- [net] sched: use temporary variable for actions indexes (Marcelo Leitner) [1739244 1729822 1729818 1729398] +- [net] sched: cbs: Fix error path of cbs_module_init (Marcelo Leitner) [1739244 1729822 1729818 1729398] +- [net] netem: fix use after free and double free with packet corruption (Marcelo Leitner) [1739244 1729822 1729818 1729398] +- [net] netem: fix backlog accounting for corrupted GSO frames (Marcelo Leitner) [1739244 1729822 1729818 1729398] +- [netdrv] macsec: fix checksumming after decryption (Sabrina Dubroca) [1738237] +- [netdrv] macsec: fix use-after-free of skb during RX (Sabrina Dubroca) [1738237] +- [net] xfrm interface: fix memory leak on creation (Sabrina Dubroca) [1738267] +- [net] tls: fix socket wmem accounting on fallback with netem (Sabrina Dubroca) [1739260] +- [net] tls: fix poll ignoring partially copied records (Sabrina Dubroca) [1739260] +- [net] tls: make sure offload also gets the keys wiped (Sabrina Dubroca) [1739260] +- [net] tls: reject offload of TLS 1.3 (Sabrina Dubroca) [1739260] +- [net] tls: fix page double free on TX cleanup (Sabrina Dubroca) [1739260] +- [net] tls, correctly account for copied bytes with multiple sk_msgs (Sabrina Dubroca) [1739260] +- [net] tcp: fix tcp_set_congestion_control() use from bpf hook (Guillaume Nault) [1738272] +- [net] tcp: Reset bytes_acked and bytes_received when disconnecting (Guillaume Nault) [1738272] +- [net] tcp: Ensure DCTCP reacts to losses (Guillaume Nault) [1738272] +- [net] tcp: tcp_v4_err() should be more careful (Guillaume Nault) [1738272] +- [net] tcp: avoid resetting ACK timer upon receiving packet with ECN CWR flag (Guillaume Nault) [1738272] +- [net] tcp: always ACK immediately on hole repairs (Guillaume Nault) [1738272] +- [net] tcp: avoid resetting ACK timer in DCTCP (Guillaume Nault) [1738272] +- [net] tcp: mandate a one-time immediate ACK (Guillaume Nault) [1738272] +- [net] tipc: fix unitilized skb list crash (Xin Long) [1734298] +- [net] tipc: compat: allow tipc commands without arguments (Xin Long) [1738397] +- [net] sctp: factor out sctp_connect_add_peer (Xin Long) [1738393] +- [net] sctp: factor out sctp_connect_new_asoc (Xin Long) [1738393] +- [net] sctp: clean up __sctp_connect (Xin Long) [1738393] +- [net] sctp: check addr_size with sa_family_t size in __sctp_setsockopt_connectx (Xin Long) [1738393] +- [net] sctp: only copy the available addr data in sctp_transport_init (Xin Long) [1738393] +- [net] sctp: drop unneeded likely() call around IS_ERR() (Xin Long) [1738393] +- [net] sctp: fix warning "NULL check before some freeing functions is not needed" (Xin Long) [1738393] +- [net] sctp: remove rcu_read_lock from sctp_bind_addr_state (Xin Long) [1738393] +- [net] sctp: rename sp strm_interleave to ep intl_enable (Xin Long) [1738393] +- [net] sctp: rename asoc intl_enable to asoc peer.intl_capable (Xin Long) [1738393] +- [net] sctp: remove prsctp_enable from asoc (Xin Long) [1738393] +- [net] sctp: remove reconf_enable from asoc (Xin Long) [1738393] +- [net] sctp: count data bundling sack chunk for outctrlchunks (Xin Long) [1738393] +- [net] sctp: fix error handling on stream scheduler initialization (Xin Long) [1738393] +- [net] sctp: not bind the socket in sctp_connect (Xin Long) [1738393] +- [net] sctp: change to hold sk after auth shkey is created successfully (Xin Long) [1738393] +- [net] sctp: Free cookie before we memdup a new one (Xin Long) [1738393] +- [net] Fix memory leak in sctp_process_init (Xin Long) [1738393] +- [net] sctp: deduplicate identical skb_checksum_ops (Xin Long) [1738393] +- [net] sctp: Check address length before reading address family (Xin Long) [1738393] +- [net] sctp: Pass sk_buff_head explicitly to sctp_ulpq_tail_event(). (Xin Long) [1738393] +- [net] sctp: Make sctp_enqueue_event tak an skb list. (Xin Long) [1738393] +- [net] sctp: Use helper for sctp_ulpq_tail_event() when hooked up to ->enqueue_event (Xin Long) [1738393] +- [net] sctp: Always pass skbs on a list to sctp_ulpq_tail_event(). (Xin Long) [1738393] +- [net] sctp: Remove superfluous test in sctp_ulpq_reasm_drain(). (Xin Long) [1738393] +- [netdrv] ppp: Remove direct skb_queue_head list pointer access. (Xin Long) [1738393] +- [net] ipv6: fix neighbour resolution with raw socket (Stefano Brivio) [1728320] +- [net] ipv6: constify rt6_nexthop() (Stefano Brivio) [1728320] +- [net] openvswitch: fix csum updates for MPLS actions (Marcelo Leitner) [1738654] +- [net] udp_gso: Allow TX timestamp with UDP GSO (Paolo Abeni) [1738585] +- [net] bpf: udp: ipv6: Avoid running reuseport's bpf_prog from __udp6_lib_err (Paolo Abeni) [1738585] +- [net] fix ifindex collision during namespace removal (Paolo Abeni) [1738492] +- [net] rtnl: return early from rtnl_unregister_all when protocol isn't registered (Paolo Abeni) [1738492] +- [net] neigh: fix use-after-free read in pneigh_get_next (Paolo Abeni) [1738492] +- [net] socket: set sock->sk to NULL after calling proto_ops::release() (Paolo Abeni) [1738492] +- [net] socket: make bond ioctls go through compat_ifreq_ioctl() (Paolo Abeni) [1738492] +- [net] socket: fix SIOCGIFNAME in compat (Paolo Abeni) [1738492] +- [net] Revert "kill dev_ifsioc()" (Paolo Abeni) [1738492] +- [net] revert "socket: fix struct ifreq size in compat ioctl" (Paolo Abeni) [1738492] +- [net] ip6_tunnel: fix possible use-after-free on xmit (Guillaume Nault) [1737105] +- [net] genetlink: Fix a memory leak on error path (Guillaume Nault) [1737821] +- [net] netfilter: ipset: Copy the right MAC address in bitmap:ip, mac and hash:ip, mac sets (Stefano Brivio) [1723605] +- [net] netfilter: ipset: Actually allow destination MAC address for hash:ip, mac sets too (Stefano Brivio) [1723605] +- [net] igmp: fix memory leak in igmpv3_del_delrec() (Hangbin Liu) [1736816] +- [net] don't clear sock->sk early to avoid trouble in strparser (Hangbin Liu) [1736816] +- [net] ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST (Hangbin Liu) [1736816] +- [net] ipv4/igmp: fix another memory leak in igmpv3_del_delrec() (Hangbin Liu) [1736816] +- [net] route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race (Hangbin Liu) [1736816] +- [net] netlabel: fix out-of-bounds memory accesses (Hangbin Liu) [1736816] +- [net] ipv4: Fix memory leak in network namespace dismantle (Hangbin Liu) [1736816] +- [net] bridge: delete local fdb on device init failure (Hangbin Liu) [1736824] +- [net] bridge: stp: don't cache eth dest pointer before skb pull (Hangbin Liu) [1736824] +- [net] bridge: don't cache ether dest pointer on input (Hangbin Liu) [1736824] +- [net] bridge: mcast: fix stale ipv6 hdr pointer when handling v6 query (Hangbin Liu) [1736824] +- [net] bridge: mcast: fix stale nsrcs pointer in igmp3/mld2 report handling (Hangbin Liu) [1736824] +- [net] bridge: fix per-port af_packet sockets (Hangbin Liu) [1736824] +- [include] ip: fix ip_mc_may_pull() return value (Hangbin Liu) [1736824] +- [net] bridge: use struct_size() helper (Hangbin Liu) [1736824] +- [net] bridge: simplify ip_mc_check_igmp() and ipv6_mc_check_mld() calls (Hangbin Liu) [1736824] +- [net] net/bridge/br_multicast: remove redundant variable "err" (Hangbin Liu) [1736824] +- [x86] x86/kdump/64: Restrict kdump kernel reservation to <64TB (Baoquan He) [1669090] +- [x86] x86/kexec/64: Prevent kexec from 5-level paging to a 4-level only kernel (Baoquan He) [1669088] +- [x86] x86/boot: Add xloadflags bits to check for 5-level paging support (Baoquan He) [1669088] +- [tools] perf header: Fix wrong node write in NUMA_TOPOLOGY feature (Michael Petlan) [1722044] +- [tools] perf c2c: Fix c2c report for empty numa node (Michael Petlan) [1722044] +- [x86] kvm: svm/avic: fix off-by-one in checking host APIC ID (Janakarajan Natarajan) [1720983] + +* Wed Aug 14 2019 Herton R. Krzesinski [4.18.0-133.el8] +- [fs] gfs2: gfs2_walk_metadata fix (Andreas Grunbacher) [1724361] +- [netdrv] mlx4/en_netdev: allow offloading VXLAN over VLAN (Paolo Abeni) [1733532] +- [fs] xfs: always rejoin held resources during defer roll (Bill O'Donnell) [1706588] +- [bluetooth] Bluetooth: hci_uart: check for missing tty operations (Gopal Tiwari) [1734239] {CVE-2019-10207} + +* Tue Aug 13 2019 Herton R. Krzesinski [4.18.0-132.el8] +- [documentation] Documentation: Add swapgs description to the Spectre v1 documentation (Josh Poimboeuf) [1724501] {CVE-2019-1125} +- [documentation] Documentation: Add section about CPU vulnerabilities for Spectre (Josh Poimboeuf) [1724501] {CVE-2019-1125} +- [x86] x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS (Josh Poimboeuf) [1724501] {CVE-2019-1125} +- [x86] x86/entry/64: Use JMP instead of JMPQ (Josh Poimboeuf) [1724501] {CVE-2019-1125} +- [x86] x86/speculation: Enable Spectre v1 swapgs mitigations (Josh Poimboeuf) [1724501] {CVE-2019-1125} +- [x86] x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations (Josh Poimboeuf) [1724501] {CVE-2019-1125} +- [x86] x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (Josh Poimboeuf) [1724501] {CVE-2019-1125} +- [x86] x86/cpufeatures: Carve out CQM features retrieval (Josh Poimboeuf) [1724501] {CVE-2019-1125} +- [netdrv] ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (Steve Best) [1739431] +- [rpmspec] rpmspec: use make macro to do headers_install with rpm CFLAGS/LDFLAGS ("Herton R. Krzesinski") [1738659] +- [rpmspec] rpmspec: use tools_make for building tools ("Herton R. Krzesinski") [1738659] +- [tools] tools gpio: Allow overriding CFLAGS ("Herton R. Krzesinski") [1738659] +- [tools] tools thermal tmon: Allow overriding CFLAGS assignments ("Herton R. Krzesinski") [1738659] +- [tools] tools iio: Override CFLAGS assignments ("Herton R. Krzesinski") [1738659] +- [fs] NFS: Fix dentry revalidation on NFSv4 lookup (Steve Dickson) [1667774] +- [fs] pNFS: Avoid read/modify/write when it is not necessary (Benjamin Coddington) [1680649] +- [fs] pNFS: Fix potential corruption of page being written (Benjamin Coddington) [1680649] +- [fs] gfs2: Inode dirtying fix (Andreas Grunbacher) [1724361] +- [net] sunrpc: make visible processing error in bc_svc_process() ("J. Bruce Fields") [1660823] {CVE-2018-16884} +- [net] sunrpc: remove unused xpo_prep_reply_hdr callback ("J. Bruce Fields") [1660823] {CVE-2018-16884} +- [net] sunrpc: remove svc_tcp_bc_class ("J. Bruce Fields") [1660823] {CVE-2018-16884} +- [net] sunrpc: replace svc_serv->sv_bc_xprt by boolean flag ("J. Bruce Fields") [1660823] {CVE-2018-16884} +- [net] sunrpc: use-after-free in svc_process_common() ("J. Bruce Fields") [1660823] {CVE-2018-16884} + +* Mon Aug 12 2019 Herton R. Krzesinski [4.18.0-131.el8] +- [scsi] scsi: implement .cleanup_rq callback (Ming Lei) [1696256] +- [md] blk-mq: add callback of .cleanup_rq (Ming Lei) [1696256] +- [block] blk-mq: insert rq with DONTPREP to hctx dispatch list when requeue (Ming Lei) [1696256] +- [scsi] scsi: core: Fix race on creating sense cache (Ming Lei) [1696256] +- [block] blk-mq: balance mapping between present CPUs and queues (Ming Lei) [1733040] +- [block] blk-mq: Fix spelling in a source code comment (Ming Lei) [1733040] +- [drm] drm/i915: Don't dereference request if it may have been retired when printing (Lyude Paul) [1715997] +- [drm] drm/i915/icl: whitelist PS_(DEPTH|INVOCATION)_COUNT (Lyude Paul) [1715997] +- [drm] drm/i915: whitelist PS_(DEPTH|INVOCATION)_COUNT (Lyude Paul) [1715997] +- [drm] drm/i915: Support flags in whitlist WAs (Lyude Paul) [1715997] +- [drm] drm/i915: Disable SAMPLER_STATE prefetching on all Gen11 steppings. (Lyude Paul) [1715997] +- [drm] drm/i915/userptr: Acquire the page lock around set_page_dirty() (Lyude Paul) [1715997] +- [drm] drm/i915/perf: fix ICL perf register offsets (Lyude Paul) [1715997] +- [drm] drm/virtio: Add memory barriers for capset cache. (Lyude Paul) [1715997] +- [drm] drm/amd/display: Always allocate initial connector state state (Lyude Paul) [1715997] +- [drm] drm/vkms: Forward timer right after drm_crtc_handle_vblank (Lyude Paul) [1715997] +- [drm] drm/crc-debugfs: Also sprinkle irqrestore over early exits (Lyude Paul) [1715997] +- [drm] drm/crc-debugfs: User irqsafe spinlock in drm_crtc_add_crc_entry (Lyude Paul) [1715997] +- [drm] drm/amd/display: Increase Backlight Gain Step Size (Lyude Paul) [1715997] +- [drm] drm/amd/display: CS_TFM_1D only applied post EOTF (Lyude Paul) [1715997] +- [drm] drm/edid: Fix a missing-check bug in drm_load_edid_firmware() (Lyude Paul) [1715997] +- [drm] drm/amdkfd: Fix sdma queue map issue (Lyude Paul) [1715997] +- [drm] drm/amdkfd: Fix a potential memory leak (Lyude Paul) [1715997] +- [drm] drm/amd/display: Disable ABM before destroy ABM struct (Lyude Paul) [1715997] +- [drm] drm/amdgpu/sriov: Need to initialize the HDP_NONSURFACE_BAStE (Lyude Paul) [1715997] +- [drm] drm/amdgpu: Reserve shared fence for eviction fence (Lyude Paul) [1715997] +- [drm] drm/amd/display: Disable cursor when offscreen in negative direction (Lyude Paul) [1715997] +- [drm] drm/amd/display: Fill prescale_params->scale for RGB565 (Lyude Paul) [1715997] +- [drm] drm/virtio: set seqno for dma-fence (Lyude Paul) [1715997] +- [drivers] dma-buf: Discard old fence_excl on retrying get_fences_rcu for realloc (Lyude Paul) [1715997] +- [drivers] dma-buf: balance refcount inbalance (Lyude Paul) [1715997] +- [drm] drm/edid: parse CEA blocks embedded in DisplayID (Lyude Paul) [1715997] +- [drm] drm/nouveau/i2c: Enable i2c pads & busses during preinit (Lyude Paul) [1715997] +- [drm] drm: return -EFAULT if copy_to_user() fails (Lyude Paul) [1715997] +- [drm] drm/vmwgfx: fix a warning due to missing dma_parms (Lyude Paul) [1715997] +- [drm] drm/vmwgfx: Honor the sg list segment size limitation (Lyude Paul) [1715997] +- [drm] drm/virtio: move drm_connector_update_edid_property() call (Lyude Paul) [1715997] +- [drm] drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE (Lyude Paul) [1715997] +- [drm] drm/amdgpu: Don't skip display settings in hwmgr_resume() (Lyude Paul) [1717138 1715997] +- [drm] drm/amd/powerplay: use hardware fan control if no powerplay fan table (Lyude Paul) [1715997] +- [drm] drm/i915/ringbuffer: EMIT_INVALIDATE *before* switch context (Lyude Paul) [1715997] +- [drm] drm/i915: Skip modeset for cdclk changes if possible (Lyude Paul) [1715997] +- [drm] drm/i915: Remove redundant store of logical CDCLK state (Lyude Paul) [1715997] +- [drm] drm/i915: Save the old CDCLK atomic state (Lyude Paul) [1715997] +- [drm] drm/i915: Force 2*96 MHz cdclk on glk/cnl when audio power is enabled (Lyude Paul) [1715997] +- [drm] drm/i915: Don't clobber M/N values during fastset check (Lyude Paul) [1715997] +- [drm] drm/vmwgfx: Use the backdoor port if the HB port is not available (Lyude Paul) [1715997] +- [drm] drm: add fallback override/firmware EDID modes workaround (Lyude Paul) [1715997] +- [drm] drm/edid: abstract override/firmware EDID retrieval (Lyude Paul) [1715997] +- [drm] drm/vmwgfx: NULL pointer dereference from vmw_cmd_dx_view_define() (Lyude Paul) [1715997] +- [drm] drm/vmwgfx: integer underflow in vmw_cmd_dx_set_shader() leading to an invalid read (Lyude Paul) [1715997] +- [drm] drm/amdgpu: keep stolen memory on picasso (Lyude Paul) [1715997] +- [drm] drm/i915/dmc: protect against reading random memory (Lyude Paul) [1715997] +- [drm] drm/i915: Fix per-pixel alpha with CCS (Lyude Paul) [1715997] +- [drm] drm/i915/dsi: Use a fuzzy check for burst mode clock check (Lyude Paul) [1715997] +- [drm] drm/i915/sdvo: Implement proper HDMI audio support for SDVO (Lyude Paul) [1715997] +- [drm] drm/amdgpu/{uvd,vcn}: fetch ring's read_ptr after alloc (Lyude Paul) [1715997] +- [drm] drm/amd/display: Use plane->color_space for dpp if specified (Lyude Paul) [1715997] +- [drm] drm/amd/display: disable link before changing link settings (Lyude Paul) [1715997] +- [drm] Revert "drm: allow render capable master with DRM_AUTH ioctls" (Lyude Paul) [1715997] +- [drm] drm/amd: fix fb references in async update (Lyude Paul) [1715997] +- [drm] drm/i915/gvt: Initialize intel_gvt_gtt_entry in stack (Lyude Paul) [1715997] +- [drm] drm: don't block fb changes for async plane updates (Lyude Paul) [1715997] +- [drm] drm/i915/gvt: emit init breadcrumb for gvt request (Lyude Paul) [1715997] +- [drm] drm/amdgpu: fix ring test failure issue during s3 in vce 3.0 (V2) (Lyude Paul) [1715997] +- [drm] drm/amd/display: Add ASICREV_IS_PICASSO (Lyude Paul) [1715997] +- [drm] drm/amdgpu/soc15: skip reset on init (Lyude Paul) [1715997] +- [include] drm/i915: Fix I915_EXEC_RING_MASK (Lyude Paul) [1715997] +- [drm] drm/amdgpu: remove ATPX_DGPU_REQ_POWER_FOR_DISPLAYS check when hotplug-in (Lyude Paul) [1715997] +- [drm] drm/radeon: prefer lower reference dividers (Lyude Paul) [1715997] +- [drm] drm/amdgpu/psp: move psp version specific function pointers to early_init (Lyude Paul) [1715997] +- [drm] drm: add non-desktop quirks to Sensics and OSVR headsets. (Lyude Paul) [1715997] +- [drm] drm: add non-desktop quirk for Valve HMDs (Lyude Paul) [1715997] +- [drm] drm/cma-helper: Fix drm_gem_cma_free_object() (Lyude Paul) [1715997] +- [drm] drm/lease: Make sure implicit planes are leased (Lyude Paul) [1715997] +- [drm] drm: Expose "FB_DAMAGE_CLIPS" property to atomic aware user-space only (Lyude Paul) [1715997] +- [drm] drm/atomic: Wire file_priv through for property changes (Lyude Paul) [1715997] +- [drm] drm/fb-helper: generic: Call drm_client_add() after setup is done (Lyude Paul) [1715997] +- [drm] drm/vmwgfx: Don't send drm sysfs hotplug events on initial master set (Lyude Paul) [1715997] +- [drm] drm/vmwgfx: Fix compat mode shader operation (Lyude Paul) [1715997] +- [drm] drm/vmwgfx: Fix user space handle equal to zero (Lyude Paul) [1715997] +- [drm] drm: Wake up next in drm_read() chain if we are forced to putback the event (Lyude Paul) [1715997] +- [drm] drm/drv: Hold ref on parent device during drm_device lifetime (Lyude Paul) [1715997] +- [drm] drm/amd/display: Reset planes that were disabled in init_pipes (Lyude Paul) [1715997] +- [drm] drm/amd/display: Fix exception from AUX acquire failure (Lyude Paul) [1715997] +- [drm] drm: writeback: Fix leak of writeback job (Lyude Paul) [1715997] +- [drm] drm/amd/display: Set stream->mode_changed when connectors change (Lyude Paul) [1715997] +- [drm] drm/amd/display: half bandwidth for YCbCr420 during validation (Lyude Paul) [1715997] +- [drm] drm/amd/display: Re-add custom degamma support (Lyude Paul) [1715997] +- [drm] drm/amd/display: Fix Divide by 0 in memory calculations (Lyude Paul) [1715997] +- [drm] drm/amd/display: add pipe lock during stream update (Lyude Paul) [1715997] +- [drm] drm/amd/display: Reset alpha state for planes to the correct values (Lyude Paul) [1715997] +- [drm] drm/amd/display: Update ABM crtc state on non-modeset (Lyude Paul) [1715997] +- [drm] drm/amd/display: Link train only when link is DP and backend is enabled (Lyude Paul) [1715997] +- [drm] drm/amd/display: fix releasing planes when exiting odm (Lyude Paul) [1715997] +- [drm] drm/amd/display: Prevent cursor hotspot overflow for RV overlay planes (Lyude Paul) [1715997] +- [drm] drm/amd/display: use proper formula to calculate bandwidth from timing (Lyude Paul) [1715997] +- [drm] drm/amdgpu: fix old fence check in amdgpu_fence_emit (Lyude Paul) [1715997] +- [drm] drm/nouveau/bar/nv50: ensure BAR is mapped (Lyude Paul) [1715997] +- [pci] PCI: Mark AMD Stoney Radeon R7 GPU ATS as broken (Lyude Paul) [1715997] +- [kernel] locking/rwsem: Add missing ACQUIRE to read_slowpath exit when queue is empty (Waiman Long) [1737089] +- [tools] perf vendor events power9: Added missing event descriptions (Michael Petlan) [1581405] +- [crypto] crypto: skcipher - fix crash flushing dcache in error path (David Gibson) [1724370] +- [netdrv] bnx2x: Prevent load reordering in tx completion processing (Manish Chopra) [1729599] +- [x86] x86/boot/KASLR: Always return a value from process_mem_region (Baoquan He) [1564822] +- [x86] x86/kexec: Add the ACPI NVS region to the ident map (Baoquan He) [1564822] +- [x86] x86/boot: Call get_rsdp_addr() after console_init() (Baoquan He) [1564822] +- [x86] x86/boot: Use efi_setup_data for searching RSDP on kexec-ed kernels (Baoquan He) [1564822] +- [x86] x86/kexec: Add the EFI system tables and ACPI tables to the ident map (Baoquan He) [1564822] +- [x86] x86/boot: Fix incorrect ifdeffery scope (Baoquan He) [1564822] +- [x86] x86/boot: Correct RSDP parsing with 32-bit EFI (Baoquan He) [1564822] +- [x86] x86/boot: Fix randconfig build error due to MEMORY_HOTREMOVE (Baoquan He) [1564822] +- [x86] x86/boot: Fix cmdline_find_option() prototype visibility (Baoquan He) [1564822] +- [x86] x86/boot/KASLR: Limit KASLR to extract the kernel in immovable memory only (Baoquan He) [1564822] +- [x86] x86/boot: Parse SRAT table and count immovable memory regions (Baoquan He) [1564822] +- [x86] x86/boot: Early parse RSDP and save it in boot_params (Baoquan He) [1564822] +- [x86] x86/boot: Search for RSDP in memory (Baoquan He) [1564822] +- [x86] x86/boot: Search for RSDP in the EFI tables (Baoquan He) [1564822] +- [x86] x86/boot: Add "acpi_rsdp=" early parsing (Baoquan He) [1564822] +- [x86] x86/boot: Copy kstrtoull() to boot/string.c (Baoquan He) [1564822] +- [x86] x86/boot: Use CC_SET()/CC_OUT() instead of open coding it (Baoquan He) [1564822] +- [x86] x86/boot: Build the command line parsing code unconditionally (Baoquan He) [1564822] +- [x86] x86/boot: Clear RSDP address in boot_params for broken loaders (Baoquan He) [1564822] +- [x86] x86/acpi, x86/boot: Take RSDP address from boot params if available (Baoquan He) [1564822] +- [x86] x86/boot: Mostly revert commit ae7e1238e68f2a ("Add ACPI RSDP address to setup_header") (Baoquan He) [1564822] +- [x86] x86/acpi, x86/boot: Take RSDP address for boot params if available (Baoquan He) [1564822] +- [x86] x86/boot: Add ACPI RSDP address to setup_header (Baoquan He) [1564822] +- [x86] x86/xen: Fix boot loader version reported for PVH guests (Baoquan He) [1564822] +- [x86] x86/boot: Add missing va_end() to die() (Baoquan He) [1564822] +- [x86] x86/boot/KASLR: Remove return value from handle_mem_options() (Baoquan He) [1564822] +- [x86] x86/boot/KASLR: Make local variable mem_limit static (Baoquan He) [1564822] +- [crypto] crypto: user - prevent operating on larval algorithms (Herbert Xu) [1728835] + +* Thu Aug 08 2019 Herton R. Krzesinski [4.18.0-130.el8] +- [scsi] scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA (Tomas Henzl) [1734769] +- [netdrv] bonding: Force slave speed check after link state recovery for 802.3ad (Jarod Wilson) [1732820] +- [pci] PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary (Mohammed Gamal) [1733302] +- [pci] PCI: hv: Add hv_pci_remove_slots() when we unload the driver (Mohammed Gamal) [1733302] +- [pci] PCI: hv: Fix a use-after-free bug in hv_eject_device_work() (Mohammed Gamal) [1733302] +- [pci] PCI: hv: Fix a memory leak in hv_eject_device_work() (Mohammed Gamal) [1733302] +- [nvme] nvmet: fix setting ns queue's segment boundary (Ming Lei) [1734458] + +* Wed Aug 07 2019 Herton R. Krzesinski [4.18.0-129.el8] +- [tools] perf script python: Remove explicit shebang from setup.py (Michael Petlan) [1664768 1663814] +- [tools] perf script python: Remove explicit shebang from tests/attr.c (Michael Petlan) [1664768 1663814] +- [tools] perf script python: Remove explicit shebang from Python scripts (Michael Petlan) [1664768 1663814] +- [tools] perf script python: Use PyBytes for attr in trace-event-python (Michael Petlan) [1664768 1663814] +- [tools] perf script python: Add trace_context extension module to sys.modules (Michael Petlan) [1663814 1664768] +- [tools] perf scripts python: exported-sql-viewer.py: Fix python3 support (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to export-to-sqlite.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to export-to-postgresql.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to exported-sql-viewer.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to intel-pt-events.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to event_analyzing_sample.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: add Python3 support to check-perf-trace.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to futex-contention.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Remove mixed indentation (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to syscall-counts-by-pid.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to syscall-counts.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to stackcollapse.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to sctop.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to powerpc-hcalls.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to net_dropmonitor.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to mem-phys-addr.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to failed-syscalls-by-pid.py (Michael Petlan) [1663814 1664768] +- [tools] perf script python: Add Python3 support to netdev-times.py (Michael Petlan) [1663814 1664768] +- [powerpc] mm_iommu: Allow pinning large regions (David Gibson) [1629531] +- [powerpc] mm_iommu: Fix potential deadlock (David Gibson) [1629531] +- [powerpc] mm/iommu: allow large IOMMU page size only for hugetlb backing (David Gibson) [1629531] +- [powerpc] mm/iommu: allow migration of cma allocated pages during mm_iommu_do_alloc (David Gibson) [1629531] +- [mm] update get_user_pages_longterm to migrate pages allocated from CMA region (David Gibson) [1629531] +- [kernel] mm/cma: add PF flag to force non cma alloc (David Gibson) [1629531] +- [net] tcp: be more careful in tcp_fragment() (Marcelo Leitner) [1732103] +- [net] tipc: initialize 'validated' field of received packets (Jon Maloy) [1730574] +- [documentation] networking: fix default_ttl typo in mpls-sysctl (Hangbin Liu) [1724882] + +* Fri Aug 02 2019 Herton R. Krzesinski [4.18.0-128.el8] +- [powerpc] powerpc/mm: Limit rma_size to 1TB when running without HV mode (Suraj Jitindar Singh) [1723297] +- [x86] kvm: nvmx: Set cached_vmcs12 and cached_shadow_vmcs12 NULL after free (Paolo Bonzini) [1732096] +- [x86] kvm: nvmx: do not use dangling shadow VMCS after guest reset (Paolo Bonzini) [1732096] +- [x86] kvm: nvmx: Clear pending KVM_REQ_GET_VMCS12_PAGES when leaving nested (Paolo Bonzini) [1732096] +- [x86] kvm: nvmx: Change KVM_STATE_NESTED_EVMCS to signal vmcs12 is copied from eVMCS (Paolo Bonzini) [1732096] +- [x86] kvm: nvmx: Allow restore nested-state to enable eVMCS when vCPU in SMM (Paolo Bonzini) [1732096] +- [tools] kvm: nvmx: reorganize initial steps of vmx_set_nested_state (Paolo Bonzini) [1732096] +- [x86] kvm: x86: Modify struct kvm_nested_state to have explicit fields for data (Paolo Bonzini) [1732096] +- [x86] kvm: nvmx: Clear nested_run_pending if setting nested state fails (Paolo Bonzini) [1732096] +- [x86] kvm: nvmx: really fix the size checks on KVM_SET_NESTED_STATE (Paolo Bonzini) [1732096] +- [x86] kvm: nvmx: Set nested_run_pending in vmx_set_nested_state after checks complete (Paolo Bonzini) [1732096] +- [x86] kvm: nvmx: KVM_SET_NESTED_STATE - Tear down old EVMCS state before setting new state (Paolo Bonzini) [1732096] +- [tools] kvm: selftests: avoid type punning (Paolo Bonzini) [1732096] +- [tools] tests: kvm: Add tests for KVM_SET_NESTED_STATE (Paolo Bonzini) [1732096] +- [x86] kvm: x86/mmu: Allocate PAE root array when using SVM's 32-bit NPT (Paolo Bonzini) [1732096] +- [x86] kvm: lapic: Fix pending interrupt in IRR blocked by software disable LAPIC (Paolo Bonzini) [1732096] +- [x86] kvm: x86: Dynamically allocate user_fpu (Paolo Bonzini) [1732096] +- [x86] revert "kvm: x86: Use task structs fpu field for user" (Paolo Bonzini) [1732096] +- [x86] hyperv: suppress "pci: fatal: No config space access function found" (Raghavendra Rao) [1734265] +- [powerpc] [kvm] kvm: ppc: book3s hv: Save and restore guest visible PSSCR bits on pseries (Suraj Jitindar Singh) [1710726] +- [powerpc] pmu: Set pmcregs_in_use in paca when running as LPAR (Suraj Jitindar Singh) [1710726] +- [powerpc] [kvm] kvm: ppc: book3s hv: Always save guest pmu for guest capable of nesting (Suraj Jitindar Singh) [1710726] +- [powerpc] kvm: ppc: book3s hv: xive: fix rollback when kvmppc_xive_create fails (David Gibson) [1731900] +- [powerpc] powerpc/pseries: Fix xive=off command line (Desnes Augusto Nunes do Rosario) [1731400] +- [powerpc] powerpc/prom_init: don't use string functions from lib/ (Desnes Augusto Nunes do Rosario) [1731400] +- [powerpc] powerpc: remove CONFIG_CMDLINE #ifdef mess (Desnes Augusto Nunes do Rosario) [1731400] +- [powerpc] powerpc: Move `path` variable inside DEBUG_PROM (Desnes Augusto Nunes do Rosario) [1731400] +- [powerpc] powerpc/prom_init: Generate "phandle" instead of "linux, phandle" (Desnes Augusto Nunes do Rosario) [1731400] +- [powerpc] powerpc/prom_init: Move a few remaining statics to appropriate sections (Desnes Augusto Nunes do Rosario) [1731400] +- [powerpc] powerpc/prom_init: Move prom_radix_disable to __prombss (Desnes Augusto Nunes do Rosario) [1731400] +- [powerpc] powerpc/prom_init: Remove support for OPAL v2 (Desnes Augusto Nunes do Rosario) [1731400] +- [powerpc] powerpc/prom_init: Replace __initdata with __prombss when applicable (Desnes Augusto Nunes do Rosario) [1731400] +- [powerpc] powerpc/prom_init: Make of_workarounds static (Desnes Augusto Nunes do Rosario) [1731400] +- [powerpc] powerpc/powernv/idle: Restore AMR/UAMOR/AMOR after idle (David Gibson) [1730183] +- [powerpc] powerpc/powernv/idle: Restore IAMR after idle (David Gibson) [1730183] + +* Thu Aug 01 2019 Herton R. Krzesinski [4.18.0-127.el8] +- [kernel] fork: report pid exhaustion correctly (Don Dutile) [1726448] +- [lib] idr: Fix idr_get_next race with idr_remove (Don Dutile) [1726448] +- [kernel] Fix failure path in alloc_pid() (Don Dutile) [1726448] +- [target] scsi: iscsi: set auth_protocol back to NULL if CHAP_A value is not supported (Maurizio Lombardi) [1733498] + +* Wed Jul 31 2019 Herton R. Krzesinski [4.18.0-126.el8] +- [infiniband] IB/umem: Add missing down_read on umem_rwsem (Alaa Hleihel) [1733188] +- [fs] gfs2: Fix rounding error in gfs2_iomap_page_prepare (Andreas Grunbacher) [1733621] +- [s390] s390/qeth: cancel cmd on early error (Philipp Rudo) [1731430] +- [s390] s390/qeth: simplify reply object handling (Philipp Rudo) [1731430] +- [s390] s390/qeth: release cmd buffer in error paths (Philipp Rudo) [1731430] +- [mm] mm: hugetlb: soft-offline: dissolve_free_huge_page() return zero on !PageHuge (Rafael Aquini) [1706088] +- [mm] mm: soft-offline: return -EBUSY if set_hwpoison_free_buddy_page() fails (Rafael Aquini) [1706088] +- [mm] mm: soft-offline: close the race against page allocation (Rafael Aquini) [1706088] +- [mm] mm: fix race on soft-offlining free huge pages (Rafael Aquini) [1706088] +- [pci] PCI: Probe bridge window attributes once at enumeration-time (Myron Stowe) [1730763] +- [mm] swap_readpage(): avoid blk_wake_io_task() if !synchronous (Ming Lei) [1724016] +- [mm] mm/page_io.c: fix polled swap page in (Ming Lei) [1724016] +- [include] fs: fix kABI for struct pipe_buf_operations (Miklos Szeredi) [1705007] {CVE-2019-11487} +- [fs] fs: prevent page refcount overflow in pipe_buf_get (Miklos Szeredi) [1705007] {CVE-2019-11487} +- [mm] mm: prevent get_user_pages() from overflowing page refcount (Miklos Szeredi) [1705007] {CVE-2019-11487} +- [include] mm: add 'try_get_page()' helper function (Miklos Szeredi) [1705007] {CVE-2019-11487} +- [include] mm: make page ref count overflow check tighter and more explicit (Miklos Szeredi) [1705007] {CVE-2019-11487} +- [fs] fuse: call pipe_buf_release() under pipe lock (Miklos Szeredi) [1705007] {CVE-2019-11487} +- [kernel] trace: Fix preempt_enable_no_resched() abuse (Phil Auld) [1705550] +- [kernel] sched/numa: Fix a possible divide-by-zero (Phil Auld) [1705550] +- [kernel] sched/core: Fix buffer overflow in cgroup2 property cpu.max (Phil Auld) [1705550] +- [kernel] sched/fair: Remove unused 'sd' parameter from select_idle_smt() (Phil Auld) [1705550] +- [kernel] sched/topology: Remove the ::smt_gain field from 'struct sched_domain' cleanups (Phil Auld) [1705550] +- [kernel] sched/numa: Remove unused code from update_numa_stats() (Phil Auld) [1705550] + +* Tue Jul 30 2019 Herton R. Krzesinski [4.18.0-125.el8] +- [s390] virtio/s390: fix race on airq_areas[] (Cornelia Huck) [1733499] +- [powerpc] powerpc: ignore __GFP_DMA/DMA32 if we left an empty ZONE_DMA/DMA32 enabled for kABI purposes (David Gibson) [1728314] +- [netdrv] bnx2x: Disable multi-cos feature. (Manish Chopra) [1679024] +- [char] tpm: tpm_ibm_vtpm: Fix unallocated banks (Jerry Snitselaar) [1726126] +- [scsi] scsi: ibmvfc: fix WARN_ON during event pool release (Steve Best) [1731133] +- [tools] perf vendor events power9: General metrics (Michael Petlan) [1694638] +- [tools] perf vendor events power9: Branch_prediction, instruction_stats, latency, lsu_rejects, memory, prefetch & translation metrics (Michael Petlan) [1694638] +- [tools] perf vendor events power9: Dl1_reloads, instruction_misses, l[23]_stats & pteg_reloads metrics (Michael Petlan) [1694638] +- [tools] perf vendor events power9: Cpi_breakdown & estimated_dcache_miss_cpi metrics (Michael Petlan) [1694638] +- [tools] perf vendor events power8: Translaton & general metrics (Michael Petlan) [1694638] +- [tools] perf vendor events power8: Branch_prediction, latency, bus_stats, instruction_mix & instruction_stats metrics (Michael Petlan) [1694638] +- [tools] perf vendor events power8: Dl1_reload, instruction_misses, l2_stats, lsu_rejects, memory & pteg_reloads metrics (Michael Petlan) [1694638] +- [tools] perf vendor events power8: Cpi_breakdown & estimated_dcache_miss_cpi metrics (Michael Petlan) [1694638] +- [powerpc] powerpc/tm: Fix oops on sigreturn on systems without TM (Steve Best) [1732753] +- [net] net/mlx5e: Add ndo_set_feature for uplink representor (Alaa Hleihel) [1727708] +- [misc] VMCI: Fix integer overflow in VMCI handle arrays (Cathy Avery) [1729587] +- [tools] perf version: Fix segfault due to missing OPT_END() (Michael Petlan) [1732065] +- [sound] ALSA: hda/realtek - Headphone Mic can't record after S3 (Jaroslav Kysela) [1727676] +- [char] random: fix CRNG initialization when random.trust_cpu=1 (Oleksandr Natalenko) [1728583] +- [char] random: move rand_initialize() earlier (Oleksandr Natalenko) [1728583] +- [char] random: make CPU trust a boot parameter (Oleksandr Natalenko) [1728583] +- [char] random: add a config option to trust the CPU's hwrng (Oleksandr Natalenko) [1728583] +- [fs] blockdev: Fix livelocks on loop device (Ming Lei) [1683593] +- [block] nbd: Use set_blocksize() to set device blocksize (Ming Lei) [1683593] +- [kernel] ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME (Aristeu Rozanski) [1730959] {CVE-2019-13272} + +* Mon Jul 29 2019 Herton R. Krzesinski [4.18.0-124.el8] +- [include] linux/printk.h: use DYNAMIC_DEBUG_BRANCH in pr_debug_ratelimited (Mike Snitzer) [1729301] +- [include] dm: use printk ratelimiting functions (Mike Snitzer) [1729301] +- [md] dm crypt: move detailed message into debug level (Mike Snitzer) [1729301] +- [powerpc] powerpc/xive: Fix loop exit-condition in xive_find_target_in_mask() (Steve Best) [1731838] +- [s390] s390/qeth: be drop monitor friendly (Philipp Rudo) [1731200] +- [s390] s390/cpumf: Add extended counter set definitions for model 8561 and 8562 (Philipp Rudo) [1731195] +- [s390] s390/qdio: handle PENDING state for QEBSM devices (Philipp Rudo) [1731194] +- [net] net/af_iucv: build proper skbs for HiperTransport (Philipp Rudo) [1731193] +- [net] net/af_iucv: remove GFP_DMA restriction for HiperTransport (Philipp Rudo) [1731193] +- [wireless] iwlwifi: mvm: disable TX-AMSDU on older NICs (Jarod Wilson) [1728992] +- [wireless] carl9170: fix misuse of device driver API (Jarod Wilson) [1728992] +- [wireless] p54: fix crash during initialization (Jarod Wilson) [1728992] +- [wireless] p54usb: Fix race between disconnect and firmware loading (Jarod Wilson) [1728992] +- [wireless] mwifiex: Don't abort on small, spec-compliant vendor IEs (Jarod Wilson) [1728992] +- [wireless] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 507 (Jarod Wilson) [1728992] +- [net] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 505 (Jarod Wilson) [1728992] +- [wireless] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 501 (Jarod Wilson) [1728992] +- [net] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (Jarod Wilson) [1728992] +- [wireless] brcmfmac: sdio: Don't tune while the card is off (Jarod Wilson) [1728992] +- [wireless] brcmfmac: sdio: Disable auto-tuning around commands expected to fail (Jarod Wilson) [1728992] +- [mmc] mmc: core: Add sdio_retune_hold_now() and sdio_retune_release() (Jarod Wilson) [1728992] +- [mmc] mmc: core: API to temporarily disable retuning for SDIO CRC errors (Jarod Wilson) [1728992] +- [wireless] Revert "brcmfmac: disable command decode in sdio_aos" (Jarod Wilson) [1728992] +- [net] cfg80211: report measurement start TSF correctly (Jarod Wilson) [1728992] +- [net] cfg80211: fix memory leak of wiphy device name (Jarod Wilson) [1728992] +- [net] cfg80211: util: fix bit count off by one (Jarod Wilson) [1728992] +- [net] mac80211: do not start any work during reconfigure flow (Jarod Wilson) [1728992] +- [net] cfg80211: use BIT_ULL in cfg80211_parse_mbssid_data() (Jarod Wilson) [1728992] +- [net] mac80211: only warn once on chanctx_conf being NULL (Jarod Wilson) [1728992] +- [net] mac80211: drop robust management frames from unknown TA (Jarod Wilson) [1728992] +- [wireless] mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() (Jarod Wilson) [1728992 1721749] {CVE-2019-10126} +- [wireless] iwlwifi: mvm: change TLC config cmd sent by rs to be async (Jarod Wilson) [1728992] +- [wireless] iwlwifi: Fix double-free problems in iwl_req_fw_callback() (Jarod Wilson) [1728992] +- [wireless] iwlwifi: fix AX201 killer sku loading firmware issue (Jarod Wilson) [1728992] +- [wireless] iwlwifi: print fseq info upon fw assert (Jarod Wilson) [1728992] +- [wireless] iwlwifi: clear persistence bit according to device family (Jarod Wilson) [1728992] +- [wireless] iwlwifi: fix load in rfkill flow for unified firmware (Jarod Wilson) [1728992] +- [wireless] iwlwifi: mvm: remove d3_sram debugfs file (Jarod Wilson) [1728992] +- [wireless] mwifiex: Abort at too short BSS descriptor element (Jarod Wilson) [1728992 1714476] {CVE-2019-3846} +- [wireless] mwifiex: Fix possible buffer overflows at parsing bss descriptor (Jarod Wilson) [1728992 1714476] {CVE-2019-3846} +- [net] mac80211: free peer keys before vif down in mesh (Jarod Wilson) [1728992] +- [wireless] rtw88: Make some symbols static (Jarod Wilson) [1728992] +- [wireless] rtw88: avoid circular locking between local->iflist_mtx and rtwdev->mutex (Jarod Wilson) [1728992] +- [wireless] rtw88: fix unassigned rssi_level in rtw_sta_info (Jarod Wilson) [1728992] +- [wireless] rtw88: fix subscript above array bounds compiler warning (Jarod Wilson) [1728992] +- [net] mac80211: mesh: fix RCU warning (Jarod Wilson) [1728992] +- [net] nl80211: fix station_info pertid memory leak (Jarod Wilson) [1728992] +- [net] mac80211: Do not use stack memory with scatterlist for GMAC (Jarod Wilson) [1728992] +- [net] {nl,mac}80211: allow 4addr AP operation on crypto controlled devices (Jarod Wilson) [1728992] +- [wireless] mac80211_hwsim: mark expected switch fall-through (Jarod Wilson) [1728992] +- [net] mac80211: fix rate reporting inside cfg80211_calculate_bitrate_he() (Jarod Wilson) [1728992] +- [net] mac80211: remove set but not used variable 'old' (Jarod Wilson) [1728992] +- [net] mac80211: handle deauthentication/disassociation from TDLS peer (Jarod Wilson) [1728992] +- [net] wireless: Skip directory when generating certificates (Jarod Wilson) [1728992] +- [netdrv] i40e: Check and set the PF driver state first in i40e_ndo_set_vf_mac (Stefan Assmann) [1719538] +- [fs] cifs: fix crash in smb2_compound_op()/smb2_set_next_command() (Leif Sahlberg) [1722704] +- [firmware] efi/arm: Show SMBIOS bank/device location in CPER and GHES error logs (Robert Richter) [1721386] + +* Thu Jul 25 2019 Herton R. Krzesinski [4.18.0-123.el8] +- [x86] x86/speculation: Allow guests to use SSBD even if host does not (Waiman Long) [1728341] +- [block] block: kill BLK_MQ_F_SG_MERGE (Ming Lei) [1716595] +- [block] block: kill QUEUE_FLAG_NO_SG_MERGE (Ming Lei) [1716595] + +* Wed Jul 24 2019 Herton R. Krzesinski [4.18.0-122.el8] +- [x86] x86/insn-eval: Fix use-after-free access to LDT entry (Rafael Aquini) [1728561] {CVE-2019-13233} +- [arm64] arm64/mm: Correct the cache line size warning with non coherent device (Mark Salter) [1715061] +- [arm64] arm64: cacheinfo: Update cache_line_size detected from DT or PPTT (Mark Salter) [1715061] +- [base] drivers: base: cacheinfo: Add variable to record max cache line size (Mark Salter) [1715061] +- [arm64] arm64: cpufeature: Trap CTR_EL0 access only where it is necessary (Mark Salter) [1715061] +- [arm64] arm64: cpufeature: Fix handling of CTR_EL0.IDC field (Mark Salter) [1715061] +- [arm64] arm64: cpufeature: ctr: Fix cpu capability check for late CPUs (Mark Salter) [1715061] +- [arm64] arm64: cpu_errata: Remove ARM64_MISMATCHED_CACHE_LINE_SIZE (Mark Salter) [1715061] +- [fs] gfs2: Clean up freeing struct gfs2_sbd (Robert S Peterson) [1683698] +- [target] scsi: target/iblock: Fix overrun in WRITE SAME emulation (Maurizio Lombardi) [1729503] +- [x86] kvm/nvmx: fix VMCLEAR when Enlightened VMCS is in use (Vitaly Kuznetsov) [1717785] +- [x86] kvm/nvmx: don't use clean fields data on enlightened VMLAUNCH (Vitaly Kuznetsov) [1717785] +- [x86] kvm: nvmx: use correct clean fields when copying from eVMCS (Vitaly Kuznetsov) [1717785] +- [fs] NFS4: Only set creation opendata if O_CREAT (Benjamin Coddington) [1708471] +- [tools] perf test: Fix failure of 'evsel-tp-sched' test on s390 (Michael Petlan) [1729213] +- [fs] PNFS fallback to MDS if no deviceid found (Benjamin Coddington) [1708386] +- [mm] mm, memcg: add a memcg_slabinfo debugfs file (Waiman Long) [1699202] +- [mm] mm: memcg/slab: reparent memcg kmem_caches on cgroup removal (Waiman Long) [1699202] +- [mm] mm: memcg/slab: stop setting page->mem_cgroup pointer for slab pages (Waiman Long) [1699202] +- [mm] mm: memcg/slab: rework non-root kmem_cache lifecycle management (Waiman Long) [1699202] +- [mm] mm: memcg/slab: synchronize access to kmem_cache dying flag using a spinlock (Waiman Long) [1699202] +- [mm] mm: memcg/slab: don't check the dying flag on kmem_cache creation (Waiman Long) [1699202] +- [mm] mm: memcg/slab: unify SLAB and SLUB page accounting (Waiman Long) [1699202] +- [mm] mm: memcg/slab: introduce __memcg_kmem_uncharge_memcg() (Waiman Long) [1699202] +- [mm] mm: memcg/slab: generalize postponed non-root kmem_cache deactivation (Waiman Long) [1699202] +- [mm] mm: memcg/slab: rename slab delayed deactivation functions and fields (Waiman Long) [1699202] +- [mm] mm: memcg/slab: postpone kmem_cache memcg pointer initialization to memcg_link_cache() (Waiman Long) [1699202] +- [mm] slub: add comments to endif pre-processor macros (Waiman Long) [1699202] +- [mm] mm, slab: shorten kmalloc cache names for large sizes (Waiman Long) [1699202] +- [base] mm, proc: add KReclaimable to /proc/meminfo (Waiman Long) [1699202] +- [mm] mm: rename and change semantics of nr_indirectly_reclaimable_bytes (Waiman Long) [1699202] +- [fs] dcache: allocate external names from reclaimable kmalloc caches (Waiman Long) [1699202] +- [mm] mm, slab/slub: introduce kmalloc-reclaimable caches (Waiman Long) [1699202] +- [mm] mm, slab: combine kmalloc_caches and kmalloc_dma_caches (Waiman Long) [1699202] +- [mm] mm: don't warn about large allocations for slab (Waiman Long) [1699202] +- [mm] slab: Replace synchronize_sched() with synchronize_rcu() (Waiman Long) [1699202] +- [acpi] ACPI / PM: LPIT: Register sysfs attributes based on FADT (Lenny Szubowicz) [1493461] +- [platform] platform/x86: intel_pmc_core: Quirk to ignore XTAL shutdown (Lenny Szubowicz) [1493461] +- [platform] platform/x86: intel_pmc_core: Add Package cstates residency info (Lenny Szubowicz) [1493461] +- [platform] platform/x86: intel_pmc_core: Add ICL platform support (Lenny Szubowicz) [1493461] +- [platform] platform/x86: intel_pmc: Sort headers alphabetically (Lenny Szubowicz) [1493461] +- [net] Revert "[net] net: openvswitch: Add a new action check_pkt_len" ("Herton R. Krzesinski") + +* Tue Jul 23 2019 Herton R. Krzesinski [4.18.0-121.el8] +- [nvme] nvme-rdma: use nr_phys_segments when map rq to sgl (David Milburn) [1729113] +- [nvme] nvme-loop: kill timeout handler (Ming Lei) [1692744] +- [netdrv] bnxt_en: Suppress error messages when querying DSCP DCB capabilities. (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Cap the returned MSIX vectors to the RDMA driver. (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Fix statistics context reservation logic for RDMA driver. (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Fix ethtool selftest crash under error conditions. (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Disable bus master during PCI shutdown and driver unload. (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Reduce memory usage when running in kdump kernel. (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Fix possible BUG() condition when calling pci_disable_msix(). (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Fix aggregation buffer leak under OOM condition. (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Improve NQ reservations. (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Fix uninitialized variable usage in bnxt_rx_pkt(). (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Fix statistics context reservation logic. (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Pass correct extended TX port statistics size to firmware. (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Fix possible crash in bnxt_hwrm_ring_free() under error conditions. (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Free short FW command HWRM memory in error path in bnxt_init_one() (Selvin Xavier) [1727972] +- [netdrv] bnxt_en: Improve multicast address setup logic. (Selvin Xavier) [1727972] +- [net] net: openvswitch: Add a new action check_pkt_len (Numan Siddique) [1700733] + +* Fri Jul 19 2019 Herton R. Krzesinski [4.18.0-120.el8] +- [crypto] crypto: vmx - ghash: do nosimd fallback manually (Desnes Augusto Nunes do Rosario) [1729532] +- [crypto] crypto: vmx - CTR: always increment IV as quadword (Desnes Augusto Nunes do Rosario) [1729532] +- [net] vsock/virtio: fix flush of works during the .remove() (Stefano Garzarella) [1700312] +- [net] vsock/virtio: stop workers during the .remove() (Stefano Garzarella) [1700312] +- [net] vsock/virtio: use RCU to avoid use-after-free on the_virtio_vsock (Stefano Garzarella) [1700312] +- [net] vsock/virtio: Initialize core virtio vsock before registering the driver (Stefano Garzarella) [1700312] +- [nvme] nvme-fabrics: document the poll function argument (David Milburn) [1727784 1725132] +- [nvme] nvme-rdma: fix queue mapping when queue count is limited (David Milburn) [1727784 1725132] +- [nvme] nvme-rdma: rework queue maps handling (David Milburn) [1727784 1725132] +- [nvme] nvme-rdma: implement polling queue map (David Milburn) [1727784 1725132] +- [nvme] nvme-fabrics: allow nvmf_connect_io_queue to poll (David Milburn) [1727784 1725132] +- [hid] HID: multitouch: Add pointstick support for ALPS Touchpad (Benjamin Tissoires) [1672423] + +* Thu Jul 18 2019 Herton R. Krzesinski [4.18.0-119.el8] +- [tools] perf header: Assign proper ff->ph in perf_event__synthesize_features() (Michael Petlan) [1667983] +- [pci] PCI/IOV: Assume SR-IOV VFs support extended config space. (Myron Stowe) [1714978] +- [pci] Revert "PCI/IOV: Use VF0 cached config space size for other VFs" (Myron Stowe) [1714978] +- [x86] x86/crash: Add e820 reserved ranges to kdump kernel's e820 table (Lianbo Jiang) [1630108] +- [mm] x86/mm: Rework ioremap resource mapping determination (Lianbo Jiang) [1630108] +- [x86] x86/e820, ioport: Add a new I/O resource descriptor IORES_DESC_RESERVED (Lianbo Jiang) [1630108] +- [kernel] resource: Fix find_next_iomem_res() iteration issue (Lianbo Jiang) [1630108] +- [kernel] resource: Include resource end in walk_*() interfaces (Lianbo Jiang) [1630108] +- [x86] x86/kexec: Correct KEXEC_BACKUP_SRC_END off-by-one error (Lianbo Jiang) [1630108] +- [scsi] scsi: lpfc: Update lpfc version to 12.2.0.3 (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Fix kernel warnings related to smp_processor_id() (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Fix BFS crash with DIX enabled (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Fix FDMI fc4type for nvme support (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Fix fcp_rsp_len checking on lun reset (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Fix poor use of hardware queues if fewer irq vectors (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Fix oops when driver is loaded with 1 interrupt vector (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Fix incorrect logical link speed on trunks when links down (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Fix memory leak in abnormal exit path from lpfc_eq_create (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Rework misleading nvme not supported in firmware message (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Fix hardlockup in scsi_cmd_iocb_cmpl (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Cancel queued work for an IO when processing a received ABTS (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Prevent 'use after free' memory overwrite in nvmet LS handling (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Fix PT2PT PLOGI collison stopping discovery (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Revert message logging on unsupported topology (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Fix nvmet handling of received ABTS for unmapped frames (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Separate CQ processing for nvmet_fc upcalls (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Revise message when stuck due to unresponsive adapter (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Correct nvmet buffer free race condition (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Fix nvmet target abort cmd matching (Dick Kennedy) [1717027] +- [scsi] scsi: lpfc: Fix alloc context on oas lun creations (Dick Kennedy) [1717027] + +* Wed Jul 17 2019 Herton R. Krzesinski [4.18.0-118.el8] +- [virt] kvm: fix guest initialization code mismerge (Marcelo Tosatti) [1726487] +- [powerpc] powerpc/watchpoint: Restore NV GPRs while returning from exception (Steve Best) [1728557] +- [fs] fs/proc/vmcore: Enable dumping of encrypted memory when SEV was active (Lianbo Jiang) [1646810] +- [x86] x86/kexec: Set the C-bit in the identity map page table when SEV is active (Lianbo Jiang) [1646810] +- [x86] x86/kexec: Do not map kexec area as decrypted when SEV is active (Lianbo Jiang) [1646810] +- [mm] x86/mm: Do not use set_{pud, pmd}_safe() when splitting a large page (Lianbo Jiang) [1646810] + +* Tue Jul 16 2019 Herton R. Krzesinski [4.18.0-117.el8] +- [net] sched: protect against stack overflow in TC act_mirred (Ivan Vecera) [1726399] +- [net] sched: refactor reinsert action (Ivan Vecera) [1726399] +- [net] mpls: Fix 6PE forwarding (Hangbin Liu) [1726533] +- [net] make skb_dst_force return true when dst is refcounted (Florian Westphal) [1704809] +- [net] ipv4: Fix off-by-one in route dump counter without netlink strict checking (Stefano Brivio) [1725383 1725381 1574290] +- [net] ipv6: fix suspicious RCU usage in rt6_dump_route() (Stefano Brivio) [1725383 1725381 1574290] +- [net] ipv4: fix suspicious RCU usage in fib_dump_info_fnhe() (Stefano Brivio) [1725383 1725381 1574290] +- [net] ip6_fib: Don't discard nodes with valid routing information in fib6_locate_1() (Stefano Brivio) [1725383 1725381 1574290] +- [net] ipv6: Dump route exceptions if requested (Stefano Brivio) [1725383 1725381 1574290] +- [net] ipv6/route: Change return code of rt6_dump_route() for partial node dumps (Stefano Brivio) [1725383 1725381 1574290] +- [net] revert "net/ipv6: Bail early if user only wants cloned entries" (Stefano Brivio) [1725383 1725381 1574290] +- [net] ipv4: Dump route exceptions if requested (Stefano Brivio) [1725383 1725381 1574290] +- [net] ipv4/route: Allow NULL flowinfo in rt_fill_info() (Stefano Brivio) [1725383 1725381 1574290] +- [net] ipv4/fib_frontend: Allow RTM_F_CLONED flag to be used for filtering (Stefano Brivio) [1725383 1725381 1574290] +- [net] fib_frontend, ip6_fib: Select routes or exceptions dump from RTM_F_CLONED (Stefano Brivio) [1725383 1725381 1574290] +- [tools] selftests: bpf: disable test_lwt_seg6local (Jiri Benc) [1716346] +- [netdrv] ipvlan: Fix ipvlan device tso disabled while NETIF_F_IP_CSUM is set (Matteo Croce) [1725125] +- [netdrv] ipvlan: disallow userns cap_net_admin to change global mode/flags (Matteo Croce) [1725124] +- [net] netfilter: nft_fib: Fix existence check support (Phil Sutter) [1680578] +- [net] ipset: Fix memory accounting for hash types on resize (Stefano Brivio) [1714111] +- [tools] selftests: pmtu: Make list_flush_ipv6_exception test more demanding (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: Introduce list_flush_ipv4_exception test case (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: Introduce list_flush_ipv6_exception test case (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: Add support for routing via nexthop objects (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: Move route installs to a new function (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: Move running of test into a new function (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: Fix encapsulating device in pmtu_vti6_link_change_mtu (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: Simplify cleanup and namespace names (Stefano Brivio) [1725384] +- [tools] selftests: pmtu.sh: Remove quotes around commands in setup_xfrm (Stefano Brivio) [1725384] +- [tools] selftests: Add debugging options to pmtu.sh (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: add explicit tests for PMTU exceptions cleanup (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: disable DAD in all namespaces (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: Introduce FoU and GUE PMTU exceptions tests (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: Introduce tests for IPv4/IPv6 over GENEVE over IPv4/IPv6 (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: Introduce tests for IPv4/IPv6 over VXLAN over IPv4/IPv6 (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: Add optional traffic captures for single tests (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: Allow selection of single tests (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: add basic IPv4 and IPv6 PMTU tests (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: extend MTU parsing helper to locked MTU (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: Introduce check_pmtu_value() (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: properly redirect stderr to /dev/null (Stefano Brivio) [1725384] +- [tools] selftests: pmtu: detect correct binary to ping ipv6 addresses (Stefano Brivio) [1725384] +- [net] ipv6: icmp: Updating pmtu for link local route (Guillaume Nault) [1721961] +- [net] bridge: Mark FDB entries that were added by user as such (Ivan Vecera) [1724400] +- [net] tipc: change to use register_pernet_device (Xin Long) [1719136] +- [net] sched: cls_flower: fix infinite loop in fl_walk() (Davide Caratti) [1712739] + +* Fri Jul 12 2019 Herton R. Krzesinski [4.18.0-116.el8] +- [rpmspec] redhat: fix vmlinux debuginfo on ppc64le (Jan Stancek) [1727638] +- [powerpc] powerpc/rtas: retry when cpu offline races with suspend/migration (Steve Best) [1727051] +- [kernel] arm64/crashkernel: Reduce crashkernel size to 448M by default (Bhupesh Sharma) [1564422] + +* Thu Jul 11 2019 Herton R. Krzesinski [4.18.0-115.el8] +- [scsi] scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (Chris Leech) [1718875] +- [scsi] scsi: lpfc: Update lpfc version to 12.2.0.2 (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: add check for loss of ndlp when sending RRQ (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: correct rcu unlock issue in lpfc_nvme_info_show (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: resolve lockdep warnings (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: Make lpfc_sli4_oas_verify static (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: Fix a recently introduced compiler warning (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: Fix missing wakeups on abort threads (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: Change smp_processor_id() into raw_smp_processor_id() (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: Remove unused functions (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: Remove set-but-not-used variables (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: Move trunk_errmsg[] from a header file into a .c file (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: Annotate switch/case fall-through (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: Fix indentation and balance braces (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: Declare local functions static (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: avoid uninitialized variable warning (Dick Kennedy) [1714795] +- [scsi] scsi: lpfc: change snprintf to scnprintf for possible overflow (Dick Kennedy) [1714795] +- [net] Bluetooth: hidp: fix buffer overflow (Gopal Tiwari) [1723654] {CVE-2019-11884} +- [s390] virtio/s390: make airq summary indicators DMA (Philipp Rudo) [1651752] +- [s390] virtio/s390: use DMA memory for ccw I/O and classic notifiers (Philipp Rudo) [1651752] +- [s390] virtio/s390: add indirection to indicators access (Philipp Rudo) [1651752] +- [s390] virtio/s390: use cacheline aligned airq bit vectors (Philipp Rudo) [1651752] +- [s390] s390/airq: use DMA memory for adapter interrupts (Philipp Rudo) [1651752] +- [s390] s390/cio: add basic protected virtualization support (Philipp Rudo) [1651752] +- [s390] s390/cio: introduce DMA pools to cio (Philipp Rudo) [1651752] +- [s390] s390/mm: force swiotlb for protected virtualization (Philipp Rudo) [1651752] +- [s390] virtio/s390: DMA support for virtio-ccw (Philipp Rudo) [1651752] +- [s390] virtio/s390: use vring_create_virtqueue (Philipp Rudo) [1651752] +- [block] virtio-blk: Consider virtio_max_dma_size() for maximum segment size (Philipp Rudo) [1651752] +- [virtio] virtio: Introduce virtio_max_dma_size() (Philipp Rudo) [1651752] +- [kernel] dma: Introduce dma_max_mapping_size() (Philipp Rudo) [1651752] +- [kernel] swiotlb: Add is_swiotlb_active() function (Philipp Rudo) [1651752] +- [kernel] swiotlb: Introduce swiotlb_max_mapping_size() (Philipp Rudo) [1651752] +- [mm] x86/mm: Create a workarea in the kernel for SME early encryption (Lianbo Jiang) [1564427] +- [x86] x86/mm: Identify the end of the kernel area to be reserved (Lianbo Jiang) [1564427] +- [x86] x86/kdump: Export the SME mask to vmcoreinfo (Lianbo Jiang) [1564427] +- [fs] proc/vmcore: Fix i386 build error of missing copy_oldmem_page_encrypted() (Lianbo Jiang) [1564427] +- [fs] kdump, proc/vmcore: Enable kdumping encrypted memory with SME enabled (Lianbo Jiang) [1564427] +- [iommu] iommu/amd: Remap the IOMMU device table with the memory encryption mask for kdump (Lianbo Jiang) [1564427] +- [kernel] kexec: Allocate decrypted control pages for kdump if SME is enabled (Lianbo Jiang) [1564427] +- [mm] x86/ioremap: Add an ioremap_encrypted() helper (Lianbo Jiang) [1564427] +- [documentation] Documentation: Add ARM64 to kernel-parameters.rst (Jeremy Linton) [1640855] +- [arm64] arm64/speculation: Support 'mitigations=' cmdline option (Jeremy Linton) [1640855] +- [arm64] arm64: ssbs: Don't treat CPUs with SSBS as unaffected by SSB (Jeremy Linton) [1640855] +- [arm64] arm64: enable generic CPU vulnerabilites support (Jeremy Linton) [1640855] +- [arm64] arm64: add sysfs vulnerability show for speculative store bypass (Jeremy Linton) [1640855] +- [arm64] arm64: Always enable ssb vulnerability detection (Jeremy Linton) [1640855] +- [arm64] arm64: add sysfs vulnerability show for spectre-v2 (Jeremy Linton) [1640855] +- [arm64] arm64: Always enable spectre-v2 vulnerability detection (Jeremy Linton) [1640855] +- [arm64] arm64: Use firmware to detect CPUs that are not affected by Spectre-v2 (Jeremy Linton) [1640855] +- [arm64] arm64: Advertise mitigation of Spectre-v2, or lack thereof (Jeremy Linton) [1640855] +- [arm64] arm64: add sysfs vulnerability show for meltdown (Jeremy Linton) [1640855] +- [arm64] arm64: Add sysfs vulnerability show for spectre-v1 (Jeremy Linton) [1640855] +- [arm64] arm64: Provide a command line to disable spectre_v2 mitigation (Jeremy Linton) [1640855] +- [documentation] powerpc/fsl: Add FSL_PPC_BOOK3E as supported arch for nospectre_v2 boot arg (Jeremy Linton) [1640855] +- [documentation] Documentation: Document arm64 kpti control (Jeremy Linton) [1640855] +- [arm64] arm64: kpti: Whitelist HiSilicon Taishan v110 CPUs (Jeremy Linton) [1640855] +- [arm64] arm64: Add MIDR encoding for HiSilicon Taishan CPUs (Jeremy Linton) [1640855] +- [arm64] arm64: kpti: Whitelist Cortex-A CPUs that don't implement the CSV3 field (Jeremy Linton) [1640855] +- [arm64] arm64: kpti: Update arm64_kernel_use_ng_mappings() when forced on (Jeremy Linton) [1640855] +- [arm64] arm64: kpti: Avoid rewriting early page tables when KASLR is enabled (Jeremy Linton) [1640855] +- [arm64] arm64: capabilities: Merge duplicate Cavium erratum entries (Jeremy Linton) [1640855] +- [arm64] arm64: capabilities: Merge entries for ARM64_WORKAROUND_CLEAN_CACHE (Jeremy Linton) [1640855] +- [arm64] arm64: Use a raw spinlock in __install_bp_hardening_cb() (Jeremy Linton) [1640855] +- [arm64] arm64: KVM: Guests can skip __install_bp_hardening_cb()s HYP work (Jeremy Linton) [1640855] +- [arm64] arm64: fix SSBS sanitization (Jeremy Linton) [1640855] +- [arm64] arm64: don't zero DIT on signal return (Jeremy Linton) [1640855] +- [kvm] KVM: arm64: Set SCTLR_EL2.DSSBS if SSBD is forcefully disabled and !vhe (Jeremy Linton) [1640855] +- [arm64] arm64: ssbd: Add support for PSTATE.SSBS rather than trapping to EL3 (Jeremy Linton) [1640855] +- [arm64] arm64: ssbd: Drop #ifdefs for PR_SPEC_STORE_BYPASS (Jeremy Linton) [1640855] +- [arm64] arm64: cpufeature: Detect SSBS and advertise to userspace (Jeremy Linton) [1640855] +- [arm64] arm64: move SCTLR_EL{1,2} assertions to (Jeremy Linton) [1640855] + +* Wed Jul 10 2019 Herton R. Krzesinski [4.18.0-114.el8] +- [powerpc] powerpc/mm/64s/hash: Reallocate context ids on fork (Steve Best) [1723808] +- [powerpc] powerpc/perf: Use cpumask_last() to determine the designated cpu for nest/core units. (Steve Best) [1725746] +- [fs] iomap: fix page_done callback for short writes (Andreas Grunbacher) [1724361] +- [fs] fs: fold __generic_write_end back into generic_write_end (Andreas Grunbacher) [1724361] +- [fs] iomap: don't mark the inode dirty in iomap_write_end (Andreas Grunbacher) [1724361] +- [fs] gfs2: Fix iomap write page reclaim deadlock (Andreas Grunbacher) [1724361] +- [fs] iomap: Add a page_prepare callback (Andreas Grunbacher) [1724361] +- [fs] iomap: Fix use-after-free error in page_done callback (Andreas Grunbacher) [1724361] +- [fs] fs: Turn __generic_write_end into a void function (Andreas Grunbacher) [1724361] +- [fs] iomap: Clean up __generic_write_end calling (Andreas Grunbacher) [1724361] +- [kvm] KVM: PPC: Book3S HV: Clear pending decrementer exceptions on nested guest entry (Suraj Jitindar Singh) [1718822] +- [kvm] KVM: PPC: Book3S HV: Signed extend decrementer value if not using large decrementer (Suraj Jitindar Singh) [1718822] + +* Tue Jul 09 2019 Herton R. Krzesinski [4.18.0-113.el8] +- [hid] HID: chicony: add another quirk for PixArt mouse (Oleksandr Natalenko) [1724967] +- [scsi] scsi: smartpqi: properly set both the DMA mask and the coherent DMA mask (Don Brace) [1712272] +- [tools] perf beauty waitid options: Fix up prefix showing logic (Michael Petlan) [1715507] +- [include] redhat: perf kABI-check failure fix (Michael Petlan) [1715507] +- [tools] perf script python: Add Python3 support to tests/attr.py (Michael Petlan) [1715507] +- [tools] perf trace: Support multiple "vfs_getname" probes (Michael Petlan) [1715507] +- [tools] perf symbols: Filter out hidden symbols from labels (Michael Petlan) [1715507] +- [tools] perf symbols: Add fallback definitions for GELF_ST_VISIBILITY() (Michael Petlan) [1715507] +- [tools] perf clang: Do not use 'return std::move(something)' (Michael Petlan) [1715507] +- [tools] perf tests evsel-tp-sched: Fix bitwise operator (Michael Petlan) [1715507] +- [tools] perf script: Fix crash when processing recorded stat data (Michael Petlan) [1715507] +- [tools] perf top: Fix wrong hottest instruction highlighted (Michael Petlan) [1715507] +- [tools] perf tools: Handle TOPOLOGY headers with no CPU (Michael Petlan) [1715507] +- [tools] perf python: Remove -fstack-clash-protection when building with some clang versions (Michael Petlan) [1715507] +- [tools] perf script: Fix crash with printing mixed trace point and other events (Michael Petlan) [1715507] +- [tools] perf ordered_events: Fix crash in ordered_events__free (Michael Petlan) [1715507] +- [tools] tools headers powerpc: Remove unistd.h (Michael Petlan) [1715507] +- [tools] perf powerpc: Rework syscall table generation (Michael Petlan) [1715507] +- [tools] perf symbols: Add 'arch_cpu_idle' to the list of kernel idle symbols (Michael Petlan) [1715507] +- [tools] perf beauty: Switch from using uapi/linux/fs.h to uapi/linux/mount.h (Michael Petlan) [1715507] +- [tools] tools include uapi: Grab a copy of linux/mount.h (Michael Petlan) [1715507] +- [tools] perf top: Lift restriction on using callchains without "sym" in --sort (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Remove tep_data_event_from_type() API (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Rename tep_is_file_bigendian() to tep_file_bigendian() (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Changed return logic of tep_register_event_handler() API (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Changed return logic of trace_seq_printf() and trace_seq_vprintf() APIs (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Rename struct cmdline to struct tep_cmdline (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Initialize host_bigendian at tep_handle allocation (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Introduce new libtracevent API: tep_override_comm() (Michael Petlan) [1715507] +- [tools] perf tests: Add a test for the ARM 32-bitpage (Michael Petlan) [1715507] +- [tools] perf tools: Make find_vdso_map() more modular (Michael Petlan) [1715507] +- [tools] perf trace: Fix alignment forlines (Michael Petlan) [1715507] +- [tools] perf trace: Fix ')' placement in "interrupted" syscall lines (Michael Petlan) [1715507] +- [tools] perf test shell: Use a fallback to get the pathname in vfs_getname (Michael Petlan) [1715507] +- [tools] perf python: Make sure the python binding output directory is in place (Michael Petlan) [1715507] +- [tools] perf strbuf: Remove redundant va_end() in strbuf_addv() (Michael Petlan) [1715507] +- [tools] perf annotate: Pass filename to objdump via execl (Michael Petlan) [1715507] +- [tools] perf report: Fix wrong iteration count in --branch-history (Michael Petlan) [1715507] +- [tools] tools headers uapi: Sync copy of asm-generic/unistd.h with the kernel sources (Michael Petlan) [1715507] +- [tools] tools beauty: Make the prctl option table generator catch all PR_ options (Michael Petlan) [1715507] +- [tools] perf stat: Fix endless wait for child process (Michael Petlan) [1715507] +- [tools] perf session: Add comment for perf_session__register_idle_thread() (Michael Petlan) [1715507] +- [tools] perf thread-stack: Fix thread stack processing for the idle task (Michael Petlan) [1715507] +- [tools] perf thread-stack: Allocate an array of thread stacks (Michael Petlan) [1715507] +- [tools] perf thread-stack: Factor out thread_stack__init() (Michael Petlan) [1715507] +- [tools] perf thread-stack: Allow for a thread stack array (Michael Petlan) [1715507] +- [tools] perf thread-stack: Avoid direct reference to the thread's stack (Michael Petlan) [1715507] +- [tools] perf thread-stack: Tidy thread_stack__bottom() usage (Michael Petlan) [1715507] +- [tools] perf thread-stack: Simplify some code in thread_stack__process() (Michael Petlan) [1715507] +- [tools] perf c2c: Increase the HITM ratio limit for displayed cachelines (Michael Petlan) [1715507] +- [tools] perf c2c: Change the default coalesce setup (Michael Petlan) [1715507] +- [tools] perf trace beauty ioctl: Beautify USBDEVFS_ commands (Michael Petlan) [1715507] +- [tools] perf trace beauty: Export function to get the files for a thread (Michael Petlan) [1715507] +- [tools] perf trace: Wire up ioctl's USBDEBFS_ cmd table generator (Michael Petlan) [1715507] +- [tools] perf beauty ioctl: Add generator for USBDEVFS_ ioctl commands (Michael Petlan) [1715507] +- [tools] tools headers uapi: Grab a copy of usbdevice_fs.h (Michael Petlan) [1715507] +- [tools] perf trace: Store the major number for a file when storing its pathname (Michael Petlan) [1715507] +- [tools] perf trace: Move the files table resizing to outside set_pathname() (Michael Petlan) [1715507] +- [tools] perf trace: Rename thread_thread->paths to thread_trace->files (Michael Petlan) [1715507] +- [tools] perf script: Fix LBR skid dump problems in brstackinsn (Michael Petlan) [1715507] +- [tools] perf trace: Use correct SECCOMP prefix spelling, "SECOMP_*" -> "SECCOMP_*" (Michael Petlan) [1715507] +- [tools] perf trace: Do not hardcode the size of the tracepoint common_ fields (Michael Petlan) [1715507] +- [tools] perf build: Don't unconditionally link the libbfd feature test to -liberty and -lz (Michael Petlan) [1715507] +- [tools] perf beauty mmap: PROT_WRITE should come before PROT_EXEC (Michael Petlan) [1715507] +- [tools] perf trace: Check if the raw_syscalls:sys_{enter, exit} are setup before setting tp filter (Michael Petlan) [1715507] +- [tools] perf symbols: Relax checks on perf-PID.map ownership (Michael Petlan) [1715507] +- [tools] perf trace: Wire up the fadvise 'advice' table generator (Michael Petlan) [1715507] +- [tools] perf beauty: Add generator for fadvise64's 'advice' arg constants (Michael Petlan) [1715507] +- [tools] tools headers uapi: Grab a copy of fadvise.h (Michael Petlan) [1715507] +- [tools] perf beauty mmap: Print mmap's 'offset' arg in hexadecimal (Michael Petlan) [1715507] +- [tools] perf beauty mmap: Print PROT_READ before PROT_EXEC to match strace output (Michael Petlan) [1715507] +- [tools] perf trace beauty: Beautify arch_prctl()'s arguments (Michael Petlan) [1715507] +- [tools] perf trace: When showing string prefixes show prefix + ??? for unknown entries (Michael Petlan) [1715507] +- [tools] perf trace: Move strarrays to beauty.h for further reuse (Michael Petlan) [1715507] +- [tools] perf beauty: Wire up the x86_arch prctl code table generator (Michael Petlan) [1715507] +- [tools] perf beauty: Add a string table generator for x86's 'arch_prctl' codes (Michael Petlan) [1715507] +- [tools] tools include arch: Grab a copy of x86's prctl.h (Michael Petlan) [1715507] +- [tools] perf trace: Show NULL when syscall pointer args are 0 (Michael Petlan) [1715507] +- [tools] perf trace: Enclose the errno strings with () (Michael Petlan) [1715507] +- [tools] perf augmented_raw_syscalls: Copy 'access' arg as well (Michael Petlan) [1715507] +- [tools] perf trace: Add alignment spaces after the closing parens (Michael Petlan) [1715507] +- [tools] perf trace beauty: Print O_RDONLY when (flags & O_ACCMODE) == 0 (Michael Petlan) [1715507] +- [tools] perf trace: Allow asking for not suppressing common string prefixes (Michael Petlan) [1715507] +- [tools] perf trace: Add a prefix member to the strarray class (Michael Petlan) [1715507] +- [tools] perf trace: Enclose strings with double quotes (Michael Petlan) [1715507] +- [tools] perf trace: Make the alignment of the syscall args be configurable (Michael Petlan) [1715507] +- [tools] perf trace: Allow suppressing the syscall argument names (Michael Petlan) [1715507] +- [tools] perf trace: Allow configuring if the syscall start timestamp should be printed (Michael Petlan) [1715507] +- [tools] perf trace: Allow configuring default for perf_event_attr.inherit (Michael Petlan) [1715507] +- [tools] perf config: Show the configuration when no arguments are provided (Michael Petlan) [1715507] +- [tools] perf trace: Allow configuring if the syscall duration should be printed (Michael Petlan) [1715507] +- [tools] perf trace: Allow configuring if zeroed syscall args should be printed (Michael Petlan) [1715507] +- [tools] perf trace: Allow specifying a set of events to add in perfconfig (Michael Petlan) [1715507] +- [tools] perf augmented_raw_syscalls: Do not include stdio.h (Michael Petlan) [1715507] +- [tools] perf cs-etm: Generate branch sample for exception packet (Michael Petlan) [1715507] +- [tools] perf cs-etm: Treat EO_TRACE element as trace discontinuity (Michael Petlan) [1715507] +- [tools] perf cs-etm: Treat NO_SYNC element as trace discontinuity (Michael Petlan) [1715507] +- [tools] perf cs-etm: Rename CS_ETM_TRACE_ON to CS_ETM_DISCONTINUITY (Michael Petlan) [1715507] +- [tools] perf cs-etm: Refactor enumeration cs_etm_sample_type (Michael Petlan) [1715507] +- [tools] perf cs-etm: Remove unused 'trace_on' in cs_etm_decoder (Michael Petlan) [1715507] +- [tools] perf cs-etm: Avoid stale branch samples when flush packet (Michael Petlan) [1715507] +- [tools] perf cs-etm: Correct packets swapping in cs_etm__flush() (Michael Petlan) [1715507] +- [tools] perf trace: Switch to using a struct for the aumented_raw_syscalls syscalls map values (Michael Petlan) [1715507] +- [tools] perf augmented_syscalls: Switch to using a struct for the syscalls map values (Michael Petlan) [1715507] +- [tools] perf bpf: Move perf_event_output() from stdio.h to bpf.h (Michael Petlan) [1715507] +- [tools] perf trace: Implement syscall filtering in augmented_syscalls (Michael Petlan) [1715507] +- [tools] perf trace: Avoid using raw_syscalls in duplicity with eBPF augmentation (Michael Petlan) [1715507] +- [tools] perf trace: Rename set_ev_qualifier_filter to clarify its a tracepoint filter (Michael Petlan) [1715507] +- [tools] perf tools: Cast off_t to s64 to avoid warning on bionic libc (Michael Petlan) [1715507] +- [tools] perf tools: Add missing open_memstream() prototype for systems lacking it (Michael Petlan) [1715507] +- [tools] perf header: Fix up argument to ctime() (Michael Petlan) [1715507] +- [tools] perf tools: Add missing sigqueue() prototype for systems lacking it (Michael Petlan) [1715507] +- [tools] tools lib subcmd: Don't add the kernel sources to the include path (Michael Petlan) [1715507] +- [tools] perf trace beauty: renameat's newdirfd may also be AT_FDCWD (Michael Petlan) [1715507] +- [tools] perf trace: Beautify renameat2's flags argument (Michael Petlan) [1715507] +- [tools] perf beauty: Wire up the renameat flags table generator to the Makefile (Michael Petlan) [1715507] +- [tools] perf beauty: Add a string table generator for renameat2's flags constants (Michael Petlan) [1715507] +- [tools] perf trace beauty: Beautify renameat2's fd arg wrt AT_FDCWD (Michael Petlan) [1715507] +- [tools] perf trace: Allow selecting use the use of the ordered_events code (Michael Petlan) [1715507] +- [tools] perf trace: Rename delivery functions to ease making ordered_events selectable (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Fix processing of dereferenced args in bprintk events (Michael Petlan) [1715507] +- [tools] perf stat: Avoid segfaults caused by negated options (Michael Petlan) [1715507] +- [tools] perf auxtrace: Alter addr_filter__entire_dso() to work if there are no symbols (Michael Petlan) [1715507] +- [tools] perf dso: Export data_file_size() method there are no symbols (Michael Petlan) [1715507] +- [tools] perf trace: Add ordered processing (Michael Petlan) [1715507] +- [tools] perf ordered_events: Add first_time() method (Michael Petlan) [1715507] +- [tools] perf trace: Move event delivery to a new deliver_event() function (Michael Petlan) [1715507] +- [tools] perf ordered_events: Add ordered_events__flush_time interface (Michael Petlan) [1715507] +- [tools] perf annotate: Introduce basic support for ARC (Michael Petlan) [1715507] +- [tools] perf config: Modify size factor of snprintf (Michael Petlan) [1715507] +- [tools] perf record: Fix memory leak on AIO objects deallocation (Michael Petlan) [1715507] +- [tools] perf vendor events intel: Fix Load_Miss_Real_Latency on SKL/SKX (Michael Petlan) [1715507] +- [tools] perf parse-events: Fix unchecked usage of strncpy() (Michael Petlan) [1715507] +- [tools] perf probe: Fix unchecked usage of strncpy() (Michael Petlan) [1715507] +- [tools] perf ui helpline: Use strlcpy() as a shorter form of strncpy() + explicit set nul (Michael Petlan) [1715507] +- [tools] perf svghelper: Fix unchecked usage of strncpy() (Michael Petlan) [1715507] +- [tools] perf help: Remove needless use of strncpy() (Michael Petlan) [1715507] +- [tools] perf header: Fix unchecked usage of strncpy() (Michael Petlan) [1715507] +- [tools] perf header: Fix unchecked usage of strncpy() (Michael Petlan) [1715507] +- [tools] perf dso: Fix unchecked usage of strncpy() (Michael Petlan) [1715507] +- [tools] perf cs-etm: Add support for PTMv1.1 decoding (Michael Petlan) [1715507] +- [tools] perf cs-etm: Add support for ETMv3 trace decoding (Michael Petlan) [1715507] +- [tools] perf cs-etm: Add configuration for ETMv3 trace protocol (Michael Petlan) [1715507] +- [tools] perf top: Move perf_top__reset_sample_counters() to after counts display (Michael Petlan) [1715507] +- [tools] perf top: Display slow reader warning when droping samples (Michael Petlan) [1715507] +- [tools] perf top: Save and display the drop count stats (Michael Petlan) [1715507] +- [tools] perf top: Drop samples which are behind the refresh rate (Michael Petlan) [1715507] +- [tools] perf top: Set the 'session_done' volatile variable when exiting (Michael Petlan) [1715507] +- [tools] perf top: Use cond variable instead of a lock (Michael Petlan) [1715507] +- [tools] perf top: Add processing thread (Michael Petlan) [1715507] +- [tools] perf top: Move lost events warning to helpline (Michael Petlan) [1715507] +- [tools] perf top: Save and display the lost count stats (Michael Petlan) [1715507] +- [tools] perf ordered_events: Add private data member (Michael Petlan) [1715507] +- [tools] perf ordered_events: Rework show_progress for __ordered_events__flush (Michael Petlan) [1715507] +- [tools] perf tools: Support 'srccode' output (Michael Petlan) [1715507] +- [tools] perf trace: We need to consider "nr" if "__syscall_nr" is not there (Michael Petlan) [1715507] +- [tools] perf tools: Allow specifying proc-map-timeout in config file (Michael Petlan) [1715507] +- [tools] tools lib subcmd: Fix a few source code comment typos (Michael Petlan) [1715507] +- [tools] perf tools: Fix diverse comment typos (Michael Petlan) [1715507] +- [tools] perf bpf-loader: Fix debugging message typo (Michael Petlan) [1715507] +- [tools] perf tools Documentation: Fix diverse typos (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Fix diverse typos in comments (Michael Petlan) [1715507] +- [tools] perf vendor events intel: Fix diverse typos (Michael Petlan) [1715507] +- [tools] perf tests ARM: Disable breakpoint tests 32-bit (Michael Petlan) [1715507] +- [tools] perf cs-etm: Support for ARM A32/T32 instruction sets in CoreSight trace (Michael Petlan) [1715507] +- [tools] perf beauty mmap_flags: Fixed syntax error Fixed missing ']' error (Michael Petlan) [1715507] +- [tools] tools lib traceevent: traceevent API cleanup (Michael Petlan) [1715507] +- [tools] perf tools: traceevent API cleanup, remove __tep_data2host*() (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Rename tep_free_format() to tep_free_event() (Michael Petlan) [1715507] +- [tools] tools lib traceevent, perf tools: Rename 'struct tep_event_format' to 'struct tep_event' (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Install trace-seq.h API header file (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Added support for pkg-config (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Implement new API tep_get_ref() (Michael Petlan) [1715507] +- [tools] perf report: Documentation average IPC and IPC coverage (Michael Petlan) [1715507] +- [tools] perf report: Display average IPC and IPC coverage per symbol (Michael Petlan) [1715507] +- [tools] perf annotate: Create a annotate2 flag in struct symbol (Michael Petlan) [1715507] +- [tools] perf annotate: Compute average IPC and IPC coverage per symbol (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Add sanity check to is_timestamp_in_us() (Michael Petlan) [1715507] +- [tools] perf beauty mmap_flags: Check if the arch has a mmap.h file (Michael Petlan) [1715507] +- [tools] perf record: Extend trace writing to multi AIO (Michael Petlan) [1715507] +- [tools] perf record: Enable asynchronous trace writing (Michael Petlan) [1715507] +- [tools] perf mmap: Map data buffer for preserving collected data (Michael Petlan) [1715507] +- [tools] tools build feature: Check if libaio is available (Michael Petlan) [1715507] +- [tools] perf intel-pt: Fix error with config term "pt=0" (Michael Petlan) [1715507] +- [tools] perf top: Allow passing a kallsyms file (Michael Petlan) [1715507] +- [tools] perf bpf: Use ERR_CAST instead of ERR_PTR(PTR_ERR()) (Michael Petlan) [1715507] +- [tools] tools include: Adopt ERR_CAST() from the kernel err.h header (Michael Petlan) [1715507] +- [tools] perf tests record: Allow for 'sleep' being 'coreutils' (Michael Petlan) [1715507] +- [tools] tools lib traceevent: Fix compile warnings in tools/lib/traceevent/event-parse.c (Michael Petlan) [1715507] +- [tools] perf script: Use fallbacks for branch stacks (Michael Petlan) [1715507] +- [tools] perf tools: Use fallback for sample_addr_correlates_sym() cases (Michael Petlan) [1715507] +- [tools] perf thread: Add fallback functions for cases where cpumode is insufficient (Michael Petlan) [1715507] +- [tools] perf machine: Record if a arch has a single user/kernel address space (Michael Petlan) [1715507] +- [tools] perf env: Also consider env->arch == NULL as local operation (Michael Petlan) [1715507] +- [tools] perf map: Remove extra indirection from map__find() (Michael Petlan) [1715507] +- [tools] perf stat: Fix CSV mode column output for non-cgroup events (Michael Petlan) [1715507] +- [tools] perf stat: Fix shadow stats for clock events (Michael Petlan) [1715507] +- [tools] perf build: Give better hint about devel package for libssl (Michael Petlan) [1715507] +- [tools] perf pmu: Move *_cpuid_str() weak functions to header.c (Michael Petlan) [1715507] +- [tools] perf symbols: Fix slowness due to -ffunction-section (Michael Petlan) [1715507] +- [tools] perf jvmti: Separate jvmti cmlr check (Michael Petlan) [1715507] +- [tools] perf vendor events: Add JSON metrics for Cascadelake server (Michael Petlan) [1715507] +- [tools] perf vendor events: Add stepping in CPUID string for x86 (Michael Petlan) [1715507] +- [tools] perf stat: Use perf_evsel__is_clocki() for clock events (Michael Petlan) [1715507] +- [tools] perf pmu: Suppress potential format-truncation warning (Michael Petlan) [1715507] +- [tools] perf tools: Add Hygon Dhyana support (Michael Petlan) [1715507] +- [tools] perf bench: Add epoll_ctl(2) benchmark (Michael Petlan) [1715507] +- [tools] perf bench: Add epoll parallel epoll_wait benchmark (Michael Petlan) [1715507] +- [tools] tools build feature: Check if eventfd() is available (Michael Petlan) [1715507] +- [tools] perf bench: Move HAVE_PTHREAD_ATTR_SETAFFINITY_NP into bench.h (Michael Petlan) [1715507] +- [tools] perf script: Share code and output format for uregs and iregs output (Michael Petlan) [1715507] +- [tools] perf bpf: Reduce the hardcoded .max_entries for pid_maps (Michael Petlan) [1715507] +- [tools] perf script: Add newline after uregs output (Michael Petlan) [1715507] +- [tools] Revert "perf augmented_syscalls: Drop 'write', 'poll' for testing without self pid filter" (Michael Petlan) [1715507] +- [tools] perf augmented_syscalls: Remove example hardcoded set of filtered pids (Michael Petlan) [1715507] +- [tools] perf trace: Fill in BPF "filtered_pids" map when present (Michael Petlan) [1715507] +- [tools] perf trace: See if there is a map named "filtered_pids" (Michael Petlan) [1715507] +- [tools] perf trace: Add "_from_option" suffix to trace__set_filter() (Michael Petlan) [1715507] +- [tools] perf evlist: Rename perf_evlist__set_filter* to perf_evlist__set_tp_filter* (Michael Petlan) [1715507] +- [tools] perf augmented_syscalls: Use pid_filter (Michael Petlan) [1715507] +- [tools] perf augmented_syscalls: Drop 'write', 'poll' for testing without self pid filter (Michael Petlan) [1715507] +- [tools] perf bpf: Add simple pid_filter class accessible to BPF proggies (Michael Petlan) [1715507] +- [tools] perf bpf: Add defines for map insertion/lookup (Michael Petlan) [1715507] +- [tools] perf augmented_syscalls: Remove needless linux/socket.h include (Michael Petlan) [1715507] +- [tools] perf augmented_syscalls: Filter on a hard coded pid (Michael Petlan) [1715507] +- [tools] perf bpf: Add unistd.h to the headers accessible to bpf proggies (Michael Petlan) [1715507] +- [kernel] perf/core: Fix impossible ring-buffer sizes warning (Michael Petlan) [1715507] +- [x86] perf/x86: Add check_period PMU callback (Michael Petlan) [1715507] +- [kernel] perf/core: Don't WARN() for impossible ring-buffer sizes (Michael Petlan) [1715507] +- [x86] perf/x86/intel/uncore: Add Node ID mask (Michael Petlan) [1715507] +- [kernel] perf core: Fix perf_proc_update_handler() bug (Michael Petlan) [1715507] +- [tools] powerpc/perf: Update perf_regs structure to include MMCRA (Michael Petlan) [1715507] +- [powerpc] powerpc/perf: Update perf_regs structure to include SIER (Michael Petlan) [1715507] +- [include] perf/core: Declare the __percpu attribute on non-deref types (Michael Petlan) [1715507] +- [kernel] perf: Fix typos in comments (Michael Petlan) [1715507] +- [arm64] arm64: perf: Add support for Armv8.1 PMCEID register format (Michael Petlan) [1715507] + +* Fri Jul 05 2019 Herton R. Krzesinski [4.18.0-112.el8] +- [fs] xfs: abort unaligned nowait directio early (Brian Foster) [1690458] +- [fs] xfs: serialize unaligned dio writes against all other dio writes (Brian Foster) [1690458] +- [sound] ALSA: hda/hdmi: consider eld_valid also in sync_eld_via_acomp() (Jaroslav Kysela) [1708555] +- [fs] Fix error code in nfs_lookup_verify_inode() (Scott Mayhew) [1722315] +- [md] dm table: don't copy from a NULL pointer in realloc_argv() (Jerome Marchand) [1571628] +- [net] netfilter: ipset: replace a strncpy() with strscpy() (Jerome Marchand) [1571628] +- [lib] lib/ubsan.c: don't mark __ubsan_handle_builtin_unreachable as noreturn (Jerome Marchand) [1571628] +- [include] netfilter: avoid erronous array bounds warning (Jerome Marchand) [1571628] +- [x86] x86/mm/KASLR: Compute the size of the vmemmap section properly (Baoquan He) [1669076] +- [security] selinux: fix empty write to keycreate file (Ondrej Mosnacek) [1719067] +- [netdrv] net: aquantia: fix vlans not working over bridged network (Igor Russkikh) [1718716] +- [s390] s390/jump_label: replace stop_machine with smp_call_function (Philipp Rudo) [1722161] +- [s390] s390/dumpstack: print psw mask and address again (Philipp Rudo) [1722157] +- [s390] s390/crypto: fix gcm-aes-s390 selftest failures (Philipp Rudo) [1722156] +- [wireless] Backport mt76 drivers from linux-5.2-rc5 (Stanislaw Gruszka) [1709867 1709828] +- [wireless] Add rtw88 driver from linux-5.2-rc5 (Stanislaw Gruszka) [1487086 1709828] +- [wireless] Backport mt7601u driver from linux-5.2-rc5 (Stanislaw Gruszka) [1709828] +- [wireless] Backport mwifiex driver from linux-5.2-rc2 (Stanislaw Gruszka) [1709828] +- [wireless] Backport rtl8xxxu driver from linux-5.2-rc5 (Stanislaw Gruszka) [1709828] +- [wireless] Backport rtlwifi drivers from linux-5.2-rc5 (Stanislaw Gruszka) [1709828] +- [wireless] Backport ath9k driver from linux-5.2-rc5 (Stanislaw Gruszka) [1709828] +- [wireless] Backport ath10k driver from linux-5.2-rc5 (Stanislaw Gruszka) [1709828] +- [wireless] Backport brcm80211 drivers from linux-5.2-rc5 (Stanislaw Gruszka) [1709828] +- [wireless] Backport iwlwifi drivers from linux-5.2-rc5 (Stanislaw Gruszka) [1696052 1662020 1662015 1650016 1650015 1650014 1650013 1622445 1494008 1494001 1709828] +- [net] Backport mac80211 from linux-5.2-rc5 (Stanislaw Gruszka) [1709828] +- [net] Backport core wireless code from linux-5.2-rc5 (Stanislaw Gruszka) [1709828] +- [include] netlink: add nl_set_extack_cookie_u64() (Stanislaw Gruszka) [1709828] +- [netdrv] r8152: Fix an error on RTL8153-BD MAC Address Passthrough support (Torez Smith) [1683883 1683882] +- [netdrv] r8152: Add support for MAC address pass through on RTL8153-BD (Torez Smith) [1683883 1683882] +- [netdrv] nfp: abm: fix spelling mistake "offseting" -> "offsetting" (Pablo Cascon) [1713258] +- [netdrv] nfp: flower: remove vlan CFI bit from push vlan action (Pablo Cascon) [1713258] +- [netdrv] nfp: flower: replace CFI with vlan present (Pablo Cascon) [1713258] +- [netdrv] nfp: flower: remove double new line (Pablo Cascon) [1713258] +- [netdrv] nfp: bpf: fix ALU32 high bits clearance bug (Pablo Cascon) [1713258] +- [netdrv] bpf: do not pass netdev to translate() and prepare() offload callbacks (Pablo Cascon) [1713258] +- [netdrv] bpf: pass prog instead of env to bpf_prog_offload_verifier_prep() (Pablo Cascon) [1713258] +- [netdrv] bpf: pass destroy() as a callback and remove its ndo_bpf subcommand (Pablo Cascon) [1713258] +- [netdrv] bpf: pass translate() as a callback and remove its ndo_bpf subcommand (Pablo Cascon) [1713258] +- [netdrv] bpf: call verifier_prep from its callback in struct bpf_offload_dev (Pablo Cascon) [1713258] +- [netdrv] bpf: pass a struct with offload callbacks to bpf_offload_dev_create() (Pablo Cascon) [1713258] +- [netdrv] nfp: bpf: move nfp_bpf_analyzer_ops from verifier.c to offload.c (Pablo Cascon) [1713258] +- [netdrv] nfp: bpf: relax prog rejection through max_pkt_offset (Pablo Cascon) [1713258] +- [netdrv] nfp: bpf: double check vNIC capabilities after object sharing (Pablo Cascon) [1713258] +- [netdrv] nfp: bpf: optimise save/restore for R6~R9 based on register usage (Pablo Cascon) [1713258] +- [netdrv] nfp: bpf: fix return address from register-saving subroutine to callee (Pablo Cascon) [1713258] +- [netdrv] nfp: bpf: update fixup function for BPF-to-BPF calls support (Pablo Cascon) [1713258] +- [netdrv] nfp: bpf: account for additional stack usage when checking stack limit (Pablo Cascon) [1713258] +- [netdrv] nfp: bpf: add main logics for BPF-to-BPF calls support in nfp driver (Pablo Cascon) [1713258] +- [netdrv] nfp: bpf: copy eBPF subprograms information from kernel verifier (Pablo Cascon) [1713258] +- [netdrv] bpf: add verifier callback to get stack usage info for offloaded progs (Pablo Cascon) [1713258] + +* Wed Jul 03 2019 Herton R. Krzesinski [4.18.0-111.el8] +- [rpmspec] Enable kernel signing for ppc64le (Gustavo Duarte) [1504169] +- [nvme] nvme: fix memory leak for power latency tolerance (David Milburn) [1724793] +- [rpmspec] redhat: fix missing files for mlxsw specific self-tests (Ivan Vecera) [1724735] +- [rpmspec] redhat: Package the signing key for s390 (Philipp Rudo) [1714194] +- [rpmspec] redhat: Enable kernel signing for s390 (Philipp Rudo) [1714194] +- [rpmspec] redhat: Rename secure boot sources (Philipp Rudo) [1714194] +- [powerpc] powerpc: fix max_zone_pfns initialization (Laurent Vivier) [1706560] +- [crypto] crypto: dh - update test for public key verification (Herbert Xu) [1722692] +- [hid] HID: i2c-hid: Don't reset device upon system resume (Perry Yuan) [1715385] +- [rpmspec] correct the ghost initramfs attributes (Rafael Aquini) [1678881] +- [s390] s390/mm: fix address space detection in exception handling (Philipp Rudo) [1722160] +- [s390] s390/zcrypt: Fix wrong dispatching for control domain CPRBs (Philipp Rudo) [1722158] +- [virt] kvm: arm/arm64: Fix emulated ptimer irq injection (Andrew Jones) [1716383] +- [x86] kvm/nested: mark as TechPreview on first VM creation (Vitaly Kuznetsov) [1723447] +- [powerpc] bpf: powerpc64: add JIT support for bpf line info (Yauheni Kaliuta) [1722423] +- [fs] cifs: add spinlock for the openFileList to cifsInodeInfo (Leif Sahlberg) [1712197] +- [fs] cifs: fix GlobalMid_Lock bug in cifs_reconnect (Leif Sahlberg) [1716743] +- [mm] powerpc/numa: document topology_updates_enabled, disable by default (Desnes Augusto Nunes do Rosario) [1705465] +- [mm] powerpc/numa: improve control of topology updates (Desnes Augusto Nunes do Rosario) [1705465] +- [kernel] bpf: decouple the lifetime of cgroup_bpf from cgroup itself (Jiri Olsa) [1656432] +- [netdrv] USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data (Torez Smith) [1689308 1666662] {CVE-2018-19985} +- [usb] USB: check usb_get_extra_descriptor for proper size (Torez Smith) [1689308 1666662] {CVE-2018-20169} +- [kvm] KVM: PPC: Book3S HV: Restore SPRG3 in kvmhv_p9_guest_entry() (David Gibson) [1719524] +- [kvm] KVM: PPC: Book3S HV: Fix lockdep warning when entering guest on POWER9 (David Gibson) [1719524] +- [kvm] KVM: PPC: Book3S HV: XIVE: Fix page offset when clearing ESB pages (David Gibson) [1719524] +- [kvm] KVM: PPC: Book3S HV: XIVE: Take the srcu read lock when accessing memslots (David Gibson) [1719524] +- [kvm] KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts (David Gibson) [1719524] +- [kvm] KVM: PPC: Book3S HV: XIVE: Introduce a new mutex for the XIVE device (David Gibson) [1719524] +- [kvm] KVM: PPC: Book3S HV: XIVE: Fix the enforced limit on the vCPU identifier (David Gibson) [1719524] +- [kvm] KVM: PPC: Book3S HV: XIVE: Do not test the EQ flag validity when resetting (David Gibson) [1719524] +- [kvm] KVM: PPC: Book3S HV: XIVE: Clear file mapping when device is released (David Gibson) [1719524] +- [kvm] KVM: PPC: Book3S HV: Don't take kvm->lock around kvm_for_each_vcpu (David Gibson) [1719524] +- [kvm] KVM: PPC: Book3S: Use new mutex to synchronize access to rtas token list (David Gibson) [1719524] +- [kvm] KVM: PPC: Book3S HV: Use new mutex to synchronize MMU setup (David Gibson) [1719524] +- [kvm] KVM: PPC: Book3S HV: Avoid touching arch.mmu_ready in XIVE release functions (David Gibson) [1719524] +- [mm] mm, oom: don't kill global init via memory.oom.group (Waiman Long) [1711604] +- [mm] mm, oom: remove 'prefer children over parent' heuristic (Waiman Long) [1711604] +- [mm] mm, oom: fix use-after-free in oom_kill_process (Waiman Long) [1711604] +- [kernel] fork, memcg: fix crash in free_thread_stack on memcg charge fail (Waiman Long) [1711604] +- [mm] memcg: localize memcg_kmem_enabled() check (Waiman Long) [1711604] +- [mm] memcg, oom: notify on oom killer invocation from the charge path (Waiman Long) [1711604] +- [mm] mm: handle no memcg case in memcg_kmem_charge() properly (Waiman Long) [1711604] +- [kernel] mm: rework memcg kernel stack accounting (Waiman Long) [1711604] +- [mm] mm/memcontrol.c: convert mem_cgroup_id::ref to refcount_t type (Waiman Long) [1711604] +- [mm] memcg: remove memcg_kmem_skip_account (Waiman Long) [1711604] +- [mm] mm/memcontrol.c: fix memory.stat item ordering (Waiman Long) [1711604] +- [mm] mm: drain memcg stocks on css offlining (Waiman Long) [1711604] +- [mm] mm: memcontrol: print proper OOM header when no eligible victim left (Waiman Long) [1711604] +- [mm] mm, oom: introduce memory.oom.group (Waiman Long) [1711604] +- [mm] mm, oom: refactor oom_kill_process() (Waiman Long) [1711604] +- [mm] memcg: reduce memcg tree traversals for stats collection (Waiman Long) [1711604] +- [mm] mm/vmscan.c: clear shrinker bit if there are no objects related to memcg (Waiman Long) [1711604] +- [mm] mm: add SHRINK_EMPTY shrinker methods return value (Waiman Long) [1711604] +- [mm] mm/vmscan.c: generalize shrink_slab() calls in shrink_node() (Waiman Long) [1711604] +- [mm] mm/vmscan.c: iterate only over charged shrinkers during memcg shrink_slab() (Waiman Long) [1711604] +- [mm] mm/list_lru.c: set bit in memcg shrinker bitmap on first list_lru item appearance (Waiman Long) [1711604] +- [mm] mm/memcontrol.c: export mem_cgroup_is_root() (Waiman Long) [1711604] +- [mm] mm/list_lru.c: pass lru argument to memcg_drain_list_lru_node() (Waiman Long) [1711604] +- [mm] mm/list_lru: pass dst_memcg argument to memcg_drain_list_lru_node() (Waiman Long) [1711604] +- [mm] mm/list_lru.c: add memcg argument to list_lru_from_kmem() (Waiman Long) [1711604] +- [mm] fs: propagate shrinker::id to list_lru (Waiman Long) [1711604] +- [fs] fs: Don't need to put list_lru into its own cacheline (Waiman Long) [1711604] +- [fs] fs/super.c: refactor alloc_super() (Waiman Long) [1711604] +- [mm] mm/workingset.c: refactor workingset_init() (Waiman Long) [1711604] +- [mm] mm, memcg: assign memcg-aware shrinkers bitmap to memcg (Waiman Long) [1711604] +- [mm] mm/memcontrol.c: move up for_each_mem_cgroup{, _tree} defines (Waiman Long) [1711604] +- [mm] mm: assign id to every memcg-aware shrinker (Waiman Long) [1711604] +- [mm] mm: introduce CONFIG_MEMCG_KMEM as combination of CONFIG_MEMCG && !CONFIG_SLOB (Waiman Long) [1711604] +- [mm] mm/list_lru.c: combine code under the same define (Waiman Long) [1711604] +- [mm] memcg, oom: move out_of_memory back to the charge path (Waiman Long) [1711604] +- [fs] fs, mm: account buffer_head to kmemcg (Waiman Long) [1711604] +- [fs] fs: fsnotify: account fsnotify metadata to kmemcg (Waiman Long) [1711604] +- [include] mm: introduce mem_cgroup_put() helper (Waiman Long) [1711604] +- [net] tcp: refine memory limit test in tcp_fragment() (Florian Westphal) [1724584] +- [net] tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (Florian Westphal) [1719923] {CVE-2019-11479} +- [net] tcp: add tcp_min_snd_mss sysctl (Florian Westphal) [1719923] {CVE-2019-11479} +- [net] tipc: pass tunnel dev as NULL to udp_tunnel(6)_xmit_skb (Xin Long) [1722751] +- [include] ip6_tunnel: allow not to count pkts on tstats by passing dev as NULL (Xin Long) [1722751] +- [net] ip_tunnel: allow not to count pkts on tstats by setting skb's dev to NULL (Xin Long) [1722751] +- [net] netfilter: ipv6: nf_defrag: accept duplicate fragments again (Guillaume Nault) [1717106] +- [net] netfilter: ipv6: nf_defrag: fix leakage of unqueued fragments (Guillaume Nault) [1717106] +- [net] ethtool: fix potential userspace buffer overflow (Paolo Abeni) [1718393] +- [net] net-gro: fix use-after-free read in napi_gro_frags() (Paolo Abeni) [1718393] +- [net] ethtool: Check for vlan etype or vlan tci when parsing flow_rule (Paolo Abeni) [1718393] +- [include] test nouarg before dereferencing zerocopy pointers (Paolo Abeni) [1718393] +- [net] avoid weird emergency message (Paolo Abeni) [1718393] +- [net] net-gro: Fix GRO flush when receiving a GSO packet. (Paolo Abeni) [1718393] +- [net] sock_diag: fix autoloading of the raw_diag module (Paolo Abeni) [1718393] +- [net] make skb_partial_csum_set() more robust against overflows (Paolo Abeni) [1718393] +- [net] packets: Always register packet sk in the same order (Paolo Abeni) [1718393] +- [net] net-sysfs: call dev_hold if kobject_init_and_add success (Paolo Abeni) [1718393] +- [net] gro_cells: make sure device is up in gro_cells_receive() (Paolo Abeni) [1718393] +- [net] net-sysfs: Fix mem leak in netdev_register_kobject (Paolo Abeni) [1718393] +- [include] avoid false positives in untrusted gso validation (Paolo Abeni) [1718393] +- [include] net: validate untrusted gso packets without csum offload (Paolo Abeni) [1718393] +- [net] Do not allocate page fragments that are not skb aligned (Paolo Abeni) [1718393] +- [net] set default network namespace in init_dummy_netdev() (Paolo Abeni) [1718393] +- [net] Fix usage of pskb_trim_rcsum (Paolo Abeni) [1718393] +- [net] call sk_dst_reset when set SO_DONTROUTE (Paolo Abeni) [1718393] +- [net] net, skbuff: do not prefer skb allocation fails early (Paolo Abeni) [1718393] +- [net] ethtool: check the return value of get_regs_len (Paolo Abeni) [1718393] +- [net] packet: copy user buffers before orphan or clone (Paolo Abeni) [1718393] +- [net] don't keep lonely packets forever in the gro hash (Paolo Abeni) [1718393] +- [net] net-gro: reset skb->pkt_type in napi_reuse_skb() (Paolo Abeni) [1718393] +- [net] flow_dissector: do not dissect l4 ports for fragments (Paolo Abeni) [1718393] +- [net] net-ethtool: ETHTOOL_GUFO did not and should not require CAP_NET_ADMIN (Paolo Abeni) [1718393] +- [net] tipc: fix modprobe tipc failed after switch order of device registration (Jon Maloy) [1718064] +- [net] tipc: switch order of device registration to fix a crash (Jon Maloy) [1718064] +- [net] tipc: fix hanging clients using poll with EPOLLOUT flag (Jon Maloy) [1718064] +- [net] tipc: fix missing Name entries due to half-failover (Jon Maloy) [1718064] +- [net] tipc: remove rcu_read_unlock() left in tipc_udp_recv() (Jon Maloy) [1718064] +- [net] tipc: tipc_udp_recv() cleanup vs rcu verbs (Jon Maloy) [1718064] +- [net] tipc: introduce new socket option TIPC_SOCK_RECVQ_USED (Jon Maloy) [1718064] +- [net] tipc: set sysctl_tipc_rmem and named_timeout right range (Jon Maloy) [1718064] +- [net] tipc: fix link established but not in session (Jon Maloy) [1718064] +- [net] tipc: use standard write_lock & unlock functions when creating node (Jon Maloy) [1718064] +- [net] tipc: missing entries in name table of publications (Jon Maloy) [1718064] +- [net] tipc: adapt link failover for new Gap-ACK algorithm (Jon Maloy) [1718064] +- [net] tipc: reduce duplicate packets for unicast traffic (Jon Maloy) [1718064] +- [net] tipc: improve TIPC throughput by Gap ACK blocks (Jon Maloy) [1718064] +- [net] tipc: add NULL pointer check (Jon Maloy) [1718064] +- [net] tipc: fix return value check in tipc_mcast_send_sync() (Jon Maloy) [1718064] +- [net] tipc: fix a null pointer deref (Jon Maloy) [1718064] +- [net] tipc: fix use-after-free in tipc_sk_filter_rcv (Jon Maloy) [1718064] +- [net] tipc: smooth change between replicast and broadcast (Jon Maloy) [1718064] +- [net] tipc: introduce new capability flag for cluster (Jon Maloy) [1718064] +- [net] tipc: support broadcast/replicast configurable for bc-link (Jon Maloy) [1718064] +- [net] sched: avoid double free on matchall reoffload (Ivan Vecera) [1688236 1687456] +- [net] taprio: add null check on sched_nest to avoid potential null pointer dereference (Ivan Vecera) [1688236 1687456] +- [net] nfp: flower: remove unused index from nfp_fl_pedit() (Ivan Vecera) [1688236 1687456] +- [net] mlx5e: Fix calling wrong function to get inner vlan key and mask (Ivan Vecera) [1688236 1687456] +- [net] flow_offload: support CVLAN match (Ivan Vecera) [1688236 1687456] +- [net] nfp: flower: fix masks for tcp and ip flags fields (Ivan Vecera) [1688236 1687456] +- [net] sched: use the hardware intermediate representation for matchall (Ivan Vecera) [1688236 1687456] +- [net] sched: add sample action to the hardware intermediate representation (Ivan Vecera) [1688236 1687456] +- [net] cls_cgroup: avoid panic when receiving a packet before filter set (Ivan Vecera) [1688236 1687456] +- [net] cls_matchall: avoid panic when receiving a packet before filter set (Ivan Vecera) [1688236 1687456] +- [net] add a generic tracepoint for TX queue timeout (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_u32: use struct_size() helper (Ivan Vecera) [1688236 1687456] +- [net] taprio: Add support for cycle-time-extension (Ivan Vecera) [1688236 1687456] +- [net] taprio: Add support for setting the cycle-time manually (Ivan Vecera) [1688236 1687456] +- [net] taprio: Add support adding an admin schedule (Ivan Vecera) [1688236 1687456] +- [net] taprio: Fix potencial use of invalid memory during dequeue() (Ivan Vecera) [1688236 1687456] +- [net] sched: taprio: Fix taprio_dequeue() (Ivan Vecera) [1688236 1687456] +- [net] sched: taprio: Fix taprio_peek() (Ivan Vecera) [1688236 1687456] +- [net] sched: taprio: Remove should_restart_cycle() (Ivan Vecera) [1688236 1687456] +- [net] sched: taprio: Refactor taprio_get_start_time() (Ivan Vecera) [1688236 1687456] +- [net] sched: taprio: Remove pointless variable assigment (Ivan Vecera) [1688236 1687456] +- [net] tc_act: drop include of module.h from tc_ife.h (Ivan Vecera) [1688236 1687456] +- [net] fib: drop include of module.h from fib_notifier.h (Ivan Vecera) [1688236 1687456] +- [net] ife: drop include of module.h from net/ife.h (Ivan Vecera) [1688236 1687456] +- [net] psample: drop include of module.h from psample.h (Ivan Vecera) [1688236 1687456] +- [net] sched: taprio: fix build without 64bit div (Ivan Vecera) [1688236 1687456] +- [net] revert: "net: sched: put back q.qlen into a single location" (Ivan Vecera) [1688236 1687456] +- [net] sched: when clearing NOLOCK, clear TCQ_F_CPUSTATS, too (Ivan Vecera) [1688236 1687456] +- [net] sched: always do stats accounting according to TCQ_F_CPUSTATS (Ivan Vecera) [1688236 1687456] +- [net] sched: prefer qdisc_is_empty() over direct qlen access (Ivan Vecera) [1688236 1687456] +- [net] caif: avoid using qdisc_qlen() (Ivan Vecera) [1688236 1687456] +- [net] sched: cbs: fix port_rate miscalculation (Ivan Vecera) [1688236 1687456] +- [net] sched: taprio: fix picos_per_byte miscalculation (Ivan Vecera) [1688236 1687456] +- [net] selftests: add a tc matchall test case (Ivan Vecera) [1688236 1687456] +- [net] sch_cake: Make sure we can write the IP header before changing DSCP bits (Ivan Vecera) [1688236 1687456] +- [net] sch_cake: Use tc_skb_protocol() helper for getting packet protocol (Ivan Vecera) [1688236 1687456] +- [net] sched: act_sample: fix divide by zero in the traffic path (Ivan Vecera) [1688236 1687456] +- [net] sched: don't set tunnel for decap action (Ivan Vecera) [1688236 1687456] +- [net] sched: introduce and use qdisc tree flush/purge helpers (Ivan Vecera) [1688236 1687456] +- [net] sched: introduce and use qstats read helpers (Ivan Vecera) [1688236 1687456] +- [net] sched: fix ->get helper of the matchall cls (Ivan Vecera) [1688236 1687456] +- [net] sched: Kconfig: update reference link for PIE (Ivan Vecera) [1688236 1687456] +- [net] dev: introduce support for sch BYPASS for lockless qdisc (Ivan Vecera) [1688236 1687456] +- [net] sched: add empty status flag for NOLOCK qdisc (Ivan Vecera) [1688236 1687456] +- [net] sched: fix cleanup NULL pointer exception in act_mirr (Ivan Vecera) [1688236 1687456] +- [net] sched: let actions use RCU to access 'goto_chain' (Ivan Vecera) [1688236 1687456] +- [net] sched: don't dereference a->goto_chain to read the chain index (Ivan Vecera) [1688236 1687456] +- [net] sched: act_vlan: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_tunnel_key: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_skbmod: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_skbedit: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_simple: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_sample: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_police: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_pedit: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_nat: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_connmark: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_mirred: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_ife: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_gact: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_csum: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: act_bpf: validate the control action inside init() (Ivan Vecera) [1688236 1687456] +- [net] sched: prepare TC actions to properly validate the control action (Ivan Vecera) [1688236 1687456] +- [net] sch_cake: Interpret fwmark parameter as a bitmask (Ivan Vecera) [1688236 1687456] +- [net] net_sched: return correct value for *notify* functions (Ivan Vecera) [1688236 1687456] +- [net] sched: fix potential use-after-free in __tcf_chain_put() (Ivan Vecera) [1688236 1687456] +- [net] sched: flower: insert new filter to idr after setting its mask (Ivan Vecera) [1688236 1687456] +- [net] sched: act_tunnel_key: Fix double free dst_cache (Ivan Vecera) [1688236 1687456] +- [net] sched: avoid unused-label warning (Ivan Vecera) [1688236 1687456] +- [net] sch_cake: Simplify logic in cake_select_tin() (Ivan Vecera) [1688236 1687456] +- [net] sch_cake: Permit use of connmarks as tin classifiers (Ivan Vecera) [1688236 1687456] +- [net] sch_cake: Make the dual modes fairer (Ivan Vecera) [1688236 1687456] +- [net] tc-testing: Allow test cases to be skipped (Ivan Vecera) [1688236 1687456] +- [net] sched: put back q.qlen into a single location (Ivan Vecera) [1688236 1687456] +- [net] sched: pie: avoid slow division in drop probability decay (Ivan Vecera) [1688236 1687456] +- [net] netem: fix skb length BUG_ON in __skb_to_sgvec (Ivan Vecera) [1688236 1687456] +- [net] revert "net: sched: fw: don't set arg->stop in fw_walk() when empty" (Ivan Vecera) [1688236 1687456] +- [net] sched: pie: fix 64-bit division (Ivan Vecera) [1688236 1687456] +- [net] tc-testing: gitignore, ignore local tdc config file (Ivan Vecera) [1688236 1687456] +- [net] sched: fix typo in walker_check_empty() (Ivan Vecera) [1688236 1687456] +- [net] sched: pie: fix mistake in reference link (Ivan Vecera) [1688236 1687456] +- [net] sched: act_csum: Fix csum calc for tagged packets (Ivan Vecera) [1688236 1687456] +- [net] sched: pie: update references (Ivan Vecera) [1688236 1687456] +- [net] sched: pie: add derandomization mechanism (Ivan Vecera) [1688236 1687456] +- [net] sched: pie: add more cases to auto-tune alpha and beta (Ivan Vecera) [1688236 1687456] +- [net] sched: pie: change initial value of pie_vars->burst_time (Ivan Vecera) [1688236 1687456] +- [net] sched: pie: change default value of pie_params->tupdate (Ivan Vecera) [1688236 1687456] +- [net] sched: pie: change default value of pie_params->target (Ivan Vecera) [1688236 1687456] +- [net] sched: pie: change value of QUEUE_THRESHOLD (Ivan Vecera) [1688236 1687456] +- [net] sched: don't release block->lock when dumping chains (Ivan Vecera) [1688236 1687456] +- [net] sched: set dedicated tcf_walker flag when tp is empty (Ivan Vecera) [1688236 1687456] +- [net] sched: act_tunnel_key: fix metadata handling (Ivan Vecera) [1688236 1687456] +- [net] sched: act_tunnel_key: fix NULL pointer dereference during init (Ivan Vecera) [1688236 1687456] +- [net] Use RCU_POINTER_INITIALIZER() to init static variable (Ivan Vecera) [1688236 1687456] +- [net] selftests: concurrency: add test to verify parallel replace/delete (Ivan Vecera) [1688236 1687456] +- [net] selftests: concurrency: add test to verify parallel add/delete (Ivan Vecera) [1688236 1687456] +- [net] selftests: concurrency: add test to verify concurrent delete (Ivan Vecera) [1688236 1687456] +- [net] selftests: concurrency: add test to verify concurrent replace (Ivan Vecera) [1688236 1687456] +- [net] selftests: concurrency: add test to verify parallel rules replace (Ivan Vecera) [1688236 1687456] +- [net] selftests: concurrency: add test to verify parallel rules deletion (Ivan Vecera) [1688236 1687456] +- [net] selftests: concurrency: add test to verify parallel rules insertion (Ivan Vecera) [1688236 1687456] +- [net] selftests: tdc_batch.py: add options needed for concurrency tests (Ivan Vecera) [1688236 1687456] +- [net] sched: act_skbedit: fix refcount leak when replace fails (Ivan Vecera) [1688236 1687456] +- [net] sched: act_ipt: fix refcount leak when replace fails (Ivan Vecera) [1688236 1687456] +- [net] sched: act_tunnel_key: Add dst_cache support (Ivan Vecera) [1688236 1687456] +- [net] net_sched: initialize net pointer inside tcf_exts_init() (Ivan Vecera) [1687456 1688236] +- [net] sched: potential NULL dereference in tcf_block_find() (Ivan Vecera) [1688236 1687456] +- [net] net_sched: fix a memory leak in cls_tcindex (Ivan Vecera) [1688236 1687456] +- [net] net_sched: fix a race condition in tcindex_destroy() (Ivan Vecera) [1688236 1687456] +- [net] sched: using kfree_rcu() to simplify the code (Ivan Vecera) [1688236 1687456] +- [net] sched: route: don't set arg->stop in route4_walk() when empty (Ivan Vecera) [1688236 1687456] +- [net] sched: fw: don't set arg->stop in fw_walk() when empty (Ivan Vecera) [1688236 1687456] +- [net] sched: cgroup: verify that filter is not NULL during walk (Ivan Vecera) [1688236 1687456] +- [net] sched: matchall: verify that filter is not NULL in mall_walk() (Ivan Vecera) [1688236 1687456] +- [net] sched: remove duplicated include from cls_api.c (Ivan Vecera) [1688236 1687456] +- [net] net_sched: fix two more memory leaks in cls_tcindex (Ivan Vecera) [1688236 1687456] +- [net] net_sched: fix a memory leak in cls_tcindex (Ivan Vecera) [1688236 1687456] +- [net] sched: unlock rules update API (Ivan Vecera) [1688236 1687456] +- [net] sched: refactor tcf_block_find() into standalone functions (Ivan Vecera) [1688236 1687456] +- [net] sched: add flags to Qdisc class ops struct (Ivan Vecera) [1688236 1687456] +- [net] sched: extend proto ops to support unlocked classifiers (Ivan Vecera) [1688236 1687456] +- [net] sched: extend proto ops with 'put' callback (Ivan Vecera) [1688236 1687456] +- [net] sched: track rtnl lock status when validating extensions (Ivan Vecera) [1688236 1687456] +- [net] sched: prevent insertion of new classifiers during chain flush (Ivan Vecera) [1688236 1687456] +- [net] sched: refactor tp insert/delete for concurrent execution (Ivan Vecera) [1688236 1687456] +- [net] sched: traverse classifiers in chain with tcf_get_next_proto() (Ivan Vecera) [1688236 1687456] +- [net] sched: introduce reference counting for tcf_proto (Ivan Vecera) [1688236 1687456] +- [net] sched: protect filter_chain list with filter_chain_lock mutex (Ivan Vecera) [1688236 1687456] +- [net] sched: protect chain template accesses with block lock (Ivan Vecera) [1688236 1687456] +- [net] sched: traverse chains in block with tcf_get_next_chain() (Ivan Vecera) [1688236 1687456] +- [net] sched: protect block->chain0 with block->lock (Ivan Vecera) [1688236 1687456] +- [net] sched: refactor tc_ctl_chain() to use block->lock (Ivan Vecera) [1688236 1687456] +- [net] sched: protect chain->explicitly_created with block->lock (Ivan Vecera) [1688236 1687456] +- [net] sched: protect block state with mutex (Ivan Vecera) [1688236 1687456] +- [net] Change TCA_ACT_* to TCA_ID_* to match that of TCA_ID_POLICE (Ivan Vecera) [1688236 1687456] +- [net] Move all TC actions identifiers to one place (Ivan Vecera) [1688236 1687456] +- [net] sched: use struct_size() helper (Ivan Vecera) [1688236 1687456] +- [net] documentation: bring operstate documentation up-to-date (Ivan Vecera) [1688236 1687456] +- [net] cls_flower: Remove filter from mask before freeing it (Ivan Vecera) [1688236 1687456] +- [net] cls_flower: don't expose TC actions to drivers anymore (Ivan Vecera) [1688236 1687456] +- [net] drivers: net: use flow action infrastructure (Ivan Vecera) [1688236 1687456] +- [net] flow_offload: add flow_rule and flow_match structures and use them (Ivan Vecera) [1688236 1687456] +- [net] net_sched: add performance counters for basic filter (Ivan Vecera) [1688236 1687456] +- [net] net_sched: add hit counter for matchall (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_flower: allocate mask dynamically in fl_change() (Ivan Vecera) [1688236 1687456] +- [net] selftests: tc-testing: fix parsing of ife type (Ivan Vecera) [1688236 1687456] +- [net] net_sched: refetch skb protocol for each filter (Ivan Vecera) [1688236 1687456] +- [net] sched: act_tunnel_key: fix memory leak in case of action replace (Ivan Vecera) [1688236 1687456] +- [net] sch_api: Change signature of qdisc_tree_reduce_backlog() to use ints (Ivan Vecera) [1688236 1687456] +- [net] sch_cake: Correctly update parent qlen when splitting GSO packets (Ivan Vecera) [1688236 1687456] +- [net] sched: Fix detection of empty queues in child qdiscs (Ivan Vecera) [1688236 1687456] +- [net] sched: Avoid dereferencing skb pointer after child enqueue (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_flower: Remove old entries from rhashtable (Ivan Vecera) [1688236 1687456] +- [net] sched: simplify the qdisc_leaf code (Ivan Vecera) [1688236 1687456] +- [net] selftests: Fix test errors related to lib.mk khdr target (Ivan Vecera) [1688236 1687456] +- [net] net_sched: fold tcf_block_cb_call() into tc_setup_cb_call() (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_flower: Reject duplicated rules also under skip_sw (Ivan Vecera) [1688236 1687456] +- [net] tc-testing: gitignore, ignore generated test results (Ivan Vecera) [1688236 1687456] +- [net] tc-testing: Implement the TdcResults module in tdc (Ivan Vecera) [1688236 1687456] +- [net] tc-testing: Add new TdcResults module (Ivan Vecera) [1688236 1687456] +- [net] tc-testing: Add command timeout feature to tdc (Ivan Vecera) [1688236 1687456] +- [net] netem: use a list in addition to rbtree (Ivan Vecera) [1688236 1687456] +- [net] Prevent invalid access to skb->prev in __qdisc_drop_all (Ivan Vecera) [1688236 1687456] +- [net] tc-testing: tdc.py: Guard against lack of returncode in executed command (Ivan Vecera) [1688236 1687456] +- [net] tc-testing: tdc.py: ignore errors when decoding stdout/stderr (Ivan Vecera) [1688236 1687456] +- [net] etf: Drop all expired packets (Ivan Vecera) [1688236 1687456] +- [net] etf: Split timersortedlist_erase() (Ivan Vecera) [1688236 1687456] +- [net] etf: Use cached rb_root (Ivan Vecera) [1688236 1687456] +- [net] etf: Cancel timer if there are no pending skbs (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_flower: Classify packets using port ranges (Ivan Vecera) [1688236 1687456] +- [net] act_mirred: clear skb->tstamp on redirect (Ivan Vecera) [1688236 1687456] +- [net] core: use __vlan_hwaccel helpers (Ivan Vecera) [1688236 1687456] +- [net] sched: Replace call_rcu_bh() and rcu_barrier_bh() (Ivan Vecera) [1688236 1687456] +- [net] sched: Remove egdev mechanism (Ivan Vecera) [1688236 1687456] +- [net] sched: avoid writing on noop_qdisc (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_u32: simplify the hell out u32_delete() emptiness check (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_u32: keep track of knodes count in tc_u_common (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_u32: get rid of tp_c (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_u32: the tp_c argument of u32_set_parms() is always tp->data (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_u32: pass tc_u_common to u32_set_parms() instead of tc_u_hnode (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_u32: clean tc_u_common hashtable (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_u32: get rid of tc_u_common ->rcu (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_u32: get rid of tc_u_knode ->tp (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_u32: get rid of unused argument of u32_destroy_key() (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_u32: make sure that divisor is a power of 2 (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_u32: disallow linking to root hnode (Ivan Vecera) [1688236 1687456] +- [net] sched: cls_u32: mark root hnode explicitly (Ivan Vecera) [1688236 1687456] +- [net] sched: pie: fix coding style issues (Ivan Vecera) [1688236 1687456] +- [net] treewide: Replace more open-coded allocation size multiplications (Ivan Vecera) [1688236 1687456] +- [net] sched: remove unused helpers (Ivan Vecera) [1688236 1687456] +- [net] tc-testing: use a plugin to build eBPF program (Ivan Vecera) [1688236 1687456] +- [net] tc-testing: fix build of eBPF programs (Ivan Vecera) [1688236 1687456] +- [net] tc: Add support for configuring the taprio scheduler (Ivan Vecera) [1688236 1687456] +- [documentation] KVM: arm64: Clarify access behaviour for out-of-range SVE register slice IDs (Andrew Jones) [1550499] +- [documentation] KVM: Clarify KVM_{SET,GET}_ONE_REG error code documentation (Andrew Jones) [1550499] +- [documentation] KVM: Clarify capability requirements for KVM_ARM_VCPU_FINALIZE (Andrew Jones) [1550499] +- [kvm] KVM: arm/arm64: Clean up vcpu finalization function parameter naming (Andrew Jones) [1550499] +- [kvm] KVM: arm64/sve: Explain validity checks in set_sve_vls() (Andrew Jones) [1550499] +- [kvm] KVM: arm64/sve: Simplify KVM_REG_ARM64_SVE_VLS array sizing (Andrew Jones) [1550499] +- [kvm] KVM: arm64/sve: WARN when avoiding divide-by-zero in sve_reg_to_region() (Andrew Jones) [1550499] +- [kvm] KVM: arm64/sve: Make register ioctl access errors more consistent (Andrew Jones) [1550499] +- [kvm] KVM: arm64/sve: Miscellaneous tidyups in guest.c (Andrew Jones) [1550499] +- [kvm] KVM: arm64/sve: Clean up UAPI register ID definitions (Andrew Jones) [1550499] +- [kvm] KVM: arm64/sve: sys_regs: Demote redundant vcpu_has_sve() checks to WARNs (Andrew Jones) [1550499] +- [virt] KVM: arm/arm64: Demote kvm_arm_init_arch_resources() to just set up SVE (Andrew Jones) [1550499] +- [arm64] arm64/sve: Clarify vq map semantics (Andrew Jones) [1550499] +- [kvm] arm64: KVM: Fix system register enumeration (Andrew Jones) [1550499] +- [documentation] KVM: arm64/sve: Document KVM API extensions for SVE (Andrew Jones) [1550499] +- [documentation] KVM: Document errors for KVM_GET_ONE_REG and KVM_SET_ONE_REG (Andrew Jones) [1550499] +- [arm64] KVM: arm64: Add a capability to advertise SVE support (Andrew Jones) [1550499] +- [kvm] KVM: arm64/sve: Allow userspace to enable SVE for vcpus (Andrew Jones) [1550499] +- [kvm] KVM: arm64/sve: Add pseudo-register for the guest's vector lengths (Andrew Jones) [1550499] +- [virt] KVM: arm/arm64: Add KVM_ARM_VCPU_FINALIZE ioctl (Andrew Jones) [1550499] +- [virt] KVM: arm/arm64: Add hook for arch-specific KVM initialisation (Andrew Jones) [1550499] +- [arm64] arm64/sve: In-kernel vector length availability query interface (Andrew Jones) [1550499] +- [kvm] KVM: arm64: Enumerate SVE register indices for KVM_GET_REG_LIST (Andrew Jones) [1550499] +- [arm64] KVM: arm64/sve: Add SVE support to register access ioctl interface (Andrew Jones) [1550499] +- [kvm] KVM: arm64: Reject ioctl access to FPSIMD V-regs on SVE vcpus (Andrew Jones) [1550499] +- [kvm] KVM: arm64: Factor out core register ID enumeration (Andrew Jones) [1550499] +- [kvm] KVM: arm64: Add missing #include of in guest.c (Andrew Jones) [1550499] +- [include] KVM: Allow 2048-bit register access via ioctl interface (Andrew Jones) [1550499] +- [kvm] KVM: arm64/sve: Context switch the SVE registers (Andrew Jones) [1550499] +- [kvm] KVM: arm64/sve: System register context switch and access support (Andrew Jones) [1550499] +- [kvm] KVM: arm64: Support runtime sysreg visibility filtering (Andrew Jones) [1550499] +- [kvm] KVM: arm64: Propagate vcpu into read_id_reg() (Andrew Jones) [1550499] +- [arm64] KVM: arm64: Add a vcpu flag to control SVE visibility for the guest (Andrew Jones) [1550499] +- [arm64] arm64/sve: Enable SVE state tracking for non-task contexts (Andrew Jones) [1550499] +- [arm64] arm64/sve: Check SVE virtualisability (Andrew Jones) [1550499] +- [arm64] arm64/sve: Clarify role of the VQ map maintenance functions (Andrew Jones) [1550499] +- [arm64] KVM: arm64: Add missing #includes to kvm_host.h (Andrew Jones) [1550499] +- [kvm] KVM: arm64: Refactor kvm_arm_num_regs() for easier maintenance (Andrew Jones) [1550499] +- [arm64] KVM: arm64: Delete orphaned declaration for __fpsimd_enabled() (Andrew Jones) [1550499] +- [arm64] arm64: fpsimd: Always set TIF_FOREIGN_FPSTATE on task state flush (Andrew Jones) [1550499] +- [documentation] KVM: Documentation: Document arm64 core registers in detail (Andrew Jones) [1550499] +- [arm64] arm64/sve: Disentangle from (Andrew Jones) [1550499] +- [arm64] arm64/sve: ptrace: Fix SVE_PT_REGS_OFFSET definition (Andrew Jones) [1550499] + +* Fri Jun 28 2019 Herton R. Krzesinski [4.18.0-110.el8] +- [fs] xfs: fix reporting supported extra file attributes for statx() (Bill O'Donnell) [1721034] +- [scsi] scsi: hpsa: correct ioaccel2 chaining (Joseph Szczypek) [1706121] +- [powerpc] powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (Steve Best) [1720929] +- [powerpc] powerpc/pseries/mobility: prevent cpu hotplug during DT update (Steve Best) [1720929] +- [powerpc] powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (Steve Best) [1720929] +- [kernel] cpuset: restore sanity to cpuset_cpus_allowed_fallback() (Joel Savitz) [1677311] + +* Wed Jun 26 2019 Herton R. Krzesinski [4.18.0-109.el8] +- [scripts] scripts: override locale from environment when running recordmcount.pl (Prarit Bhargava) [1721515] +- [netdrv] net: aquantia: fix wol configuration not applied sometimes (Igor Russkikh) [1662198] +- [x86] x86/resctrl: Prevent NULL pointer dereference when local MBM is disabled (Prarit Bhargava) [1721208] +- [fs] inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch() (Miklos Szeredi) [1451863] +- [fs] inotify: Fix fd refcount leak in inotify_add_watch(). (Miklos Szeredi) [1451863] +- [fs] fanotify: Use inode_is_open_for_write (Miklos Szeredi) [1451863] +- [fs] fanotify: Make sure to check event_len when copying (Miklos Szeredi) [1451863] +- [fs] fsnotify/fdinfo: include fdinfo.h for inotify_show_fdinfo() (Miklos Szeredi) [1451863] +- [include] fanotify: introduce new event mask FAN_OPEN_EXEC_PERM (Miklos Szeredi) [1451863] +- [include] fsnotify: refactor fsnotify_parent()/fsnotify() paired calls when event is on path (Miklos Szeredi) [1451863] +- [include] fanotify: introduce new event mask FAN_OPEN_EXEC (Miklos Szeredi) [1451863] +- [fs] fanotify: return only user requested event types in event mask (Miklos Szeredi) [1451863] +- [fs] fanotify: support reporting thread id instead of process id (Miklos Szeredi) [1451863] +- [fs] fanotify: add BUILD_BUG_ON() to count the bits of fanotify constants (Miklos Szeredi) [1451863] +- [fs] fsnotify: convert runtime BUG_ON() to BUILD_BUG_ON() (Miklos Szeredi) [1451863] +- [fs] fanotify: deprecate uapi FAN_ALL_* constants (Miklos Szeredi) [1451863] +- [fs] fanotify: simplify handling of FAN_ONDIR (Miklos Szeredi) [1451863] +- [include] fanotify: fix collision of internal and uapi mark flags (Miklos Szeredi) [1451863] +- [fs] fanotify: store fanotify_init() flags in group's fanotify_data (Miklos Szeredi) [1451863] +- [fs] fanotify: clean up handling of "mark type" (Miklos Szeredi) [1451863] +- [fs] fsnotify: fix false positive warning on inode delete (Miklos Szeredi) [1451863] +- [include] inotify: Add flag IN_MASK_CREATE for inotify_add_watch() (Miklos Szeredi) [1451863] +- [fs] fanotify: factor out helpers to add/remove mark (Miklos Szeredi) [1451863] +- [fs] fsnotify: add helper to get mask from connector (Miklos Szeredi) [1451863] +- [fs] fsnotify: let connector point to an abstract object (Miklos Szeredi) [1451863] +- [fs] fsnotify: pass connp and object type to fsnotify_add_mark() (Miklos Szeredi) [1451863] +- [fs] fsnotify: use typedef fsnotify_connp_t for brevity (Miklos Szeredi) [1451863] +- [powerpc] powerpc/pseries: Fix oops in hotplug memory notifier (Steve Best) [1720932] +- [netdrv] net: aquantia: tcp checksum 0xffff being handled incorrectly (Igor Russkikh) [1719176] +- [netdrv] net: aquantia: fix LRO with FCS error (Igor Russkikh) [1719176] +- [netdrv] net: aquantia: check rx csum for all packets in LRO session (Igor Russkikh) [1719176] +- [netdrv] net: aquantia: tx clean budget logic error (Igor Russkikh) [1719176] +- [security] selinux: log raw contexts as untrusted strings (Ondrej Mosnacek) [1719666] +- [kernel] audit: add saddr_fam filter field (Richard Guy Briggs) [1715679] +- [kernel] audit: re-structure audit field valid checks (Richard Guy Briggs) [1715679] +- [kernel] audit: rename FILTER_TYPE to FILTER_EXCLUDE (Richard Guy Briggs) [1715679] +- [kernel] audit: allow other filter list types for AUDIT_EXE (Richard Guy Briggs) [1715679] +- [documentation] ovl: doc: add non-standard corner cases (Miklos Szeredi) [1718370] +- [fs] ovl: support the FS_IOC_FSETXATTR ioctls (Miklos Szeredi) [1718370] +- [fs] ovl: relax WARN_ON() for overlapping layers use case (Miklos Szeredi) [1718370] +- [fs] ovl: check the capability before cred overridden (Miklos Szeredi) [1718370] +- [fs] ovl: do not generate duplicate fsnotify events for "fake" path (Miklos Szeredi) [1718370] +- [fs] ovl: support stacked SEEK_HOLE/SEEK_DATA (Miklos Szeredi) [1718370] +- [fs] ovl: fix missing upper fs freeze protection on copy up for ioctl (Miklos Szeredi) [1718370] +- [fs] fuse: fallocate: fix return with locked inode (Miklos Szeredi) [1717457] +- [fs] fuse: honor RLIMIT_FSIZE in fuse_file_fallocate (Miklos Szeredi) [1717457] +- [fs] fuse: decrement NR_WRITEBACK_TEMP on the right page (Miklos Szeredi) [1717457] +- [fs] fuse: handle zero sized retrieve correctly (Miklos Szeredi) [1717457] +- [fs] fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (Miklos Szeredi) [1717457] + +* Mon Jun 24 2019 Herton R. Krzesinski [4.18.0-108.el8] +- [mm] mm/mincore.c: make mincore() more conservative (Rafael Aquini) [1664203] {CVE-2019-5489} +- [x86] x86/umip: Make the UMIP activated message generic (David Arcari) [1720014] +- [x86] x86/umip: Print UMIP line only once (David Arcari) [1720014] +- [crypto] crypto: vmac - separate tfm and request context (Desnes Augusto Nunes do Rosario) [1702702] +- [crypto] crypto: ccp - Update driver messages to remove some confusion (David Arcari) [1719026] +- [block] blk-mq: fix hang caused by freeze/unfreeze sequence (Ming Lei) [1719835] +- [block] blk-mq: remove WARN_ON(!q->elevator) from blk_mq_sched_free_requests (Ming Lei) [1719835] +- [block] block: free sched's request pool in blk_cleanup_queue (Ming Lei) [1719835] +- [block] block: don't protect generic_make_request_checks with blk_queue_enter (Ming Lei) [1719835] +- [block] block: move blk_exit_queue into __blk_release_queue (Ming Lei) [1719835] +- [block] block: print offending values when cloned rq limits are exceeded (Ming Lei) [1719816] +- [block] block: fix page leak when merging to same page (Ming Lei) [1662864] +- [x86] RHEL: fix build of spec_ctrl.h for older assemblers (Jeff Moyer) [1719406] +- [drm] drm/amd/display: Initialize stream_update with memset (Jeff Moyer) [1719406] +- [mm] mm/gup: finish consolidating error handling (Jeff Moyer) [1641506] +- [mm] mm/gup: cache dev_pagemap while pinning pages (Jeff Moyer) [1641506] +- [rpmspec] kernel packaging: Fix extra namespace collision (Prarit Bhargava) [1699868] +- [rpmspec] redhat: kernel-selftests-internal: add dependencies (Jiri Benc) [1717943] +- [kernel] kernel/module.c: Only return -EEXIST for modules that have finished loading (Prarit Bhargava) [1666939] +- [input] Input: elantech - remove P52 and P72 from SMBus blacklist (Benjamin Tissoires) [1703157] +- [input] Input: elan_i2c - handle physical middle button (Benjamin Tissoires) [1703157] +- [input] Input: elantech/SMBus - export all capabilities from the PS/2 node (Benjamin Tissoires) [1703157] +- [input] Input: elan_i2c - do not query the info if they are provided (Benjamin Tissoires) [1703157] +- [input] Input: elantech - detect middle button based on firmware version (Benjamin Tissoires) [1703157] +- [input] Input: elantech - add helper function elantech_is_buttonpad() (Benjamin Tissoires) [1703157] +- [input] Input: elantech - query the min/max information beforehand too (Benjamin Tissoires) [1703157] +- [input] Input: elantech - enable middle button support on 2 ThinkPads (Benjamin Tissoires) [1703157] +- [input] Input: elan_i2c - increment wakeup count if wake source (Benjamin Tissoires) [1703157] +- [kernel] timekeeping: Update multiplier when NTP frequency is set directly (Prarit Bhargava) [1714164] +- [fs] xfs: fix use after free in buf log item unlock assert (Brian Foster) [1666150] +- [fs] xfs: add missing error check in xfs_prepare_shift() (Brian Foster) [1699214] +- [documentation] Documentation: Fix grammatical error in sysctl/fs.txt & clarify negative dentry (Waiman Long) [1673955] +- [fs] fs/dcache: Track & report number of negative dentries (Waiman Long) [1673955] +- [fs] fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb() (Waiman Long) [1673955] +- [net] tcp: tcp_fragment() should apply sane memory limits (Florian Westphal) [1719858] {CVE-2019-11478} +- [net] tcp: limit payload size of sacked skbs (Florian Westphal) [1719603] {CVE-2019-11477} + +* Fri Jun 14 2019 Frantisek Hrbata [4.18.0-107.el8] +- [tools] kvm: selftests: make hyperv_cpuid test pass on AMD (Vitaly Kuznetsov) [1718501] +- [scsi] vmw_pvscsi: Fixed to work with SG_CHAIN (Ewan Milne) [1717278] +- [x86] mark AMD Rome processors supported (David Arcari) [1520002] +- [fs] ext4: zero out the unused memory region in the extent tree block (Lukas Czerner) [1715276] {CVE-2019-11833} +- [s390] s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU (David Hildenbrand) [1715041] +- [vfio] vfio/type1: Limit DMA mappings per container (Alex Williamson) [1695592] {CVE-2019-3882} +- [tools] selftests/powerpc: Remove Power9 paste tests (Diego Domingos) [1662374] +- [tools] selftests/powerpc: Remove Power9 copy_unaligned test (Diego Domingos) [1662374] +- [tools] selftests/powerpc: Fix ptrace tm failure (Diego Domingos) [1662374] +- [netdrv] mlxsw: core: Prevent reading unsupported slave address from SFP EEPROM (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Prevent QSFP module initialization for old hardware (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Fix autoneg status in ethtool (Ivan Vecera) [1680241] +- [netdrv] mlxsw: pci: Reincrease PCI reset timeout (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Put MC TCs into DWRR mode (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Add a multicast pool for Spectrum-2 (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Test VRF MAC vetoing (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Do not check VRF MAC address (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw workqueue (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Do not use WQ_MEM_RECLAIM for mlxsw ordered workqueue (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Add MDB entries in prepare phase (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: mlxsw: core: avoid -Wint-in-bool-context warning (Ivan Vecera) [1680241] +- [netdrv] mlxsw: minimal: Initialize base_mac (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Prevent duplication during QSFP module initialization (Ivan Vecera) [1680241] +- [netdrv] mellanox: Switch to bitmap_zalloc() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: i2c: Extend initialization by querying resources data (Ivan Vecera) [1680241] +- [netdrv] mlxsw: i2c: Extend input parameters list of command API (Ivan Vecera) [1680241] +- [netdrv] mlxsw: i2c: Modify input parameter name in initialization API (Ivan Vecera) [1680241] +- [netdrv] mlxsw: i2c: Fix comment misspelling (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Move resource query API to common location (Ivan Vecera) [1680241] +- [netdrv] mlxsw: minimal: Add ethtool support (Ivan Vecera) [1680241] +- [netdrv] mlxsw: minimal: Make structures and variables names shorter (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Move ethtool module callbacks to a common location (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Make mlxsw_sp_acl_tcam_vregion_rehash() return void (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Remember where to continue rehash migration (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Allow to interrupt/continue rehash work (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Do rollback as another call to mlxsw_sp_acl_tcam_vchunk_migrate_all() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Put vchunk migrate start/end code into separate functions (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Put this_is_rollback to rehash context struct (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Rename variables in mlxsw_sp_acl_tcam_ventry_migrate() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: assign vchunk->chunk by the newly created chunk (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: assign vregion->region by the newly created region (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Push code start/end from mlxsw_sp_acl_tcam_vregion_migrate() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Push rehash start/end code into separate functions (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Introduce new rehash context struct and save hint_priv there (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Don't migrate already migrated entry (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Push rehash dw struct into rehash sub-struct (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Handle SWITCHDEV_PORT_ATTR_SET (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: acl: Use struct_size() in kzalloc() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: remove set but not used variable 'autoneg_status' (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: spectrum-2: Add massive delta rehash test (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: spectrum-2: Check migrate end trace (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add vregion migration end tracepoint (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: spectrum-2: Add IPv6 variant of simple delta rehash test (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Don't take mutex in mlxsw_sp_acl_tcam_vregion_rehash_work() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Remove RTNL lock assertions from ERP code (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Don't take rtnl lock during vregion_rehash_intrvl_set() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Introduce a mutex to guard objagg instance manipulation (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Enable vregion rehash per-profile (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Introduce mutex to guard Bloom Filter updates (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Introduce vregion mutex (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Refactor vregion association code (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Introduce a mutex to guard region list updates (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Split TCAM group structure into two (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Remove unused ops field from group structure (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add Spectrum-2 ASIC support for new port types and speeds (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add Spectrum-2 ASIC port type-speed operations (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add new port type-speed fields for PTYS register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: 80 columns wrapping change (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Rename p_eth_proto_adm to full name p_eth_proto_admin (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add port type-speed operations (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Rename port type-speed functions to ASIC specific (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Query port connector type from firmware (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Remove unsupported eth_proto_lp_advertise field in PTYS (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Remove duplicate port link mode entry (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Avoid -Wformat-truncation warnings (Ivan Vecera) [1680241] +- [netdrv] net: Remove SWITCHDEV_ATTR_ID_PORT_BRIDGE_FLAGS_SUPPORT (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Reject overlarge headroom size requests (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Update port headroom configuration (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Add Spectrum-2 shared buffer configuration (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Keep mlxsw_sp_sb_mm in sb_vals (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Keep mlxsw_sp_sb_cm in sb_vals (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Keep mlxsw_sp_sb_prs in mlxsw_sp_sb_vals (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Keep mlxsw_sp_sb_pms in mlxsw_sp_sb_vals (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Keep pool descriptors in mlxsw_sp_sb_vals (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Allocate prs & pms dynamically (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add struct mlxsw_sp_sb_vals (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Change IP2ME CPU policer rate and burst size values (Ivan Vecera) [1680241] +- [netdrv] mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add some missing configuration symbols (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: fix spelling mistake "temprature" -> "temperature" (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Extend thermal module with per QSFP module thermal zones (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Allow thermal zone binding to an external cooling device (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Add QSFP module temperature label attribute to hwmon (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Extend hwmon interface with QSFP module temperature attributes (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Extend hwmon interface with fan fault attribute (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Rename cooling device (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Replace thermal temperature trips with defines (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Modify thermal zone definition (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Set different thermal polling time based on bus frequency capability (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Add API for QSFP module temperature thresholds reading (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Fan Out of Range Event Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Management Temperature Bulk Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Move QSFP EEPROM definitions to common location (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Remove unused variables (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: avoid double sourcing of lib.sh (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_flower: Fix VLAN modify action support (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Drop unnecessary WARN_ON_ONCE() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Set LAG port collector only when active (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Remove getting PORT_BRIDGE_FLAGS (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Use struct_size() in kzalloc() (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: spectrum-2: Add simple delta rehash test (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add couple of vregion rehash tracepoints (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: add "acl_region_rehash_interval" devlink param (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Implement region migration according to hints (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add multi field to PAGT register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Pass hints priv all the way to ERP code (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Implement basic ERP rehash hits creation (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Split entry struct into entry and ventry (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Split chunk struct into chunk and vchunk (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Split region struct into region and vregion (Ivan Vecera) [1680241] +- [netdrv] lib: objagg: implement optimization hints assembly and use hints for object creation (Ivan Vecera) [1680241] +- [netdrv] devlink: publish params only after driver init is done (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add a test for blackhole routes (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Offload blackhole routes (Ivan Vecera) [1680241] +- [netdrv] mlxsw: Implement ndo_get_port_parent_id() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Trace EMAD errors (Ivan Vecera) [1680241] +- [netdrv] drivers: net: use flow action infrastructure (Ivan Vecera) [1680241] +- [netdrv] flow_offload: add flow_rule and flow_match structures and use them (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: mirror_gre_flower: Fix test result handling (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: mirror_gre_bridge_1q_lag: Ignore ARP (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: mirror_gre_bridge_1q_lag: Enable forwarding (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: mirror_gre_bridge_1q_lag: Flush neighbors (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: mirror_gre_vlan_bridge_1q: Fix roaming test (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: mirror_lib: Wait for tardy mirrored packets (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: mirror_gre_changes: Fix TTL test (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Update ping limits (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: mirror_lib: Update ping limits (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Make ping timeout configurable (Ivan Vecera) [1680241] +- [tools] selftests: spectrum-2: Add delta two masks one key test (Ivan Vecera) [1680241] +- [tools] selftests: spectrum-2: Fix multiple_masks_test (Ivan Vecera) [1680241] +- [tools] selftests: spectrum-2: Extend and move trace helpers (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add C-TCAM spill tracepoint (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Include delta bits into hashtable key (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Use OK instead of PASS in test output (Ivan Vecera) [1680241] +- [tools] selftests: net: forwarding: change devlink resource support checking (Ivan Vecera) [1680241] +- [documentation] Documentation: add devlink param file for mlxsw driver (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Add more extack messages (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Fix rul/rule typo (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Move mr_ruleset and mr_rule structs (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Remove unnecessary arg on action_replace call path (Ivan Vecera) [1680241] +- [netdrv] mlxfw: Replace license text with SPDX identifiers and adjust copyrights (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Enable VXLAN on Spectrum-2 (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Add support for VXLAN on Spectrum-2 (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Breakout common code to a common function (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Expose functions to create and destroy underlay RIF (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add a test case for ARP suppression (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add a test for VXLAN symmetric routing (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add a test case for ARP decapsulation (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add a test for VXLAN asymmetric routing (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add IP-in-IP GRE hierarchical topology with keys test (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add IP-in-IP GRE hierarchical topology with key test (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add IP-in-IP GRE hierarchical topology test (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add IP-in-IP GRE flat topology with keys test (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add IP-in-IP GRE flat topology with key test (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add IP-in-IP GRE flat topology test (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add IP tunneling lib (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Add GRE tunnel support for Spectrum-2 (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Update tunnel decap properties (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Support RIF without device (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Change mlxsw_sp_ipip_lb_ul_vr_id() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Add underlay RIF ID support (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Mark RIF index as taken before creation (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Adjust loopback RIF configuration (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Set RIF ops per ASIC type (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Split RIF ops array for Spectrum-2 support (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add underlay egress RIF field in RTDP register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add fields to RITR - Router Interface Table Register (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add a test case for externally learned FDB entries (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Test FDB offload indication (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Do not treat static FDB entries as sticky (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_fid: Update dummy FID index (Ivan Vecera) [1680241] +- [netdrv] mlxsw: pci: Return error on PCI reset timeout (Ivan Vecera) [1680241] +- [netdrv] mlxsw: pci: Increase PCI SW reset timeout (Ivan Vecera) [1680241] +- [netdrv] mlxsw: pci: Ring CQ's doorbell before RDQ's (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Test veto of unsupported VXLAN FDBs (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add extack messages to VXLAN FDB rejection (Ivan Vecera) [1680241] +- [netdrv] mlxsw: Add extack to mlxsw_sp_nve_ops.fdb_replay (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Use struct_size() in kzalloc() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl_bloom_filter: use struct_size() in kzalloc() (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add a test for VLAN deletion (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Set PVID correctly during VLAN deletion (Ivan Vecera) [1680241] +- [net] net: bridge: Fix VLANs memory leak (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add a test case for VLAN addition error flow (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Replace error code with EINVAL (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Avoid returning errors in commit phase (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add VXLAN dependency for spectrum (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Disable lag port TX before removing it (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Remove ASSERT_RTNL()s in module removal flow (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add cleanup after C-TCAM update error condition (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: drop useless LIST_HEAD (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add router test with VID 1 (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Adjust test regarding VID 1 (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Remove limitation regarding VID 1 (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Switch to VID 4095 as default VID (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add an helper function to cleanup VLAN entries (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Store pointer to default port VLAN in port struct (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Allow controlling destruction of default port VLAN (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Set PVID during port initialization (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Replace hard-coded default VID with a define (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add a test case for L3 VNI (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Do not force specific configuration order (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add rtnetlink tests (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Hold a reference on RIF's netdev (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Make RIF deletion more robust (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Propagate 'struct mlxsw_sp' further (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Remove reference count from VLAN entries (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Handle VLAN device unlinking (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_fid: Remove unused function (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Do not destroy RIFs based on FID's reference count (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Sanitize VLAN interface's uppers (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Fix memory leak upon driver reload (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add trap for decapsulated ARP packets (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Increase timeout during firmware flash process (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Update the supported firmware to version 13.1910.622 (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add Bloom delta test (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add Bloom filter complex test (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add Bloom filter simple test (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Activate Bloom filter (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Set master RP index on transition to eRP (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Update Bloom filter on eRP transitions (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Set A-TCAM rules in Bloom filter (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add Bloom filter update (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add Bloom filter handling (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Introduce Bloom filter (Ivan Vecera) [1680241] +- [netdrv] mlxsw: resources: Add Spectrum-2 Bloom filter resource (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Policy Engine Algorithmic Bloom Filter Entries Register (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Test FID RIF MAC vetoing (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Test RIF MAC vetoing (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Veto unsupported RIF MAC addresses (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add mlxsw_sp.mac_mask (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Generalize mlxsw_sp_netdevice_router_port_event() (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: extack: Test VLAN add on a port device (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: extack: Test VLAN add on a VXLAN device (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Propagate extack on port VLAN events (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Propagate extack on VXLAN VLAN events (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add multicast routing test (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Add Multicast routing support for Spectrum-2 (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Limit priority value (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Support rule creation without action creation (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add replace rule action operation (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add multicast router profile operations (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add Spectrum-2 keys (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Change stage of ACL initialization (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Policy Engine Multicast Router Binding Table Register (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add PVID test case for VXLAN with VLAN-aware bridges (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: vxlan: Test FDB un/marking on VXLAN join/leave (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Un/offload FDB on nve_fid_disable/enable (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add mlxsw_sp_fid_ops.fdb_clear_offload (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Add mlxsw_sp_nve_ops.fdb_clear_offload (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Add mlxsw_sp_nve_ops.fdb_replay (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Publish mlxsw_sp_switchdev_notifier (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Track NVE type at FIDs (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Fix VLAN device deletion via ioctl (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Relax GRE decap matching check (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Avoid leaking FID's reference count (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Remove easily triggerable warnings (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add a new test extack.sh (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add one-armed router test (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Mirror loopbacked packets instead of trapping them (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Load firmware version based on devlink parameter (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Reset firmware after flash during driver initialization (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add VxLAN test with a VLAN-aware bridge (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add a test for VxLAN configuration with a VLAN-aware bridge (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Consider VLAN-aware bridges as valid (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Enable VxLAN enslavement to VLAN-aware bridges (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Prepare function for VLAN-aware bridges (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Unify VxLAN leave function (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_fid: Add API to lookup 802.1Q FIDs without creating them (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Flip driver to use emulated 802.1Q FIDs (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Introduce emulated VLAN RIFs (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_fid: Introduce emulated 802.1Q FIDs (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_fid: Make flood index calculation more robust (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Do not set field when it is reserved (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Consider VxLAN learning enabled as valid (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Allow VxLAN learning (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Allow deletion of learned FDB entries (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Process learned VxLAN FDB entries (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Add API to resolve learned IP addresses (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_fid: Allow FID lookup by its index (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_fid: Store ifindex of NVE device in FID (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add definition of unicast tunnel record for SFN register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Extend cooling device with cooling levels (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add a test for VxLAN flooding (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add a test for VxLAN configuration (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Expose discard counters via ethtool (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: spectrum-2: Add simple delta test (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: acl: Implement delta for ERP (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: acl: Push code related to num_ctcam_erps inc/dec into separate helpers (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: acl: Remove mlxsw_afk_encode() block range args and key/mask check (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: acl: Don't encode the key again in mlxsw_sp_acl_atcam_12kb_lkey_id_get() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core_acl: Change order of args of ops->encode_block() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: acl: Pass key pointer to master_mask_set/clear (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: acl_erp: Convert to use objagg for tracking ERPs (Ivan Vecera) [1680241] +- [tools] selftests: Adjust spectrum-2 ctcam_two_atcam_masks_test (Ivan Vecera) [1680241] +- [tools] selftests: Adjust spectrum-2 two_mask_test (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Fix IP2ME CPU policer configuration (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: qos_mc_aware: Add a test for UC awareness (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: qos_mc_aware: Tweak for min shaper (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Set minimum shaper on MC TCs (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: QEEC: Add minimum shaper fields (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Fix devlink unregister flow (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Don't ignore deletions of learned MACs (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Add support for VxLAN encapsulation (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Enable VxLAN enslavement to bridges (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Configure matching local routes for NVE decap (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_fid: Clear NVE configuration when destroying 802.1D FIDs (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Implement VxLAN operations (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_nve: Implement common NVE core (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Allow querying VR ID based on table ID (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Enable local routes promotion to perform NVE decap (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_fid: Add APIs to lookup FID without creating it (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_fid: Allow setting and clearing NVE properties on FID (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: Fix use-after-free when flashing firmware during init (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add NVE packet traps (Ivan Vecera) [1680241] +- [netdrv] mlxsw: resources: Add NVE resources (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Monitoring Parsing State Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add definition of unicast tunnel record for SFD register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Tunneling NVE QoS Default Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Tunneling NVE QoS Configuration Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Tunneling NVE Decapsulation ECN Mapping Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Tunneling NVE Encapsulation ECN Mapping Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Tunneling NVE Underlay Multicast Table Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Tunnel Port Configuration Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Tunneling NVE General Configuration Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Seed LAG hash function (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Extend FDB flush types for NVE (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add a new type of KVD linear record (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Move L3 protocol and address definitions to global header file (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Do not assume notifier information type (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Check notification relevance based on upper device (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Prepare for VxLAN FDB notifications (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Remove misuses of private header file (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: qos_mc_aware: Make executable (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Have lldpad_app_wait_set() wait for unknown, too (Ivan Vecera) [1680241] +- [netdrv] mlxsw: pci: Fix a typo (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Delete RIF when VLAN device is removed (Ivan Vecera) [1680241] +- [netdrv] mlxsw: pci: Derive event type from event queue number (Ivan Vecera) [1680241] +- [netdrv] mlxsw: Make MLXSW_SP1_FWREV_MINOR a hard requirement (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Bump required firmware version (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add a test for UC behavior under MC flood (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: lib: Add mtu_set(), mtu_restore() (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: lib: Add ethtool_stats_get() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Tweak SBMM configuration (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Configure MC pool (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Allow configuration of static pools (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Pass SBPM min_size in cells (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Allow an infinite maximum for per-TC pool limit (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Allow pools of infinite size (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Keep shared buffer size in mlxsw_sp_sb (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Split TC_COUNT into ingress and egress (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Use devlink pool indices throughout (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Init shaper for TCs 8..15 (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_buffers: Set up a dedicated pool for BUM traffic (Ivan Vecera) [1680241] +- [netdrv] mlxsw: remove unused arrays mlxsw_i2c_driver_name and mlxsw_pci_driver_name (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core: remove unnecessary function mlxsw_core_driver_put (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Expose counter for all 16 TCs (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Include RFC-2819 counters in stats length (Ivan Vecera) [1680241] +- [netdrv] mlxsw: Replace license text with SPDX identifiers and adjust copyrights (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add TC flower test for Spectrum-2 (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Reset FW after flash (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Update the supported firmware to version 13.1702.6 (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_flower: Disallow usage of vlan_id key on egress (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_flower: use PTR_ERR_OR_ZERO() (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: gre_multipath: Update next-hop statistics match criteria (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Configure MC-aware mode on mlxsw ports (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Fix a typo (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add QoS Switch Traffic Class Table is Multicast-Aware Register (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add test for ip_forward_update_priority (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Move DSCP capture to lib.sh (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Move lldpad waiting to lib.sh (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Handle sysctl_ip_fwd_update_priority (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Extract work-scheduling into a new function (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Test mirror-to-gretap w/ UL team LACP (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Test mirror-to-gretap w/ UL team (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Introduce $ARPING (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: lib: Support team devices (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: lib: Add require_command() (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: qos_dscp_bridge: Fix (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add test for trust-DSCP (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Support ieee_setapp, ieee_delapp (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add QoS Priority to DSCP Mapping Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add QoS ReWrite Enable Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add QoS Priority Trust State Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add QoS Port DSCP to Priority Mapping Register (Ivan Vecera) [1680241] +- [tools] selftests: add a selftest for directed broadcast forwarding (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: add tests for TC chain get and dump operations (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Start using A-TCAM (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add A-TCAM rule insertion and deletion (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Pass C-TCAM region and entry to insert function (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add A-TCAM region initialization (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Make global TCAM resources available to regions (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Encapsulate C-TCAM region in A-TCAM region (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add A-TCAM initialization (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Allow encoding a partial key (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Extend Spectrum-2 region struct (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add support for C-TCAM eRPs (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Enable C-TCAM only mode in eRP core (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Implement common eRP core (Ivan Vecera) [1680241] +- [netdrv] mlxsw: resources: Add Spectrum-2 eRP resources (Ivan Vecera) [1680241] +- [netdrv] mlxsw: resources: Add Spectrum-2 maximum large key ID resource (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Policy-Engine eRP Table Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Policy-Engine TCAM Entry Register Version 3 (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Prepare PERERP register for A-TCAM usage (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_flower: Add extack messages (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add extack messages (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core_acl_flex_actions: Add extack messages (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Propagate extack pointer (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: gre_multipath: Drop IPv6 tests (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Implement chain template hinting (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Extend to support Spectrum-2 ASIC (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add initial Spectrum-2 ACL implementation (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add region association callback (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add support for Spectrum-2 block encoding (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Prepare for Spectrum-2 block encoding (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Policy-Engine General Configuration Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Policy-Engine Region eRP Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Policy-Engine Region Configuration Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Policy-Engine Region Association Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: acl: Introduce activity get operation for action block/set (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add support for activity information from PEFA register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Introduce flex key blocks for Spectrum-2 (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add Spectrum-2 variant of flex actions ops (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_mr_tcam: Add Spectrum-2 stubs (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add KVDL manager implementation for Spectrum-2 (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add Infrastructure Entry Delete Register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Expose counters for various packet sizes (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Optimize processing of VRRP MACs (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Add VRRP traps (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Direct macvlans' MACs to router (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Enable macvlan upper devices (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: mirror_gre_nh: Unset rp_filter on host VRF (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_span: Change LAG lower selection (Ivan Vecera) [1680241] +- [netdrv] mlxsw: resources: Add couple of Spectrum-2 KVD resources (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Prepare for multiple FW versions for Spectrum and Spectrum-2 (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Implement priority setting for rules inserted to TCAM (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Add priority field for PTCEV2 register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Move block items encoding into Spectrum op (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Convert mlxsw_afk_create args to ops (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Add tcam init/fini ops (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Split TCAM handling 3 ways (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_mr_tcam: Push Spectrum-specific operations into a separate file (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_kvdl: Pass entry_count to free function (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_kvdl: Pass entry type to alloc/free (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_kvdl: Push out KVD linear management into ops (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: mirror_lib: Tighten up VLAN capture (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core_acl_flex_actions: Fix helper to get the first KVD linear index (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core_acl_flex_actions: Allow the first set to be dummy (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Put pointer to flex action ops to mlxsw_sp (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core_acl_flex_keys: Change SRC_SYS_PORT flex key element size (Ivan Vecera) [1680241] +- [netdrv] mlxsw: core_acl_flex_keys: Split MAC and IP address flex key elements (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_acl: Ignore always-zeroed bits in tp->prio (Ivan Vecera) [1680241] +- [netdrv] mlxsw: reg: Introduce Flex2 key type for PTAR register (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum: Change name of mlxsw_sp_afk_blocks to mlxsw_sp1_afk_blocks (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: avoid uninitialized variable access (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add mlxsw-specific test for mirror to gretap (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Allow importing dependent libraries (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: test for bridge port isolation (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Test mirror-to-gretap w/ UL 802.1q (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Test mirror-to-gretap w/ UL 802.1d (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add scale test for resources (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add target for mirror-to-gretap test on spectrum (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add scale test for mirror-to-gretap (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add target for tc flower test on spectrum (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add tc flower scale test (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add target for router test on spectrum (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add router test (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add devlink KVD resource test (Ivan Vecera) [1680241] +- [tools] selftests: mlxsw: Add devlink_lib_spectrum.sh (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Add devlink_lib.sh (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: lib: Parameterize NUM_NETIFS in two functions (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: lib: Add check_err_fail() (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Allow lib.sh sourcing from other directories (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: mirror_gre_changes: Fix waiting for neighbor (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: lib: Split out setup_wait_dev() (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Test multipath tunneling (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: mirror_gre_vlan_bridge_1q: Unset rp_filter (Ivan Vecera) [1680241] +- [tools] selftests: forwarding: Test routed bridge interface (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_switchdev: Ban PVID change if bridge has a RIF (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Add mlxsw_sp_rif_fid() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Publish mlxsw_sp_rif_find_by_dev() (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Allocate FID according to PVID (Ivan Vecera) [1680241] +- [netdrv] mlxsw: spectrum_router: Propagate extack to .fid_get() (Ivan Vecera) [1680241] +- [netdrv] net: phy: realtek: Dummy IRQ calls for RTL8366RB (Corinna Vinschen) [1680528] +- [netdrv] net: phy: realtek: add generic Realtek PHY driver (Corinna Vinschen) [1680528] +- [netdrv] net: phy: realtek: use new PHYID matching macros (Corinna Vinschen) [1680528] +- [include] net: phy: add macros for PHYID matching (Corinna Vinschen) [1680528] +- [netdrv] net: phy: realtek: load driver for all PHYs with a Realtek OUI (Corinna Vinschen) [1680528] +- [netdrv] net: phy: realtek: fix RTL8201F sysfs name (Corinna Vinschen) [1680528] +- [netdrv] net: phy: realtek: Support RTL8366RB variant (Corinna Vinschen) [1680528] +- [netdrv] net: phy: realtek: add missing entry for RTL8211C to mdio_device_id table (Corinna Vinschen) [1680528] +- [netdrv] net: phy: realtek: add support for RTL8211C (Corinna Vinschen) [1680528] +- [netdrv] net: phy: realtek: add missing entry for RTL8211 to mdio_device_id table (Corinna Vinschen) [1680528] +- [netdrv] net: phy: realtek: add support for RTL8211 (Corinna Vinschen) [1680528] +- [netdrv] r8169: change irq handler to always trigger NAPI polling (Corinna Vinschen) [1680528] +- [netdrv] r8169: create function pointer array for chip hw init functions (Corinna Vinschen) [1680528] +- [netdrv] r8169: create function pointer array for PHY init functions (Corinna Vinschen) [1680528] +- [netdrv] r8169: disable ASPM again (Corinna Vinschen) [1680528] +- [netdrv] r8169: disable tx interrupt coalescing on RTL8168 (Corinna Vinschen) [1680528] +- [netdrv] Revert "r8169: use netif_receive_skb_list batching" (Corinna Vinschen) [1680528] +- [netdrv] r8169: use netif_receive_skb_list batching (Corinna Vinschen) [1680528] +- [netdrv] r8169: disable default rx interrupt coalescing on RTL8168 (Corinna Vinschen) [1680528] +- [netdrv] r8169: fix cable re-plugging issue (Corinna Vinschen) [1680528] +- [netdrv] r8169: use netif_start_queue instead of netif_wake_qeueue in rtl8169_start_xmit (Corinna Vinschen) [1680528] +- [netdrv] r8169: don't read interrupt mask register in interrupt handler (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove unneeded mmiowb barriers (Corinna Vinschen) [1680528] +- [netdrv] Revert "r8169: make use of xmit_more and __netdev_sent_queue" (Corinna Vinschen) [1680528] +- [netdrv] Revert "r8169: remove unneeded mmiowb barriers" (Corinna Vinschen) [1680528] +- [netdrv] r8169: Avoid pointer aliasing (Corinna Vinschen) [1680528] +- [netdrv] r8169: Load MAC address from device tree if present (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove rtl_wol_pll_power_down (Corinna Vinschen) [1680528] +- [netdrv] r8169: improve WoL handling (Corinna Vinschen) [1680528] +- [netdrv] r8169: enable EEE per default on RTL8168f (Corinna Vinschen) [1680528] +- [netdrv] r8169: add EEE support for RTL8168f (Corinna Vinschen) [1680528] +- [netdrv] r8169: enable EEE per default on chip versions from RTL8168g (Corinna Vinschen) [1680528] +- [netdrv] r8169: add general EEE support for chip versions from RTL8168g (Corinna Vinschen) [1680528] +- [netdrv] r8169: factor out PHY init sequence adjusting 10M and ALDPS (Corinna Vinschen) [1680528] +- [netdrv] r8169: factor out disabling ALDPS (Corinna Vinschen) [1680528] +- [netdrv] r8169: improve firmware handling (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove PCI DAC support (Corinna Vinschen) [1680528] +- [netdrv] r8169: improve rx buffer allocation (Corinna Vinschen) [1680528] +- [netdrv] r8169: factor out getting ether_clk (Corinna Vinschen) [1680528] +- [netdrv] r8169: replace mii_bus member with phy_device member in struct rtl8169_private (Corinna Vinschen) [1680528] +- [netdrv] r8169: reset chip synchronously in __rtl8169_resume (Corinna Vinschen) [1680528] +- [netdrv] r8169: add helpers for locking / unlocking the config registers (Corinna Vinschen) [1680528] +- [netdrv] r8169: improve rtl_pcie_state_l2l3_enable (Corinna Vinschen) [1680528] +- [netdrv] r8169: initialize task workqueue only once (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove unneeded call in pcierr (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove rtl_get_events (Corinna Vinschen) [1680528] +- [netdrv] r8169: load Realtek PHY driver module before r8169 (Corinna Vinschen) [1680528] +- [netdrv] r8169: don't try to read counters if chip is in a PCI power-save state (Corinna Vinschen) [1680528] +- [netdrv] r8169: Add support for new Realtek Ethernet (Corinna Vinschen) [1680528] +- [netdrv] r8169: fix WoL device wakeup enable (Corinna Vinschen) [1680528] +- [netdrv] r8169: improve spurious interrupt detection (Corinna Vinschen) [1680528] +- [netdrv] r8169: fix crash if CONFIG_DEBUG_SHIRQ is enabled (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove unneeded mmiowb barriers (Corinna Vinschen) [1680528] +- [netdrv] ethernet/realtek: Replace synchronize_sched() with synchronize_rcu() (Corinna Vinschen) [1680528] +- [netdrv] r8169: make use of xmit_more and __netdev_sent_queue (Corinna Vinschen) [1680528] +- [netdrv] r8169: replace macro TX_FRAGS_READY_FOR with a function (Corinna Vinschen) [1680528] +- [netdrv] r8169: use napi_consume_skb where possible (Corinna Vinschen) [1680528] +- [netdrv] r8169: simplify detecting chip versions with same XID (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove default chip versions (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove ancient GCC bug workaround in a second place (Corinna Vinschen) [1680528] +- [netdrv] r8169: improve chip version identification (Corinna Vinschen) [1680528] +- [netdrv] r8169: simplify ocp functions (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove workaround for ancient gcc bug (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove manual padding in struct ring_info (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove "not PCI Express" message (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove print_mac_version (Corinna Vinschen) [1680528] +- [netdrv] r8169: use PCI_VDEVICE macro (Corinna Vinschen) [1680528] +- [netdrv] r8169: replace event_slow with irq_mask (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove unused interrupt sources (Corinna Vinschen) [1680528] +- [netdrv] r8169: use dev_get_drvdata where possible (Corinna Vinschen) [1680528] +- [netdrv] r8169: merge rtl_irq_enable and rtl_irq_enable_all (Corinna Vinschen) [1680528] +- [pci] PCI: add USR vendor id and use it in r8169 and w6692 driver (Corinna Vinschen) [1680528] +- [netdrv] net: ethernet: Convert phydev advertize and supported from u32 to link mode (Corinna Vinschen) [1680528] +- [netdrv] r8169: fix broken Wake-on-LAN from S5 (poweroff) (Corinna Vinschen) [1680528] +- [netdrv] r8169: add support for Byte Queue Limits (Corinna Vinschen) [1680528] +- [netdrv] r8169: handle all interrupt events in the hard irq handler (Corinna Vinschen) [1680528] +- [netdrv] r8169: fix NAPI handling under high load (Corinna Vinschen) [1680528] +- [netdrv] r8169: re-enable MSI-X on RTL8168g (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove unneeded call to netif_stop_queue in rtl8169_net_suspend (Corinna Vinschen) [1680528] +- [netdrv] r8169: simplify rtl8169_set_magic_reg (Corinna Vinschen) [1680528] +- [netdrv] r8169: Enable MSI-X on RTL8106e (Corinna Vinschen) [1680528] +- [netdrv] r8169: set RX_MULTI_EN bit in RxConfig for 8168F-family chips (Corinna Vinschen) [1680528] +- [netdrv] r8169: always autoneg on resume (Corinna Vinschen) [1680528] +- [netdrv] r8169: fix network stalls due to missing bit TXCFG_AUTO_FIFO (Corinna Vinschen) [1680528] +- [netdrv] r8169: Disable clk during suspend / resume (Corinna Vinschen) [1680528] +- [netdrv] r8169: improve a check in rtl_init_one (Corinna Vinschen) [1680528] +- [netdrv] r8169: improve rtl8169_irq_mask_and_ack (Corinna Vinschen) [1680528] +- [netdrv] r8169: use default watchdog timeout (Corinna Vinschen) [1680528] +- [netdrv] r8169: fix autoneg issue on resume with RTL8168E (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove duplicated RTL8169s PHY initialization steps (Corinna Vinschen) [1680528] +- [netdrv] r8169: simplify RTL8169 PHY initialization (Corinna Vinschen) [1680528] +- [netdrv] r8169: Get and enable optional ether_clk clock (Corinna Vinschen) [1680528] +- [netdrv] r8169: enable ASPM on RTL8106E (Corinna Vinschen) [1680528] +- [netdrv] r8169: Align ASPM/CLKREQ setting function with vendor driver (Corinna Vinschen) [1680528] +- [netdrv] r8169: Clear RTL_FLAG_TASK_*_PENDING when clearing RTL_FLAG_TASK_ENABLED (Corinna Vinschen) [1680528] +- [netdrv] r8169: set TxConfig register after TX / RX is enabled, just like RxConfig (Corinna Vinschen) [1680528] +- [netdrv] r8169: don't configure max jumbo frame size per chip version (Corinna Vinschen) [1680528] +- [netdrv] r8169: don't configure csum function per chip version (Corinna Vinschen) [1680528] +- [netdrv] r8169: simplify interrupt handler (Corinna Vinschen) [1680528] +- [netdrv] r8169: don't include asm headers directly (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove version info (Corinna Vinschen) [1680528] +- [netdrv] r8169: restore previous behavior to accept BIOS WoL settings (Corinna Vinschen) [1680528] +- [netdrv] r8169: power down chip in probe (Corinna Vinschen) [1680528] +- [netdrv] r8169: don't read chip phy status register (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove mii_if_info member from struct rtl8169_private (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove rtl8169_set_speed_xmii (Corinna Vinschen) [1680528] +- [netdrv] r8169: use phy_speed_down / phy_speed_up (Corinna Vinschen) [1680528] +- [netdrv] r8169: use phy_mii_ioctl (Corinna Vinschen) [1680528] +- [netdrv] r8169: use phy_ethtool_nway_reset (Corinna Vinschen) [1680528] +- [netdrv] r8169: use phy_ethtool_(g|s)et_link_ksettings (Corinna Vinschen) [1680528] +- [netdrv] r8169: replace open-coded PHY soft reset with genphy_soft_reset (Corinna Vinschen) [1680528] +- [netdrv] r8169: use phy_resume/phy_suspend (Corinna Vinschen) [1680528] +- [netdrv] r8169: add basic phylib support (Corinna Vinschen) [1680528] +- [netdrv] r8169: fix runtime suspend (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove old PHY reset hack (Corinna Vinschen) [1680528] +- [netdrv] r8169: remove TBI 1000BaseX support (Corinna Vinschen) [1680528] +- [netdrv] r8169: use standard debug output functions (Corinna Vinschen) [1680528] +- [netdrv] r8169: reject unsupported WoL options (Corinna Vinschen) [1680528] +- [netdrv] r8169: don't check WoL when powering down PHY and interface is down (Corinna Vinschen) [1680528] +- [netdrv] r8169: improve saved_wolopts handling (Corinna Vinschen) [1680528] +- [netdrv] Revert "r8169: restore previous behavior to accept BIOS WoL settings" (Corinna Vinschen) [1680528] +- [netdrv] r8169: improve phy initialization when resuming (Corinna Vinschen) [1680528] +- [netdrv] r8169: enable ASPM on RTL8168E-VL (Corinna Vinschen) [1680528] +- [netdrv] r8169: align ASPM entry latency setting with vendor driver (Corinna Vinschen) [1680528] +- [netdrv] r8169: Reinstate ASPM Support (Corinna Vinschen) [1680528] +- [netdrv] r8169: Don't disable ASPM in the driver (Corinna Vinschen) [1680528] +- [kernel] kernel/sched/psi.c: expose pressure metrics on root cgroup (Waiman Long) [1678388] +- [kernel] psi: introduce psi monitor (Waiman Long) [1678388] +- [spi] include/: refactor headers to allow kthread.h inclusion in psi_types.h (Waiman Long) [1678388] +- [kernel] psi: track changed states (Waiman Long) [1678388] +- [kernel] psi: split update_stats into parts (Waiman Long) [1678388] +- [kernel] psi: rename psi fields in preparation for psi trigger addition (Waiman Long) [1678388] +- [kernel] psi: make psi_enable static (Waiman Long) [1678388] +- [kernel] psi: introduce state_mask to represent stalled psi states (Waiman Long) [1678388] +- [kernel] kernel: cgroup: add poll file operation (Waiman Long) [1678388] +- [fs] fs: kernfs: add poll file operation (Waiman Long) [1678388] +- [documentation] psi: clarify the units used in pressure files (Waiman Long) [1678388] +- [kernel] psi: avoid divide-by-zero crash inside virtual machines (Waiman Long) [1678388] +- [init] psi: clarify the Kconfig text for the default-disable option (Waiman Long) [1678388] +- [kernel] psi: fix aggregation idle shut-off (Waiman Long) [1678388] +- [init] psi: fix reference to kernel commandline enable (Waiman Long) [1678388] +- [kernel] psi: make disabling/enabling easier for vendor kernels (Waiman Long) [1678388] +- [kernel] kernel/sched/psi.c: simplify cgroup_move_task() (Waiman Long) [1678388] +- [kernel] psi: cgroup support (Waiman Long) [1678388] +- [kernel] psi: pressure stall information for CPU, memory, and IO (Waiman Long) [1678388] +- [kernel] sched: introduce this_rq_lock_irq() (Waiman Long) [1678388] +- [kernel] sched: sched.h: make rq locking and clock functions available in stats.h (Waiman Long) [1678388] +- [kernel] sched: loadavg: make calc_load_n() public (Waiman Long) [1678388] +- [kernel] sched: loadavg: consolidate LOAD_INT, LOAD_FRAC, CALC_LOAD (Waiman Long) [1678388] +- [kernel] delayacct: track delays from thrashing cache pages (Waiman Long) [1678388] +- [mm] mm: workingset: tell cache transitions from workingset thrashing (Waiman Long) [1678388] +- [mm] mm: workingset: don't drop refault information prematurely (Waiman Long) [1678388] +- [scsi] scsi: ibmvfc: Add failed PRLI to cmd_status lookup array (Diego Domingos) [1665716] +- [scsi] scsi: ibmvfc: Byte swap status and error codes when logging (Diego Domingos) [1665716] +- [scsi] scsi: ibmvfc: Remove "failed" from logged errors (Diego Domingos) [1665716] +- [scsi] scsi: ibmvfc: Clean up transport events (Diego Domingos) [1665716] +- [scsi] scsi: ibmvscsi: Don't use rc uninitialized in ibmvscsi_do_work (Gustavo Duarte) [1665715] +- [scsi] scsi: ibmvscsi: fix tripping of blk_mq_run_hw_queue WARN_ON (Gustavo Duarte) [1665715] +- [scsi] scsi: ibmvscsi: redo driver work thread to use enum action states (Gustavo Duarte) [1665715] +- [scsi] scsi: ibmvscsi: Wire up host_reset() in the driver's scsi_host_template (Gustavo Duarte) [1665715] +- [scsi] scsi: ibmvscsi: change strncpy+truncation to strlcpy (Gustavo Duarte) [1665715] +- [fs] ext4: avoid panic during forced reboot due to aborted journal (Lukas Czerner) [1717831] +- [fs] ext4: fix use-after-free in dx_release() (Lukas Czerner) [1717831] +- [fs] ext4: fix data corruption caused by overlapping unaligned and aligned IO (Lukas Czerner) [1717831] +- [fs] ext4: avoid drop reference to iloc.bh twice (Lukas Czerner) [1717831] +- [nvme] nvme-tcp: mark NVMe/TCP as a technical preview (Chris Leech) [1696451] +- [nvme] nvme-tcp: fix possible null deref on a timed out io queue connect (Chris Leech) [1696451] +- [nvme] nvme-tcp: rename function to have nvme_tcp prefix (Chris Leech) [1696451] +- [nvme] nvme-tcp: fix a NULL deref when an admin connect times out (Chris Leech) [1696451] +- [nvme] nvmet-tcp: don't fail maxr2t greater than 1 (Chris Leech) [1696451] +- [nvme] nvmet-tcp: implement C2HData SUCCESS optimization (Chris Leech) [1696451] +- [nvme] nvme-tcp: fix an endianess miss-annotation (Chris Leech) [1696451] +- [nvme] nvme-tcp: support C2HData with SUCCESS flag (Chris Leech) [1696451] +- [nvme] nvme-tcp: use older iov_iter API to fix panic (Chris Leech) [1696451] +- [nvme] nvmet: fix building bvec from sg list (Ming Lei) [1690287] +- [nvme] nvmet: set loop queue's segment boundary mask as PAGE_SIZE - 1 (Ming Lei) [1690287] +- [x86] x86/qspinlock: Fix compile error (Waiman Long) [1709451] +- [kernel] locking/rwsem: Prevent unneeded warning during locking selftest (Waiman Long) [1709451] +- [kernel] locking/rwsem: Enable lock event counting (Waiman Long) [1709451] +- [kernel] locking/lock_events: Don't show pvqspinlock events on bare metal (Waiman Long) [1709451] +- [kernel] locking/lock_events: Make lock_events available for all archs & other locks (Waiman Long) [1709451] +- [kernel] locking/qspinlock_stat: Introduce generic lockevent_*() counting APIs (Waiman Long) [1709451] +- [kernel] locking/rwsem: Enhance DEBUG_RWSEMS_WARN_ON() macro (Waiman Long) [1709451] +- [kernel] locking/rwsem: Add debug check for __down_read*() (Waiman Long) [1709451] +- [kernel] locking/rwsem: Micro-optimize rwsem_try_read_lock_unqueued() (Waiman Long) [1709451] +- [kernel] locking/rwsem: Move rwsem internal function declarations to rwsem-xadd.h (Waiman Long) [1709451] +- [kernel] locking/rwsem: Move owner setting code from rwsem.c to rwsem.h (Waiman Long) [1709451] +- [kernel] locking/rwsem: Relocate rwsem_down_read_failed() (Waiman Long) [1709451] +- [kernel] locking/rwsem: Optimize down_read_trylock() (Waiman Long) [1709451] +- [kernel] locking/rwsem: Remove rwsem-spinlock.c & use rwsem-xadd.c for all archs (Waiman Long) [1709451] +- [x86] locking/rwsem: Remove arch specific rwsem files (Waiman Long) [1709451] +- [kernel] locking/qspinlock: Remove unnecessary BUG_ON() call (Waiman Long) [1709451] +- [kernel] locking/qspinlock_stat: Track the no MCS node available case (Waiman Long) [1709451] +- [kernel] locking/qspinlock: Handle > 4 slowpath nesting levels (Waiman Long) [1709451] +- [kernel] locking/pvqspinlock: Extend node size when pvqspinlock is configured (Waiman Long) [1709451] +- [kernel] locking/qspinlock_stat: Count instances of nested lock slowpaths (Waiman Long) [1709451] +- [kernel] locking/qspinlock, x86: Provide liveness guarantee (Waiman Long) [1709451] +- [kernel] locking/qspinlock: Rework some comments (Waiman Long) [1709451] +- [kernel] locking/qspinlock: Re-order code (Waiman Long) [1709451] +- [x86] x86/headers: Fix -Wmissing-prototypes warning (Waiman Long) [1709451] +- [x86] Revert "x86/refcount: Work around GCC inlining bug" (Waiman Long) [1709451] +- [x86] x86/asm: 'Simplify' GEN_*_RMWcc() macros (Waiman Long) [1709451] +- [x86] x86/refcount: Work around GCC inlining bug (Waiman Long) [1709451] +- [lib] locking/refcounts: Include fewer headers in (Waiman Long) [1709451] +- [media] media: stk1160: Set the vb2_queue lock before calling vb2_queue_init (Torez Smith) [1697664] +- [usb] USB: typec: fsusb302: Drop empty set_current_limit implementation (Torez Smith) [1697664] +- [usb] USB: mark expected switch fall-throughs (Torez Smith) [1697664] +- [usb] USB: musb: mark expected switch fall-throughs (Torez Smith) [1697664] +- [usb] usb: wusbcore: security: cast sizeof to int for comparison (Torez Smith) [1697664] +- [usb] usb: typec: tcpm: Support for Alternate Modes (Torez Smith) [1697664] +- [usb] usb: typec: pi3usb30532: Start using generic state values (Torez Smith) [1697664] +- [usb] usb: typec: Add driver for DisplayPort alternate mode (Torez Smith) [1697664] +- [usb] usb: typec: Bus type for alternate modes (Torez Smith) [1697664] +- [usb] usb: typec: Register a device for every mode (Torez Smith) [1697664] +- [usb] usb: typec: mux: Get the mux identifier from function parameter (Torez Smith) [1697664] +- [usb] usb: update for tcpci drivers moving out of staging (Torez Smith) [1697664] +- [netdrv] net: usb: Mark expected switch fall-throughs (Torez Smith) [1697664] +- [media] media: tm6000: add error handling for dvb_register_adapter (Torez Smith) [1697664] +- [usb] usb: typec: function for checking cable plug orientation (Torez Smith) [1697664] +- [include] usb: pd: include kernel.h (Torez Smith) [1697664] +- [staging] staging: typec: tcpci: move tcpci drivers out of staging (Torez Smith) [1697664] +- [usb] typec: tcpm: add starting value for drp toggling (Torez Smith) [1697664] +- [usb] usb: typec: tcpm: support get typec and pd config from device properties (Torez Smith) [1697664] +- [usb] usb: typec: add API to get typec basic port power and data config (Torez Smith) [1697664] +- [staging] usb: typec: add fwnode to tcpc (Torez Smith) [1697664] +- [documentation] dt-bindings: usb: add documentation for typec port controller(TCPCI) (Torez Smith) [1697664] +- [documentation] dt-bindings: connector: add properties for typec (Torez Smith) [1697664] +- [usb] usb: typec: tps6598x: Remove VLA usage (Torez Smith) [1697664] +- [usb] usb: cdc-wdm: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] USB: cdc-wdm: don't enable interrupts in USB-giveback (Torez Smith) [1697664] +- [usb] usb: legousbtower: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] usb: ldusb: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] usb: iowarrior: remove intr_idx_lock (Torez Smith) [1697664] +- [usb] usb: adutux: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] usb: wusbcore: remove excessive irqsave (Torez Smith) [1697664] +- [usb] usb: usb-skeleton: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] usb: usblp: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] usb: usbfs: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] usb: core: use irqsave() in sg_complete() complete callback (Torez Smith) [1697664] +- [usb] usb: cdc-acm: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] USB: host: ehci-npcm7xx: Fix some error codes in probe (Torez Smith) [1697664] +- [media] media: cx231xx: fix RC_CORE dependency (Torez Smith) [1697664] +- [usb] USB: serial: digi_acceleport: rename tty flag variable (Torez Smith) [1697664] +- [usb] USB: serial: usb_wwan: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] USB: serial: ti_usb_3410_5052: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] USB: serial: symbolserial: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] USB: serial: sierra: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] USB: serial: sierra: fix potential deadlock at close (Torez Smith) [1697664] +- [usb] USB: serial: quatech2: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] USB: serial: mos7840: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] USB: serial: mos7720: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] USB: serial: io_ti: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] USB: serial: io_edgeport: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] USB: serial: digi_acceleport: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] USB: serial: cyberjack: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [usb] usb: chipidea: tegra: Use aligned DMA on Tegra114/124 (Torez Smith) [1697664] +- [documentation] dt-bindings: usb: new ehci-npcm7xx dt (Torez Smith) [1697664] +- [usb] USB host: Add USB ehci support for nuvoton npcm7xx platform (Torez Smith) [1697664] +- [usb] usb: cdc-acm: Decrement tty port's refcount if probe() fail (Torez Smith) [1697664] +- [usb] USB: mon: use ktime_get_real_ts64 instead of getnstimeofday64 (Torez Smith) [1697664] +- [usb] USB: xhci-hcd: Add get_resuming_ports method (Torez Smith) [1697664] +- [usb] USB: ehci-hcd: Add get_resuming_ports method (Torez Smith) [1697664] +- [usb] USB: Report wakeup events on root-hub ports (Torez Smith) [1697664] +- [usb] USB: serial: cast sizeof() to int when comparing with error code (Torez Smith) [1697664] +- [netdrv] net: drivers/net: Convert random_ether_addr to eth_random_addr (Torez Smith) [1697664] +- [netdrv] net: usb: rtl8150: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [netdrv] net: usb: r8152: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [netdrv] net: usb: kaweth: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [netdrv] net: usb: hso: use irqsave() in USB's complete callback (Torez Smith) [1697664] +- [netdrv] net: usb: cdc-phonet: use irqsave() in USB's complete callback (Torez Smith) [1697664] + +* Thu Jun 13 2019 Frantisek Hrbata [4.18.0-106.el8] +- [net] selftests/tls: add test for sleeping even though there is data (Sabrina Dubroca) [1711821] +- [net] tls: fix no wakeup on partial reads (Sabrina Dubroca) [1711821] +- [net] selftests/tls: test for lowat overshoot with multiple records (Sabrina Dubroca) [1711821] +- [net] tls: fix lowat calculation if some data came from previous record (Sabrina Dubroca) [1711821] +- [net] tls: don't ignore netdev notifications if no TLS features (Sabrina Dubroca) [1711821] +- [net] tls: fix state removal with feature flags off (Sabrina Dubroca) [1711821] +- [net] tls: handle errors from padding_length() (Sabrina Dubroca) [1711821] +- [net] tls: avoid NULL pointer deref on nskb->sk in fallback (Sabrina Dubroca) [1711821] +- [net] tls: byte swap device req TCP seq no upon setting (Sabrina Dubroca) [1711821] +- [net] tls: remove old exports of sk_destruct functions (Sabrina Dubroca) [1711821] +- [net] tls: don't log errors every time offload can't proceed (Sabrina Dubroca) [1711821] +- [net] tls: fix refcount adjustment in fallback (Sabrina Dubroca) [1711821] +- [net] strparser: make it explicitly non-modular (Sabrina Dubroca) [1711821] +- [net] strparser: partially revert "strparser: Call skb_unclone conditionally" (Sabrina Dubroca) [1711821] +- [net] tls: fix the IV leaks (Sabrina Dubroca) [1711821] +- [net] strparser: fix comment (Sabrina Dubroca) [1711821] +- [net] tls: prevent false connection termination with offload (Sabrina Dubroca) [1711821] +- [net] tls: Replace kfree_skb() with consume_skb() (Sabrina Dubroca) [1711821] +- [net] strparser: fix a missing check for create_singlethread_workqueue (Sabrina Dubroca) [1711821] +- [net] tls: Fix tls_device receive (Sabrina Dubroca) [1711821] +- [net] tls: Fix mixing between async capable and async (Sabrina Dubroca) [1711821] +- [net] tls: Return type of non-data records retrieved using MSG_PEEK in recvmsg (Sabrina Dubroca) [1711821] +- [net] selftest/tls: Add test to verify received 'type' of non-data record (Sabrina Dubroca) [1711821] +- [net] tls: Move protocol constants from cipher context to tls context (Sabrina Dubroca) [1711821] +- [net] tls: Do not use async crypto for non-data records (Sabrina Dubroca) [1711821] +- [net] tls: Disable async decrytion for tls1.3 (Sabrina Dubroca) [1711821] +- [net] tls: Set async_capable for tls zerocopy only if we see EINPROGRESS (Sabrina Dubroca) [1711821] +- [net] tls: Add tests for TLS 1.3 (Sabrina Dubroca) [1711821] +- [net] tls: Add tls 1.3 support (Sabrina Dubroca) [1711821] +- [net] tls: Refactor control message handling on recv (Sabrina Dubroca) [1711821] +- [net] tls: Refactor tls aad space size calculation (Sabrina Dubroca) [1711821] +- [net] tls: Support 256 bit keys (Sabrina Dubroca) [1711821] +- [net] tls: free ctx in sock destruct (Sabrina Dubroca) [1711821] +- [net] tls: build_protos moved to common routine (Sabrina Dubroca) [1711821] +- [net] tls: Fix recvmsg() to be able to peek across multiple records (Sabrina Dubroca) [1711821] +- [net] tls: Make function tls_sw_do_sendpage static (Sabrina Dubroca) [1711821] +- [net] tls: remove unused function tls_sw_sendpage_locked (Sabrina Dubroca) [1711821] +- [net] Optimize sk_msg_clone() by data merge to end dst sg entry (Sabrina Dubroca) [1711821] +- [net] selftests/tls: Fix recv partial/large_buff test cases (Sabrina Dubroca) [1711821] +- [net] tls: allocate tls context using GFP_ATOMIC (Sabrina Dubroca) [1711821] +- [net] tls: Init routines in create_ctx (Sabrina Dubroca) [1711821] +- [net] selftests/tls: Fix recv(MSG_PEEK) & splice() test cases (Sabrina Dubroca) [1711821] +- [net] tls: fix currently broken MSG_PEEK behavior (Sabrina Dubroca) [1711821] +- [net] selftests/tls: Add MSG_WAITALL in recv() syscall (Sabrina Dubroca) [1711821] +- [net] tls: async support causes out-of-bounds access in crypto APIs (Sabrina Dubroca) [1711821] +- [net] selftests/tls: Add test for recv(PEEK) spanning across multiple records (Sabrina Dubroca) [1711821] +- [net] tls: Add support for async decryption of tls records (Sabrina Dubroca) [1711821] +- [net] tls: Calculate nsg for zerocopy path without skb_cow_data (Sabrina Dubroca) [1711821] +- [net] strparser: remove redundant variable 'rd_desc' (Sabrina Dubroca) [1711821] +- [net] tls: Use kmemdup to simplify the code (Sabrina Dubroca) [1711821] +- [net] tls: Use socket data_ready callback on record availability (Sabrina Dubroca) [1711821] +- [net] selftests: tls: add selftests for TLS sockets (Sabrina Dubroca) [1711821] +- [net] strparser: Call skb_unclone conditionally (Sabrina Dubroca) [1711821] +- [net] tls: Remove VLA usage on nonce (Sabrina Dubroca) [1711821] +- [net] tls: Removed unused variable (Sabrina Dubroca) [1711821] +- [netdrv] veth: use generic helper to report timestamping info (Jiri Benc) [1718938] +- [netdrv] veth: Fix -Wformat-truncation (Jiri Benc) [1718938] +- [netdrv] veth: Mark expected switch fall-throughs (Jiri Benc) [1718938] +- [net] Add extack argument to rtnl_create_link (Jiri Benc) [1718938] +- [netdrv] veth: Add ethtool statistics support for XDP (Jiri Benc) [1718938] +- [netdrv] veth: Account for XDP packet statistics on rx side (Jiri Benc) [1718938] +- [netdrv] veth: Account for packet drops in ndo_xdp_xmit (Jiri Benc) [1718938] +- [netdrv] veth: rename pcpu_vstats as pcpu_lstats (Jiri Benc) [1718938] +- [netdrv] net: move definition of pcpu_lstats to header file (Jiri Benc) [1718938] +- [netdrv] veth: add software timestamping (Jiri Benc) [1718938] +- [net] tcp: tcp_grow_window() needs to respect tcp_space() (Marcelo Leitner) [1718344] +- [net] tcp: fix a potential NULL pointer dereference in tcp_sk_exit (Marcelo Leitner) [1718344] +- [net] tcp: do not use ipv6 header for ipv4 flow (Marcelo Leitner) [1718344] +- [net] tcp: Don't access TCP_SKB_CB before initializing it (Marcelo Leitner) [1718344] +- [net] tcp: do not report TCP_CM_INQ of 0 for closed connections (Marcelo Leitner) [1718344] +- [net] tcp: clear icsk_backoff in tcp_write_queue_purge() (Marcelo Leitner) [1718344] +- [net] tcp: allow MSG_ZEROCOPY transmission also in CLOSE_WAIT state (Marcelo Leitner) [1718344] +- [net] tcp: change txhash on SYN-data timeout (Marcelo Leitner) [1718344] +- [net] tcp: lack of available data can also cause TSO defer (Marcelo Leitner) [1718344] +- [net] tcp: fix NULL ref in tail loss probe (Marcelo Leitner) [1718344] +- [net] tcp: Do not underestimate rwnd_limited (Marcelo Leitner) [1718344] +- [net] tcp: defer SACK compression after DupThresh (Marcelo Leitner) [1718344] +- [net] tcp: do not release socket ownership in tcp_close() (Marcelo Leitner) [1718344] +- [net] tcp: Fix SOF_TIMESTAMPING_RX_HARDWARE to use the latest timestamp during TCP coalescing (Marcelo Leitner) [1718344] +- [net] inet: make sure to grab rcu_read_lock before using ireq->ireq_opt (Marcelo Leitner) [1718344] +- [net] tcp/dccp: fix lockdep issue when SYN is backlogged (Marcelo Leitner) [1718344] +- [net] xfrm4: Fix uninitialized memory read in _decode_session4 (Sabrina Dubroca) [1718812] +- [net] esp4: add length check for UDP encapsulation (Sabrina Dubroca) [1718812] +- [net] xfrm: clean up xfrm protocol checks (Sabrina Dubroca) [1718812] +- [net] xfrm6_tunnel: Fix potential panic when unloading xfrm6_tunnel module (Sabrina Dubroca) [1718812] +- [net] xfrm: Reset secpath in xfrm failure (Sabrina Dubroca) [1718812] +- [net] xfrm: policy: Fix out-of-bound array accesses in __xfrm_policy_unlink (Sabrina Dubroca) [1718812] +- [net] xfrm: destroy xfrm_state synchronously on net exit path (Sabrina Dubroca) [1718812] +- [net] esp: Skip TX bytes accounting when sending from a request socket (Sabrina Dubroca) [1718812] +- [net] xfrm: refine validation of template and selector families (Sabrina Dubroca) [1718812] +- [net] xfrm: policy: increment xfrm_hash_generation on hash rebuild (Sabrina Dubroca) [1718812] +- [net] xfrm6_tunnel: Fix spi check in __xfrm6_tunnel_alloc_spi (Sabrina Dubroca) [1718812] +- [net] xfrm_user: fix freeing of xfrm states on acquire (Sabrina Dubroca) [1718812] +- [net] xfrm: Fix NULL pointer dereference in xfrm_input when skb_dst_force clears the dst_entry (Sabrina Dubroca) [1718812] +- [net] xfrm: Fix error return code in xfrm_output_one() (Sabrina Dubroca) [1718812] +- [net] vti4: eliminated some duplicate code (Guillaume Nault) [1718443] +- [net] vti4: removed duplicate log message (Guillaume Nault) [1718443] +- [net] vti4: ipip tunnel deregistration fixes (Guillaume Nault) [1718443] +- [net] vti4: Fix a ipip packet processing bug in 'IPCOMP' virtual tunnel (Guillaume Nault) [1718443] +- [net] fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv (Guillaume Nault) [1718443] +- [netdrv] vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() (Guillaume Nault) [1718443] +- [netdrv] vxlan: test dev->flags & IFF_UP before calling netif_rx() (Guillaume Nault) [1718443] +- [net] devlink: turn devlink into a built-in (Petr Oros) [1717458] +- [net] ipv6: fix EFAULT on sendto with icmpv6 and hdrincl (Stefano Brivio) [1718503] +- [net] ipv6: use READ_ONCE() for inet->hdrincl as in ipv4 (Stefano Brivio) [1718503] +- [net] ipv6: Fix redirect with VRF (Stefano Brivio) [1718503] +- [net] ipv6: Consider sk_bound_dev_if when binding a raw socket to an address (Stefano Brivio) [1718503] +- [net] ipv6: prevent possible fib6 leaks (Stefano Brivio) [1718503] +- [net] vrf: sit mtu should not be updated when vrf netdev is the link (Stefano Brivio) [1718503] +- [net] ipv6: A few fixes on dereferencing rt->from (Stefano Brivio) [1718503] +- [tools] selftests: fib_rule_tests: Fix icmp proto with ipv6 (Stefano Brivio) [1718503] +- [net] ipv6: fix races in ip6_dst_destroy() (Stefano Brivio) [1718503] +- [net] ipv6/flowlabel: wait rcu grace period before put_pid() (Stefano Brivio) [1718503] +- [net] ipv6: invert flowlabel sharing check in process and user mode (Stefano Brivio) [1718503] +- [net] route: Avoid crash from dereferencing NULL rt->from (Stefano Brivio) [1718503] +- [net] udpv6: Check address length before reading address family (Stefano Brivio) [1718503] +- [net] ip6_gre: fix possible use-after-free in ip6erspan_rcv (Stefano Brivio) [1718503] +- [net] ip6_gre: remove gre_hdr_len from ip6erspan_rcv (Stefano Brivio) [1718503] +- [net] ipv6: Fix dangling pointer when ipv6 fragment (Stefano Brivio) [1718503] +- [net] ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type (Stefano Brivio) [1718503] +- [net] inet: switch IP ID generator to siphash (Stefano Brivio) [1718503] +- [net] sit: fix UBSAN Undefined behaviour in check_6rd (Stefano Brivio) [1718503] +- [net] ip6mr: Do not call __IP6_INC_STATS() from preemptible context (Stefano Brivio) [1718503] +- [net] sit: fix memory leak in sit_init_net() (Stefano Brivio) [1718503] +- [net] ipv4: Add ICMPv6 support when parse route ipproto (Stefano Brivio) [1718503] +- [net] ipv6: Return error for RTA_VIA attribute (Stefano Brivio) [1718503] +- [net] Set rtm_table to RT_TABLE_COMPAT for ipv6 for tables > 255 (Stefano Brivio) [1718503] +- [net] ip6_gre: do not report erspan_ver for ip6gre or ip6gretap (Stefano Brivio) [1718503] +- [net] ipv6: route: enforce RCU protection in rt6_update_exception_stamp_rt() (Stefano Brivio) [1718503] +- [net] ipv6: route: enforce RCU protection in ip6_route_check_nh_onlink() (Stefano Brivio) [1718503] +- [net] ipv6: propagate genlmsg_reply return code (Stefano Brivio) [1718503] +- [net] fix IPv6 prefix route residue (Stefano Brivio) [1718503] +- [net] ip6mr: Fix notifiers call on mroute_clean_tables() (Stefano Brivio) [1718503] +- [net] af_packet: fix raw sockets over 6in4 tunnel (Stefano Brivio) [1718503] +- [net] ip6_gre: fix tunnel list corruption for x-netns (Stefano Brivio) [1718503] +- [net] ipv6: fix kernel-infoleak in ipv6_local_error() (Stefano Brivio) [1718503] +- [net] ip: on queued skb use skb_header_pointer instead of pskb_may_pull (Stefano Brivio) [1718503] +- [net] ipv4: fix use-after-free in ip_cmsg_recv_dstaddr() (Stefano Brivio) [1718503] +- [net] ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses (Stefano Brivio) [1718503] +- [net] ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address (Stefano Brivio) [1718503] +- [net] ipv6: Consider sk_bound_dev_if when binding a socket to an address (Stefano Brivio) [1718503] +- [net] ip: validate header length on virtual device xmit (Stefano Brivio) [1718503] +- [net] ipv6: Fix a test against 'ipv6_find_idev()' return value (Stefano Brivio) [1718503] +- [net] ipv6: tunnels: fix two use-after-free (Stefano Brivio) [1718503] +- [net] ipv6: add missing tx timestamping on IPPROTO_RAW (Stefano Brivio) [1718503] +- [net] clear skb->tstamp in forwarding paths (Stefano Brivio) [1718503] +- [net] ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (Stefano Brivio) [1718503] +- [net] always initialize pagedlen (Stefano Brivio) [1718503] +- [net] ipv6: Fix PMTU updates for UDP/raw sockets in presence of VRF (Stefano Brivio) [1718503] +- [net] ipv6: gro: do not use slow memcmp() in ipv6_gro_receive() (Stefano Brivio) [1718503] +- [net] xfrm: fix out-of-bounds packet access (Stefano Brivio) [1718503] +- [net] ipv6: take rcu lock in rawv6_send_hdrinc() (Stefano Brivio) [1718503] +- [net] ip6_tunnel: be careful when accessing the inner header (Stefano Brivio) [1718503] +- [net] revert "ipv6: fix double refcount of fib6_metrics" (Stefano Brivio) [1718503] +- [net] ipv6: fix memory leak on dst->_metrics (Stefano Brivio) [1718503] +- [net] ipv6: fix cleanup ordering for ip6_mr failure (Stefano Brivio) [1718503] +- [net] ipv6: fix cleanup ordering for pingv6 registration (Stefano Brivio) [1718503] +- [net] ip6_tunnel: collect_md xmit: Use ip_tunnel_key's provided src address (Stefano Brivio) [1718503] +- [net] ipv6: fix addrconf_sysctl_addr_gen_mode (Stefano Brivio) [1718503] +- [net] ipv6: don't reinitialize ndev->cnf.addr_gen_mode on new inet6_dev (Stefano Brivio) [1718503] +- [net] ipv6: reserve room for IFLA_INET6_ADDR_GEN_MODE (Stefano Brivio) [1718503] +- [net] ipv6: propagate net.ipv6.conf.all.addr_gen_mode to devices (Stefano Brivio) [1718503] +- [net] openvswitch: check for null pointer return from nla_nest_start_noflag (Stefano Brivio) [1718408] +- [net] openvswitch: add seqadj extension when NAT is used (Stefano Brivio) [1718408] +- [net] netfilter: Replace spin_is_locked() with lockdep (Stefano Brivio) [1718392] +- [net] netfilter: ipset: do not call ipset_nest_end after nla_nest_cancel (Stefano Brivio) [1718392] +- [net] netfilter: ipset: Fix calling ip_set() macro at dumping (Stefano Brivio) [1718392] +- [include] netfilter: ipset: Correct rcu_dereference() call in ip_set_put_comment() (Stefano Brivio) [1718392] +- [net] netfilter: ipset: fix ip_set_list allocation failure (Stefano Brivio) [1718392] +- [net] netfilter: ipset: Make invalid MAC address checks consistent (Stefano Brivio) [1649087] +- [net] netfilter: ipset: Allow matching on destination MAC address for mac and ipmac sets (Stefano Brivio) [1649087] +- [netdrv] rocker: Handle SWITCHDEV_PORT_ATTR_SET (Ivan Vecera) [1717892] +- [net] switchdev: Add SWITCHDEV_PORT_ATTR_SET (Ivan Vecera) [1717892] +- [netdrv] rocker: Add missing break for PRE_BRIDGE_FLAGS (Ivan Vecera) [1717892] +- [net] bridge: Stop calling switchdev_port_attr_get() (Ivan Vecera) [1717892] +- [netdrv] rocker: Check Handle PORT_PRE_BRIDGE_FLAGS (Ivan Vecera) [1717892] +- [netdrv] mlxsw: spectrum: Handle PORT_PRE_BRIDGE_FLAGS (Ivan Vecera) [1717892] +- [include] net: switchdev: Add PORT_PRE_BRIDGE_FLAGS (Ivan Vecera) [1717892] +- [netdrv] rocker: Remove port_attr_bridge_flags_get assignment (Ivan Vecera) [1717892] +- [netdrv] rocker: Remove getting PORT_BRIDGE_FLAGS (Ivan Vecera) [1717892] +- [net] pktgen: do not sleep with the thread lock held (Paolo Abeni) [1715575] +- [include] ipv6: fix the check before getting the cookie in rt6_get_cookie (Xin Long) [1709166] +- [net] ipv4: not do cache for local delivery if bc_forwarding is enabled (Xin Long) [1712657] +- [net] sctp: avoid running the sctp state machine recursively (Xin Long) [1717316] +- [netdrv] netdevsim: use skb_sec_path helper (Hangbin Liu) [1711810] +- [netdrv] netdevsim: convert to DEFINE_SHOW_ATTRIBUTE (Hangbin Liu) [1711810] +- [netdrv] netdevsim: make debug dirs' dentries static (Hangbin Liu) [1711810] +- [tools] selftests: rtnetlink: use internal netns switch for ip commands (Hangbin Liu) [1711810] +- [tools] selftests: rtnetlink: add testcases for vxlan flag sets (Hangbin Liu) [1711810] +- [tools] selftests: rtnetlink: Add a test case for multipath route get (Hangbin Liu) [1711810] +- [tools] selftests: rtnetlink.sh: add testcase for neigh get (Hangbin Liu) [1711810] +- [tools] selftests: net: rtnetlink.sh: add fdb get test (Hangbin Liu) [1711810] +- [tools] selftests: rtnetlink.sh explicitly requires bash (Hangbin Liu) [1711810] +- [net] udp: with udp_segment release on error path (Paolo Abeni) [1718079] +- [net] ipv6: explicitly initialize udp6_addr in udp_sock_create6() (Paolo Abeni) [1718079] +- [netdrv] geneve: Don't assume linear buffers in vxlan_err_lookup() (Stefano Brivio) [1652222] +- [netdrv] vxlan: Don't assume linear buffers in vxlan_err_lookup() (Stefano Brivio) [1652222] +- [netdrv] geneve: Initialize addr6 with memset (Stefano Brivio) [1652222] +- [net] ip_tunnel: don't force DF when MTU is locked (Stefano Brivio) [1652222] +- [netdrv] geneve: ICMP error lookup handler (Stefano Brivio) [1652222] +- [netdrv] vxlan: ICMP error lookup handler (Stefano Brivio) [1652222] +- [net] udp: Handle ICMP errors for tunnels with same destination port on both endpoints (Stefano Brivio) [1652222] +- [net] udp: gro behind static key (Stefano Brivio) [1652222] +- [net] bpf: in __bpf_redirect_no_mac pull mac only if present (Jiri Benc) [1687471] +- [net] lwt_bpf: remove unnecessary rcu_read_lock in run_lwt_bpf (Jiri Benc) [1687471] +- [net] bpf: add End.DT6 action to bpf_lwt_seg6_action helper (Jiri Benc) [1687471] +- [net] bpf: fix out-of-bounds read in __bpf_skc_lookup (Jiri Benc) [1687459] +- [net] bpf: Check sk_fullsock() before returning from bpf_sk_lookup() (Jiri Benc) [1687459] +- [net] flow_dissector: disable preemption around BPF calls (Jiri Benc) [1687459] +- [net] bpf: sockmap, only stop/flush strp if it was enabled at some point (Jiri Benc) [1687459] +- [net] bpf: Stop the psock parser before canceling its work (Jiri Benc) [1687459] +- [net] bpf: only test gso type on gso packets (Jiri Benc) [1687459] +- [tools] selftests: add dummy xdp test helper (Jiri Benc) [1687459] +- [net] filter: mark expected switch fall-through (Jiri Benc) [1687459] +- [documentation] Update references to netdev-FAQ (Jiri Benc) [1687459] +- [net] bpfilter: remove trailing newline (Jiri Benc) [1687459] +- [net] core: filter: mark expected switch fall-through (Jiri Benc) [1687459] +- [net] revert "xsk: simplify AF_XDP socket teardown" (Jiri Benc) [1687459] +- [net] bpf/test_run: fix unkillable BPF_PROG_TEST_RUN (Jiri Benc) [1687459] +- [net] xsk: share the mmap_sem for page pinning (Jiri Benc) [1687459] +- [net] xsk: add missing smp_rmb() in xsk_mmap (Jiri Benc) [1687459] +- [net] bpf: only adjust gso_size on bytestream protocols (Jiri Benc) [1687459] +- [net] sk_msg: Always cancel strp work before freeing the psock (Jiri Benc) [1687459] +- [net] bpf: sock recvbuff must be limited by rmem_max in bpf_setsockopt() (Jiri Benc) [1687459] +- [net] bpf: fix SO_MAX_PACING_RATE to support TCP internal pacing (Jiri Benc) [1687459] +- [net] bpf: bpf_setsockopt: reset sock dst on SO_MARK changes (Jiri Benc) [1687459] +- [net] bpf: correctly set initial window on active Fast Open sender (Jiri Benc) [1687459] +- [net] xsk: simplify AF_XDP socket teardown (Jiri Benc) [1687459] +- [net] bpf: fix doc of bpf_skb_adjust_room() in uapi (Jiri Benc) [1687459] +- [net] bpf: do not blindly change rlimit in reuseport net selftest (Jiri Benc) [1687459] +- [net] xsk: proper AF_XDP socket teardown ordering (Jiri Benc) [1687459] +- [net] bpf: typo fix in Documentation/networking/af_xdp.rst (Jiri Benc) [1687459] +- [net] xdp: split code for map vs non-map redirect (Jiri Benc) [1687459] +- [net] xdp: explicit inline __xdp_map_lookup_elem (Jiri Benc) [1687459] +- [net] xdp: unlikely instrumentation for xdp map redirect (Jiri Benc) [1687459] +- [net] xdp: remove redundant variable 'headroom' (Jiri Benc) [1687459] +- [net] xsk: include XDP meta data in AF_XDP frames (Jiri Benc) [1687459] +- [net] bpf: Enable BPF_PROG_TYPE_SK_REUSEPORT bpf prog in reuseport selection (Jiri Benc) [1687459] +- [net] revert "xdp: add NULL pointer check in __xdp_return()" (Jiri Benc) [1687459] +- [lib] test_rhashtable: Make test_insert_dup() allocate its hash table dynamically (Jiri Benc) [1717066] +- [lib] test_rhashtable: remove semaphore usage (Jiri Benc) [1717066] +- [lib] rhashtable: detect when object movement between tables might have invalidated a lookup (Jiri Benc) [1717066] +- [lib] rhashtable: remove duplicated include from rhashtable.c (Jiri Benc) [1717066] +- [lib] rhashtable: clean up dereference of ->future_tbl (Jiri Benc) [1717066] +- [lib] rhashtable: use cmpxchg() to protect ->future_tbl (Jiri Benc) [1717066] +- [lib] rhashtable: simplify nested_table_alloc() and rht_bucket_nested_insert() (Jiri Benc) [1717066] +- [lib] rhashtable: simplify INIT_RHT_NULLS_HEAD() (Jiri Benc) [1717066] +- [lib] rhashtable: remove nulls_base and related code (Jiri Benc) [1717066] +- [lib] rhashtable: split rhashtable.h (Jiri Benc) [1717066] +- [lib] rhashtable: silence RCU warning in rhashtable_test (Jiri Benc) [1717066] +- [net] devlink: publish params only after driver init is done (Ivan Vecera) [1715929] +- [net] iptunnel: NULL pointer deref for ip_md_tunnel_xmit (Hangbin Liu) [1712792] +- [net] ip_gre: Refactor collect metatdata mode tunnel xmit to ip_md_tunnel_xmit (Hangbin Liu) [1712792] +- [net] ip_tunnel: Fix route fl4 init in ip_md_tunnel_xmit (Hangbin Liu) [1712792] +- [net] ip_tunnel: Add tnl_update_pmtu in ip_md_tunnel_xmit (Hangbin Liu) [1712792] +- [net] ip_tunnel: Add ip tunnel dst_cache in ip_md_tunnel_xmit (Hangbin Liu) [1712792] +- [net] vlan: Mark expected switch fall-through (Hangbin Liu) [1664359] +- [net] vlan: disable SIOCSHWTSTAMP in container (Hangbin Liu) [1664359] +- [netdrv] macvlan: Mark expected switch fall-through (Hangbin Liu) [1664359] +- [netdrv] macvlan: disable SIOCSHWTSTAMP in container (Hangbin Liu) [1664359] +- [netdrv] macvlan: pass get_ts_info and SIOC[SG]HWTSTAMP ioctl to real device (Hangbin Liu) [1664359] +- [net] ethtool: add compat for flash update (Petr Oros) [1708339] +- [net] devlink: add flash update command (Petr Oros) [1708339] +- [net] devlink: Fix list access without lock while reading region (Petr Oros) [1708339] +- [net] devlink: Return right error code in case of errors for region read (Petr Oros) [1708339] +- [net] devlink: use direct return of genlmsg_reply (Petr Oros) [1708339] +- [net] devlink: Rename devlink health attributes (Petr Oros) [1709874] +- [net] devlink: Modify reply of DEVLINK_CMD_HEALTH_REPORTER_GET (Petr Oros) [1709874] +- [net] devlink: Update reporter state to error even if recover aborted (Petr Oros) [1709874] +- [documentation] devlink: Add Documentation/networking/devlink-health.txt (Petr Oros) [1709874] +- [net] devlink: Add health dump {get, clear} commands (Petr Oros) [1709874] +- [net] devlink: Add health diagnose command (Petr Oros) [1709874] +- [net] devlink: Add health recover command (Petr Oros) [1709874] +- [net] devlink: Add health set command (Petr Oros) [1709874] +- [net] devlink: Add health get command (Petr Oros) [1709874] +- [net] devlink: Add health report functionality (Petr Oros) [1709874] +- [net] devlink: Add health reporter create/destroy functionality (Petr Oros) [1709874] +- [net] devlink: Add devlink formatted message (fmsg) API (Petr Oros) [1709874] +- [net] devlink: add hardware errors tracing facility (Petr Oros) [1709874] +- [net] cnb: devlink: report cell size of shared buffers (Petr Oros) [1708348] +- [net] devlink: skip info_get op call if it is not defined in dumpit (Petr Oros) [1708342] +- [include] devlink: add a generic board.manufacture version name (Petr Oros) [1708342] +- [net] devlink: don't allocate attrs on the stack (Petr Oros) [1708342] +- [net] devlink: fix condition for compat device info (Petr Oros) [1708342] +- [net] ethtool: add compat for devlink info (Petr Oros) [1708342] +- [include] devlink: add generic info version names (Petr Oros) [1708342] +- [net] devlink: add version reporting to devlink info API (Petr Oros) [1708342] +- [net] devlink: add device information API (Petr Oros) [1708342] +- [net] devlink: Add devlink notifications support for port params (Petr Oros) [1710228] +- [net] devlink: Add support for driverinit set value for devlink_port (Petr Oros) [1710228] +- [net] devlink: Add support for driverinit get value for devlink_port (Petr Oros) [1710228] +- [net] devlink: Add port param set command (Petr Oros) [1710228] +- [net] devlink: Add port param get command (Petr Oros) [1710228] +- [net] devlink: Add devlink_param for port register and unregister (Petr Oros) [1710228] +- [net] ipv6: properly check return value in inet6_dump_all() (Petr Oros) [1714656] +- [net] Don't return invalid table id error when dumping all families (Petr Oros) [1714656] +- [net] ipmr_base: Do not reset index in mr_table_dump (Petr Oros) [1714656] +- [net] ipv6: Fix dump of specific table with strict checking (Petr Oros) [1714656] +- [net] ipv4: avoid compile error in fib_info_nh_uses_dev (Petr Oros) [1714656] +- [net] ipv4: Bail early if user only wants prefix entries (Petr Oros) [1714656] +- [net] ipv6: Bail early if user only wants cloned entries (Petr Oros) [1714656] +- [net] mpls: Handle kernel side filtering of route dumps (Petr Oros) [1714656] +- [net] Enable kernel side filtering of route dumps (Petr Oros) [1714656] +- [net] Plumb support for filtering ipv4 and ipv6 multicast route dumps (Petr Oros) [1714656] +- [net] ipmr: Refactor mr_rtm_dumproute (Petr Oros) [1714656] +- [net] mpls: Plumb support for filtering route dumps (Petr Oros) [1714656] +- [net] ipv6: Plumb support for filtering route dumps (Petr Oros) [1714656] +- [net] netfilter: nft_fib: Convert nft_fib4_eval to new dev helper (Petr Oros) [1714656] +- [net] netfilter: rpfilter: Convert rpfilter_lookup_reverse to new dev helper (Petr Oros) [1714656] +- [net] ipv4: Move device validation to helper (Petr Oros) [1714656] +- [net] ipv4: Plumb support for filtering route dumps (Petr Oros) [1714656] +- [net] Add struct for fib dump filter (Petr Oros) [1714656] +- [lib] iov_iter: Fix build error without CONFIG_CRYPTO (Ivan Vecera) [1714213] +- [net] datagram: introduce skb_copy_and_hash_datagram_iter helper (Ivan Vecera) [1714213] +- [lib] iov_iter: introduce hash_and_copy_to_iter helper (Ivan Vecera) [1714213] +- [net] datagram: consolidate datagram copy to iter helpers (Ivan Vecera) [1714213] +- [lib] iov_iter: pass void csum pointer to csum_and_copy_to_iter (Ivan Vecera) [1714213] +- [net] datagram: open-code copy_page_to_iter (Ivan Vecera) [1714213] +- [include] net: enable mpls_ptr in net_device (Hangbin Liu) [1350011] +- [net] netfilter: ipset: actually allow allowable CIDR 0 in hash:net, port, net (Stefano Brivio) [1680512] +- [net] netfilter: ipset: fix ip_set_byindex function (Stefano Brivio) [1680512] +- [net] netfilter: ipset: Introduction of new commands and protocol version 7 (Stefano Brivio) [1680512] +- [net] ipv6: don't return positive numbers when nothing was dumped (Petr Oros) [1700306] +- [net] rtnetlink: restore handling of dumpit return value in rtnl_dump_all() (Petr Oros) [1700306] +- [net] netlink: fixup regression in RTM_GETADDR (Petr Oros) [1700306] +- [net] {ipv4, ipv6}: Do not put target net if input nsid is invalid (Petr Oros) [1700306] +- [net] rtnl_dump_all needs to propagate error from dumpit function (Petr Oros) [1700306] +- [net] rtnetlink: Move ifm in valid_fdb_dump_legacy to closer to use (Petr Oros) [1700306] +- [net] neighbor: NTF_PROXY is a valid ndm_flag for a dump request (Petr Oros) [1700306] +- [net] mpls: Implement handler for strict data checking on dumps (Petr Oros) [1700306] +- [net] rtnetlink: Update comment in rtnl_stats_dump regarding strict data checking (Petr Oros) [1700306] +- [net] ipv6: Put target net when address dump fails due to bad attributes (Petr Oros) [1700306] +- [net] ipv4: Put target net when address dump fails due to bad attributes (Petr Oros) [1700306] +- [tools] headers uapi: Update linux/netlink.h header copy (Petr Oros) [1700306] +- [net] neigh: fix NULL deref in pneigh_dump_table() (Petr Oros) [1700306] +- [net] ipv6: Add support for dumping addresses for a specific device (Petr Oros) [1700306] +- [net] ipv4: Add support for dumping addresses for a specific device (Petr Oros) [1700306] +- [net] ipv6: Remove ip_idx arg to in6_dump_addrs (Petr Oros) [1700306] +- [net] ipv4: Move loop over addresses on a device into in_dev_dump_addr (Petr Oros) [1700306] +- [net] netlink: Add answer_flags to netlink_callback (Petr Oros) [1700306] +- [net] rtnetlink: Update rtnl_fdb_dump for strict data checking (Petr Oros) [1700306] +- [net] rtnetlink: Move input checking for rtnl_fdb_dump to helper (Petr Oros) [1700306] +- [net] bridge: Update br_mdb_dump for strict data checking (Petr Oros) [1700306] +- [net] Update netconf dump handlers for strict data checking (Petr Oros) [1700306] +- [net] ipv6: Update ip6addrlbl_dump for strict data checking (Petr Oros) [1700306] +- [net] fib_rules: Update fib_nl_dumprule for strict data checking (Petr Oros) [1700306] +- [net] namespace: Update rtnl_net_dumpid for strict data checking (Petr Oros) [1700306] +- [net] neighbor: Update neightbl_dump_info for strict data checking (Petr Oros) [1700306] +- [net] neighbor: Update neigh_dump_info for strict data checking (Petr Oros) [1700306] +- [net] rtnetlink: Update fib dumps for strict data checking (Petr Oros) [1700306] +- [net] rtnetlink: Update ipmr_rtm_dumplink for strict data checking (Petr Oros) [1700306] +- [net] rtnetlink: Update inet6_dump_ifinfo for strict data checking (Petr Oros) [1700306] +- [net] rtnetlink: Update rtnl_stats_dump for strict data checking (Petr Oros) [1700306] +- [net] rtnetlink: Update rtnl_bridge_getlink for strict data checking (Petr Oros) [1700306] +- [net] rtnetlink: Update rtnl_dump_ifinfo for strict data checking (Petr Oros) [1700306] +- [net] ipv6: Update inet6_dump_addr for strict data checking (Petr Oros) [1700306] +- [net] ipv4: Update inet_dump_ifaddr for strict data checking (Petr Oros) [1700306] +- [net] netlink: Add new socket option to enable strict checking on dumps (Petr Oros) [1700306] +- [net] ipv6: Refactor address dump to push inet6_fill_args to in6_dump_addrs (Petr Oros) [1700306] +- [lib] netlink: Add strict version of nlmsg_parse and nla_parse (Petr Oros) [1700306] +- [net] Add extack to nlmsg_parse (Petr Oros) [1700306] +- [include] netlink: Add extack message to nlmsg_parse for invalid header length (Petr Oros) [1700306] +- [net] netlink: Pass extack to dump handlers (Petr Oros) [1700306] +- [net] neigh: Extend dump filter to proxy neighbor dumps (Petr Oros) [1700306] +- [lib] netlink: add nested array policy validation (Petr Oros) [1700306] +- [lib] netlink: allow NLA_NESTED to specify nested policy to validate (Petr Oros) [1700306] +- [lib] netlink: move extack setting into validate_nla() (Petr Oros) [1700306] +- [lib] netlink: make validation_data const (Petr Oros) [1700306] +- [lib] netlink: remove NLA_NESTED_COMPAT (Petr Oros) [1700306] +- [lib] netlink: add ethernet address policy types (Petr Oros) [1700306] +- [net] sched: cls_u32: add res to offload information (Ivan Vecera) [1711377] +- [net] sched: gred: support reporting stats from offloads (Ivan Vecera) [1711377] +- [net] sched: gred: add basic Qdisc offload (Ivan Vecera) [1711377] +- [net] sched: gred: allow manipulating per-DP RED flags (Ivan Vecera) [1711377] +- [net] sched: gred: store red flags per virtual queue (Ivan Vecera) [1711377] +- [net] sched: gred: provide a better structured dump and expose stats (Ivan Vecera) [1711377] +- [net] sched: gred: store bytesin as a 64 bit value (Ivan Vecera) [1711377] +- [net] sched: gred: use extack to provide more details on configuration errors (Ivan Vecera) [1711377] +- [net] sched: gred: pass extack to nla_parse_nested() (Ivan Vecera) [1711377] +- [net] sched: gred: separate error and non-error path in gred_change() (Ivan Vecera) [1711377] +- [net] netlink: add NLA_REJECT policy type (Ivan Vecera) [1711377] +- [lib] netlink: Return extack message if attribute validation fails (Ivan Vecera) [1711377] +- [net] sched: red: notify drivers about RED's limit parameter (Ivan Vecera) [1711039] +- [net] sched: mq: offload a graft notification (Ivan Vecera) [1711039] +- [net] sched: red: offload a graft notification (Ivan Vecera) [1711039] +- [net] sched: provide notification for graft on root (Ivan Vecera) [1711039] +- [net] sched: prio: delay destroying child qdiscs on change (Ivan Vecera) [1711039] +- [net] sched: red: delay destroying child qdisc on replace (Ivan Vecera) [1711039] +- [net] sched: refactor grafting Qdiscs with a parent (Ivan Vecera) [1711039] +- [net] sched: add an offload graft helper (Ivan Vecera) [1711039] +- [net] sched: set TCQ_F_OFFLOADED flag for MQ (Ivan Vecera) [1711039] +- [net] sched: red: remove unnecessary red_dump_offload_stats parameter (Ivan Vecera) [1711039] +- [net] sched: add an offload dump helper (Ivan Vecera) [1711039] +- [netdrv] netdevsim: Implement ndo_get_port_parent_id() (Ivan Vecera) [1708368] +- [netdrv] rocker: Implement ndo_get_port_parent_id() (Ivan Vecera) [1708368] +- [net] Introduce ndo_get_port_parent_id() (Ivan Vecera) [1708368] +- [net] use indirect calls helpers at early demux stage (Paolo Abeni) [1700747] +- [net] use indirect calls helpers for L3 handler hooks (Paolo Abeni) [1700747] +- [net] use indirect calls helpers at the socket layer (Paolo Abeni) [1700747] +- [net] use indirect calls helpers for ptype hook (Paolo Abeni) [1700747] +- [net] add documentation to socket.c (Paolo Abeni) [1700747] +- [net] udp: use indirect call wrappers for GRO socket lookup (Paolo Abeni) [1700747] +- [net] use indirect call wrappers at GRO transport layer (Paolo Abeni) [1700747] +- [net] use indirect call wrappers at GRO network layer (Paolo Abeni) [1700747] +- [net] indirect call wrappers: helpers to speed-up indirect calls of builtin (Paolo Abeni) [1700747] +- [powerpc] powerpc: bpf: Fix generation of load/store DW instructions (Yauheni Kaliuta) [1700846] +- [net] bpf: verifier: propagate liveness on all frames (Yauheni Kaliuta) [1700846] +- [net] bpf: do not restore dst_reg when cur_state is freed (Yauheni Kaliuta) [1700846] +- [tools] tools lib bpf: Fix the build by adding a missing stdarg.h include (Yauheni Kaliuta) [1700846] +- [tools] bpf, libbpf: fix version info and add it to shared object (Yauheni Kaliuta) [1700846] +- [tools] btf: fix bug with resolving STRUCT/UNION into corresponding FWD (Yauheni Kaliuta) [1700846] +- [tools] tools/libbpf: signedness bug in btf_dedup_ref_type() (Yauheni Kaliuta) [1700846] +- [tools] libbpf: fix libbpf_print (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: simplify libbpf API function libbpf_set_print() (Yauheni Kaliuta) [1700846] +- [tools] tools/bpftool: move set_max_rlimit() before __bpf_object__open_xattr() (Yauheni Kaliuta) [1700846] +- [include] bpf: promote bpf_perf_event.h to mandatory UAPI header (Yauheni Kaliuta) [1700846] +- [net] bpf: Avoid unnecessary instruction in convert_bpf_ld_abs() (Yauheni Kaliuta) [1700846] +- [kernel] bpf: fix check of allowed specifiers in bpf_trace_printk (Yauheni Kaliuta) [1700846] +- [documentation] bpf, doc: Document Jump X addressing mode (Yauheni Kaliuta) [1700846] +- [tools] tools: bpf: fix license for a compat header file (Yauheni Kaliuta) [1700846] +- [documentation] docs: bpf: Capitalise document heading (Yauheni Kaliuta) [1700846] +- [documentation] docs: Add bpf/index to top level index (Yauheni Kaliuta) [1700846] +- [documentation] docs: bpf: Add toctree to index (Yauheni Kaliuta) [1700846] +- [documentation] docs: bpf: Rename README.rst to index.rst (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: skip verifier tests for unsupported map types (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: skip verifier tests for unsupported program types (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: skip sockmap in test_maps if kernel doesn't have support (Yauheni Kaliuta) [1700846] +- [rpmspec] rpmspec: pack bpf-helpers, bpftool-net, bpftool-feature manpages (Yauheni Kaliuta) [1700846] +- [net] bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0 (Yauheni Kaliuta) [1700846] +- [kernel] bpf: mark bpf_event_notify and bpf_event_init as static (Yauheni Kaliuta) [1700846] +- [net] bpf: sockmap fix msg->sg.size account on ingress skb (Yauheni Kaliuta) [1700846] +- [net] bpf: sockmap remove duplicate queue free (Yauheni Kaliuta) [1700846] +- [net] net/tls: remove set but not used variables (Yauheni Kaliuta) [1700846] +- [media] bpf: add map helper functions push, pop, peek in more BPF programs (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: fix infinite loop in map create (Yauheni Kaliuta) [1700846] +- [net] net/tls: fix build without CONFIG_TLS_DEVICE (Yauheni Kaliuta) [1700846] +- [net] net/tls: don't leak partially sent record in device mode (Yauheni Kaliuta) [1700846] +- [net] xdp: fix cpumap redirect SKB creation bug (Yauheni Kaliuta) [1700846] +- [net] net/core: Document reuseport_add_sock() bind_inany argument (Yauheni Kaliuta) [1700846] +- [tools] bpf, libbpf: clarify bump in libbpf version info (Yauheni Kaliuta) [1700846] +- [net] net/tls: Inform user space about send buffer availability (Yauheni Kaliuta) [1700846] +- [tools] libbpf: handle BTF parsing and loading properly (Yauheni Kaliuta) [1700846] +- [net] bpf: fix warning about using plain integer as NULL (Yauheni Kaliuta) [1700846] +- [tools] bpf, libbpf: fixing leak when kernel does not support btf (Yauheni Kaliuta) [1700846] +- [net] tls: Fix write space handling (Yauheni Kaliuta) [1700846] +- [net] tls: Fix tls_device handling of partial records (Yauheni Kaliuta) [1700846] +- [tools] bpf: bpftool, fix documentation for attach types (Yauheni Kaliuta) [1700846] +- [tools] btf: separate btf creation and loading (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: fix a selftest test_btf failure (Yauheni Kaliuta) [1700846] +- [tools] selftests/btf: add initial BTF dedup tests (Yauheni Kaliuta) [1700846] +- [tools] btf: add BTF types deduplication algorithm (Yauheni Kaliuta) [1700846] +- [tools] btf: extract BTF type size calculation (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: silence a libbpf unnecessary warning (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: implement libbpf btf__get_map_kv_tids() API function (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: expose functions btf_ext__* as API functions (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Add a support for getting xdp prog id on ifindex (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Add a helper for retrieving a map fd for a given name (Yauheni Kaliuta) [1700846] +- [tools] libbpf: introduce bpf_map_lookup_elem_flags() (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add bash completion for bpftool probes (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add probes for a network device (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add C-style "#define" output for probes (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add probes for eBPF helper functions (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add probes for eBPF map types (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add probes for eBPF program types (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add probes for kernel configuration options (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add probes for /proc/ eBPF parameters (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add basic probe capability, probe syscall availability (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: print out btf log at LIBBPF_WARN level (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: move libbpf pr_* debug print functions to headers (Yauheni Kaliuta) [1700846] +- [net] net: tls: Fix deadlock in free_resources tx (Yauheni Kaliuta) [1700846] +- [net] net: tls: Save iv in tls_rec for async crypto requests (Yauheni Kaliuta) [1700846] +- [tools] bpf: pull in pkt_sched.h header for tooling to fix bpftool build (Yauheni Kaliuta) [1700846] +- [net] net: bpfilter: change section name of bpfilter UMH blob (Yauheni Kaliuta) [1700846] +- [netdrv] tap: call skb_probe_transport_header after setting skb->dev (Yauheni Kaliuta) [1700846] +- [net] Prevent overflow of sk_msg in sk_msg_clone() (Yauheni Kaliuta) [1700846] +- [net] tls: Do not call sk_memcopy_from_iter with zero length (Yauheni Kaliuta) [1700846] +- [net] net: ipv4: Set skb->dev for output route resolution (Yauheni Kaliuta) [1700846] +- [net] bpf: refactor bpf_test_run() to separate own failures and test program result (Yauheni Kaliuta) [1700846] +- [include] bpf: fix pointer offsets in context for 32 bit (Yauheni Kaliuta) [1700846] +- [tools] tools/bpftool: copy a few net uapi headers to tools directory (Yauheni Kaliuta) [1700846] +- [net] bpf: tcp_bpf_recvmsg should return EAGAIN when nonblocking and no data (Yauheni Kaliuta) [1700846] +- [net] bpf: skmsg, fix psock create on existing kcm/tls port (Yauheni Kaliuta) [1700846] +- [net] tcp, ulp: remove socket lock assertion on ULP cleanup (Yauheni Kaliuta) [1700846] +- [lib] bpf: test_bpf: add init_net to dev for flow_dissector (Yauheni Kaliuta) [1700846] +- [net] flow_dissector: lookup netns by skb->sk if skb->dev is NULL (Yauheni Kaliuta) [1700846] +- [net] tls: Fixed uninitialised vars warning (Yauheni Kaliuta) [1700846] +- [include] cgroup: Simplify cgroup_ancestor (Yauheni Kaliuta) [1700846] +- [netdrv] veth: Orphan skb before GRO (Yauheni Kaliuta) [1700846] +- [net] net/core/filter: fix unused-variable warning (Yauheni Kaliuta) [1700846] +- [net] bpf: fix build error with clang (Yauheni Kaliuta) [1700846] +- [netdrv] veth: Free queues on link delete (Yauheni Kaliuta) [1700846] +- [net] bpf: fix sanitation rewrite in case of non-pointers (Yauheni Kaliuta) [1700846] +- [net] bpf: drop refcount if bpf_map_new_fd() fails in map_create() (Yauheni Kaliuta) [1700846] +- [net] bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id() (Yauheni Kaliuta) [1700846] +- [net] bpf, lpm: fix lookup bug in map_delete_elem (Yauheni Kaliuta) [1700846] +- [net] bpf: fix lockdep false positive in stackmap (Yauheni Kaliuta) [1700846] +- [net] bpf: Fix narrow load on a bpf_sock returned from sk_lookup() (Yauheni Kaliuta) [1700846] +- [net] bpf: Fix syscall's stackmap lookup potential deadlock (Yauheni Kaliuta) [1700846] +- [kernel] bpf: fix potential deadlock in bpf_prog_register (Yauheni Kaliuta) [1700846] +- [net] bpf: fix lockdep false positive in percpu_freelist (Yauheni Kaliuta) [1700846] +- [net] bpf: run bpf programs with preemption disabled (Yauheni Kaliuta) [1700846] +- [tools] bpf, selftests: fix handling of sparse CPU allocations (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: fix test_btf for typedef func_proto case (Yauheni Kaliuta) [1700846] +- [net] bpf: btf: allow typedef func_proto (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: fix crash with un-owned prog arrays (Yauheni Kaliuta) [1700846] +- [tools] bpftool: fix percpu maps updating (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: Cleanup license mess (Yauheni Kaliuta) [1700846] +- [net] bpf: Annotate implicit fall through in cgroup_dev_func_proto (Yauheni Kaliuta) [1700846] +- [net] bpf: Make function btf_name_offset_valid static (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: retry tests that expect build-id (Yauheni Kaliuta) [1700846] +- [net] bpf: zero out build_id for BPF_STACK_BUILD_ID_IP (Yauheni Kaliuta) [1700846] +- [net] bpf: don't assume build-id length is always 20 bytes (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: properly account for libbfd variations (Yauheni Kaliuta) [1700846] +- [tools] bpf: libbpf: retry loading program on EAGAIN (Yauheni Kaliuta) [1700846] +- [samples] samples/bpf: workaround clang asm goto compilation errors (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: install with_tunnels.sh for test_flow_dissector.sh (Yauheni Kaliuta) [1700846] +- [net] net: bpfilter: disallow to remove bpfilter module while being used (Yauheni Kaliuta) [1700846] +- [net] net: bpfilter: Fix type cast and pointer warnings (Yauheni Kaliuta) [1700846] +- [net] net: bpfilter: restart bpfilter_umh when error occurred (Yauheni Kaliuta) [1700846] +- [net] net: bpfilter: use cleanup callback to release umh_info (Yauheni Kaliuta) [1700846] +- [kernel] umh: add exit routine for UMH process (Yauheni Kaliuta) [1700846] +- [net] net: bpfilter: Set user mode helper's command line (Yauheni Kaliuta) [1700846] +- [kernel] umh: Add command line to user mode helpers (Yauheni Kaliuta) [1700846] +- [net] net: bpfilter: use get_pid_task instead of pid_task (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: fix bpftool map dump with bitfields (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: test btf bitfield with >=256 struct member offset (Yauheni Kaliuta) [1700846] +- [net] bpf: fix bpffs bitfield pretty print (Yauheni Kaliuta) [1700846] +- [net] bpf: fix panic in stack_map_get_build_id() on i386 and arm32 (Yauheni Kaliuta) [1700846] +- [tools] selftests: bpf: install files tcp_(server|client)*.py (Yauheni Kaliuta) [1700846] +- [samples] samples: bpf: user proper argument index (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: add missing executables to .gitignore (Yauheni Kaliuta) [1700846] +- [tools] bpf, doc: add note for libbpf's stand-alone build (Yauheni Kaliuta) [1700846] +- [documentation] bpf, doc: update design qa to reflect kern_version requirement (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: fix incorrect users of create_and_get_cgroup (Yauheni Kaliuta) [1700846] +- [tools] bpf: add various test cases for alu op on mixed dst register types (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Test [::] -> [::1] rewrite in sys_sendmsg in test_sock_addr (Yauheni Kaliuta) [1700846] +- [net] bpf: Fix [::] -> [::1] rewrite in sys_sendmsg (Yauheni Kaliuta) [1700846] +- [tools] bpf: add various test cases to selftests (Yauheni Kaliuta) [1700846] +- [net] bpf: fix check_map_access smin_value test when pointer contains offset (Yauheni Kaliuta) [1700846] +- [net] bpf: restrict stack pointer arithmetic for unprivileged (Yauheni Kaliuta) [1700846] +- [net] bpf: restrict map value pointer arithmetic for unprivileged (Yauheni Kaliuta) [1700846] +- [net] bpf: enable access to ax register also from verifier rewrite (Yauheni Kaliuta) [1700846] +- [net] bpf: move tmp variable into ax register in interpreter (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: fix error printing in test_devmap() (Yauheni Kaliuta) [1700846] +- [tools] bpf: fix segfault in test_verifier selftest (Yauheni Kaliuta) [1700846] +- [net] bpf: tls_sw, init TLS ULP removes BPF proto hooks (Yauheni Kaliuta) [1700846] +- [net] bpf: sk_msg, sock{map|hash} redirect through ULP (Yauheni Kaliuta) [1700846] +- [net] bpf: sk_msg, zap ingress queue on psock down (Yauheni Kaliuta) [1700846] +- [net] bpf: sk_msg, fix socket data_ready events (Yauheni Kaliuta) [1700846] +- [net] bpf: skb_verdict, support SK_PASS on RX BPF path (Yauheni Kaliuta) [1700846] +- [net] bpf: skmsg, replace comments with BUILD bug (Yauheni Kaliuta) [1700846] +- [net] bpf: sk_msg, improve offset chk in _is_valid_access (Yauheni Kaliuta) [1700846] +- [tools] bpf: sk_msg, fix sk_msg_md access past end test (Yauheni Kaliuta) [1700846] +- [net] bpf/cpumap: make sure frame_size for build_skb is aligned if headroom isn't (Yauheni Kaliuta) [1700846] +- [tools] selftests: bpf: add missing executables to .gitignore (Yauheni Kaliuta) [1700846] +- [net] bpf: verifier: reorder stack size check with dead code sanitization (Yauheni Kaliuta) [1700846] +- [tools] selftests: bpf: verifier: add tests for JSET interpretation (Yauheni Kaliuta) [1700846] +- [net] bpf: verifier: teach the verifier to reason about the BPF_JSET instruction (Yauheni Kaliuta) [1700846] +- [tools] selftests: bpf: add trivial JSET tests (Yauheni Kaliuta) [1700846] +- [tools] bpf: Add BPF_LD_IMM64 to the line_info test (Yauheni Kaliuta) [1700846] +- [net] bpf: Ensure line_info.insn_off cannot point to insn with zero code (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: do not force gcc as CC (Yauheni Kaliuta) [1700846] +- [tools] bpf: fix up uapi helper description and sync bpf header with tools (Yauheni Kaliuta) [1700846] +- [net] bpf: log struct/union attribute for forward type (Yauheni Kaliuta) [1700846] +- [tools] bpf: sk_msg, add tests for size field (Yauheni Kaliuta) [1700846] +- [tools] bpf: add tools lib/include support sk_msg_md size field (Yauheni Kaliuta) [1700846] +- [include] bpf: sockmap, metadata support for reporting size of msg (Yauheni Kaliuta) [1700846] +- [net] bpf: correct slot_type marking logic to allow more stack slot sharing (Yauheni Kaliuta) [1700846] +- [kernel] bpf: support raw tracepoints in modules (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add an option to prevent auto-mount of bpffs, tracefs (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: attempt to mount tracefs if required for tracelog cmd (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: check precise {func, line, jited_line}_info_rec_size in test_btf (Yauheni Kaliuta) [1700846] +- [tools] bpf: libbpf: fix memleak by freeing line_info (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: support pretty print with kind_flag set (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: refactor btf_dumper_int_bits() (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: test kernel bpffs map pretty print with struct kind_flag (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: add test_btf unit tests for kind_flag (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: sync btf.h header from kernel to tools (Yauheni Kaliuta) [1700846] +- [net] bpf: enable cgroup local storage map pretty print with kind_flag (Yauheni Kaliuta) [1700846] +- [net] bpf: btf: fix struct/union/fwd types with kind_flag (Yauheni Kaliuta) [1700846] +- [net] bpf: btf: refactor btf_int_bits_seq_show() (Yauheni Kaliuta) [1700846] +- [net] bpf: remove useless version check for prog load (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: fix -Wmissing declaration warnings (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: fix warning on struct bpf_prog_linfo definition (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add a prog array map update example to documentation (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: fix examples in documentation for bpftool prog (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add doc for -m option to bpftool-prog.rst (Yauheni Kaliuta) [1700846] +- [net] bpf: add self-check logic to liveness analysis (Yauheni Kaliuta) [1700846] +- [net] bpf: improve stacksafe state comparison (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: check insn processed in test_verifier (Yauheni Kaliuta) [1700846] +- [net] bpf: speed up stacksafe check (Yauheni Kaliuta) [1700846] +- [net] bpf: verbose log bpf_line_info in verifier (Yauheni Kaliuta) [1700846] +- [net] bpf: Create a new btf_name_by_offset() for non type name use case (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Fix sk lookup usage in test_sock_addr (Yauheni Kaliuta) [1700846] +- [net] bpf: remove obsolete prog->aux sanitation in bpf_insn_prepare_dump (Yauheni Kaliuta) [1700846] +- [net] bpf: verifier: make sure callees don't prune with caller differences (Yauheni Kaliuta) [1700846] +- [tools] bpf: sync tools/include/uapi/linux/bpf.h (Yauheni Kaliuta) [1700846] +- [net] bpf: include sub program tags in bpf_prog_info (Yauheni Kaliuta) [1700846] +- [tools] bpf: Remove !func_info and !line_info check from test_btf and bpftool (Yauheni Kaliuta) [1700846] +- [net] bpf: Remove bpf_dump_raw_ok() check for func_info and line_info (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: dual license all files (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: replace Netronome boilerplate with SPDX license headers (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: fix SPDX format in headers (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: add btf annotations for cgroup_local_storage maps (Yauheni Kaliuta) [1700846] +- [net] bpf: add bpffs pretty print for cgroup local storage maps (Yauheni Kaliuta) [1700846] +- [net] bpf: pass struct btf pointer to the map_check_btf() callback (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: use __bpf_constant_htons in test_prog.c (Yauheni Kaliuta) [1700846] +- [net] bpf: fix bpf_jit_limit knob for PAGE_SIZE >= 64K (Yauheni Kaliuta) [1700846] +- [arm64] bpf: arm64: Enable arm64 jit to provide bpf_line_info (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: use proper type when passing prog_type (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: rename *_info_cnt to nr_*_info (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: sync kernel uapi bpf.h to tools directory (Yauheni Kaliuta) [1700846] +- [net] bpf: rename *_info_cnt to nr_*_info in bpf_prog_info (Yauheni Kaliuta) [1700846] +- [net] bpf: clean up bpf_prog_get_info_by_fd() (Yauheni Kaliuta) [1700846] +- [tools] bpf: bpftool: Fix newline and p_err issue (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: add missing pointer dereference for map stacktrace fixup (Yauheni Kaliuta) [1700846] +- [net] bpf: relax verifier restriction on BPF_MOV | BPF_ALU (Yauheni Kaliuta) [1700846] +- [tools] media: bpf: add bpf function to report mouse movement (Yauheni Kaliuta) [1700846] +- [include] bpf: fix documentation for eBPF helpers (Yauheni Kaliuta) [1700846] +- [tools] bpf: libbpf: bpftool: Print bpf_line_info during prog dump (Yauheni Kaliuta) [1700846] +- [tools] bpf: libbpf: Add btf_line_info support to libbpf (Yauheni Kaliuta) [1700846] +- [tools] bpf: libbpf: Refactor and bug fix on the bpf_func_info loading logic (Yauheni Kaliuta) [1700846] +- [tools] bpf: Add unit tests for bpf_line_info (Yauheni Kaliuta) [1700846] +- [tools] bpf: Refactor and bug fix in test_func_type in test_btf.c (Yauheni Kaliuta) [1700846] +- [tools] bpf: tools: Sync uapi bpf.h (Yauheni Kaliuta) [1700846] +- [include] bpf: Add bpf_line_info support (Yauheni Kaliuta) [1700846] +- [net] net/flow_dissector: correctly cap nhoff and thoff in case of BPF (Yauheni Kaliuta) [1700846] +- [net] selftests/bpf: use thoff instead of nhoff in BPF flow dissector (Yauheni Kaliuta) [1700846] +- [tools] selftests: bpf: update testcases for BPF_ALU | BPF_ARSH (Yauheni Kaliuta) [1700846] +- [net] bpf: verifier remove the rejection on BPF_ALU | BPF_ARSH (Yauheni Kaliuta) [1700846] +- [net] bpf: interpreter support BPF_ALU | BPF_ARSH (Yauheni Kaliuta) [1700846] +- [s390] s390: bpf: implement jitting of BPF_ALU | BPF_ARSH | BPF_* (Yauheni Kaliuta) [1700846] +- [powerpc] ppc: bpf: implement jitting of BPF_ALU | BPF_ARSH | BPF_* (Yauheni Kaliuta) [1700846] +- [tools] bpf: Expect !info.func_info and insn_off name changes in test_btf/libbpf/bpftool (Yauheni Kaliuta) [1700846] +- [tools] bpf: tools: Sync uapi bpf.h for the name changes in bpf_func_info (Yauheni Kaliuta) [1700846] +- [net] bpf: Change insn_offset to insn_off in bpf_func_info (Yauheni Kaliuta) [1700846] +- [net] bpf: Improve the info.func_info and info.func_info_rec_size behavior (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add a command to dump the trace pipe (Yauheni Kaliuta) [1700846] +- [arm64] arm64/bpf: don't allocate BPF JIT programs in module memory (Yauheni Kaliuta) [1700846] +- [net] bpf: add __weak hook for allocating executable memory (Yauheni Kaliuta) [1700846] +- [net] bpf: add per-insn complexity limit (Yauheni Kaliuta) [1700846] +- [net] bpf: improve verifier branch analysis (Yauheni Kaliuta) [1700846] +- [net] bpf: check pending signals while verifying programs (Yauheni Kaliuta) [1700846] +- [tools] selftests: add a test for bpf_prog_test_run_xattr (Yauheni Kaliuta) [1700846] +- [tools] libbpf: add bpf_prog_test_run_xattr (Yauheni Kaliuta) [1700846] +- [tools] tools: sync uapi/linux/bpf.h (Yauheni Kaliuta) [1700846] +- [net] bpf: respect size hint to BPF_PROG_TEST_RUN if present (Yauheni Kaliuta) [1700846] +- [samples] samples: bpf: fix: seg fault with NULL pointer arg (Yauheni Kaliuta) [1700846] +- [powerpc] bpf: powerpc64: optimize JIT passes for bpf function calls (Yauheni Kaliuta) [1700846] +- [tools] bpf: allow BPF read access to qdisc pkt_len (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Fix license in README.rst (Yauheni Kaliuta) [1700846] +- [net] bpf: Fix memleak in aux->func_info and aux->btf (Yauheni Kaliuta) [1700846] +- [samples] samples: bpf: get ifindex from ifname (Yauheni Kaliuta) [1700846] +- [samples] samples: bpf: improve xdp1 example (Yauheni Kaliuta) [1700846] +- [tools] bpf: Apply F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to more ACCEPT test cases (Yauheni Kaliuta) [1700846] +- [tools] bpf: Make more use of 'any' alignment in test_verifier.c (Yauheni Kaliuta) [1700846] +- [tools] bpf: Adjust F_NEEDS_EFFICIENT_UNALIGNED_ACCESS handling in test_verifier.c (Yauheni Kaliuta) [1700846] +- [tools] bpf: Add BPF_F_ANY_ALIGNMENT (Yauheni Kaliuta) [1700846] +- [tools] bpf: Improve socket lookup reuseport documentation (Yauheni Kaliuta) [1700846] +- [tools] bpf: Support sk lookup in netns with id 0 (Yauheni Kaliuta) [1700846] +- [tools] bpf: Fix verifier log string check for bad alignment (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add owner_prog_type and owner_jited to bpftool output (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: mark offloaded programs more explicitly in plain output (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: fix bash completion for new map types (queue and stack) (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: fix bash completion for bpftool prog (attach|detach) (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: use "/proc/self/" i.o. crafting links with getpid() (Yauheni Kaliuta) [1700846] +- [arm64] arm64/bpf: use movn/movk/movk sequence to generate kernel addresses (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: make libbpf _GNU_SOURCE friendly (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: fix a bitfield pretty print issue (Yauheni Kaliuta) [1700846] +- [tools] bpf: Fix various lib and testsuite build failures on 32-bit (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: add addition type tests to test_btf (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: fix two test_btf unit test cases (Yauheni Kaliuta) [1700846] +- [net] bpf: btf: check name validity for various types (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: add config fragment CONFIG_FTRACE_SYSCALLS (Yauheni Kaliuta) [1700846] +- [tools] bpf: test_sockmap, add options for msg_pop_data() helper (Yauheni Kaliuta) [1700846] +- [tools] bpf: add msg_pop_data helper to tools (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Document API and ABI conventions (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Verify versioned symbols (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Add version script for DSO (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Name changing for btf_get_from_id (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: change selftest test_btf for both jit and non-jit (Yauheni Kaliuta) [1700846] +- [net] bpf: btf: support proper non-jit func info (Yauheni Kaliuta) [1700846] +- [arm64] bpf, arm64: fix getting subprog addr from aux for calls (Yauheni Kaliuta) [1700846] +- [net] bpf, ppc64: generalize fetching subprog into bpf_jit_get_func_addr (Yauheni Kaliuta) [1700846] +- [tools] bpf: align map type names formatting (Yauheni Kaliuta) [1700846] +- [net] bpf: btf: fix spelling mistake "Memmber" -> "Member" (Yauheni Kaliuta) [1700846] +- [net] bpf, tags: Fix DEFINE_PER_CPU expansion (Yauheni Kaliuta) [1700846] +- [tools] bpf: Add BPF_MAP_TYPE_QUEUE and BPF_MAP_TYPE_STACK to bpftool-map (Yauheni Kaliuta) [1700846] +- [samples] samples: bpf: fix: error handling regarding kprobe_events (Yauheni Kaliuta) [1700846] +- [tools] libbpf: make bpf_object__open default to UNSPEC (Yauheni Kaliuta) [1700846] +- [tools] bpf: add skb->tstamp r/w access from tc clsact and cg skb progs (Yauheni Kaliuta) [1700846] +- [net] bpf: fix integer overflow in queue_stack_map (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: fix spelling mistake "memeory" -> "memory" (Yauheni Kaliuta) [1700846] +- [net] bpf, lpm: make longest_prefix_match() faster (Yauheni Kaliuta) [1700846] +- [tools] bpf: adding tests for map_in_map helpber in libbpf (Yauheni Kaliuta) [1700846] +- [tools] bpf: adding support for map in map in libbpf (Yauheni Kaliuta) [1700846] +- [tools] bpf: libbpf: don't specify prog name if kernel doesn't support it (Yauheni Kaliuta) [1700846] +- [tools] bpf: libbpf: remove map name retry from bpf_create_map_xattr (Yauheni Kaliuta) [1700846] +- [tools] bpf, libbpf: introduce bpf_object__probe_caps to test BPF capabilities (Yauheni Kaliuta) [1700846] +- [tools] libbpf: make sure bpf headers are c++ include-able (Yauheni Kaliuta) [1700846] +- [tools] bpf: fix a libbpf loader issue (Yauheni Kaliuta) [1700846] +- [include] bpf: fix a compilation error when CONFIG_BPF_SYSCALL is not defined (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: bpftool: add support for func types (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: enhance test_btf file testing to test func info (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: refactor to implement btf_get_from_id() in lib/bpf (Yauheni Kaliuta) [1700846] +- [samples] tools/bpf: do not use pahole if clang/llvm can generate BTF sections (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: add support to read .BTF.ext sections (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: extends test_btf to test load/retrieve func_type info (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: add new fields for program load in lib/bpf (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: sync kernel uapi bpf.h header to tools directory (Yauheni Kaliuta) [1700846] +- [net] bpf: Introduce bpf_func_info (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: Add tests for BTF_KIND_FUNC_PROTO and BTF_KIND_FUNC (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: Sync kernel btf.h header (Yauheni Kaliuta) [1700846] +- [net] bpf: btf: Add BTF_KIND_FUNC and BTF_KIND_FUNC_PROTO (Yauheni Kaliuta) [1700846] +- [net] bpf: btf: Break up btf_type_is_void() (Yauheni Kaliuta) [1700846] +- [tools] tools: add selftest for BPF_F_ZERO_SEED (Yauheni Kaliuta) [1700846] +- [tools] tools: sync linux/bpf.h (Yauheni Kaliuta) [1700846] +- [include] bpf: move BPF_F_QUERY_EFFECTIVE after map flags (Yauheni Kaliuta) [1700846] +- [net] bpf: allow zero-initializing hash map seed (Yauheni Kaliuta) [1700846] +- [tools] bpf: libbpf: retry map creation without the name (Yauheni Kaliuta) [1700846] +- [net] bpf: allocate local storage buffers using GFP_ATOMIC (Yauheni Kaliuta) [1700846] +- [net] bpf: fix off-by-one error in adjust_subprog_starts (Yauheni Kaliuta) [1700846] +- [net] bpf: fix null pointer dereference on pointer offload (Yauheni Kaliuta) [1700846] +- [tools] bpftool: make libbfd optional (Yauheni Kaliuta) [1700846] +- [net] net/bpf: split VLAN_PRESENT bit handling from VLAN_TCI (Yauheni Kaliuta) [1700846] +- [powerpc] net/bpf_jit: PPC: split VLAN_PRESENT bit handling from VLAN_TCI (Yauheni Kaliuta) [1700846] +- [net] net/skbuff: add macros for VLAN_PRESENT bit (Yauheni Kaliuta) [1700846] +- [tools] selftest/bpf: Use bpf_sk_lookup_{tcp, udp} in test_sock_addr (Yauheni Kaliuta) [1700846] +- [net] bpf: Support socket lookup in CGROUP_SOCK_ADDR progs (Yauheni Kaliuta) [1700846] +- [net] bpf: Fix IPv6 dport byte order in bpf_sk_lookup_udp (Yauheni Kaliuta) [1700846] +- [net] bpf: Extend the sk_lookup() helper to XDP hookpoint (Yauheni Kaliuta) [1700846] +- [net] bpf: helper to pop data from messages (Yauheni Kaliuta) [1700846] +- [net] bpf: fix wrong helper enablement in cgroup local storage (Yauheni Kaliuta) [1700846] +- [include] bpf: sk_msg program helper bpf_msg_push_data (Yauheni Kaliuta) [1700846] +- [net] bpf: Fix IPv6 dport byte-order in bpf_sk_lookup (Yauheni Kaliuta) [1700846] +- [net] bpf: Allow sk_lookup with IPv6 module (Yauheni Kaliuta) [1700846] +- [net] net: core: Fix build with CONFIG_IPV6=m (Yauheni Kaliuta) [1700846] +- [net] bpf: Fix dev pointer dereference from sk_skb (Yauheni Kaliuta) [1700846] +- [net] bpf: fix building without CONFIG_INET (Yauheni Kaliuta) [1700846] +- [tools] bpf: libbpf: Fix bpf_program__next() API (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Fix uninitialized duration warning (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Test narrow loads with off > 0 for bpf_sock_addr (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Test narrow loads with off > 0 in test_verifier (Yauheni Kaliuta) [1700846] +- [net] bpf: Allow narrow loads with offset > 0 (Yauheni Kaliuta) [1700846] +- [tools] bpftool: support loading flow dissector (Yauheni Kaliuta) [1700846] +- [tools] bpftool: add pinmaps argument to the load/loadall (Yauheni Kaliuta) [1700846] +- [tools] bpftool: add loadall command (Yauheni Kaliuta) [1700846] +- [tools] libbpf: add internal pin_name (Yauheni Kaliuta) [1700846] +- [tools] libbpf: bpf_program__pin: add special case for instances.nr == 1 (Yauheni Kaliuta) [1700846] +- [tools] libbpf: cleanup after partial failure in bpf_object__pin (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: rename flow dissector section to flow_dissector (Yauheni Kaliuta) [1700846] +- [netdrv] bpf: do not pass netdev to translate() and prepare() offload callbacks (Yauheni Kaliuta) [1700846] +- [net] bpf: pass prog instead of env to bpf_prog_offload_verifier_prep() (Yauheni Kaliuta) [1700846] +- [netdrv] bpf: pass destroy() as a callback and remove its ndo_bpf subcommand (Yauheni Kaliuta) [1700846] +- [include] bpf: pass translate() as a callback and remove its ndo_bpf subcommand (Yauheni Kaliuta) [1700846] +- [netdrv] bpf: call verifier_prep from its callback in struct bpf_offload_dev (Yauheni Kaliuta) [1700846] +- [net] bpf: call finalize() from its callback in struct bpf_offload_dev (Yauheni Kaliuta) [1700846] +- [net] bpf: call verify_insn from its callback in struct bpf_offload_dev (Yauheni Kaliuta) [1700846] +- [netdrv] bpf: pass a struct with offload callbacks to bpf_offload_dev_create() (Yauheni Kaliuta) [1700846] +- [tools] kselftests/bpf: use ping6 as the default ipv6 ping binary when it exists (Yauheni Kaliuta) [1700846] +- [tools] bpftool: Improve handling of ENOENT on map dumps (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: add a test case for sock_ops perf-event notification (Yauheni Kaliuta) [1700846] +- [net] bpf: add perf event notificaton support for sock_ops (Yauheni Kaliuta) [1700846] +- [net] bpf: let verifier to calculate and record max_pkt_offset (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: update references to other man pages in documentation (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: pass an argument to silence open_obj_pinned() (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: fix plain output and doc for --bpffs option (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: prevent infinite loop in get_fdinfo() (Yauheni Kaliuta) [1700846] +- [samples] bpf_load: add map name to load_maps error message (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: adjust rlimit RLIMIT_MEMLOCK when loading programs, maps (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: enable (uncomment) all tests in test_libbpf.sh (Yauheni Kaliuta) [1700846] +- [net] bpf: fix bpf_prog_get_info_by_fd to return 0 func_lens for unpriv (Yauheni Kaliuta) [1700846] +- [net] bpf: show main program address and length in bpf_prog_info (Yauheni Kaliuta) [1700846] +- [net] bpf: show real jited address in bpf_prog_info->jited_ksyms (Yauheni Kaliuta) [1700846] +- [net] bpf: show real jited prog address in /proc/kallsyms (Yauheni Kaliuta) [1700846] +- [tools] bpf: test make sure to run unpriv test cases in test_verifier (Yauheni Kaliuta) [1700846] +- [tools] bpf: add various test cases to test_verifier (Yauheni Kaliuta) [1700846] +- [net] bpf: don't set id on after map lookup with ptr_to_map_val return (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Fix compile error in libbpf_attach_type_by_name (Yauheni Kaliuta) [1700846] +- [tools] kselftests/bpf: use ping6 as the default ipv6 ping binary if it exists (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: add unlimited rlimit for flow_dissector_load (Yauheni Kaliuta) [1700846] +- [net] bpf: add bpf_jit_limit knob to restrict unpriv allocations (Yauheni Kaliuta) [1700846] +- [net] bpf: make direct packet write unclone more robust (Yauheni Kaliuta) [1700846] +- [net] bpf: fix leaking uninitialized memory on pop/peek helpers (Yauheni Kaliuta) [1700846] +- [net] bpf: fix direct packet write into pop/peek helpers (Yauheni Kaliuta) [1700846] +- [net] bpf: fix cg_skb types to hint access type in may_access_direct_pkt_data (Yauheni Kaliuta) [1700846] +- [net] bpf: fix direct packet access for flow dissector progs (Yauheni Kaliuta) [1700846] +- [net] bpf: disallow direct packet access for unpriv in cg_skb (Yauheni Kaliuta) [1700846] +- [tools] bpf: fix test suite to enable all unpriv program types (Yauheni Kaliuta) [1700846] +- [net] bpf, btf: fix a missing check bug in btf_parse (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: add config fragments BPF_STREAM_PARSER and XDP_SOCKETS (Yauheni Kaliuta) [1700846] +- [net] bpf: devmap: fix wrong interface selection in notifier_call (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: fix completion for "bpftool map update" (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: print nb of cmds to stdout (not stderr) for batch mode (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: document restriction on '.' in names to pin in bpffs (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: fix return value comparison for tests in test_libbpf.sh (Yauheni Kaliuta) [1700846] +- [tools] bpf, libbpf: simplify and cleanup perf ring buffer walk (Yauheni Kaliuta) [1700846] +- [net] bpf, verifier: avoid retpoline for map push/pop/peek operation (Yauheni Kaliuta) [1700846] +- [net] bpf, verifier: remove unneeded flow key in check_helper_mem_access (Yauheni Kaliuta) [1700846] +- [net] bpf, verifier: reject xadd on flow key memory (Yauheni Kaliuta) [1700846] +- [net] bpf, verifier: fix register type dump in xadd and st (Yauheni Kaliuta) [1700846] +- [net] ulp: remove uid and user_visible members (Yauheni Kaliuta) [1700846] +- [tools] bpf: test_sockmap add options to use msg_push_data (Yauheni Kaliuta) [1700846] +- [tools] bpf: libbpf support for msg_push_data (Yauheni Kaliuta) [1700846] +- [tools] Sync uapi/bpf.h to tools/include (Yauheni Kaliuta) [1700846] +- [net] bpf: add tests for direct packet access from CGROUP_SKB (Yauheni Kaliuta) [1700846] +- [net] bpf: add cg_skb_is_valid_access for BPF_PROG_TYPE_CGROUP_SKB (Yauheni Kaliuta) [1700846] +- [tools] bpf, libbpf: use correct barriers in perf ring buffer walk (Yauheni Kaliuta) [1700846] +- [tools] tools, perf: add and use optimized ring_buffer_{read_head, write_tail} helpers (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: add missing executables to .gitignore (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: add test cases for queue and stack maps (Yauheni Kaliuta) [1700846] +- [net] bpf: add MAP_LOOKUP_AND_DELETE_ELEM syscall (Yauheni Kaliuta) [1700846] +- [net] bpf: add queue and stack maps (Yauheni Kaliuta) [1700846] +- [net] bpf/verifier: add ARG_PTR_TO_UNINIT_MAP_VALUE (Yauheni Kaliuta) [1700846] +- [net] bpf/syscall: allow key to be null in map functions (Yauheni Kaliuta) [1700846] +- [net] bpf: rename stack trace map operations (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: use 4 context mode for the NFP disasm (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: fix file resource leak in load_kallsyms (Yauheni Kaliuta) [1700846] +- [tools] bpf: sockmap, add msg_peek tests to test_sockmap (Yauheni Kaliuta) [1700846] +- [net] bpf: sockmap, support for msg_peek in sk_msg with redirect ingress (Yauheni Kaliuta) [1700846] +- [net] bpf: sockmap, fix skmsg recvmsg handler to track size correctly (Yauheni Kaliuta) [1700846] +- [include] bpf: skmsg, improve sk_msg_used_element to work in cork context (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Per-symbol visibility for DSO (Yauheni Kaliuta) [1700846] +- [tools] bpf, tls: add tls header to tools infrastructure (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: add map create command (Yauheni Kaliuta) [1700846] +- [tools] bpf: bpftool, add flag to allow non-compat map definitions (Yauheni Kaliuta) [1700846] +- [tools] bpf: bpftool, add support for attaching programs to maps (Yauheni Kaliuta) [1700846] +- [maintainers] bpf, doc: add maintainers entry to related files (Yauheni Kaliuta) [1700846] +- [tools] bpf: add tls support for testing in test_sockmap (Yauheni Kaliuta) [1700846] +- [net] tls: add bpf support to sk_msg handling (Yauheni Kaliuta) [1700846] +- [net] tls: replace poll implementation with read hook (Yauheni Kaliuta) [1700846] +- [net] tls: convert to generic sk_msg interface (Yauheni Kaliuta) [1700846] +- [net] bpf, sockmap: convert to generic sk_msg interface (Yauheni Kaliuta) [1700846] +- [net] tcp, ulp: remove ulp bits from sockmap (Yauheni Kaliuta) [1700846] +- [net] tcp, ulp: enforce sock_owned_by_me upon ulp init and cleanup (Yauheni Kaliuta) [1700846] +- [net] net/tls: Make function get_rec() static (Yauheni Kaliuta) [1700846] +- [net] net/tls: Mark the end in scatterlist table (Yauheni Kaliuta) [1700846] +- [net] tls: Fixed a memory leak during socket close (Yauheni Kaliuta) [1700846] +- [net] net/tls: Removed redundant checks for non-NULL (Yauheni Kaliuta) [1700846] +- [net] tls: Add support for inplace records encryption (Yauheni Kaliuta) [1700846] +- [net] tls: Remove redundant vars from tls record structure (Yauheni Kaliuta) [1700846] +- [net] net/tls: Fixed race condition in async encryption (Yauheni Kaliuta) [1700846] +- [net] tls: Fix socket mem accounting error under async encryption (Yauheni Kaliuta) [1700846] +- [net] net/tls: Add support for async encryption of records for performance (Yauheni Kaliuta) [1700846] +- [net] tls: Remove dead code in tls_sw_sendmsg (Yauheni Kaliuta) [1700846] +- [net] net/tls: Fixed return value when tls_complete_pending_work() fails (Yauheni Kaliuta) [1700846] +- [net] bpf: wait for running BPF programs when updating map-in-map (Yauheni Kaliuta) [1700846] +- [tools] selftests: bpf: install script with_addr.sh (Yauheni Kaliuta) [1700846] +- [tools] selftests: bpf: add config fragment LWTUNNEL (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: use proper type and uapi perf_event.h header for libbpf (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: add XDP selftests for modifying and popping VLAN headers (Yauheni Kaliuta) [1700846] +- [tools] bpf: make TC vlan bpf_helpers avail to selftests (Yauheni Kaliuta) [1700846] +- [net] net: fix generic XDP to handle if eth header was mangled (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: test_verifier, check bpf_map_lookup_elem access in bpf prog (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: test_verifier, change names of fixup maps (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: bpftool, print strerror when map lookup error occurs (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: bpftool, split the function do_dump() (Yauheni Kaliuta) [1700846] +- [net] bpf: return EOPNOTSUPP when map lookup isn't supported (Yauheni Kaliuta) [1700846] +- [net] bpf: error handling when map_lookup_elem isn't supported (Yauheni Kaliuta) [1700846] +- [net] bpf: btf: Fix a missing check bug (Yauheni Kaliuta) [1700846] +- [net] bpf: allow offload of programs with BPF-to-BPF function calls (Yauheni Kaliuta) [1700846] +- [net] bpf: add verifier callback to get stack usage info for offloaded progs (Yauheni Kaliuta) [1700846] +- [tools] libbpf: relicense libbpf as LGPL-2.1 OR BSD-2-Clause (Yauheni Kaliuta) [1700846] +- [samples] bpf, tracex3_user: erase "ARRAY_SIZE" redefined (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Use __u32 instead of u32 in bpf_program__load (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Make include guards consistent (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Consistent prefixes for interfaces in str_error.h (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Consistent prefixes for interfaces in nlattr.h (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Consistent prefixes for interfaces in libbpf.h (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Move __dump_nlmsg_t from API to implementation (Yauheni Kaliuta) [1700846] +- [documentation] Documentation: Describe bpf reference tracking (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Add C tests for reference tracking (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Support loading individual progs (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Add tests for reference tracking (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Generalize dummy program types (Yauheni Kaliuta) [1700846] +- [tools] bpf: Add helper to retrieve socket in BPF (Yauheni Kaliuta) [1700846] +- [include] bpf: Introduce bpf_skb_ancestor_cgroup_id helper (Yauheni Kaliuta) [1700846] +- [tools] bpf: sync include/uapi/linux/bpf.h to tools/include/uapi/linux/bpf.h (Yauheni Kaliuta) [1700846] +- [tools] bpf: sync bpf.h uapi with tools/ (Yauheni Kaliuta) [1700846] +- [tools] bpf: Sync bpf.h to tools/ (Yauheni Kaliuta) [1700846] +- [tools] bpf: Sync bpf.h uapi to tools/ (Yauheni Kaliuta) [1700846] +- [tools] bpf: sync bpf.h to tools/ (Yauheni Kaliuta) [1700846] +- [net] bpf: Add reference tracking to verifier (Yauheni Kaliuta) [1700846] +- [net] bpf: Macrofy stack state copy (Yauheni Kaliuta) [1700846] +- [include] bpf: Add PTR_TO_SOCKET verifier type (Yauheni Kaliuta) [1700846] +- [net] bpf: Generalize ptr_or_null regs check (Yauheni Kaliuta) [1700846] +- [net] bpf: Reuse canonical string formatter for ctx errs (Yauheni Kaliuta) [1700846] +- [net] bpf: Add iterator for spilled registers (Yauheni Kaliuta) [1700846] +- [net] bpf: don't accept cgroup local storage with zero value size (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: cgroup local storage-based network counters (Yauheni Kaliuta) [1700846] +- [samples] samples/bpf: extend test_cgrp2_attach2 test to use per-cpu cgroup storage (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: extend the storage test to test per-cpu cgroup storage (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: add verifier per-cpu cgroup storage tests (Yauheni Kaliuta) [1700846] +- [tools] bpftool: add support for PERCPU_CGROUP_STORAGE maps (Yauheni Kaliuta) [1700846] +- [net] bpf: don't allow create maps of per-cpu cgroup local storages (Yauheni Kaliuta) [1700846] +- [net] bpf: introduce per-cpu cgroup local storage (Yauheni Kaliuta) [1700846] +- [net] bpf: rework cgroup storage pointer passing (Yauheni Kaliuta) [1700846] +- [net] bpf: extend cgroup bpf core to allow multiple cgroup storage types (Yauheni Kaliuta) [1700846] +- [net] bpf/test_run: support cgroup local storage (Yauheni Kaliuta) [1700846] +- [net] bpf: harden flags check in cgroup_storage_update_elem() (Yauheni Kaliuta) [1700846] +- [net] bpf: permit CGROUP_DEVICE programs accessing helper bpf_get_current_cgroup_id() (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Test libbpf_{prog,attach}_type_by_name (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Use libbpf_attach_type_by_name in test_socket_cookie (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Support sk_skb/stream_{parser, verdict} section names (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Support cgroup_skb/{e,in}gress section names (Yauheni Kaliuta) [1700846] +- [tools] libbpf: Introduce libbpf_attach_type_by_name (Yauheni Kaliuta) [1700846] +- [tools] bpftool: Fix bpftool net output (Yauheni Kaliuta) [1700846] +- [tools] bpftool: add support for BPF_MAP_TYPE_REUSEPORT_SOCKARRAY maps (Yauheni Kaliuta) [1700846] +- [tools] bpf: test_maps, only support ESTABLISHED socks (Yauheni Kaliuta) [1700846] +- [net] bpf: sockmap, fix transition through disconnect without close (Yauheni Kaliuta) [1700846] +- [net] bpf: sockmap only allow ESTABLISHED sock state (Yauheni Kaliuta) [1700846] +- [net] bpf: remove redundant null pointer check before consume_skb (Yauheni Kaliuta) [1700846] +- [samples] samples/bpf: fix compilation failure (Yauheni Kaliuta) [1700846] +- [net] flow_dissector: fix build failure without CONFIG_NET (Yauheni Kaliuta) [1700846] +- [samples] samples/bpf: fix a compilation failure (Yauheni Kaliuta) [1700846] +- [samples] samples/bpf: remove duplicated includes (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: bpftool: improve output format for bpftool net (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: fix bpf_flow.c build (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: test bpf flow dissection (Yauheni Kaliuta) [1700846] +- [tools] flow_dissector: implements eBPF parser (Yauheni Kaliuta) [1700846] +- [tools] bpf: support flow dissector in libbpf and bpftool (Yauheni Kaliuta) [1700846] +- [include] flow_dissector: implements flow dissector BPF hook (Yauheni Kaliuta) [1700846] +- [net] bpf: btf: Fix end boundary calculation for type section (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: fix a netlink recv issue (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: bpftool: support prog array map and map of maps (Yauheni Kaliuta) [1700846] +- [net] bpf: add bpffs pretty print for program array map (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: bpftool: add net support (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: add more netlink functionalities in lib/bpf (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: move bpf/lib netlink related functions into a new file (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf/test_progs: do not check errno == 0 (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: add missing executables to .gitignore (Yauheni Kaliuta) [1700846] +- [net] bpf/verifier: fix verifier instability (Yauheni Kaliuta) [1700846] +- [net] bpf: avoid misuse of psock when TCP_ULP_BPF collides with another ULP (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: bpftool, add xskmap in map types (Yauheni Kaliuta) [1700846] +- [tools] bpf: add selftest for bpf's (set|get)_sockopt for SAVE_SYN (Yauheni Kaliuta) [1700846] +- [samples] samples/bpf: xdpsock, minor fixes (Yauheni Kaliuta) [1700846] +- [samples] bpf: add TCP_SAVE_SYN/TCP_SAVED_SYN sample program (Yauheni Kaliuta) [1700846] +- [net] bpf: add TCP_SAVE_SYN/TCP_SAVED_SYN options for bpf_(set|get)sockopt (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: bpftool: add btf percpu map formated dump (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: add bpffs percpu map pretty print tests in test_btf (Yauheni Kaliuta) [1700846] +- [net] bpf: add bpffs pretty print for percpu arraymap/hash/lru_hash (Yauheni Kaliuta) [1700846] +- [net] bpf/verifier: display non-spill stack slot types in print_verifier_state (Yauheni Kaliuta) [1700846] +- [tools] bpf: use --cgroup in test_suite if supplied (Yauheni Kaliuta) [1700846] +- [tools] bpf: sockmap test remove shutdown() calls (Yauheni Kaliuta) [1700846] +- [net] bpf: remove duplicated include from syscall.c (Yauheni Kaliuta) [1700846] +- [net] bpf: sockmap, decrement copied count correctly in redirect error case (Yauheni Kaliuta) [1700846] +- [net] bpf, sockmap: fix psock refcount leak in bpf_tcp_recvmsg (Yauheni Kaliuta) [1700846] +- [net] bpf, sockmap: fix potential use after free in bpf_tcp_close (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: return from do_event_pipe() on bad arguments (Yauheni Kaliuta) [1700846] +- [net] bpf: use per htab salt for bucket hash (Yauheni Kaliuta) [1700846] +- [net] bpf: sockmap: write_space events need to be passed to TCP handler (Yauheni Kaliuta) [1700846] +- [net] bpf, sockmap: fix sock hash count in alloc_sock_hash_elem (Yauheni Kaliuta) [1700846] +- [net] bpf, sockmap: fix sock_hash_alloc and reject zero-sized keys (Yauheni Kaliuta) [1700846] +- [net] bpf: fix redirect to map under tail calls (Yauheni Kaliuta) [1700846] +- [netdrv] veth: Support per queue XDP ring (Yauheni Kaliuta) [1700846] +- [netdrv] veth: Add XDP TX and REDIRECT (Yauheni Kaliuta) [1700846] +- [net] xdp: Helpers for disabling napi_direct of xdp_return_frame (Yauheni Kaliuta) [1700846] +- [net] bpf: Make redirect_info accessible from modules (Yauheni Kaliuta) [1700846] +- [netdrv] veth: Add ndo_xdp_xmit (Yauheni Kaliuta) [1700846] +- [netdrv] veth: Handle xdp_frames in xdp napi ring (Yauheni Kaliuta) [1700846] +- [netdrv] veth: Avoid drops by oversized packets when XDP is enabled (Yauheni Kaliuta) [1700846] +- [netdrv] veth: Add driver XDP (Yauheni Kaliuta) [1700846] +- [net] net: Export skb_headers_offset_update (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: fix bpf selftest test_cgroup_storage failure (Yauheni Kaliuta) [1700846] +- [net] bpf, sockmap: fix sock_map_ctx_update_elem race with exist/noexist (Yauheni Kaliuta) [1700846] +- [net] bpf, sockmap: fix map elem deletion race with smap_stop_sock (Yauheni Kaliuta) [1700846] +- [net] bpf, sockmap: fix leakage of smap_psock_map_entry (Yauheni Kaliuta) [1700846] +- [net] bpf: fix a rcu usage warning in bpf_prog_array_copy_core() (Yauheni Kaliuta) [1700846] +- [tools] bpf: test: fix spelling mistake "REUSEEPORT" -> "REUSEPORT" (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Selftest for bpf_skb_ancestor_cgroup_id (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Add cgroup id helpers to bpf_helpers.h (Yauheni Kaliuta) [1700846] +- [net] bpf: decouple btf from seq bpf fs dump and enable more maps (Yauheni Kaliuta) [1700846] +- [tools] bpf: Test BPF_PROG_TYPE_SK_REUSEPORT (Yauheni Kaliuta) [1700846] +- [tools] bpf: test BPF_MAP_TYPE_REUSEPORT_SOCKARRAY (Yauheni Kaliuta) [1700846] +- [tools] bpf: Refactor ARRAY_SIZE macro to bpf_util.h (Yauheni Kaliuta) [1700846] +- [net] bpf: Introduce BPF_PROG_TYPE_SK_REUSEPORT (Yauheni Kaliuta) [1700846] +- [net] bpf: Introduce BPF_MAP_TYPE_REUSEPORT_SOCKARRAY (Yauheni Kaliuta) [1700846] +- [net] net: Add ID (if needed) to sock_reuseport and expose reuseport_lock (Yauheni Kaliuta) [1700846] +- [tools] tools/bpf: add bpffs pretty print btf test for hash/lru_hash maps (Yauheni Kaliuta) [1700846] +- [net] bpf: btf: add pretty print for hash/lru_hash maps (Yauheni Kaliuta) [1700846] +- [net] bpf: fix bpffs non-array map seq_show issue (Yauheni Kaliuta) [1700846] +- [powerpc] powerpc/Makefiles: Convert ifeq to ifdef where possible (Yauheni Kaliuta) [1700846] +- [net] bpf: introduce update_effective_progs() (Yauheni Kaliuta) [1700846] +- [s390] s390: fix br_r1_trampoline for machines without exrl (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: fix a typo in map in map test (Yauheni Kaliuta) [1700846] +- [tools] tools: bpf: fix BTF code added twice to different trees (Yauheni Kaliuta) [1700846] +- [samples] samples/bpf: extend test_cgrp2_attach2 test to use cgroup storage (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: add a cgroup storage test (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: add verifier cgroup storage tests (Yauheni Kaliuta) [1700846] +- [tools] bpftool: add support for CGROUP_STORAGE maps (Yauheni Kaliuta) [1700846] +- [net] bpf: introduce the bpf_get_local_storage() helper function (Yauheni Kaliuta) [1700846] +- [net] bpf: don't allow create maps of cgroup local storages (Yauheni Kaliuta) [1700846] +- [net] bpf/verifier: introduce BPF_PTR_TO_MAP_VALUE (Yauheni Kaliuta) [1700846] +- [net] bpf: extend bpf_prog_array to store pointers to the cgroup storage (Yauheni Kaliuta) [1700846] +- [net] bpf: allocate cgroup storage entries on attaching bpf programs (Yauheni Kaliuta) [1700846] +- [net] bpf: pass a pointer to a cgroup storage using pcpu variable (Yauheni Kaliuta) [1700846] +- [net] bpf: introduce cgroup storage maps (Yauheni Kaliuta) [1700846] +- [net] bpf: add ability to charge bpf maps memory dynamically (Yauheni Kaliuta) [1700846] +- [net] bpf: verifier: MOV64 don't mark dst reg unbounded (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Test for get_socket_cookie (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Add bpf_get_socket_cookie to bpf_helpers.h (Yauheni Kaliuta) [1700846] +- [tools] bpf: Sync bpf.h to tools/ (Yauheni Kaliuta) [1700846] +- [net] bpf: Support bpf_get_socket_cookie in more prog types (Yauheni Kaliuta) [1700846] +- [samples] samples: bpf: convert xdpsock_user.c to libbpf (Yauheni Kaliuta) [1700846] +- [samples] samples: bpf: convert xdp_fwd_user.c to libbpf (Yauheni Kaliuta) [1700846] +- [tools] tools: libbpf: add bpf_object__find_program_by_title() (Yauheni Kaliuta) [1700846] +- [tools] tools: libbpf: handle NULL program gracefully in bpf_program__nth_fd() (Yauheni Kaliuta) [1700846] +- [samples] samples/bpf: Add BTF build flags to Makefile (Yauheni Kaliuta) [1700846] +- [tools] tools/bpftool: ignore build products (Yauheni Kaliuta) [1700846] +- [tools] bpf: Add Python 3 support to selftests scripts for bpf (Yauheni Kaliuta) [1700846] +- [tools] bpf: btf: fix inconsistent IS_ERR and PTR_ERR (Yauheni Kaliuta) [1700846] +- [net] bpf: sockmap: remove redundant pointer sg (Yauheni Kaliuta) [1700846] +- [net] bpf: bpf_prog_array_alloc() should return a generic non-rcu pointer (Yauheni Kaliuta) [1700846] +- [tools] tools: bpftool: don't pass FEATURES_DUMP to libbpf (Yauheni Kaliuta) [1700846] +- [tools] tools: libbpf: remove libelf-getphdrnum feature detection (Yauheni Kaliuta) [1700846] +- [samples] samples/bpf: test_cgrp2_sock2: fix an off by one (Yauheni Kaliuta) [1700846] +- [samples] samples: bpf: ensure that we don't load over MAX_PROGS programs (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Test case for BPF_SOCK_OPS_TCP_LISTEN_CB (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Better verification in test_tcpbpf (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Switch test_tcpbpf_user to cgroup_helpers (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Fix const'ness in cgroup_helpers (Yauheni Kaliuta) [1700846] +- [tools] bpf: Sync bpf.h to tools/ (Yauheni Kaliuta) [1700846] +- [net] bpf: Add BPF_SOCK_OPS_TCP_LISTEN_CB (Yauheni Kaliuta) [1700846] +- [tools] bpf: btf: print map dump and lookup with btf info (Yauheni Kaliuta) [1700846] +- [tools] bpf: btf: add btf print functionality (Yauheni Kaliuta) [1700846] +- [tools] bpf: btf: export btf types and name by offset from lib (Yauheni Kaliuta) [1700846] +- [tools] tools: bpf: build and install man page for eBPF helpers from bpftool/ (Yauheni Kaliuta) [1700846] +- [tools] tools: bpf: synchronise BPF UAPI header with tools (Yauheni Kaliuta) [1700846] +- [include] bpf: fix documentation for eBPF helpers (Yauheni Kaliuta) [1700846] +- [tools] bpftool: add bash completion for cgroup tree command (Yauheni Kaliuta) [1700846] +- [tools] bpftool: document cgroup tree command (Yauheni Kaliuta) [1700846] +- [tools] bpftool: introduce cgroup tree command (Yauheni Kaliuta) [1700846] +- [tools] selftests/bpf: Test sys_connect BPF hooks with TFO (Yauheni Kaliuta) [1700846] +- [samples] samples/bpf: Add xdp_sample_pkts example (Yauheni Kaliuta) [1700846] +- [tools] trace_helpers.c: Add helpers to poll multiple perf FDs for events (Yauheni Kaliuta) [1700846] +- [net] bpf: deal with kABI breakage in cgroups (Yauheni Kaliuta) [1700846] +- [netdrv] nfp: bpf: fix static check error through tightening shift amount adjustment (Pablo Cascon) [1663986] +- [netdrv] nfp: disable netpoll on representors (Pablo Cascon) [1663986] +- [netdrv] nfp: validate the return code from dev_queue_xmit() (Pablo Cascon) [1663986] +- [netdrv] nfp: fix simple vNIC mailbox length (Pablo Cascon) [1663986] +- [netdrv] nfp: nsp: set higher timeout for flash bundle (Pablo Cascon) [1663986] +- [netdrv] nfp: nsp: allow the use of DMA buffer (Pablo Cascon) [1663986] +- [netdrv] nfp: nsp: move default buffer handling into its own function (Pablo Cascon) [1663986] +- [netdrv] nfp: nsp: use fractional size of the buffer (Pablo Cascon) [1663986] +- [netdrv] nfp: report RJ45 connector in ethtool (Pablo Cascon) [1663986] +- [netdrv] nfp: remove ethtool flashing fallback (Pablo Cascon) [1663986] +- [netdrv] nfp: Remove switchdev.h inclusion (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: fix code-gen bug on BPF_ALU | BPF_XOR | BPF_K (Pablo Cascon) [1663986] +- [netdrv] nfp: devlink: allow flashing the device via devlink (Pablo Cascon) [1663986] +- [netdrv] nfp: devlink: include vendor/product info in serial number (Pablo Cascon) [1663986] +- [netdrv] nfp: devlink: use the generic manufacture identifier instead of vendor (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: cmsg: use struct_size() helper (Pablo Cascon) [1663986] +- [netdrv] nfp: Implement ndo_get_port_parent_id() (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: complete ALU32 logic shift supports (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: correct the behavior for shifts by zero (Pablo Cascon) [1663986] +- [netdrv] nfp: devlink: report the running and flashed versions (Pablo Cascon) [1663986] +- [netdrv] nfp: nsp: add support for versions command (Pablo Cascon) [1663986] +- [netdrv] nfp: devlink: report fixed versions (Pablo Cascon) [1663986] +- [netdrv] nfp: devlink: report driver name and serial number (Pablo Cascon) [1663986] +- [netdrv] nfp: use struct_size() in kzalloc() (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: enable MAC address sharing for offloadable devs (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: ensure MAC cleanup on address change (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: add infastructure for non-repr priv data (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: ensure deletion of old offloaded MACs (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: remove list infastructure from MAC offload (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: ignore offload of VF and PF repr MAC addresses (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: tidy tunnel related private data (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: support multiple memory units for filter offloads (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: increase cmesg reply timeout (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: optimize codegen for JSET with a constant (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: remove the trivial JSET optimization (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: fix cb_ident duplicate in indirect block register (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: allow to opt-out of RED offload (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: ensure TCP flags can be placed in IPv6 frame (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: implement jitting of BPF_ALU | BPF_ARSH | BPF_* (Pablo Cascon) [1663986] +- [netdrv] nfp: convert to DEFINE_SHOW_ATTRIBUTE (Pablo Cascon) [1663986] +- [netdrv] nfp: report more info when reconfiguration fails (Pablo Cascon) [1663986] +- [netdrv] nfp: add offset to all TLV parsing errors (Pablo Cascon) [1663986] +- [netdrv] nfp: add offloads on representors (Pablo Cascon) [1663986] +- [netdrv] nfp: add locking around representor changes (Pablo Cascon) [1663986] +- [netdrv] nfp: run don't require Qdiscs on representor netdevs (Pablo Cascon) [1663986] +- [netdrv] nfp: run representor TX locklessly (Pablo Cascon) [1663986] +- [netdrv] nfp: avoid oversized TSO headers with metadata prepend (Pablo Cascon) [1663986] +- [netdrv] nfp: correct descriptor offsets in presence of metadata (Pablo Cascon) [1663986] +- [netdrv] nfp: move queue variable init (Pablo Cascon) [1663986] +- [netdrv] nfp: move temporary variables in nfp_net_tx_complete() (Pablo Cascon) [1663986] +- [netdrv] nfp: copy only the relevant part of the TX descriptor for frags (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: prevent offload if rhashtable insert fails (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: release metadata on offload failure (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: add support for more threshold actions (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: add cls_u32 offload for simple band classification (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: add functions to update DSCP -> virtual queue map (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: calculate PRIO map len and check mailbox size (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: add GRED offload (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: wrap RED parameters in bands (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: add up bands for sto/non-sto stats (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: switch to extended stats for reading packet/byte counts (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: size threshold table to account for bands (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: pass band parameter to functions (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: map per-band symbols (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: restructure Qdisc handling (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: save RED's parameters (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: reset RED's child based on limit (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: build full Qdisc hierarchy based on graft notifications (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: allocate Qdisc child table (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: remember which Qdisc is root (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: track all offload-enabled qdiscs (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: keep track of all RED thresholds (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: rename qdiscs -> red_qdiscs (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: remove unnecessary code in flow lookup (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: remove TC egdev offloads (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: offload tunnel decap rules via indirect TC blocks (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: increase scope of netdev checking functions (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: allow non repr netdev offload (Pablo Cascon) [1663986] +- [netdrv] nfp: use the new __netdev_tx_sent_queue() BQL optimisation (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: refuse RED offload with harddrop set (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: don't set negative threshold (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: provide more precise info about offload parameter validation (Pablo Cascon) [1663986] +- [netdrv] nfp: parse vNIC TLV capabilities at alloc time (Pablo Cascon) [1663986] +- [netdrv] nfp: pass ctrl_bar pointer to nfp_net_alloc (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: split qdisc offload code into a separate file (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: include geneve as supported offload tunnel type (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: use geneve and vxlan helpers (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: use the common netdev notifier (Pablo Cascon) [1663986] +- [netdrv] nfp: register a notifier handler in a central location for the device (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: make nfp_fl_lag_changels_event() void (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: don't try to nack device unregister events (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: remove unnecessary iteration over devices (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: protect against mis-initializing atomic counters (Pablo Cascon) [1663986] +- [netdrv] nfp: devlink port split support for 1x100G CXP NIC (Pablo Cascon) [1663986] +- [netdrv] nfp: replace long license headers with SPDX (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: support pointers to other stack frames for BPF-to-BPF calls (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: account for BPF-to-BPF calls when preparing nfp JIT (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: ignore helper-related checks for BPF calls in nfp verifier (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: rename nfp_prog->stack_depth as nfp_prog->stack_frame_depth (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: allow control message sizing for map ops (Pablo Cascon) [1663986] +- [netdrv] nfp: allow apps to request larger MTU on control vNIC (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: parse global BPF ABI version capability (Pablo Cascon) [1663986] +- [netdrv] nfp: warn on experimental TLV types (Pablo Cascon) [1663986] +- [netdrv] nfp: remove ndo_poll_controller (Pablo Cascon) [1663986] +- [netdrv] nfp: replace spin_lock_bh with spin_lock in tasklet callback (Pablo Cascon) [1663986] +- [netdrv] nfp: separate VXLAN and GRE feature handling (Pablo Cascon) [1663986] +- [netdrv] nfp: validate rtsym accesses fall within the symbol (Pablo Cascon) [1663986] +- [netdrv] nfp: prefix rtsym error messages with symbol name (Pablo Cascon) [1663986] +- [netdrv] nfp: fix readq on absolute RTsyms (Pablo Cascon) [1663986] +- [netdrv] nfp: make RTsym users handle absolute symbols correctly (Pablo Cascon) [1663986] +- [netdrv] nfp: support access to absolute RTsyms (Pablo Cascon) [1663986] +- [netdrv] nfp: convert all RTsym users to use new read/write helpers (Pablo Cascon) [1663986] +- [netdrv] nfp: convert existing RTsym helpers to full target decoding (Pablo Cascon) [1663986] +- [netdrv] nfp: pass cpp_id to nfp_cpp_map_area() (Pablo Cascon) [1663986] +- [netdrv] nfp: add RTsym access helpers (Pablo Cascon) [1663986] +- [netdrv] nfp: add basic errors messages to target logic (Pablo Cascon) [1663986] +- [netdrv] nfp: save the MU locality field offset (Pablo Cascon) [1663986] +- [netdrv] nfp: refactor the per-chip PCIe config (Pablo Cascon) [1663986] +- [netdrv] nfp: add support for NFP5000 (Pablo Cascon) [1663986] +- [netdrv] nfp: abm: look up MAC addresses via management FW (Pablo Cascon) [1663986] +- [netdrv] nfp: add support for indirect HWinfo lookup (Pablo Cascon) [1663986] +- [netdrv] nfp: interpret extended FW load result codes (Pablo Cascon) [1663986] +- [netdrv] nfp: attempt FW load from flash (Pablo Cascon) [1663986] +- [netdrv] nfp: encapsulate NSP command arguments into structs (Pablo Cascon) [1663986] +- [netdrv] nfp: clean up return types in kdoc comments (Pablo Cascon) [1663986] +- [netdrv] nfp: flower: allow matching on ipv4 UDP tunnel tos and ttl (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: xdp_adjust_tail support (Pablo Cascon) [1663986] +- [netdrv] nfp: fix variable dereferenced before check in nfp_app_ctrl_rx_raw() (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: improve map offload info messages (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: remember maps by ID (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: allow receiving perf events on data queues (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: pass raw data buffer to nfp_bpf_event_output() (Pablo Cascon) [1663986] +- [netdrv] nfp: allow control message reception on data queues (Pablo Cascon) [1663986] +- [netdrv] nfp: move repr handling on RX path (Pablo Cascon) [1663986] +- [netdrv] nfp: protect from theoretical size overflows on HW descriptor ring (Pablo Cascon) [1663986] +- [netdrv] nfp: restore correct ordering of fields in rx ring structure (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: allow program sharing within ASIC (Pablo Cascon) [1663986] +- [netdrv] nfp: add .ndo_init() and .ndo_uninit() callbacks (Pablo Cascon) [1663986] +- [netdrv] nfp: add support for simultaneous driver and hw XDP (Pablo Cascon) [1663986] +- [netdrv] nfp: avoid using getnstimeofday64() (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: migrate to advanced reciprocal divide in reciprocal_div.h (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: support u32 divide using reciprocal_div.h (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: support u16 and u32 multiplications (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: copy range info for all operands of all ALU operations (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: rename umin/umax to umin_src/umax_src (Pablo Cascon) [1663986] +- [netdrv] nfp: make use of napi_consume_skb() (Pablo Cascon) [1663986] +- [netdrv] nfp: implement netpoll ndo (thus enabling netconsole) (Pablo Cascon) [1663986] +- [netdrv] nfp: fail probe if serial or interface id is missing (Pablo Cascon) [1663986] +- [netdrv] nfp: expose ring stats of inactive rings via ethtool (Pablo Cascon) [1663986] +- [netdrv] nfp: bpf: allow source ptr type be map ptr in memcpy optimization (Pablo Cascon) [1663986] +- [netdrv] bpf: offload: keep the offload state per-ASIC (Pablo Cascon) [1663986] +- [netdrv] bpf: offload: aggregate offloads per-device (Pablo Cascon) [1663986] +- [tools] selftests/bpf: add test for sharing objects between netdevs (Ivan Vecera) [1708399] +- [netdrv] netdevsim: allow program sharing between devices (Ivan Vecera) [1708399] +- [net] bpf: offload: allow program and map sharing per-ASIC (Ivan Vecera) [1708399] +- [netdrv] bpf: offload: keep the offload state per-ASIC (Ivan Vecera) [1708399] +- [netdrv] bpf: offload: aggregate offloads per-device (Ivan Vecera) [1708399] +- [net] bpf: offload: rename bpf_offload_dev_match() to bpf_offload_prog_map_match() (Ivan Vecera) [1708399] +- [netdrv] netdevsim: associate bound programs with shared dev (Ivan Vecera) [1708399] +- [netdrv] netdevsim: add shared netdevsim devices (Ivan Vecera) [1708399] +- [netdrv] netdevsim: add switch_id attribute (Ivan Vecera) [1708399] + +* Wed Jun 12 2019 Frantisek Hrbata [4.18.0-105.el8] +- [infiniband] IB/mlx5: Remove set but not used variable (Alaa Hleihel) [1691238] +- [infiniband] IB/mlx5: WQE dump jumps over first 16 bytes (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5: Fix false compilation warning (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5e: Remove redundant assignment (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5e: Fix compilation warning in en_tc.c (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5: Fix compilation warning in eq.c (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5e: Fix the max MTU check in case of XDP (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5e: Fix use-after-free after xdp_return_frame (Alaa Hleihel) [1691238] +- [infiniband] IB/mlx5: Fix scatter to CQE in DCT QP creation (Alaa Hleihel) [1691238] +- [netdrv] Revert "net/mlx5e: Enable reporting checksum unnecessary also for L3 packets" (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5e: Rx, Check ip headers sanity (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5: FPGA, tls, idr remove on flow delete (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5: FPGA, tls, hold rcu read lock a bit longer (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5e: Consider tunnel type for encap contexts (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5: E-Switch, Fix esw manager vport indication for more vport commands (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5e: Correctly use the namespace type when allocating pedit action (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5: ethtool, Allow legacy link-modes configuration via non-extended ptys (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5: ethtool, Fix type analysis of advertised link-mode (Alaa Hleihel) [1691238] +- [netdrv] net: mlx5: Add a missing check on idr_find, free buf (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5e: Allow IPv4 ttl & IPv6 hop_limit rewrite for all L4 protocols (Alaa Hleihel) [1691238] +- [infiniband] IB/mlx5: Use mlx5 core to create/destroy a DEVX DCT (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5: Fix DCT creation bad flow (Alaa Hleihel) [1691238] +- [infiniband] IB/mlx5: Fix bad flow upon DEVX mkey creation (Alaa Hleihel) [1691238] +- [infiniband] IB/mlx5: Add support for ODP for DEVX indirection mkey (Alaa Hleihel) [1691238] +- [infiniband] IB/mlx5: Manage indirection mkey upon DEVX flow for ODP (Alaa Hleihel) [1691238] +- [infiniband] IB/mlx5: DEVX handling for indirection MKEY (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5e: Fix access to non-existing receive queue (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5e: Properly get the PF number phys port name ndo (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5: Consolidate update FTE for all removal changes (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5: Add a locked flag to node removal functions (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5: Add modify FTE helper function (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5: Fix multiple updates of steering rules in parallel (Alaa Hleihel) [1691238] +- [infiniband] IB/mlx5: Validate correct PD before prefetch MR (Alaa Hleihel) [1691238] +- [infiniband] RDMA/mlx5: Introduce and reuse helper to identify ODP MR (Alaa Hleihel) [1691238] +- [infiniband] IB/mlx5: Protect against prefetch of invalid MR (Alaa Hleihel) [1691238] +- [infiniband] net/mlx5: Make mlx5_cmd_exec_cb() a safe API (Alaa Hleihel) [1691238] +- [infiniband] RDMA: Clean structures from CONFIG_INFINIBAND_ON_DEMAND_PAGING (Alaa Hleihel) [1691238] +- [infiniband] RDMA/mlx5: Embed into the code flow the ODP config option (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5e: Add missing static function annotation (Alaa Hleihel) [1691238] +- [infiniband] IB/mlx5: Do not use hw_access_flags for be and CPU data (Alaa Hleihel) [1691238] +- [netdrv] net/mlx5: Fix code style issue in mlx driver (Alaa Hleihel) [1691238] +- [infiniband] IB/mlx5: Fix the locking of SRQ objects in ODP events (Alaa Hleihel) [1691238] +- [infiniband] IB/mlx5: Make mlx5_ib_stage_odp_cleanup() static (Alaa Hleihel) [1691238] +- [infiniband] IB/mlx5: Declare local functions 'static' (Alaa Hleihel) [1691238] +- [netdrv] RDMA/mlx5: Delete declaration of already removed function (Alaa Hleihel) [1691238] +- [netdrv] mlx5-core: Mark ConnectX-6 Dx as unsupported device (Alaa Hleihel) [1691236 1687434] +- [netdrv] net/mlx5: Update the list of the PCI supported devices (Alaa Hleihel) [1691236 1687434] +- [infiniband] IB/mlx5: Fix mapping of link-mode to IB width and speed (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: ethtool, Add ethtool support for 50Gbps per lane link modes (Alaa Hleihel) [1691236 1683102] +- [infiniband] IB/mlx5: Add support for 50Gbps per lane link modes (Alaa Hleihel) [1691236 1683102] +- [netdrv] net/mlx5: Add support to ext_* fields introduced in Port Type and Speed register (Alaa Hleihel) [1691236 1683102] +- [include] net/mlx5: Add new fields to Port Type and Speed register (Alaa Hleihel) [1691236 1683102] +- [netdrv] net/mlx5: Refactor queries to speed fields in Port Type and Speed register (Alaa Hleihel) [1691236 1683102] +- [netdrv] net/mlx5e: Set peer flow needed also for multipath (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5e: Update check for merged eswitch device (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5e: Use hint to resolve route when in HW multipath mode (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5e: Always query offloaded tc peer rule counter (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5e: Re-attempt to offload flows on multipath port affinity events (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5: Emit port affinity event for multipath offloads (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5e: Allow one failure when offloading tc encap rules under multipath (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5e: Don't inherit flow flags on peer flow creation (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5e: Activate HW multipath and handle port affinity based on FIB events (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5: Add multipath mode (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5: Use own workqueue for lag netdev events processing (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5: Expose lag operations in header file (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5: Use unsigned int bit instead of bool as a struct member (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5e: Don't make internal use of errno to denote missing neigh (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5e: Cleanup attach encap function (Alaa Hleihel) [1691236 1663236] +- [netdrv] net/mlx5e: Remove 'parse_attr' argument in mlx5e_tc_add_fdb_flow() (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Introduce mlx5e_flow_esw_attr_init() helper (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Return the allocated flow directly from __mlx5e_add_fdb_flow (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Fix GRE key by controlling port tunnel entropy calculation (Alaa Hleihel) [1691236 1663240] +- [include] net/mlx5: Introduce tunnel entropy control in PCMR register (Alaa Hleihel) [1691236 1663240] +- [netdrv] net/mlx5: Use read-modify-write when changing PCMR register values (Alaa Hleihel) [1691236 1663240] +- [netdrv] net/mlx5e: Remove wrong and superfluous tc pedit header type check (Alaa Hleihel) [1691236] +- [netdrv] drivers: net: use flow action infrastructure (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: support for two independent packet edit actions (Alaa Hleihel) [1691236] +- [netdrv] flow_offload: add flow_rule and flow_match structures and use them (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: XDP, fix redirect resources availability check (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Fix a compilation warning in events.c (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: No command allowed when command interface is not ready (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Fix NULL pointer derefernce in set channels error flow (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Don't overwrite pedit action when multiple pedit used (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Update hw flows when encap source mac changed (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Use the inner headers to determine tc/pedit offload limitation on decap flows (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Properly set steering match levels for offloaded TC decap rules (Alaa Hleihel) [1691236 1663207] +- [netdrv] net/mlx5e: Unblock setting vid 0 for VFs through the uplink rep (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Move to use common phys port names for vport representors (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Allow MAC invalidation while spoofchk is ON (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Take lock with IRQs disabled to avoid deadlock (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Fix wrong private flag usage causing checksum disable (Alaa Hleihel) [1691236] +- [netdrv] Revert "net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager" (Alaa Hleihel) [1691236] +- [infiniband] RDMA/mlx5: Fix flow creation on representors (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Fix how advise_mr() launches async work (Alaa Hleihel) [1691236] +- [infiniband] RDMA/mlx5: Fix check for supported user flags when creating a QP (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Fix cb_ident duplicate in indirect block register (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Fix wrong (zero) TX drop counter indication for representor (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Fix wrong error code return on FEC query failure (Alaa Hleihel) [1691236] +- [infiniband] Revert "IB/mlx5: Fix long EEH recover time with NVMe offloads" (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Allow XRC INI usage via verbs in DEVX context (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: drop useless LIST_HEAD (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: fix semicolon.cocci warnings (Alaa Hleihel) [1691236] +- [infiniband] RDMA/mlx5: Signedness bug in UVERBS_HANDLER() (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Allocate the per-port Q counter shared when DEVX is supported (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: XDP, Add user control for XDP TX MPWQE feature (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: XDP, Support Enhanced Multi-Packet TX WQE (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: XDP, Add array for WQE info descriptors (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: XDP, Maintain a FIFO structure for xdp_info instances (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: XDP, Replace boolean doorbell indication with segment pointer (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: XDP, Warn upon polling an error CQE (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: XDP, Change the XDP SQ redirect indication (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: XDP, Precede XDP-related operations in RQ poll by a loaded program check (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: TX, Print opcode in error CQE warning (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Fix wrong error unwind (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Fix long EEH recover time with NVMe offloads (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Simplify netdev unbinding (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Use the correct commands for UMEM and UCTX allocation (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Use uid as part of alloc/dealloc transport domain (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Fix LAG requirement when CONFIG_MLX5_ESWITCH is off (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Fix query_nic_sys_image_guid() error during init (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Support tunnel encap over tagged Ethernet (Alaa Hleihel) [1691236 1663255] +- [netdrv] net/mlx5e: Support VLAN encap ETH header generation (Alaa Hleihel) [1691236 1663255] +- [netdrv] net/mlx5e: Re-order route and encap header memory allocation (Alaa Hleihel) [1691236 1663255] +- [netdrv] net/mlx5e: Tunnel encap ETH header helper function (Alaa Hleihel) [1691236 1663255] +- [netdrv] net/mlx5e: Fail attempt to offload e-switch TC encap flows with vlan on underlay (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Tunnel routing output devs helper function (Alaa Hleihel) [1691236 1663255] +- [netdrv] net/mlx5e: Fail attempt to offload e-switch TC flows with egress upper devices (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Allow vlans on e-switch uplink reps (Alaa Hleihel) [1691236 1663255] +- [netdrv] net/mlx5e: Increase VF representors' SQ size to 128 (Alaa Hleihel) [1691236] +- [netdrv] mlx5: extend PTP gettime function to read system clock (Alaa Hleihel) [1691236] +- [netdrv] mlx5: update timecounter at least twice per counter overflow (Alaa Hleihel) [1691236] +- [include] IB/mlx5: Introduce uid as part of alloc/dealloc transport domain (Alaa Hleihel) [1691236] +- [netdrv] drivers: net: ethernet: mellanox: use skb_sec_path helper (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Fix compile issue when ODP disabled (Alaa Hleihel) [1691236] +- [include] net/mlx5: Add shared Q counter bits (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Add advise_mr() support (Alaa Hleihel) [1691236 1663248] +- [infiniband] IB/uverbs: Add helper to get array size from ptr attribute (Alaa Hleihel) [1691236 1663248] +- [infiniband] RDMA/mlx5: Fix function name typo 'fileds' -> 'fields' (Alaa Hleihel) [1691236] +- [infiniband] RDMA/mlx5: Delete unreachable handle_atomic code by simplifying SW completion (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Continue driver initialization despite debugfs failure (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Add some ethtool port control entries to the uplink rep netdev (Alaa Hleihel) [1691236 1663256] +- [netdrv] net/mlx5e: Expose ethtool pause and link functions to mlx5e callers (Alaa Hleihel) [1691236 1663256] +- [netdrv] net/mlx5e: Add sriov and udp tunnel ndo support for the uplink rep (Alaa Hleihel) [1691236 1663256] +- [netdrv] net/mlx5e: Handle port mtu/link, dcb and lag for uplink reps (Alaa Hleihel) [1691236 1663256] +- [netdrv] net/mlx5e: Uninstantiate esw manager vport netdev on switchdev mode (Alaa Hleihel) [1691236 1663256] +- [netdrv] net/mlx5e: Remove leftover code from the PF netdev being uplink rep (Alaa Hleihel) [1691236 1663256] +- [netdrv] net/mlx5e: Use dedicated uplink vport netdev representor (Alaa Hleihel) [1691236 1663256] +- [netdrv] net/mlx5e: Use single argument for the esw representor build params helper (Alaa Hleihel) [1691236 1663256] +- [netdrv] net/mlx5: E-Switch, Remove redundant reloading of the IB interface (Alaa Hleihel) [1691236 1663256 1663207] +- [netdrv] net/mlx5: Handle LAG FW commands failure gracefully (Alaa Hleihel) [1691236 1663230] +- [netdrv] net/mlx5: Make RoCE and SR-IOV LAG modes explicit (Alaa Hleihel) [1691236 1663230] +- [netdrv] net/mlx5: Rename mlx5_lag_is_bonded() to __mlx5_lag_is_active() (Alaa Hleihel) [1691236 1663230] +- [netdrv] net/mlx5: Allow co-enablement of uplink LAG and SRIOV (Alaa Hleihel) [1691236 1663230] +- [netdrv] net/mlx5: Allow/disallow LAG according to pre-req only (Alaa Hleihel) [1691236 1663230] +- [netdrv] net/mlx5: Adjustments for the activate LAG logic to run under sriov (Alaa Hleihel) [1691236 1663230] +- [netdrv] net/mlx5e: Duplicate offloaded TC eswitch rules under uplink LAG (Alaa Hleihel) [1691236 1663230] +- [netdrv] net/mlx5e: Offload TC e-switch rules with egress LAG device (Alaa Hleihel) [1691236 1663230] +- [netdrv] net/mlx5e: In case of LAG, one switch parent id is used for all representors (Alaa Hleihel) [1691236 1663230] +- [netdrv] net/mlx5e: Enhance flow counter scheme for offloaded TC eswitch rules (Alaa Hleihel) [1691236 1663230] +- [netdrv] net/mlx5e: Infrastructure for duplicated offloading of TC flows (Alaa Hleihel) [1691236 1663230 1663207] +- [netdrv] net/mlx5e: E-Switch, Add peer miss rules (Alaa Hleihel) [1691236 1663230 1663207] +- [netdrv] net/mlx5: Introduce inter-device communication mechanism (Alaa Hleihel) [1691236 1663230] +- [netdrv] net/mlx5: Fold the modify lag code into function (Alaa Hleihel) [1691236 1663230] +- [netdrv] net/mlx5: Add lag affinity info to log (Alaa Hleihel) [1691236 1663230] +- [netdrv] net/mlx5: Split the activate lag function into two routines (Alaa Hleihel) [1691236 1663230] +- [include] net/mlx5: E-Switch, Introduce flow counter affinity (Alaa Hleihel) [1691236 1663230] +- [infiniband] IB/mlx5: Unify e-switch representors load approach between uplink and VFs (Alaa Hleihel) [1691236] +- [include] net/mlx5: Use lowercase 'X' for hex values (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Remove set but not used variable 'upriv' (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Remove duplicated include from eswitch.c (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Use monitor counters for update stats (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Monitor counters commands support (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Avoid query PPCNT register if not supported by the device (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Use CQE padding for Ethernet CQs (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Support multiple encapsulations for a TC flow (Alaa Hleihel) [1691236 1663239 1663207] +- [netdrv] net/mlx5e: Allow association of a flow to multiple encaps (Alaa Hleihel) [1691236 1663239] +- [netdrv] net/mlx5e: Change parse attr struct to accommodate multiple tunnel infos (Alaa Hleihel) [1691236 1663239] +- [netdrv] net/mlx5e: Support header rewrite actions with remote port mirroring (Alaa Hleihel) [1691236 1663239 1663207] +- [netdrv] net/mlx5e: Replace the split logic with extended destination (Alaa Hleihel) [1691236 1663239] +- [netdrv] net/mlx5e: Annul encap action ordering requirement (Alaa Hleihel) [1691236 1663239 1663207] +- [netdrv] net/mlx5e: Move flow attr reformat action bit to per dest flags (Alaa Hleihel) [1691236 1663239 1663207] +- [netdrv] net/mlx5e: Refactor eswitch flow attr for destination specific properties (Alaa Hleihel) [1691236 1663239 1663207] +- [netdrv] net/mlx5: E-Switch, Rename esw attr mirror count field (Alaa Hleihel) [1691236 1663239 1663207] +- [netdrv] net/mlx5: Consider encapsulation properties when comparing destinations (Alaa Hleihel) [1691236 1663239] +- [infiniband] RDMA/mlx5: Fail early if user tries to create flows on IB representors (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Remove duplicated include from mlx5_ib.h (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Add 2X width support to query_port (Alaa Hleihel) [1691236 1683102] +- [infiniband] IB/mlx5: Add HDR speed support to query port (Alaa Hleihel) [1691236 1683102] +- [infiniband] IB/mlx5: Report CapabilityMask2 in ib_query_port (Alaa Hleihel) [1691236 1683102] +- [netdrv] net/mlx5e: Add GRE protocol offloading (Alaa Hleihel) [1691236 1663240] +- [netdrv] net/mlx5e: Move TC tunnel offloading code to separate source file (Alaa Hleihel) [1691236 1663240] +- [netdrv] net/mlx5e: Branch according to classified tunnel type (Alaa Hleihel) [1691236 1663240] +- [netdrv] net/mlx5e: Refactor VXLAN tunnel decap offloading code (Alaa Hleihel) [1691236 1663240] +- [netdrv] net/mlx5e: Refactor VXLAN tunnel encap offloading code (Alaa Hleihel) [1691236 1663240] +- [netdrv] net/mlx5e: Replace egdev with indirect block notifications (Alaa Hleihel) [1691236 1663240] +- [netdrv] net/mlx5e: Propagate the filter's net device to mlx5e structures (Alaa Hleihel) [1691236 1663240] +- [netdrv] net/mlx5e: Provide the TC filter netdev as parameter to flower callbacks (Alaa Hleihel) [1691236 1663240] +- [netdrv] net/mlx5e: Support TC indirect block notifications for eswitch uplink reprs (Alaa Hleihel) [1691236 1663240] +- [netdrv] net/mlx5e: Store eswitch uplink representor state on a dedicated struct (Alaa Hleihel) [1691236 1663240] +- [netdrv] net/mlx5: Remove the get protocol device interface entry (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Support extended destination format in flow steering command (Alaa Hleihel) [1691236 1663239] +- [netdrv] net/mlx5: E-Switch, Change vhca id valid bool field to bit flag (Alaa Hleihel) [1691236 1663239 1663207] +- [include] net/mlx5: Introduce extended destination fields (Alaa Hleihel) [1691236 1663239] +- [infiniband] net/mlx5: Revise gre and nvgre key formats (Alaa Hleihel) [1691236 1663240] +- [netdrv] net/mlx5: Add monitor commands layout and event data (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Add support for plugged-disabled cable status in PME (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Add support for PCIe power slot exceeded error in PME (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Rework handling of port module events (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Move flow counters data structures from flow steering header (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Use helper to get CQE opcode (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Use helper to get CQE opcode (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: When fetching CQEs return CQE instead of void pointer (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Report packet based credit mode device capability (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Add packet based credit mode support (Alaa Hleihel) [1691236] +- [include] net/mlx5: Expose packet based credit mode (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Enable TX on a DEVX flow table (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Improve ethtool private-flags code structure (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: ethtool, Support user configuration for RX hash fields (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Move RSS params to a dedicated struct (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Refactor TIR configuration function (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Move modify tirs hash functionality (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Cleanup unused defines (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Remove trailing space of tx_pause ethtool counter name (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Allow XRC usage via verbs in DEVX context (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Update the supported DEVX commands (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Enforce DEVX privilege by firmware (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Enable modify and query verbs objects via DEVX (Alaa Hleihel) [1691236] +- [include] net/mlx5: Update mlx5_ifc with DEVX UCTX capabilities bits (Alaa Hleihel) [1691236] +- [infiniband] RDMA/mlx5: Unfold modify RMP function (Alaa Hleihel) [1691236] +- [infiniband] RDMA/mlx5: Unfold create RMP function (Alaa Hleihel) [1691236] +- [infiniband] RDMA/mlx5: Initialize SRQ tables on mlx5_ib (Alaa Hleihel) [1691236] +- [infiniband] RDMA/mlx5: Update SRQ functions signatures to mlx5_ib format (Alaa Hleihel) [1691236] +- [infiniband] RDMA/mlx5: Use stages for callback to setup and release DEVX (Alaa Hleihel) [1691236] +- [infiniband] RDMA/mlx5: Remove SRQ signature global flag (Alaa Hleihel) [1691236] +- [infiniband] net/mlx5: Move SRQ functions to RDMA part (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Remove references to local mlx5_core functions (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Remove not-used lib/eq.h header file (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Remove dead transobj code (Alaa Hleihel) [1691236] +- [infiniband] net/mlx5: Align SRQ licenses and copyright information (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Debug print for forwarded async events (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Forward SRQ resource events (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Forward QP/WorkQueues resource events (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Remove all deprecated software versions of FW events (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Handle raw delay drop general event (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Allow forwarding event type general event as is (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Handle raw port change event rather than the software version (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Remove unused events callback and logic (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Use the new mlx5 core notifier API (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Forward all mlx5 events to mlx5 notifiers chain (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Use the new mlx5 core notifier API (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Allow port change event to be forwarded to driver notifiers chain (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Driver events notifier API (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Use fragmented QP's buffer for in-kernel users (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Use fragmented SRQ's buffer for in-kernel users (Alaa Hleihel) [1691236] +- [infiniband] RDMA/mlx5: Attach a DEVX counter via raw flow creation (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Improve core device events handling (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Device events, Use async events chain (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: CQ ERR, Use async events chain (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Resource tables, Use async events chain (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: CmdIF, Use async events chain (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: FWPage, Use async events chain (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: E-Switch, Use async events chain (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: Clock, Use async events chain (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: FPGA, Use async events chain (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: FWTrace, Use async events chain (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: EQ, Introduce atomic notifier chain subscription API (Alaa Hleihel) [1691236] +- [infiniband] RDMA/mlx5: Use the uapi disablement APIs instead of code (Alaa Hleihel) [1691236] +- [infiniband] RDMA/uverbs: Use a linear list to describe the compiled-in uapi (Alaa Hleihel) [1691236] +- [netdrv] mlx5: use skb_vlan_tag_get_prio() (Alaa Hleihel) [1691236] +- [infiniband] IB/mlx5: Allow modify AV in DCI QP to RTR (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: EQ, Make EQE access methods inline (Alaa Hleihel) [1691236] +- [netdrv] {net, IB}/mlx5: Move Page fault EQ and ODP logic to RDMA (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: EQ, Generic EQ (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: EQ, Different EQ types (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: EQ, Privatize eq_table and friends (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: EQ, irq_info and rmap belong to eq_table (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: EQ, Create all EQs in one place (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: EQ, Move all EQ logic to eq.c (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: EQ, Remove redundant completion EQ list lock (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: EQ, No need to store eq index as a field (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: EQ, Remove unused fields and structures (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5: EQ, Use the right place to store/read IRQ affinity hint (Alaa Hleihel) [1691236] +- [include] net/mlx5: Fix offsets of ifc reserved fields (Alaa Hleihel) [1691236] +- [netdrv] net/mlx5e: Remove the false indication of software timestamping support (Alaa Hleihel) [1691234 1647734] +- [netdrv] net/mlx5: Typo fix in del_sw_hw_rule (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: RX, Fix wrong early return in receive queue poll (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Cancel DIM work on close SQ (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Remove unused UDP GSO remaining counter (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Avoid encap flows deletion attempt the 1st time a neigh is resolved (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Properly initialize flow attributes for slow path eswitch rule deletion (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Avoid overriding the user provided priority for offloaded tc rules (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Err if asked to mirror a goto chain tc eswitch rule (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Fix default amount of channels for VF representors (Alaa Hleihel) [1691234] +- [include] net/mlx5: E-Switch, Fix fdb cap bits swap (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Block DEVX umem from the non applicable cases (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Fix XRC QP support after introducing extended atomic (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Fix failing ethtool query on FEC query error (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Fix wrong field name in FEC related functions (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Fix a bug in turning off FEC policy in unsupported speeds (Alaa Hleihel) [1691234] +- [include] net/mlx5: Fix XRC SRQ umem valid bits (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Allocate enough space for the FDB sub-namespaces (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Added 'raw_errors_laneX' fields to ethtool statistics (Alaa Hleihel) [1691234] +- [include] net/mlx5: Added "per_lane_error_counters" cap bit to PCAM (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Ethtool driver callback for query/set FEC policy (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Add port FEC get/set functions (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Add FEC fields to Port Phy Link Mode (PPLM) reg (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Remove counter from idr after removing it from list (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Take fs_counters dellist before addlist (Alaa Hleihel) [1691234] +- [infiniband] net/mlx5: Refactor fragmented buffer struct fields and init flow (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Support offloading tc priorities and chains for eswitch flows (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Use a slow path rule instead if vxlan neighbour isn't available (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: E-Switch, Enable setting goto slow path chain action (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Avoid duplicated code for tc offloads add/del fdb rule (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: For TC offloads, always add new flow instead of appending the actions (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Add a no-append flow insertion mode (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: E-Switch, Add chains and priorities (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: E-Switch, Have explicit API to delete fwd rules (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Split FDB fast path prio to multiple namespaces (Alaa Hleihel) [1691234] +- [include] net/mlx5: Add cap bits for multi fdb encap (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Split TC add rule path for nic vs e-switch (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Change return type of tc add flow functions (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Use flow counter IDs and not the wrapping cache object (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: E-Switch, Get counters for offloaded flows from callers (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Add support for extended atomic operations (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Allow scatter to CQE without global signaled WRs (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Verify that driver supports user flags (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Support scatter to CQE for DC transport type (Alaa Hleihel) [1691234] +- [include] net/mlx5: Expose DC scatter to CQE capability bit (Alaa Hleihel) [1691234] +- [infiniband] RDMA/mlx5: Add support for flow tag to raw create flow (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Verify DEVX object type (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Add new counter for aRFS rule insertion failures (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Add extack messages for TC offload failures (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: E-Switch, Add extack messages to devlink callbacks (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Allow reporting of checksum unnecessary (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Enable reporting checksum unnecessary also for L3 packets (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Add ethtool control of ring params to VF representors (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Enable multi-queue and RSS for VF representors (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Expose ethtool rss key size / indirection table functions (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Expose function for building RSS params (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Provide explicit directive if to create inner indirect tirs (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: E-Switch, Provide flow dest when creating vport rx rule (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Extract creation of rep's default flow rule (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Enable stateless offloads for VF representor netdevs (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Change VF representors' RQ type (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Ethtool steering, Support masks for l3/l4 filters (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Enable DEVX on IB (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Enable DEVX white list commands (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Manage device uid for DEVX white list commands (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Expose RAW QP device handles to user space (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set valid umem bit on DEVX (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set uid as part of TD commands (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set uid as part of XRCD commands (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set uid as part of CQ creation (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set uid upon PD allocation (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set uid as part of RQT commands (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set uid as part of TIS commands (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set uid as part of TIR commands (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set uid as part of MCG commands (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set uid as part of DCT commands (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set uid as part of SRQ commands (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set uid as part of SQ commands (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set uid as part of RQ commands (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Set uid as part of QP creation (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Use uid as part of PD commands (Alaa Hleihel) [1691234] +- [include] net/mlx5: Update mlx5_ifc with DEVX UID bits (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Set uid as part of DCT commands (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Set uid as part of SRQ commands (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Set uid as part of SQ commands (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Set uid as part of RQ commands (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Set uid as part of QP commands (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Set uid as part of CQ commands (Alaa Hleihel) [1691234] +- [infiniband] RDMA/mlx5: Enable vport loopback when user context or QP mandate (Alaa Hleihel) [1691234] +- [infiniband] RDMA/mlx5: Allow creating RAW ethernet QP with loopback support (Alaa Hleihel) [1691234] +- [infiniband] RDMA/mlx5: Refactor transport domain bookkeeping logic (Alaa Hleihel) [1691234] +- [infiniband] net/mlx5: Rename incorrect naming in IFC file (Alaa Hleihel) [1691234] +- [infiniband] RDMA/mlx5: Use rdma_user_mmap_io (Alaa Hleihel) [1691234] +- [infiniband] RDMA/mlx5: Allow creating a matcher for a NIC TX flow table (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/mlx5: Add NIC TX namespace when getting a flow table (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/mlx5: Add flow actions support to raw create flow (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/mlx5: Refactor raw flow creation (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/mlx5: Don't overwrite action if already set (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/mlx5: Refactor flow action parsing to be more generic (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/mlx5: Enable attaching packet reformat action to steering flows (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/mlx5: Enable reformat on NIC RX if supported (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/mlx5: Enable attaching DECAP action to steering flows (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/mlx5: Enable decap and packet reformat on flow tables (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/mlx5: Enable attaching modify header to steering flows (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/mlx5: Add NIC TX steering support (Alaa Hleihel) [1691234 1663215] +- [netdrv] net/mlx5e: Replace PTP clock lock from RW lock to seq lock (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5e: Move Q counters allocation and drop RQ to init_rx (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Add flow counters idr (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Store flow counters in a list (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Add new list to store deleted flow counters (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Change flow counters addlist type to single linked list (Alaa Hleihel) [1691234] +- [infiniband] RDMA/mlx5: Extend packet reformat verbs (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/mlx5: Add new flow action verb - packet reformat (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/uverbs: Add generic function to fill in flow action object (Alaa Hleihel) [1691234 1663215] +- [infiniband] RDMA/mlx5: Add a new flow action verb - modify header (Alaa Hleihel) [1691234 1663215] +- [netdrv] net/mlx5: Export packet reformat alloc/dealloc functions (Alaa Hleihel) [1691234 1663215] +- [netdrv] net/mlx5: Pass a namespace for packet reformat ID allocation (Alaa Hleihel) [1691234 1663215] +- [include] net/mlx5: Expose new packet reformat capabilities (Alaa Hleihel) [1691234 1663215] +- [netdrv] {net, RDMA}/mlx5: Rename encap to reformat packet (Alaa Hleihel) [1691234 1663215] +- [netdrv] net/mlx5: Move header encap type to IFC header file (Alaa Hleihel) [1691234 1663215] +- [netdrv] net/mlx5: Break encap/decap into two separated flow table creation flags (Alaa Hleihel) [1691234 1663215] +- [netdrv] net/mlx5: Add support for more namespaces when allocating modify header (Alaa Hleihel) [1691234 1663215] +- [netdrv] net/mlx5: Export modify header alloc/dealloc functions (Alaa Hleihel) [1691234 1663215] +- [netdrv] net/mlx5: Add proper NIC TX steering flow tables support (Alaa Hleihel) [1691234 1663215] +- [netdrv] net/mlx5: Cleanup flow namespace getter switch logic (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Change TX affinity assignment in RoCE LAG mode (Alaa Hleihel) [1691234] +- [netdrv] net/mlx5: Add memic command opcode to command checker (Alaa Hleihel) [1691234] +- [infiniband] IB/mlx5: Destroy the DEVX object upon error flow (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: TLS, Read capabilities only when it is safe (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: Ethtool steering, fix udp source port value (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: Improve argument name for add flow API (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: Ethtool steering, l4 proto support (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: Ethtool steering, ip6 support (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: Ethtool steering flow parsing refactoring (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: Ethtool steering flow validation refactoring (Alaa Hleihel) [1691231] +- [infiniband] IB/uverbs: Use uverbs_alloc for allocations (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: Unexport functions that need not be exported (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: Remove unused mlx5_query_vport_admin_state (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: E-Switch, Remove unused argument when creating legacy FDB (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: Rename modify/query_vport state related enums (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: Mark expected switch fall-throughs (Alaa Hleihel) [1691231] +- [netdrv] mellanox: fix the dport endianness in call of __inet6_lookup_established() (Alaa Hleihel) [1691231] +- [netdrv] mlx5: handle DMA mapping error case for XDP redirect (Alaa Hleihel) [1691231] +- [infiniband] IB/uverbs: Add UVERBS_ATTR_FLAGS_IN to the specs language (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: Issue direct lookup on vxlan ports by vport representors (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: TX, Use function to access sq_dma object in fifo (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: TX, Move DB fields in TXQ-SQ struct (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: Add support for XDP_REDIRECT in device-out side (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: Re-order fields of struct mlx5e_xdpsq (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: Refactor XDP counters (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: Make XDP xmit functions more generic (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: Add counter for XDP redirect in RX (Alaa Hleihel) [1691231] +- [infiniband] IB/mlx5: Enable driver uapi commands for flow steering (Alaa Hleihel) [1691231] +- [infiniband] IB/mlx5: Add support for a flow table destination for driver flow steering (Alaa Hleihel) [1691231] +- [infiniband] IB/mlx5: Support adding flow steering rule by raw description (Alaa Hleihel) [1691231] +- [infiniband] IB/mlx5: Introduce driver create and destroy flow methods (Alaa Hleihel) [1691231] +- [infiniband] IB/mlx5: Introduce flow steering matcher uapi object (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: Add support for flow table destination number (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: Add forward compatible support for the FTE match data (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: Support offloading double vlan push/pop tc actions (Alaa Hleihel) [1691231 1615127] +- [netdrv] net/mlx5e: Refactor tc vlan push/pop actions offloading (Alaa Hleihel) [1691231 1615127] +- [netdrv] net/mlx5e: Support offloading tc double vlan headers match (Alaa Hleihel) [1691231 1615127] +- [netdrv] net/mlx5: FW tracer, Add debug prints (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: FW tracer, Enable tracing (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: FW tracer, parse traces and kernel tracing support (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: FW tracer, events handling (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: FW tracer, register log buffer memory key (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: FW tracer, create trace buffer and copy strings database (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: FW tracer, implement tracer logic (Alaa Hleihel) [1691231] +- [infiniband] RDMA/mlx5: Remove set but not used variables (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: Add XRQ commands definitions (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: Add core support for double vlan push/pop steering action (Alaa Hleihel) [1691231 1615127] +- [netdrv] net/mlx5: Expose MPEGC (Management PCIe General Configuration) structures (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: FW tracer, add hardware structures (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: fix an unused-function warning (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: IPsec, fix byte count in CQE (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: Accel, add common metadata functions (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: TLS, build TLS netdev from capabilities (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: TLS, add software statistics (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: TLS, add Innova TLS rx data path (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: TLS, add innova rx support (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: Accel, add TLS rx offload routines (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5e: TLS, refactor variable names (Alaa Hleihel) [1691231] +- [infiniband] RDMA/mlx5: Check that supplied blue flame index doesn't overflow (Alaa Hleihel) [1691231] +- [infiniband] RDMA/mlx5: Melt consecutive calls to alloc_bfreg() in one call (Alaa Hleihel) [1691231] +- [netdrv] net/mlx5: Use 2-factor allocator calls (Alaa Hleihel) [1691231] +- [infiniband] RDMA/mlx5: Remove unused port number parameter (Alaa Hleihel) [1691231] +- [infiniband] IB/mlx5: Expose dump and fill memory key (Alaa Hleihel) [1691231] +- [include] net/mlx5: Add hardware definitions for dump_fill_mkey (Alaa Hleihel) [1691231] +- [infiniband] net/mlx5: Limit scope of dump_fill_mkey function (Alaa Hleihel) [1691231] +- [infiniband] IB/mlx5: Add support for drain SQ & RQ (Alaa Hleihel) [1691231] +- [infiniband] IB/mlx5: Support RoCE ICRC encapsulated error counter (Alaa Hleihel) [1691231 1663195] +- [include] net/mlx5: Add RoCE RX ICRC encapsulated counter (Alaa Hleihel) [1691231 1663195] +- [infiniband] RDMA/mlx5: Refactor transport domain checks (Alaa Hleihel) [1691231] +- [infiniband] IB/mlx5: Expose DEVX tree (Alaa Hleihel) [1691231 1663190] +- [infiniband] IB/mlx5: Add DEVX query EQN support (Alaa Hleihel) [1691231 1663190] +- [infiniband] IB/mlx5: Add DEVX support for memory registration (Alaa Hleihel) [1691231 1663190] +- [infiniband] IB/mlx5: Add support for DEVX query UAR (Alaa Hleihel) [1691231 1663190] +- [infiniband] IB/mlx5: Add DEVX support for modify and query commands (Alaa Hleihel) [1691231 1663190] +- [infiniband] IB/mlx5: Add obj create and destroy functionality (Alaa Hleihel) [1691231 1663190] +- [infiniband] IB/mlx5: Add support for DEVX general command (Alaa Hleihel) [1691231 1663190] +- [infiniband] IB/mlx5: Introduce DEVX (Alaa Hleihel) [1691231 1663190] +- [netdrv] net/mlx5: Expose DEVX specification (Alaa Hleihel) [1691231] + +* Tue Jun 11 2019 Frantisek Hrbata [4.18.0-104.el8] +- [virt] kvm: arm/arm64: Don't emulate virtual timers on userspace ioctls (Andrew Jones) [1716066] +- [virt] kvm: arm/arm64: Remove unused timer variable (Andrew Jones) [1716066] +- [virt] kvm: arm/arm64: Rework the timer code to use a timer_map (Andrew Jones) [1716066] +- [powerpc] powernv: Fix compile without CONFIG_TRACEPOINTS (David Gibson) [1524674] +- [virt] kvm: ppc: book3s: Remove useless checks in 'release' method of KVM device (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Clear escalation interrupt pointers on device close (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Prevent races when releasing device (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Replace the 'destroy' method by a 'release' method (David Gibson) [1524674] +- [virt] kvm: Introduce a 'release' method for KVM devices (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Activate XIVE exploitation mode (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Add passthrough support (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Add a mapping for the source ESB pages (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Add a TIMA mapping (David Gibson) [1524674] +- [virt] kvm: Introduce a 'mmap' method for KVM devices (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Add get/set accessors for the VP XIVE state (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Add a control to dirty the XIVE EQ pages (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Add a control to sync the sources (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Add a global reset control (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Add controls for the EQ configuration (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Add a control to configure a source (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: add a control to initialize a source (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: xive: Introduce a new capability KVM_CAP_PPC_IRQ_XIVE (David Gibson) [1524674] +- [powerpc] kvm: ppc: book3s hv: Add a new KVM device for the XIVE native exploitation mode (David Gibson) [1524674] +- [powerpc] xive: add OPAL extensions for the XIVE native exploitation support (David Gibson) [1524674] +- [powerpc] powernv: move OPAL call wrapper tracing and interrupt handling to C (David Gibson) [1524674] +- [thermal] thermal/intel_powerclamp: fix truncated kthread name (Lihong Yang) [1716810] +- [kernel] kernel/signal.c: trace_signal_deliver when signal_group_exit (Waiman Long) [1548279] +- [kernel] signal: unconditionally leave the frozen state in ptrace_stop() (Waiman Long) [1548279] +- [kernel] cgroup: never call do_group_exit() with task->frozen bit set (Waiman Long) [1548279] +- [kernel] kernel: cgroup: fix misuse of x (Waiman Long) [1548279] +- [kernel] cgroup: get rid of cgroup_freezer_frozen_exit() (Waiman Long) [1548279] +- [kernel] cgroup: prevent spurious transition into non-frozen state (Waiman Long) [1548279] +- [kernel] cgroup: Remove unused cgrp variable (Waiman Long) [1548279] +- [documentation] cgroup: document cgroup v2 freezer interface (Waiman Long) [1548279] +- [kernel] cgroup: add tracing points for cgroup v2 freezer (Waiman Long) [1548279] +- [kernel] cgroup: make TRACE_CGROUP_PATH irq-safe (Waiman Long) [1548279] +- [tools] kselftests: cgroup: don't fail on cg_kill_all() error in cg_destroy() (Waiman Long) [1548279] +- [kernel] cgroup: cgroup v2 freezer (Waiman Long) [1548279] +- [kernel] cgroup: protect cgroup->nr_(dying_)descendants by css_set_lock (Waiman Long) [1548279] +- [kernel] cgroup: implement __cgroup_task_count() helper (Waiman Long) [1548279] +- [kernel] cgroup: rename freezer.c into legacy_freezer.c (Waiman Long) [1548279] +- [kernel] cgroup: remove extra cgroup_migrate_finish() call (Waiman Long) [1548279] +- [kernel] cgroup/cpuset: Update stale generate_sched_domains() comments (Waiman Long) [1548279] +- [kernel] cgroup: saner refcounting for cgroup_root (Waiman Long) [1548279] +- [fs] fix cgroup_do_mount() handling of failure exits (Waiman Long) [1548279] +- [kernel] cgroup: Add named hierarchy disabling to cgroup_no_v1 boot param (Waiman Long) [1548279] +- [kernel] cgroup: fix parsing empty mount option string (Waiman Long) [1548279] +- [kernel] cgroup: fix CSS_TASK_ITER_PROCS (Waiman Long) [1548279] +- [kernel] cgroup: Fix dom_cgrp propagation when enabling threaded mode (Waiman Long) [1548279] +- [lib] lib: objagg: fix handling of object with 0 users when assembling hints (Ivan Vecera) [1704850] +- [lib] test_objagg: Uninitialized variable in error handling (Ivan Vecera) [1704850] +- [lib] test_objagg: Test the correct variable (Ivan Vecera) [1704850] +- [lib] lib: objagg: Fix an error code in objagg_hints_get() (Ivan Vecera) [1704850] +- [lib] lib: objagg: add root count to stats (Ivan Vecera) [1704850] +- [lib] lib: objagg: implement optimization hints assembly and use hints for object creation (Ivan Vecera) [1704850] +- [lib] lib: objagg: fix typo in objagg_stats_put() docstring (Ivan Vecera) [1704850] +- [lib] lib: introduce initial implementation of object aggregation manager (Ivan Vecera) [1704850] +- [netdrv] ibmvnic: Fix unchecked return codes of memory allocations (Steve Best) [1718919] +- [netdrv] ibmvnic: Refresh device multicast list after reset (Steve Best) [1718919] +- [netdrv] ibmvnic: Do not close unopened driver during reset (Steve Best) [1718919] +- [target] scsi: target: tcmu: Switch to bitmap_zalloc() (Maurizio Lombardi) [1712917] +- [target] scsi: target: tcmu: wait for nl reply only if there are listeners or during an add (Maurizio Lombardi) [1712917] +- [target] scsi: target/iscsi: Simplify iscsit_handle_text_cmd() (Maurizio Lombardi) [1712917] +- [target] scsi: target/iscsi: Simplify iscsit_dump_data_payload() (Maurizio Lombardi) [1712917] +- [target] scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock (Maurizio Lombardi) [1712917] +- [target] scsi: target/iscsi: Rename a function and a function pointer (Maurizio Lombardi) [1712917] +- [target] scsi: target/iscsi: Fix spelling of "unsolicited" (Maurizio Lombardi) [1712917] +- [target] scsi: target/iscsi: Convert comments about locking into runtime checks (Maurizio Lombardi) [1712917] +- [target] scsi: target/iscsi: Remove an incorrect comment (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Add target_send_busy() (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Inline transport_lun_remove_cmd() (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Simplify the LUN RESET implementation (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Remove several state tests from the TMF code (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Remove the write_pending_status() callback function (Maurizio Lombardi) [1712917] +- [target] scsi: target: make the pi_prot_format ConfigFS path readable (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: fix use after free (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: avoid cmd/qfull timers updated whenever a new cmd comes (Maurizio Lombardi) [1712917] +- [target] scsi: target/iscsi: fix error msg typo when create lio_qr_cache failed (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Use kmem_cache_free() instead of kfree() (Maurizio Lombardi) [1712917] +- [target] scsi: target: perform t10_wwn ID initialisation in target_alloc_device() (Maurizio Lombardi) [1712917] +- [target] scsi: target: remove hardcoded T10 Vendor ID in INQUIRY response (Maurizio Lombardi) [1712917] +- [target] scsi: target: add device vendor_id configfs attribute (Maurizio Lombardi) [1712917] +- [target] scsi: target: consistently null-terminate t10_wwn strings (Maurizio Lombardi) [1712917] +- [target] scsi: target: use consistent left-aligned ASCII INQUIRY data (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Reduce the amount of code executed with a spinlock held (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Make ABORT and LUN RESET handling synchronous (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Fix TAS handling for aborted commands (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Simplify the code for aborting SCSI commands (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Make it possible to wait from more than one context for command completion (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Use system workqueues for TMF (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Make sure that target_wait_for_sess_cmds() waits long enough (Maurizio Lombardi) [1712917] +- [target] scsi: target: Fix target_wait_for_sess_cmds breakage with active signals (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Simplify transport_clear_lun_ref() (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Use kvcalloc() instead of open-coding it (Maurizio Lombardi) [1712917] +- [target] scsi: target/tcmu: Fix queue_cmd_ring() declaration (Maurizio Lombardi) [1712917] +- [target] scsi: target: replace fabric_ops.name with fabric_alias (Maurizio Lombardi) [1712917] +- [target] scsi: target: drop unnecessary get_fabric_name() accessor from fabric_ops (Maurizio Lombardi) [1712917] +- [target] scsi: target: drop unused pi_prot_format attribute storage (Maurizio Lombardi) [1712917] +- [target] scsi: target: add emulate_pr backstore attr to toggle PR support (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Avoid that a kernel oops is triggered when COMPARE AND WRITE fails (Maurizio Lombardi) [1712917] +- [target] scsi: target: Don't request modules that aren't even built (Maurizio Lombardi) [1712917] +- [target] scsi: target: Set response length for REPORT TARGET PORT GROUPS (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Always call transport_complete_callback() upon failure (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Use sg_alloc_table() instead of open-coding it (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Use the SECTOR_SHIFT constant (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Remove the SCF_COMPARE_AND_WRITE_POST flag (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Remove an unused data member from struct xcopy_pt_cmd (Maurizio Lombardi) [1712917] +- [target] scsi: target/core: Fix spelling in two source code comments (Maurizio Lombardi) [1712917] +- [target] scsi: target: stash sess_err_stats on Data-Out timeout (Maurizio Lombardi) [1712917] +- [target] scsi: target: split out helper for cxn timeout error stashing (Maurizio Lombardi) [1712917] +- [target] scsi: target: log NOP ping timeouts as errors (Maurizio Lombardi) [1712917] +- [target] scsi: target: log Data-Out timeouts as errors (Maurizio Lombardi) [1712917] +- [include] scsi: target: use ISCSI_IQN_LEN in iscsi_target_stat (Maurizio Lombardi) [1712917] +- [target] scsi: target: iblock: split T10 PI SGL across command bios (Maurizio Lombardi) [1712917] +- [target] scsi: iscsi: target: fix spelling mistake "entires" -> "entries" (Maurizio Lombardi) [1712917] +- [target] scsi: iscsi: target: Fix conn_ops double free (Maurizio Lombardi) [1712917] +- [target] scsi: iscsi: target: Set conn->sess to NULL when iscsi_login_set_conn_values fails (Maurizio Lombardi) [1712917] +- [target] scsi: target: loop, usb, vhost, xen: use target_remove_session (Maurizio Lombardi) [1712917] +- [target] scsi: tcm_fc: use target_remove_session (Maurizio Lombardi) [1712917] +- [target] scsi: target: make transport_init_session_tags static (Maurizio Lombardi) [1712917] +- [target] scsi: iscsi target: have iscsit_start_nopin_timer call __iscsit_start_nopin_timer (Maurizio Lombardi) [1712917] +- [target] scsi: target: fix __transport_register_session locking (Maurizio Lombardi) [1712917] +- [target] Revert "scsi: target/iscsi: Reduce number of __iscsit_free_cmd() callers" (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: use u64 for dev_size (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: use match_int for dev params (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: do not set max_blocks if data_bitmap has been setup (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: unmap if dev is configured (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: check if dev is configured before block/reset (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: use lio core se_device configuration helper (Maurizio Lombardi) [1712917] +- [target] scsi: target: add helper to check if dev is configured (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: initialize list head (Maurizio Lombardi) [1712917] +- [target] scsi: target_core_user: fix double unlock (Maurizio Lombardi) [1712917] +- [target] scsi: target: Remove se_dev_entry.ua_count (Maurizio Lombardi) [1712917] +- [target] scsi: target: Fix handling of removed LUNs (Maurizio Lombardi) [1712917] +- [target] scsi: target: Send unit attention condition even if the sense buffer is too small (Maurizio Lombardi) [1712917] +- [target] scsi: target: Do not duplicate the code that marks that a command has sense data (Maurizio Lombardi) [1712917] +- [target] scsi: target/tcm_loop: Avoid that static checkers warn about dead code (Maurizio Lombardi) [1712917] +- [target] scsi: target/iscsi: Reduce number of __iscsit_free_cmd() callers (Maurizio Lombardi) [1712917] +- [target] scsi: target: Simplify the code for waiting for command completion (Maurizio Lombardi) [1712917] +- [target] scsi: target: Simplify transport_generic_free_cmd() (2/2) (Maurizio Lombardi) [1712917] +- [target] scsi: target: Simplify transport_generic_free_cmd() (1/2) (Maurizio Lombardi) [1712917] +- [target] scsi: target: Fold core_tmr_handle_tas_abort() into transport_cmd_finish_abort() (Maurizio Lombardi) [1712917] +- [target] scsi: target: Simplify core_tmr_handle_tas_abort() (Maurizio Lombardi) [1712917] +- [target] scsi: target: Document when CMD_T_STOP and CMD_T_COMPLETE are set (Maurizio Lombardi) [1712917] +- [target] scsi: target: Make the session shutdown code also wait for commands that are being aborted (Maurizio Lombardi) [1712917] +- [target] scsi: target: Introduce transport_init_session() (Maurizio Lombardi) [1712917] +- [target] scsi: target: Rename transport_init_session() into transport_alloc_session() (Maurizio Lombardi) [1712917] +- [target] scsi: target: Move a list_del_init() statement (Maurizio Lombardi) [1712917] +- [target] scsi: target: Avoid that EXTENDED COPY commands trigger lock inversion (Maurizio Lombardi) [1712917] +- [target] scsi: target: Use config_item_name() instead of open-coding it (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: Don't pass KERN_ERR to pr_err (Maurizio Lombardi) [1712917] +- [target] scsi: target: remove target_find_device (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: add module wide block/reset_netlink support (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: misc nl code cleanup (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: simplify nl interface (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: track nl commands (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: delete unused __wait (Maurizio Lombardi) [1712917] +- [target] scsi: tcmu: remove useless code and clean up the code style (Maurizio Lombardi) [1712917] + +* Sat Jun 08 2019 Herton R. Krzesinski [4.18.0-103.el8] +- [ipc] ipc: do cyclic id allocation for the ipc object. (Waiman Long) [1710480] +- [ipc] ipc: conserve sequence numbers in ipcmni_extend mode (Waiman Long) [1710480] +- [ipc] ipc: allow boot time extension of IPCMNI from 32k to 16M (Waiman Long) [1710480] +- [ipc] ipc/mqueue: optimize msg_get() (Waiman Long) [1710480] +- [ipc] ipc/mqueue: remove redundant wq task assignment (Waiman Long) [1710480] +- [ipc] ipc: prevent lockup on alloc_msg and free_msg (Waiman Long) [1710480] +- [ipc] ipc: IPCMNI limit check for semmni (Waiman Long) [1710480] +- [ipc] ipc: IPCMNI limit check for msgmni and shmmni (Waiman Long) [1710480] +- [ipc] ipc/shm.c: use ERR_CAST() for shm_lock() error return (Waiman Long) [1710480] +- [ipc] ipc/shm: properly return EIDRM in shm_lock() (Waiman Long) [1710480] +- [ipc] ipc/util.c: update return value of ipc_getref from int to bool (Waiman Long) [1710480] +- [ipc] ipc/util.c: further variable name cleanups (Waiman Long) [1710480] +- [ipc] ipc: simplify ipc initialization (Waiman Long) [1710480] +- [ipc] ipc: get rid of ids->tables_initialized hack (Waiman Long) [1710480] +- [lib] lib/rhashtable: guarantee initial hashtable allocation (Waiman Long) [1710480] +- [lib] lib/rhashtable: simplify bucket_table_alloc() (Waiman Long) [1710480] +- [ipc] ipc: drop ipc_lock() (Waiman Long) [1710480] +- [ipc] ipc/util.c: correct comment in ipc_obtain_object_check (Waiman Long) [1710480] +- [ipc] ipc: rename ipcctl_pre_down_nolock() (Waiman Long) [1710480] +- [ipc] ipc/util.c: use ipc_rcu_putref() for failues in ipc_addid() (Waiman Long) [1710480] +- [ipc] ipc: reorganize initialization of kern_ipc_perm.seq (Waiman Long) [1710480] +- [ipc] ipc: compute kern_ipc_perm.id under the ipc lock (Waiman Long) [1710480] +- [x86] x86/speculation/mds: Improve CPU buffer clear documentation (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation/mds: Revert CPU buffer clear on double fault exit (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation/mds: Add 'mitigations=' support for MDS (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [s390] s390/speculation: Support 'mitigations=' cmdline option (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [powerpc] powerpc/speculation: Support 'mitigations=' cmdline option (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [mm] x86/speculation: Support 'mitigations=' cmdline option (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [kernel] cpu/speculation: Add 'mitigations=' cmdline option (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [documentation] x86/speculation/mds: Fix documentation typo (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [documentation] Documentation: Correct the possible MDS sysfs values (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [documentation] x86/mds: Add MDSUM variant to the MDS documentation (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation/mds: Fix comment (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation/mds: Add SMT warning message (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation: Move arch_smt_update() call to after mitigation decisions (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [documentation] x86/speculation/mds: Add mds=full,nosmt cmdline option (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [documentation] Documentation: Add MDS vulnerability documentation (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [documentation] documentation: Move L1TF to separate directory (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation/mds: Add mitigation mode VMWERV (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [base] x86/speculation/mds: Add sysfs reporting for MDS (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation/mds: Add mitigation control for MDS (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation/mds: Conditionally clear CPU buffers on idle entry (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [kvm] x86/kvm/vmx: Add MDS protection when L1D Flush is not active (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation/mds: Clear CPU buffers on exit to user (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [documentation] x86/speculation/mds: Add mds_clear_cpu_buffers() (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [kvm] x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation/mds: Add BUG_MSBDS_ONLY (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation/mds: Add basic bug infrastructure for MDS (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation: Consolidate CPU whitelists (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [tools] x86/msr-index: Cleanup bit defines (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [documentation] x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [x86] x86/speculation: Cast ~SPEC_CTRL_STIBP atomic value to int (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [tools] tools power x86_energy_perf_policy: Override CFLAGS assignments and add LDFLAGS to build command (Waiman Long) [1713695 1690360 1690351 1690338] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091} +- [scsi] scsi: qla2xxx: Fix read offset in qla24xx_load_risc_flash() (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Simplify conditional check again (Himanshu Madhani) [1665555] +- [scsi] qla2xxx: Update driver version to 10.01.00.15.08.1-k (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Secure flash update support for ISP28XX (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Add 28xx flash primary/secondary status/image mechanism (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Simplification of register address used in qla_tmpl.c (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Correction and improvement to fwdt processing (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Update flash read/write routine (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Add support for multiple fwdump templates/segments (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Cleanups for NVRAM/Flash read/write path (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Correctly report max/min supported speeds (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Add Serdes support for ISP28XX (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Add Device ID for ISP28XX (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Fix routine qla27xx_dump_{mpi|ram}() (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Remove FW default template (Himanshu Madhani) [1665555] +- [scsi] scsi: qla2xxx: Add fw_attr and port_no SysFS node (Himanshu Madhani) [1665555] +- [netdrv] e1000e: Disable runtime PM on CNP+ (David Arcari) [1659179] +- [netdrv] intel: correct return from set features callback (David Arcari) [1659179] +- [netdrv] e1000e: Fix -Wformat-truncation warnings (David Arcari) [1659179] +- [netdrv] e1000e: fix cyclic resets at link up with active tx (David Arcari) [1659179] +- [netdrv] e1000e: fix a missing check for return value (David Arcari) [1659179] +- [netdrv] e1000e: Exclude device from suspend direct complete optimization (David Arcari) [1659179] +- [netdrv] cross-tree: phase out dma_zalloc_coherent() (David Arcari) [1659179] +- [netdrv] ethernet/intel: consolidate NAPI and NAPI exit (David Arcari) [1659179] +- [netdrv] e1000e: extend PTP gettime function to read system clock (David Arcari) [1659179] +- [netdrv] e1000e: allow non-monotonic SYSTIM readings (David Arcari) [1659179] +- [netdrv] intel-ethernet: use correct module license (David Arcari) [1659179] +- [kernel] sched/cpufreq: Fix kobject memleak (Phil Auld) [1714719] +- [kernel] sched/core: Check quota and period overflow at usec to nsec conversion (Phil Auld) [1714719] +- [kernel] sched/core: Handle overflow in cpu_shares_write_u64 (Phil Auld) [1714719] +- [kernel] sched/rt: Check integer overflow at usec to nsec conversion (Phil Auld) [1714719] +- [base] arch_topology: Make cpu_capacity sysfs node as read-only (Phil Auld) [1714719] +- [x86] sched/x86: Save [ER]FLAGS on context switch (Phil Auld) [1714719] +- [kernel] sched/fair: Remove setting task's se->runnable_weight during PELT update (Phil Auld) [1714719] +- [kernel] sched/fair: Disable LB_BIAS by default (Phil Auld) [1714719] +- [arm64] sched/topology, arch/arm64: Rebuild the sched_domain hierarchy when the CPU capacity changes (Phil Auld) [1714719] +- [base] sched/topology, drivers/base/arch_topology: Rebuild the sched_domain hierarchy when capacities change (Phil Auld) [1714719] +- [kernel] sched/topology: Add SD_ASYM_CPUCAPACITY flag detection (Phil Auld) [1714719] +- [kernel] sched/fair: Fix load_balance redo for !imbalance (Phil Auld) [1714719] +- [tools] cpupower : frequency-set -r option misses the last cpu in related cpu list (Steve Best) [1717841] +- [kernel] Uprobes: Fix kernel oops with delayed_uprobe_remove() (Gustavo Duarte) [1608798] +- [kernel] trace_uprobe/sdt: Prevent multiple reference counter for same uprobe (Gustavo Duarte) [1608798] +- [kernel] uprobes/sdt: Prevent multiple reference counter for same uprobe (Gustavo Duarte) [1608798] +- [kernel] uprobes: Support SDT markers having reference count (semaphore) (Gustavo Duarte) [1608798] +- [kernel] Uprobe: Additional argument arch_uprobe to uprobe_write_opcode() (Gustavo Duarte) [1608798] +- [kernel] Uprobes: Simplify uprobe_register() body (Gustavo Duarte) [1608798] +- [pci] PCI: Rework pcie_retrain_link() wait loop (Myron Stowe) [1707902] +- [pci] PCI: Work around Pericom PCIe-to-PCI bridge Retrain Link erratum (Myron Stowe) [1707902] +- [pci] PCI: Factor out pcie_retrain_link() function (Myron Stowe) [1707902] +- [tools] selftests/powerpc: Fix strncpy usage (Diego Domingos) [1662372] +- [tools] selftests: Fix test errors related to lib.mk khdr target (Diego Domingos) [1662372] +- [nvme] nvme-fc: use separate work queue to avoid warning (Ewan Milne) [1715135] +- [scsi] scsi: scsi_transport_fc: nvme: display FC-NVMe port roles (Ewan Milne) [1715135] +- [nvme] nvme-fc: correct csn initialization and increments on error (Ewan Milne) [1715135] +- [nvme] nvme-multipath: avoid crash on invalid subsystem cntlid enumeration (Ewan Milne) [1715135] +- [nvme] nvme-multipath: don't print ANA group state by default (Ewan Milne) [1715135] +- [nvme] nvme-multipath: split bios with the ns_head bio_set before submitting (Ewan Milne) [1715135] +- [nvme] nvme-multipath: relax ANA state check (Ewan Milne) [1715135] +- [drm] drm/i915: Bump gen7+ fb size limits to 16kx16k (Lyude Paul) [1664969] +- [drm] drm/i915: Bump fb stride limit to 128KiB for gen4+ and 256KiB for gen7+ (Lyude Paul) [1664969] +- [drm] drm/i915: Align dumb buffer stride to 4k to allow for gtt remapping (Lyude Paul) [1664969] +- [drm] drm/i915: Overcome display engine stride limits via GTT remapping (Lyude Paul) [1664969] +- [drm] drm/i915: Shuffle stride checking code around (Lyude Paul) [1664969] +- [drm] drm/i915/selftests: Add live vma selftest (Lyude Paul) [1664969] +- [drm] drm/i915/selftests: Add mock selftest for remapped vmas (Lyude Paul) [1664969] +- [drm] drm/i915: Add a new "remapped" gtt_view (Lyude Paul) [1664969] +- [md] dax: Arrange for dax_supported check to span multiple devices (Jeff Moyer) [1665364] +- [mm] mm/memory_hotplug.c: drop memory device reference after find_memory_block() (Jeff Moyer) [1665367 1665364 1665362] +- [tools] tools/testing/nvdimm: Retain security state after overwrite (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [nvdimm] libnvdimm/pmem: fix a possible OOB access when read and write pmem (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] libnvdimm/security, acpi/nfit: unify zero-key for all security commands (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [nvdimm] libnvdimm/security: provide fix for secure-erase to use zero-key (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [mm] mm/memory.c: fix modifying of page protection by insert_pfn() (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm/btt: Fix a kmemdup failure check (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm/namespace: Fix a potential NULL pointer dereference (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] acpi/nfit: Always dump _DSM output payload (Jeff Moyer) [1665367 1665364 1665362] +- [fs] fs/dax: Deposit pagetable even when installing zero page (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm/namespace: Clean up holder_class_store() (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm/of_pmem: Fix platform_no_drv_owner.cocci warnings (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] acpi/nfit: Update NFIT flags error message (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm/btt: Fix LBA masking during 'free list' population (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm/btt: Remove unnecessary code in btt_freelist_init (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm/pfn: Remove dax_label_reserve (Jeff Moyer) [1665367 1665364 1665362] +- [drivers] dax: Check the end of the block-device capacity with dax_direct_access() (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] nfit/ars: Avoid stale ARS results (Jeff Moyer) [1697175 1665367 1665364 1665362] +- [acpi] nfit/ars: Allow root to busy-poll the ARS state machine (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] nfit/ars: Introduce scrub_flags (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] nfit/ars: Remove ars_start_flags (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] nfit/ars: Attempt short-ARS even in the no_init_ars case (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot (Jeff Moyer) [1697194 1665367 1665364 1665362] +- [fs] fs/dax: NIT fix comment regarding start/end vs range (Jeff Moyer) [1665367 1665364 1665362] +- [fs] fs/dax: Convert to use vmf_error() (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] acpi/nfit: Require opt-in for read-only label configurations (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm/pmem: Honor force_raw for legacy pmem regions (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm/pfn: Account for PAGE_SIZE > info-block-size in nd_pfn_init() (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm: Fix altmap reservation size calculation (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm, pfn: Fix over-trim in trim_pfn_device() (Jeff Moyer) [1665367 1665364 1665362 1662227] +- [nvdimm] libnvdimm/dimm: Add a no-BLK quirk based on NVDIMM family (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] nfit: Add Hyper-V NVDIMM DSM command set to white list (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] nfit: acpi_nfit_ctl(): Check out_obj->type in the right place (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] nfit: Fix nfit_intel_shutdown_status() command submission (Jeff Moyer) [1665367 1665364 1665362 1662217] +- [nvdimm] libnvdimm/security: Require nvdimm_security_setup_events() to succeed (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [tools] nfit_test: fix security state pull for nvdimm security nfit_test (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [nvdimm] libnvdimm/security: Fix nvdimm_security_state() state request selection (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [nvdimm] libnvdimm/label: Clear 'updating' flag after label-set update (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] acpi/nfit: Remove duplicate set nd_set in acpi_nfit_init_interleave_set() (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] acpi/nfit: Fix race accessing memdev in nfit_get_smbios_id() (Jeff Moyer) [1665367 1665364 1665362] +- [include] libnvdimm/dimm: Fix security capability detection for non-Intel NVDIMMs (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [acpi] nfit: Mark some functions as __maybe_unused (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [acpi] ACPI/nfit: delete the function to_acpi_nfit_desc (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] ACPI/nfit: delete the redundant header file (Jeff Moyer) [1665367 1665364 1665362] +- [kernel] mm, devm_memremap_pages: add MEMORY_DEVICE_PRIVATE support (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] mm, devm_memremap_pages: fix shutdown handling (Jeff Moyer) [1665367 1665364 1665362] +- [kernel] mm, devm_memremap_pages: kill mapping "System RAM" support (Jeff Moyer) [1665367 1665364 1665362] +- [kernel] mm, devm_memremap_pages: mark devm_memremap_pages() EXPORT_SYMBOL_GPL (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm/security: Quiet security operations (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [documentation] libnvdimm/security: Add documentation for nvdimm security support (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [tools] tools/testing/nvdimm: add Intel DSM 1.8 support for nfit_test (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [tools] tools/testing/nvdimm: Add overwrite support for nfit_test (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [tools] tools/testing/nvdimm: Add test support for Intel nvdimm security DSMs (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [nvdimm] acpi/nfit, libnvdimm/security: add Intel DSM 1.8 master passphrase support (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [nvdimm] acpi/nfit, libnvdimm/security: Add security DSM overwrite support (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [nvdimm] acpi/nfit, libnvdimm: Add support for issue secure erase DSM to Intel nvdimm (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [nvdimm] acpi/nfit, libnvdimm: Add enable/update passphrase support for Intel nvdimms (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [nvdimm] acpi/nfit, libnvdimm: Add disable passphrase support to Intel nvdimm. (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [nvdimm] acpi/nfit, libnvdimm: Add unlock of nvdimm support for Intel DIMMs (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [nvdimm] acpi/nfit, libnvdimm: Add freeze security support to Intel nvdimm (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [acpi] acpi/nfit, libnvdimm: Introduce nvdimm_security_ops (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [security] keys-encrypted: add nvdimm key format type to encrypted keys (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [security] keys: Export lookup_user_key to external users (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [acpi] acpi/nfit, libnvdimm: Store dimm id as a member to struct nvdimm (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [nvdimm] libnvdimm, namespace: Replace kmemdup() with kstrndup() (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm, label: Switch to bitmap_zalloc() (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] ACPI/nfit: Adjust annotation for why return 0 if fail to find NFIT at start (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm, bus: Check id immediately following ida_simple_get (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] acpi/nfit: Fix user-initiated ARS to be "ARS-long" rather than "ARS-short" (Jeff Moyer) [1665367 1665364 1665362 1662224 1641487] +- [nvdimm] libnvdimm, pfn: Pad pfn namespaces relative to other regions (Jeff Moyer) [1665367 1665364 1665362 1662227] +- [tools] tools/testing/nvdimm: Align test resources to 128M (Jeff Moyer) [1665367 1665364 1665362 1662227] +- [acpi] acpi/nfit: Add support for Intel DSM 1.8 commands (Jeff Moyer) [1665367 1665364 1665362 1584976] +- [acpi] Revert "acpi, nfit: Further restrict userspace ARS start requests" (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] acpi, nfit: Fix ARS overflow continuation (Jeff Moyer) [1665367 1665364 1665362] +- [tools] tools/testing/nvdimm: Fix the array size for dimm devices. (Jeff Moyer) [1665367 1665364 1665362 1658918] +- [mm] mm: Fix warning in insert_pfn() (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] acpi, nfit: Further restrict userspace ARS start requests (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] acpi, nfit: Fix Address Range Scrub completion tracking (Jeff Moyer) [1665367 1665364 1665362 1662224 1641487] +- [tools] tools/testing/nvdimm: Populate dirty shutdown data (Jeff Moyer) [1665367 1665364 1665362 1662217] +- [acpi] acpi, nfit: Collect shutdown status (Jeff Moyer) [1665367 1665364 1665362 1662217] +- [acpi] acpi, nfit: Introduce nfit_mem flags (Jeff Moyer) [1665367 1665364 1665362 1662217] +- [nvdimm] libnvdimm, label: Fix sparse warning (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm, namespace: Drop the repeat assignment for variable dev->parent (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm, region: Fail badblocks listing for inactive regions (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm, pfn: during init, clear errors in the metadata area (Jeff Moyer) [1665367 1665364 1665362 1641565] +- [nvdimm] libnvdimm: Set device node in nd_device_register (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm: Hold reference on parent while scheduling async init (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm: remove duplicate include (Jeff Moyer) [1665367 1665364 1665362] +- [fs] filesystem-dax: Fix use of zero page (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm, pmem: Restore page attributes when clearing errors (Jeff Moyer) [1665367 1665364 1665362] +- [drivers] device-dax: avoid hang on error before devm_memremap_pages() (Jeff Moyer) [1665367 1665364 1665362] +- [tools] tools/testing/nvdimm: improve emulation of smart injection (Jeff Moyer) [1685043 1665367 1665364 1665362] +- [fs] filesystem-dax: Do not request kaddr and pfn when not required (Jeff Moyer) [1665367 1665364 1665362] +- [drivers] dax/super: Do not request a pointer kaddr when not required (Jeff Moyer) [1665367 1665364 1665362] +- [tools] tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access() (Jeff Moyer) [1665367 1665364 1665362] +- [nvdimm] libnvdimm, pmem: kaddr and pfn can be NULL to ->direct_access() (Jeff Moyer) [1665367 1665364 1665362] +- [acpi] acpi/nfit: queue issuing of ars when an uc error notification comes in (Jeff Moyer) [1665367 1665364 1665362 1641487] +- [kernel] mm, dev_pagemap: Do not clear ->mapping on final put (Jeff Moyer) [1665367 1665364 1665362] +- [tools] tools/testing/nvdimm: Fix support for emulating controller temperature (Jeff Moyer) [1665367 1665364 1665362] +- [tools] tools/testing/nvdimm: Make DSM failure code injection an override (Jeff Moyer) [1665367 1665364 1665362 1658918] +- [acpi] acpi, nfit: Prefer _DSM over _LSR for namespace label reads (Jeff Moyer) [1665367 1665364 1665362 1658918] +- [nvdimm] libnvdimm: Introduce locked DIMM capacity support (Jeff Moyer) [1665367 1665364 1665362 1658918] +- [drm] drm/nouveau: fix duplication of nv50_head_atom struct (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/nouveau/core: initial support for boards with TU117 chipset (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/nouveau/core: allow detected chipset to be overridden (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/nouveau/kms/gf119-gp10x: push HeadSetControlOutputResource() mthd when encoders change (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/nouveau/kms/nv50-: fix bug preventing non-vsync'd page flips (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/nouveau/kms/gv100-: fix spurious window immediate interlocks (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/nouveau/nouveau: forward error generated while resuming objects tree (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/nouveau/i2c: Disable i2c bus access after ->fini() (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Add WaDisableBankHangMode (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/fbc: disable framebuffer compression on GeminiLake (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Fix setting 10 bit deep color mode (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Add missing combo PHY lane power setup (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Factor out combo PHY lane power setup helper (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Corrupt DSI picture fix for GeminiLake (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Fix clockgating issue when using scalers (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Suppress spurious combo PHY B warning (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Disable read only ppgtt support for gen11 (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Use Engine1 instance for gen11 pm interrupts (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Disable video turbo mode for rp control (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Enable media sampler powergate (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: introduce REG_BIT() and REG_GENMASK() to define register contents (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1664615 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Apply a recommended rc6 threshold (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Use dedicated rc6 enabling sequence for gen11 (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Don't warn on spurious interrupts (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Handle rps interrupts without irq lock (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Make sure we have enough memory bandwidth on ICL (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Make sandybridge_pcode_read() deal with the second data register (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Fix ONLY icl+ max plane width (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Fix MG_DP_MODE() register programming (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Really calculate the cursor ddb based on the highest enabled wm level (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Inline skl_update_pipe_wm() into its only caller (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Don't pass pipe_wm around so much (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Move some variables to tighter scope (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Keep plane watermarks enabled more aggressively (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Make sure cursor has enough ddb for the selected wm level (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Allocate enough DDB for the cursor (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Extract skl_compute_wm_params() (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Don't pass plane state to skl_compute_plane_wm() (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Accept alloc_size == blocks (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/cml: Introduce Comet Lake PCH (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/cml: Add CML PCI IDS (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Fix PSR2 selective update corruption after PSR1 setup (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Turn off the CUS when turning off a HDR plane (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Fix legacy gamma mode for ICL (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Refactor icl_is_hdr_plane (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [include] drm/i915: Add new ICL PCI ID (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Fix CRC mismatch error for DP link layer compliance (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Prevent incorrect DBuf enabling (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Read out memory type (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Extract DIMM info on cnl+ (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Clean up intel_get_dram_info() a bit (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i914: s/l_info/dimm_l/ etc. (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Generalize intel_is_dram_symmetric() (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Use dram_dimm_info more (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Extract DIMM info on GLK too (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Fix DRAM size reporting for BXT (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Extract BXT DIMM helpers (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Polish skl_is_16gb_dimm() (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Extract functions to derive SKL+ DIMM info (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Store DIMM rank information as a number (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Default to Thread Group preemption for compute workloads (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Fix the state checker for ICL Y planes (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: move MG pll hw_state readout (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Finalize Wa_1408961008:icl (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Call MG_DP_MODE() macro with the right parameters order (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Drop redundant gamma mode mask (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Implement new w/a for underruns with wm1+ disabled (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Include "ignore lines" in skl+ wm state (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] Revert "drm/i915: W/A for underruns with WM1+ disabled on icl" (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Make MG PHY macros semantically consistent (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Make combo PHY DDI macro definitions consistent for ICL and CNL (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Add degamma and gamma lut size to gen11 caps (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Enable pipe output csc (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Enable ICL Pipe CSC block (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/icl: Add icl pipe degamma and gamma support (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/glk: Fix degamma lut programming (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Dump skl+ watermark changes (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Update DSPCNTR gamma/csc bits during crtc_enable() (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Disable pipe gamma when C8 pixel format is used (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Turn off pipe CSC when it's not needed (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Turn off pipe gamma when it's not needed (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Track pipe csc enable in crtc state (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Track pipe gamma enable/disable in crtc state (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915: Populate gamma_mode for all platforms (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm: Main backport to rebase from 4.18 to 5.1 (Lyude Paul) [1713573 1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] {CVE-2019-11085} +- [include] list: Backport list_is_first() (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] lib/scatterlist: Provide a DMA page iterator (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [acpi] ACPI / PMIC: Add support for executing PMIC MIPI sequence elements (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [include] vfio: add edid api for display (vgpu) devices. (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [mm] mm: don't miss the last page because of round-off error (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [base] PM-runtime: Add new interface to get accounted time (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm: move i915_kick_out_vgacon to vgaarb (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [scripts] tracing: Avoid calling cc-option -mrecord-mcount for every Makefile (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/fb_helper: Allow leaking fbdev smem_start (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/fb: Stop leaking physical address (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [video] fbdev: Add FBINFO_HIDE_SMEM_START flag (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [include] vt: Remove vc_panic_force_write (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] fbdev: Drop FBINFO_CAN_FORCE_OUTPUT flag (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [video] fbdev: fix kerneldoc (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [include] fbdev: add remove_conflicting_pci_framebuffers() (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [media] media: cec-notifier: Get notifier by device and connector name (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [base] driver core: Add device_link_remove function (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] include: Move ascii85 functions from i915 to linux/ascii85.h (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [mm] mm, drm/i915: mark pinned shmemfs pages as unevictable (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [include] list: introduce list_bulk_move_tail helper (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [fs] sysfs: constify sysfs create/remove files harder (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm/i915/selftests: Remove unused dmabuf->kmap routines, fix the build (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] dma-buf: remove kmap_atomic interface (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [include] include/linux/bitops.h: introduce BITS_PER_TYPE (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] dma_buf: remove device parameter from attach callback v2 (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [pci] PCI: Export pcie_get_speed_cap and pcie_get_width_cap (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [drm] drm: Add support for pps and compression mode command packet (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [kernel] locking/mutex: Fix mutex debug call and ww_mutex documentation (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [kernel] locking: Implement an algorithm choice for Wound-Wait mutexes (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] +- [kernel] locking: WW mutex cleanup (Lyude Paul) [1707312 1688524 1685552 1685427 1665631 1665088 1664615 1664609 1664189 1664177 1664175 1664104 1662017 1660302 1643842 1640840 1639990 1639436 1637606 1633845 1633843 1633842 1504286] + +* Fri Jun 07 2019 Herton R. Krzesinski [4.18.0-102.el8] +- [netdrv] igb: Fix WARN_ONCE on runtime suspend (Corinna Vinschen) [1659168] +- [netdrv] igb: use struct_size() helper (Corinna Vinschen) [1659168] +- [netdrv] flow_offload: add flow_rule and flow_match structures and use them (Corinna Vinschen) [1659168] +- [netdrv] igb: Bump version number (Corinna Vinschen) [1659168] +- [netdrv] Revert "igb: reduce CPU0 latency when updating statistics" (Corinna Vinschen) [1659168] +- [netdrv] igb: Fix an issue that PME is not enabled during runtime suspend (Corinna Vinschen) [1659168] +- [netdrv] igb: Change RXPBSIZE size when setting Qav mode (Corinna Vinschen) [1659168] +- [netdrv] igb: reduce CPU0 latency when updating statistics (Corinna Vinschen) [1659168] +- [netdrv] igb: fix uninitialized variables (Corinna Vinschen) [1659168] +- [netdrv] ethernet/intel: consolidate NAPI and NAPI exit (Corinna Vinschen) [1659168] +- [netdrv] igb: Fix format with line continuation whitespace (Corinna Vinschen) [1659168] +- [netdrv] igb: extend PTP gettime function to read system clock (Corinna Vinschen) [1659168] +- [netdrv] i40e/ixgbe/igb: fail on new WoL flag setting WAKE_MAGICSECURE (Corinna Vinschen) [1659168] +- [netdrv] intel-ethernet: software timestamp skbs as late as possible (Corinna Vinschen) [1659168] +- [netdrv] igb: remove ndo_poll_controller (Corinna Vinschen) [1659168] +- [netdrv] intel-ethernet: use correct module license (Corinna Vinschen) [1659168] +- [netdrv] igb: Replace mdelay() with msleep() in igb_integrated_phy_loopback() (Corinna Vinschen) [1659168] +- [netdrv] igb: Replace GFP_ATOMIC with GFP_KERNEL in igb_sw_init() (Corinna Vinschen) [1659168] +- [netdrv] igb: Use an advanced ctx descriptor for launchtime (Corinna Vinschen) [1659168] +- [netdrv] igb: e1000_phy: Mark expected switch fall-through (Corinna Vinschen) [1659168] +- [netdrv] igb: e1000_82575: Mark expected switch fall-through (Corinna Vinschen) [1659168] +- [netdrv] igb_main: Mark expected switch fall-throughs (Corinna Vinschen) [1659168] +- [netdrv] igb: Use dma_wmb() instead of wmb() before doorbell writes (Corinna Vinschen) [1659168] +- [netdrv] igb: Add support for ETF offload (Corinna Vinschen) [1659168] +- [netdrv] igb: Only call skb_tx_timestamp after descriptors are ready (Corinna Vinschen) [1659168] +- [netdrv] igb: Refactor igb_offload_cbs() (Corinna Vinschen) [1659168] +- [netdrv] igb: Only change Tx arbitration when CBS is on (Corinna Vinschen) [1659168] +- [netdrv] igb: Refactor igb_configure_cbs() (Corinna Vinschen) [1659168] +- [fs] Revert "[fs] ext4: protect journal inode's blocks using block_validity" (Lukas Czerner) [1716549] +- [fs] xfs: don't trip over uninitialized buffer on extent read of corrupted inode (Bill O'Donnell) [1715942] +- [fs] xfs: always init bma in xfs_bmapi_write (Bill O'Donnell) [1715942] +- [lib] rhashtable: Still do rehash when we get EEXIST (Vladis Dronov) [1712457] +- [fs] vmcore: Add a kernel parameter novmcoredd (Kairui Song) [1705864] +- [powerpc] powerpc/eeh: Correct retries in eeh_pe_reset_full() (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Improve recovery of passed-through devices (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Add include_passed to eeh_clear_pe_frozen_state() (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Add include_passed to eeh_pe_state_clear() (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: remove sw_state from eeh_unfreeze_pe() (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Cleanup eeh_pe_clear_frozen_state() (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Cleanup control flow in eeh_handle_normal_event() (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Cleanup eeh_ops.wait_state() (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Cleanup eeh_pe_state_mark() (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Cleanup unnecessary eeh_pe_state_mark_with_cfg() (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Cleanup eeh_enabled() (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Cleanup logic in eeh_rmv_from_parent_pe() (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Cleanup field names in eeh_rmv_data (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Cleanup list_head field names (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Cleanup eeh_add_virt_device() (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Cleanup unused field in eeh_dev (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Cleanup EEH_POSTPONED_PROBE (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Avoid misleading message "EEH: no capable adapters found" (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Fix use of EEH_PE_KEEP on wrong field (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Fix null deref for devices removed during EEH (Sam Bobroff) [1352405] +- [powerpc] powerpc/eeh: Fix possible null deref in eeh_dump_dev_log() (Sam Bobroff) [1352405] +- [edac] x86/MCE/AMD, EDAC/mce_amd: Add new error descriptions for some SMCA bank types (Janakarajan Natarajan) [1688469] +- [x86] x86/MCE/AMD, EDAC/mce_amd: Add new McaTypes for CS, PSP, and SMU units (Janakarajan Natarajan) [1688469] +- [x86] x86/MCE/AMD, EDAC/mce_amd: Add new MP5, NBIO, and PCIE SMCA bank types (Janakarajan Natarajan) [1688469] +- [scsi] megaraid_sas: remove tech preview from Aero series (Tomas Henzl) [1668409] +- [scsi] megaraid_sas: sync with mainline (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: fix spelling mistake "oustanding" -> "outstanding" (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Make megasas_host_device_list_query() static (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: reduce module load time (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Remove a bunch of set but not used variables (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: return error when create DMA pool failed (Tomas Henzl) [1668409] {CVE-2019-11810} +- [scsi] scsi: megaraid_sas: driver version update (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Update structures for HOST_DEVICE_LIST DCMD (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Add support for DEVICE_LIST DCMD in driver (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Rework device add code in AEN path (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Rework code to get PD and LD list (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: correct an info message (Tomas Henzl) [1668409] +- [scsi] cross-tree: phase out dma_zalloc_coherent() (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid: fix out-of-bound array accesses (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: changes to function prototypes (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: NULL check before some freeing functions is not needed (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas_fusion: Mark expected switch fall-through (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid: megaraid_sas_base: Mark expected switch fall-through (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: modify max supported lds related print (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: remove unused macro (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: increase timeout for IOC INIT to 180seconds (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Remove double endian conversion (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Re-use max_mfi_cmds to calculate queue sizes (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Rename scratch_pad registers (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Remove spin lock for dpc operation (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: optimize raid context access in IO path (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Fail init if heartbeat timer fails (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: For SRIOV, do not set STOP_ADP bit (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Fix combined reply queue mode detection (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Fix module parameter description (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Fix goto labels in error handling (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Update copyright information (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Add check for reset adapter bit (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Fix msleep granularity (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Add support for FW snap dump (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: Add watchdog thread to detect Firmware fault (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: switch to generic DMA API (Tomas Henzl) [1668409] +- [scsi] scsi: megaraid_sas: fix a missing-check bug (Tomas Henzl) [1668409] +- [kernel] get_maintainer.pl: Add default .get_maintainer.conf file for RHEL (Prarit Bhargava) [1714630] +- [scripts] get_maintainer: allow option --mpath to read all files in (Prarit Bhargava) [1714630] +- [scripts] get_maintainer.pl: add -mpath= for MAINTAINERS file location (Prarit Bhargava) [1714630] +- [scripts] get_maintainer: allow usage outside of kernel tree (Prarit Bhargava) [1714630] +- [scripts] Revert "[scripts] get_maintainer.pl: Add optional .get_maintainer.MAINTAINERS override" (Prarit Bhargava) [1714630] +- [include] signal: Make siginmask safe when passed a signal of 0 (Waiman Long) [1714351] +- [fs] signal: Don't send signals to tasks that don't exist (Waiman Long) [1714351] +- [kernel] signal: Restore the stop PTRACE_EVENT_EXIT (Waiman Long) [1714351] +- [kernel] signal: Better detection of synchronous signals (Waiman Long) [1714351] +- [kernel] signal: Always notice exiting tasks (Waiman Long) [1714351] +- [kernel] signal: Always attempt to allocate siginfo for SIGSTOP (Waiman Long) [1714351] +- [kernel] signal: Guard against negative signal numbers in copy_siginfo_from_user32 (Waiman Long) [1714351] +- [kernel] signal: Guard against negative signal numbers in copy_siginfo_from_user (Waiman Long) [1714351] +- [kernel] signal: In sigqueueinfo prefer sig not si_signo (Waiman Long) [1714351] +- [include] signal: Use a smaller struct siginfo in the kernel (Waiman Long) [1714351] +- [include] signal: Distinguish between kernel_siginfo and siginfo (Waiman Long) [1714351] +- [kernel] signal: Introduce copy_siginfo_from_user and use it's return value (Waiman Long) [1714351] +- [arm64] signal: Remove the need for __ARCH_SI_PREABLE_SIZE and SI_PAD_SIZE (Waiman Long) [1714351] +- [kernel] signal: Fail sigqueueinfo if si_signo != sig (Waiman Long) [1714351] +- [kernel] signal/sparc: Move EMT_TAGOVF into the generic siginfo.h (Waiman Long) [1714351] +- [mm] signal/arm: Use force_sig_fault where appropriate (Waiman Long) [1714351] +- [arm64] signal/arm64: Use send_sig_fault where appropriate (Waiman Long) [1714351] +- [arm64] signal/arm64: Add and use arm64_force_sig_ptrace_errno_trap (Waiman Long) [1714351] +- [arm64] signal/arm64: In ptrace_hbptriggered name the signal description string (Waiman Long) [1714351] +- [arm64] signal/arm64: Remove arm64_force_sig_info (Waiman Long) [1714351] +- [arm64] signal/arm64: Add and use arm64_force_sig_mceerr as appropriate (Waiman Long) [1714351] +- [arm64] signal/arm64: Add and use arm64_force_sig_fault where appropriate (Waiman Long) [1714351] +- [mm] signal/arm64: Only call set_thread_esr once in do_page_fault (Waiman Long) [1714351] +- [mm] signal/arm64: Only perform one esr_to_fault_info call in do_page_fault (Waiman Long) [1714351] +- [mm] signal/arm64: Expand __do_user_fault and remove it (Waiman Long) [1714351] +- [mm] signal/arm64: For clarity separate the 3 signal sending cases in do_page_fault (Waiman Long) [1714351] +- [mm] signal/arm64: Consolidate the two hwpoison cases in do_page_fault (Waiman Long) [1714351] +- [mm] signal/arm64: Factor set_thread_esr out of __do_user_fault (Waiman Long) [1714351] +- [arm64] signal/arm64: Factor out arm64_show_signal from arm64_force_sig_info (Waiman Long) [1714351] +- [arm64] signal/arm64: Remove unneeded tsk parameter from arm64_force_sig_info (Waiman Long) [1714351] +- [arm64] signal/arm64: Push siginfo generation into arm64_notify_die (Waiman Long) [1714351] +- [powerpc] signal/powerpc: Use force_sig_fault where appropriate (Waiman Long) [1714351] +- [powerpc] signal/powerpc: Simplify _exception_pkey by using force_sig_pkuerr (Waiman Long) [1714351] +- [powerpc] signal/powerpc: Specialize _exception_pkey for handling pkey exceptions (Waiman Long) [1714351] +- [powerpc] signal/powerpc: Call force_sig_fault from _exception (Waiman Long) [1714351] +- [powerpc] signal/powerpc: Factor the common exception code into exception_common (Waiman Long) [1714351] +- [powerpc] powerpc/traps: Print unhandled signals in a separate function (Waiman Long) [1714351] +- [mm] signal/powerpc: Remove pkey parameter from __bad_area_nosemaphore (Waiman Long) [1714351] +- [mm] signal/powerpc: Call _exception_pkey directly from bad_key_fault_exception (Waiman Long) [1714351] +- [mm] signal/powerpc: Remove pkey parameter from __bad_area (Waiman Long) [1714351] +- [mm] signal/powerpc: Use force_sig_mceerr as appropriate (Waiman Long) [1714351] +- [x86] signal/x86: Use force_sig_fault where appropriate (Waiman Long) [1714351] +- [mm] signal/x86: Pass pkey by value (Waiman Long) [1714351] +- [mm] signal/x86: Replace force_sig_info_fault with force_sig_fault (Waiman Long) [1714351] +- [mm] signal/x86: Call force_sig_pkuerr from __bad_area_nosemaphore (Waiman Long) [1714351] +- [mm] signal/x86: Pass pkey not vma into __bad_area (Waiman Long) [1714351] +- [mm] signal/x86: Don't compute pkey in __do_page_fault (Waiman Long) [1714351] +- [mm] signal/x86: Remove pkey parameter from mm_fault_error (Waiman Long) [1714351] +- [mm] signal/x86: Remove the pkey parameter from do_sigbus (Waiman Long) [1714351] +- [mm] signal/x86: Remove pkey parameter from bad_area_nosemaphore (Waiman Long) [1714351] +- [x86] signal/x86/traps: Simplify trap generation (Waiman Long) [1714351] +- [x86] signal/x86/traps: Use force_sig instead of open coding it. (Waiman Long) [1714351] +- [x86] signal/x86/traps: Use force_sig_bnderr (Waiman Long) [1714351] +- [x86] signal/x86/traps: Move more code into do_trap_no_signal so it can be reused (Waiman Long) [1714351] +- [x86] signal/x86/traps: Factor out show_signal (Waiman Long) [1714351] +- [x86] signal/x86: Move mpx siginfo generation into do_bounds (Waiman Long) [1714351] +- [x86] signal/x86: In trace_mpx_bounds_register_exception add __user annotations (Waiman Long) [1714351] +- [mm] signal/x86: Move MCE error reporting out of force_sig_info_fault (Waiman Long) [1714351] +- [x86] signal/x86: Inline fill_sigtrap_info in it's only caller send_sigtrap (Waiman Long) [1714351] +- [powerpc] signal: Simplify tracehook_report_syscall_exit (Waiman Long) [1714351] +- [kernel] signal: Pair exports with their functions (Waiman Long) [1714351] +- [kernel] signal: Remove specific_send_sig_info (Waiman Long) [1714351] +- [kernel] signal: Use group_send_sig_info to kill all processes in a pid namespace (Waiman Long) [1714351] +- [tty] tty_io: Use group_send_sig_info in __do_SACK to note it is a session being killed (Waiman Long) [1714351] +- [misc] signal/GenWQE: Fix sending of SIGKILL (Waiman Long) [1714351] +- [include] signal: Remove SEND_SIG_FORCED (Waiman Long) [1714351] +- [kernel] signal: Use SEND_SIG_PRIV not SEND_SIG_FORCED with SIGKILL and SIGSTOP (Waiman Long) [1714351] +- [kernel] signal: Never allocate siginfo for SIGKILL or SIGSTOP (Waiman Long) [1714351] +- [usb] signal: Don't send siginfo to kthreads. (Waiman Long) [1714351] +- [usb] signal: Remove the siginfo paramater from kernel_dqueue_signal (Waiman Long) [1714351] +- [tty] signal: send_sig_all no longer needs SEND_SIG_FORCED (Waiman Long) [1714351] +- [kernel] signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init (Waiman Long) [1714351] +- [x86] signal: Properly deliver SIGSEGV from x86 uprobes (Waiman Long) [1714351] +- [kernel] signal: Properly deliver SIGILL from uprobes (Waiman Long) [1714351] +- [kernel] signal: Always ignore SIGKILL and SIGSTOP sent to the global init (Waiman Long) [1714351] +- [iommu] mm: convert return type of handle_mm_fault() caller to vm_fault_t (Waiman Long) [1714351] +- [kernel] signal: make get_signal() return bool (Waiman Long) [1714351] +- [kernel] signal: make sigkill_pending() return bool (Waiman Long) [1714351] +- [kernel] signal: make legacy_queue() return bool (Waiman Long) [1714351] +- [kernel] signal: make wants_signal() return bool (Waiman Long) [1714351] +- [kernel] signal: make flush_sigqueue_mask() void (Waiman Long) [1714351] +- [kernel] signal: make unhandled_signal() return bool (Waiman Long) [1714351] +- [kernel] signal: make recalc_sigpending_tsk() return bool (Waiman Long) [1714351] +- [kernel] signal: make has_pending_signals() return bool (Waiman Long) [1714351] +- [kernel] signal: make sig_ignored() return bool (Waiman Long) [1714351] +- [kernel] signal: make sig_task_ignored() return bool (Waiman Long) [1714351] +- [kernel] signal: make sig_handler_ignored() return bool (Waiman Long) [1714351] +- [kernel] signal: make kill_ok_by_cred() return bool (Waiman Long) [1714351] +- [kernel] signal: simplify rt_sigaction() (Waiman Long) [1714351] +- [kernel] signal: make do_sigpending() void (Waiman Long) [1714351] +- [kernel] signal: make may_ptrace_stop() return bool (Waiman Long) [1714351] +- [kernel] signal: make kill_as_cred_perm() return bool (Waiman Long) [1714351] +- [kernel] signal: make force_sigsegv() void (Waiman Long) [1714351] +- [kernel] signal: Don't restart fork when signals come in. (Waiman Long) [1714351] +- [kernel] fork: Have new threads join on-going signal group stops (Waiman Long) [1714351] +- [include] fork: Skip setting TIF_SIGPENDING in ptrace_init_task (Waiman Long) [1714351] +- [kernel] signal: Add calculate_sigpending() (Waiman Long) [1714351] +- [kernel] fork: Unconditionally exit if a fatal signal is pending (Waiman Long) [1714351] +- [kernel] fork: Move and describe why the code examines PIDNS_ADDING (Waiman Long) [1714351] +- [kernel] signal: Push pid type down into complete_signal. (Waiman Long) [1714351] +- [kernel] signal: Push pid type down into __send_signal (Waiman Long) [1714351] +- [kernel] signal: Push pid type down into send_signal (Waiman Long) [1714351] +- [tty] signal: Pass pid type into do_send_sig_info (Waiman Long) [1714351] +- [fs] signal: Pass pid type into send_sigio_to_task & send_sigurg_to_task (Waiman Long) [1714351] +- [kernel] signal: Pass pid type into group_send_sig_info (Waiman Long) [1714351] +- [kernel] signal: Pass pid and pid type into send_sigqueue (Waiman Long) [1714351] +- [kernel] posix-timers: Noralize good_sigevent (Waiman Long) [1714351] +- [fs] signal: Use PIDTYPE_TGID to clearly store where file signals will be sent (Waiman Long) [1714351] +- [kernel] pid: Implement PIDTYPE_TGID (Waiman Long) [1714351] +- [include] pids: Move the pgrp and session pid pointers from task_struct to signal_struct (Waiman Long) [1714351] +- [fs] pids: Compute task_tgid using signal->leader_pid (Waiman Long) [1714351] +- [kernel] pids: Move task_pid_type into sched/signal.h (Waiman Long) [1714351] +- [init] pids: Initialize leader_pid in init_task (Waiman Long) [1714351] + +* Thu Jun 06 2019 Herton R. Krzesinski [4.18.0-101.el8] +- [s390] s390: enable processes for mio instructions (Philipp Rudo) [1651734] +- [s390] s390/pci: add parameter to disable usage of MIO instructions (Philipp Rudo) [1651734] +- [s390] s390/pci: provide support for MIO instructions (Philipp Rudo) [1651734] +- [s390] s390/pci: improve bar check (Philipp Rudo) [1651734] +- [s390] s390/ism: move oddities of device IO to wrapper function (Philipp Rudo) [1651734] +- [s390] s390/pci: move io address mapping code to pci_insn.c (Philipp Rudo) [1651734] +- [s390] s390/pci: add parameter to force floating irqs (Philipp Rudo) [1651735] +- [s390] s390/pci: gather statistics for floating vs directed irqs (Philipp Rudo) [1651735] +- [s390] s390: show statistics for MSI IRQs (Philipp Rudo) [1651735] +- [s390] s390/pci: provide support for CPU directed interrupts (Philipp Rudo) [1651735] +- [s390] s390/airq: provide cacheline aligned ivs (Philipp Rudo) [1651735] +- [s390] s390/pci: clarify interrupt vector usage (Philipp Rudo) [1651735] +- [s390] s390/airq: recognize directed interrupts (Philipp Rudo) [1651735] +- [s390] s390/sclp: detect DIRQ facility (Philipp Rudo) [1651735] +- [s390] s390/pci: move everything irq related to pci_irq.c (Philipp Rudo) [1651735] +- [s390] s390/pci: remove stale rc (Philipp Rudo) [1651735] +- [s390] s390/pci: remove unused define (Philipp Rudo) [1651735] +- [s390] s390/pci: mark command line parser data __initdata (Philipp Rudo) [1651735] +- [cpufreq] cpufreq: intel_pstate: Ignore turbo active ratio in HWP (David Arcari) [1711970] +- [scsi] mpt3sas: remove tech preview from Aero series (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: fix indentation issue (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Update mpt3sas driver version to 28.100.00.00 (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Improve the threshold value and introduce module param (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Load balance to improve performance and avoid soft lockups (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Irq poll to avoid CPU hard lockups (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: simplify interrupt handler (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Fix typo in request_desript_type (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Add missing breaks in switch statements (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Update driver version to 27.102.00.00 (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Add support for ATLAS PCIe switch (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Add support for NVMe Switch Adapter (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Rename mpi endpoint device ID macro. (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: mpt3sas_scsih: Mark expected switch fall-through (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: fix memory ordering on 64bit writes (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: fix spelling mistake "manufaucturing" -> "manufacturing" (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Fix driver modifying persistent data in Manufacturing page11 (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Don't modify EEDPTagMode field setting on SAS3.5 HBA devices (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Fix Sync cache command failure during driver unload (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Call sas_remove_host before removing the target devices (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Refactor mpt3sas_wait_for_ioc function (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Separate out mpt3sas_wait_for_ioc (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: Added new #define variable IOC_OPERATIONAL_WAIT_COUNT (Tomas Henzl) [1684444] +- [scsi] scsi: mpt3sas: switch to generic DMA API (Tomas Henzl) [1684444] +- [tools] perf tools beauty ioctl: Support new ISO7816 commands (Michael Petlan) [1709243] +- [tools] perf tools: Restore proper cwd on return from mnt namespace (Michael Petlan) [1709243] +- [tools] perf tools: Fix crash on synthesizing the unit (Michael Petlan) [1709243] +- [tools] perf tools: Do not zero sample_id_all for group members (Michael Petlan) [1709243] +- [tools] perf beauty: Use SRCARCH, ARCH=x86_64 must map to "x86" to find the headers (Michael Petlan) [1709243] +- [tools] perf intel-pt: Add MTC and CYC timestamps to debug log (Michael Petlan) [1709243] +- [tools] perf intel-pt: Add more event information to debug log (Michael Petlan) [1709243] +- [tools] perf scripts python: exported-sql-viewer.py: Fix table find when table re-ordered (Michael Petlan) [1709243] +- [tools] perf scripts python: exported-sql-viewer.py: Add help window (Michael Petlan) [1709243] +- [tools] perf scripts python: exported-sql-viewer.py: Add Selected branches report (Michael Petlan) [1709243] +- [tools] perf scripts python: exported-sql-viewer.py: Fall back to /usr/local/lib/libxed.so (Michael Petlan) [1709243] +- [tools] perf top: Display the LBR stats in callchain entry (Michael Petlan) [1709243] +- [tools] perf stat: Handle different PMU names with common prefix (Michael Petlan) [1709243] +- [tools] perf record: Support weak groups (Michael Petlan) [1709243] +- [tools] perf evlist: Move perf_evsel__reset_weak_group into evlist (Michael Petlan) [1709243] +- [tools] perf augmented_syscalls: Start collecting pathnames in the BPF program (Michael Petlan) [1709243] +- [tools] perf trace: Fix setting of augmented payload when using eBPF + raw_syscalls (Michael Petlan) [1709243] +- [tools] perf trace: When augmenting raw_syscalls plug raw_syscalls:sys_exit too (Michael Petlan) [1709243] +- [tools] perf examples bpf: Start augmenting raw_syscalls:sys_{start,exit} (Michael Petlan) [1709243] +- [tools] perf intel-pt/bts: Calculate cpumode for synthesized samples (Michael Petlan) [1709243] +- [tools] perf intel-pt: Insert callchain context into synthesized callchains (Michael Petlan) [1709243] +- [tools] perf top: Start display thread earlier (Michael Petlan) [1709243] +- [tools] perf trace beauty: Use the mmap flags table generated from headers (Michael Petlan) [1709243] +- [tools] perf beauty: Wire up the mmap flags table generator to the Makefile (Michael Petlan) [1709243] +- [tools] perf beauty: Add a generator for MAP_ mmap's flag constants (Michael Petlan) [1709243] +- [tools] perf callchain: Honour the ordering of PERF_CONTEXT_{USER,KERNEL,etc} (Michael Petlan) [1709243] +- [tools] perf cs-etm: Correct CPU mode for samples (Michael Petlan) [1709243] +- [tools] perf unwind: Take pgoff into account when reporting elf to libdwfl (Michael Petlan) [1709243] +- [tools] perf top: Do not use overwrite mode by default (Michael Petlan) [1709243] +- [tools] perf trace: Beautify mount's first pathname arg (Michael Petlan) [1709243] +- [tools] perf trace: Beautify the umount's 'name' argument (Michael Petlan) [1709243] +- [tools] perf trace: Consider syscall aliases too (Michael Petlan) [1709243] +- [tools] perf trace beauty: Beautify mount/umount's 'flags' argument (Michael Petlan) [1709243] +- [tools] perf trace beauty: Allow syscalls to mask an argument before considering it (Michael Petlan) [1709243] +- [tools] perf beauty: Introduce strarray__scnprintf_flags() (Michael Petlan) [1709243] +- [tools] perf beauty: Switch from GPL v2.0 to LGPL v2.1 (Michael Petlan) [1709243] +- [tools] perf beauty: Add a generator for MS_ mount/umount's flag constants (Michael Petlan) [1709243] +- [tools] tools include uapi: Grab a copy of linux/fs.h (Michael Petlan) [1709243] +- [tools] perf script: Support total cycles count (Michael Petlan) [1709243] +- [tools] perf script: Make itrace script default to all calls (Michael Petlan) [1709243] +- [tools] perf scripts python: exported-sql-viewer.py: Add All branches report (Michael Petlan) [1709243] +- [tools] perf scripts python: exported-sql-viewer.py: Add ability to display all the database tables (Michael Petlan) [1709243] +- [tools] perf scripts python: exported-sql-viewer.py: Add ability to shrink / enlarge font (Michael Petlan) [1709243] +- [tools] perf scripts python: exported-sql-viewer.py: Add ability to find symbols in the call-graph (Michael Petlan) [1709243] +- [tools] perf scripts python: exported-sql-viewer.py: Add support for multiple sub-windows (Michael Petlan) [1709243] +- [tools] perf scripts python: call-graph-from-sql.py: Rename to exported-sql-viewer.py (Michael Petlan) [1709243] +- [tools] perf scripts python: call-graph-from-sql.py: Refactor TreeItem class (Michael Petlan) [1709243] +- [tools] perf scripts python: call-graph-from-sql.py: Add data helper functions (Michael Petlan) [1709243] +- [tools] perf scripts python: call-graph-from-sql.py: Factor out CallGraphModel from TreeModel (Michael Petlan) [1709243] +- [tools] perf scripts python: call-graph-from-sql.py: Remove use of setObjectName() (Michael Petlan) [1709243] +- [tools] perf scripts python: call-graph-from-sql.py: Add a class for global data (Michael Petlan) [1709243] +- [tools] perf scripts python: call-graph-from-sql.py: Separate the database details into a class (Michael Petlan) [1709243] +- [tools] perf scripts python: call-graph-from-sql.py: Make a "Main" function (Michael Petlan) [1709243] +- [tools] perf scripts python: call-graph-from-sql.py: Change icon (Michael Petlan) [1709243] +- [tools] perf scripts python: call-graph-from-sql.py: Set a minimum window size (Michael Petlan) [1709243] +- [tools] perf scripts python: call-graph-from-sql.py: Provide better default column sizes (Michael Petlan) [1709243] +- [tools] perf scripts python: call-graph-from-sql.py: Use SPDX license identifier (Michael Petlan) [1709243] +- [tools] perf trace: Introduce per-event maximum number of events property (Michael Petlan) [1709243] +- [tools] perf script: Flush output stream after events in verbose mode (Michael Petlan) [1709243] +- [tools] perf script: Allow extended console debug output (Michael Petlan) [1709243] +- [tools] perf stat: Poll for monitored tasks being alive (Michael Petlan) [1709243] +- [tools] perf trace: Drop thread refcount in trace__event_handler() (Michael Petlan) [1709243] +- [tools] perf trace: Drop addr_location refcounts (Michael Petlan) [1709243] +- [tools] perf evsel: Mark a evsel as disabled when asking the kernel do disable it (Michael Petlan) [1709243] +- [tools] perf evsel: Introduce per event max_events property (Michael Petlan) [1709243] +- [tools] tools lib subcmd: Introduce OPTION_ULONG (Michael Petlan) [1709243] +- [tools] perf arm64: Fix generate system call table failed with /tmp mounted with noexec (Michael Petlan) [1709243] +- [tools] perf symbols: Set PLT entry/header sizes properly on Sparc (Michael Petlan) [1709243] +- [tools] perf jitdump: Add Sparc support. (Michael Petlan) [1709243] +- [tools] perf annotate: Add Sparc support (Michael Petlan) [1709243] +- [tools] perf record: Encode -k clockid frequency into Perf trace (Michael Petlan) [1709243] +- [tools] perf probe: Support SDT markers having reference counter (semaphore) (Michael Petlan) [1709243] +- [tools] tools lib traceevent, perf tools: Move struct tep_handler definition in a local header file (Michael Petlan) [1709243] +- [tools] tools lib traceevent: Separate out tep_strerror() for strerror_r() issues (Michael Petlan) [1709243] +- [tools] perf python: More portable way to make CFLAGS work with clang (Michael Petlan) [1709243] +- [tools] perf python: Make clang_has_option() work on Python 3 (Michael Petlan) [1709243] +- [tools] perf tools: Free temporary 'sys' string in read_event_files() (Michael Petlan) [1709243] +- [tools] perf tools: Avoid double free in read_event_file() (Michael Petlan) [1709243] +- [tools] perf tools: Free 'printk' string in parse_ftrace_printk() (Michael Petlan) [1709243] +- [tools] perf tools: Cleanup trace-event-info 'tdata' leak (Michael Petlan) [1709243] +- [tools] perf strbuf: Match va_{add,copy} with va_end (Michael Petlan) [1709243] +- [tools] perf test: S390 does not support watchpoints in test 22 (Michael Petlan) [1709243] +- [tools] perf auxtrace: Include missing asm/bitsperlong.h to get BITS_PER_LONG (Michael Petlan) [1709243] +- [tools] tools include: Adopt linux/bits.h (Michael Petlan) [1709243] +- [tools] perf intel-pt: Implement decoder flags for trace begin / end (Michael Petlan) [1709243] +- [tools] perf intel-pt: Add decoder flags for trace begin / end (Michael Petlan) [1709243] +- [tools] perf tools: Improve thread_stack__process() for trace begin / end (Michael Petlan) [1709243] +- [tools] perf tools: Improve thread_stack__event() for trace begin / end (Michael Petlan) [1709243] +- [tools] perf db-export: Add trace begin / end branch type variants (Michael Petlan) [1709243] +- [tools] perf script: Enhance sample flags for trace begin / end (Michael Petlan) [1709243] +- [tools] tools lib traceevent: Add prefix tep_ to enum filter_trivial_type (Michael Petlan) [1709243] +- [tools] tools lib traceevent: Rename data2host*() APIs (Michael Petlan) [1709243] +- [tools] tools lib traceevent: Rename struct plugin_list to struct tep_plugin_list (Michael Petlan) [1709243] +- [tools] tools lib traceevent: Add prefix tep_ to structs filter_type and event_filter (Michael Petlan) [1709243] +- [tools] tools lib traceevent: Add prefix tep_ to various structs filter_arg_*. (Michael Petlan) [1709243] +- [tools] tools lib traceevent: Add prefix tep_ to struct filter_{arg,value_type} (Michael Petlan) [1709243] +- [tools] tools lib traceevent: Add prefix tep_ to enums filter_{exp,arg}_type (Michael Petlan) [1709243] +- [tools] tools lib traceevent: Add prefix tep_ to enums filter_{boolean,op,cmp}_type (Michael Petlan) [1709243] +- [tools] tools lib traceevent, perf tools: Rename enum print_arg_type to enum tep_print_arg_type (Michael Petlan) [1709243] +- [tools] tools lib traceevent, perf tools: Add prefix tep_ to all print_* structures (Michael Petlan) [1709243] +- [tools] tools lib traceevent: Add prefix TEP_ to all EVENT_FL_* flags (Michael Petlan) [1709243] +- [tools] tools lib traceevent: Rename enum event_{sort_}type to enum tep_event_{sort_}type (Michael Petlan) [1709243] +- [tools] tools lib traceevent, perf tools: Rename enum format_flags to enum tep_format_flags (Michael Petlan) [1709243] +- [tools] tools lib traceevent, perf tools: Rename struct format{_field} to struct tep_format{_field} (Michael Petlan) [1709243] +- [tools] tools lib traceevent, perf tools: Rename struct event_format to struct tep_event_format (Michael Petlan) [1709243] +- [tools] perf script: Print DSO for callindent (Michael Petlan) [1709243] +- [tools] perf script: Allow sym and dso without ip, addr (Michael Petlan) [1709243] +- [tools] tools lib subcmd: Support overwriting the pager (Michael Petlan) [1709243] +- [tools] perf tools: Report itrace options in help (Michael Petlan) [1709243] +- [tools] perf help: Add missing subcommand `version` (Michael Petlan) [1709243] +- [tools] perf tools: Initialize perf_data_file fd field (Michael Petlan) [1709243] +- [tools] perf util: Make copyfile_offset() global (Michael Petlan) [1709243] +- [tools] perf tools: Add 'struct perf_mmap' arg to record__write() (Michael Petlan) [1709243] +- [tools] perf auxtrace: Pass struct perf_mmap into mmap__read* functions (Michael Petlan) [1709243] +- [tools] perf tools: Remove perf_tool from event_op3 (Michael Petlan) [1709243] +- [tools] perf tools: Remove perf_tool from event_op2 (Michael Petlan) [1709243] +- [tools] perf bpf-loader: use PTR_ERR_OR_ZERO inetead of return code (Michael Petlan) [1709243] +- [tools] tools include: Adopt PTR_ERR_OR_ZERO from the kernel err.h header (Michael Petlan) [1709243] +- [tools] perf ordered_events: Prevent crossing max_alloc_size (Michael Petlan) [1709243] +- [tools] perf ordered_events: Add 'struct ordered_events_buffer' layer (Michael Petlan) [1709243] +- [tools] perf test: Add watchpoint test (Michael Petlan) [1709243] +- [tools] perf tests: Fix record+probe_libc_inet_pton.sh without ping's debuginfo (Michael Petlan) [1709243] +- [tools] perf map: Turn some pr_warning() to pr_debug() (Michael Petlan) [1709243] +- [tools] perf trace: Use the raw_syscalls:sys_enter for the augmented syscalls (Michael Petlan) [1709243] +- [tools] perf trace: Setup augmented_args in the raw_syscalls:sys_enter handler (Michael Petlan) [1709243] +- [tools] perf trace: Introduce syscall__augmented_args() method (Michael Petlan) [1709243] +- [tools] perf augmented_syscalls: Avoid optimization to pass older BPF validators (Michael Petlan) [1709243] +- [tools] perf augmented_syscalls: Check probe_read_str() return separately (Michael Petlan) [1709243] +- [tools] perf annotate: Handle arm64 move instructions (Michael Petlan) [1709243] +- [tools] perf trace beauty: Alias 'umount' to 'umount2' (Michael Petlan) [1709243] +- [tools] perf stat: Move the display functions to stat-display.c (Michael Petlan) [1709243] +- [tools] perf stat: Move 'metric_events' to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Move 'walltime_*' data to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Propagate 'struct target' arg to sort_aggr_thread() (Michael Petlan) [1709243] +- [tools] perf stat: Move 'no_merge' data to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Move 'big_num' data to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Do not use the global 'evsel_list' in print functions (Michael Petlan) [1709243] +- [tools] perf stat: Move *_aggr_* data to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Move ru_* data to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Move 'print_mixed_hw_group_error' to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Move 'print_free_counters_hint' to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Move 'null_run' to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Add 'walltime_nsecs_stats' pointer to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Pass 'evlist' to aggr_update_shadow() (Michael Petlan) [1709243] +- [tools] perf stat: Pass 'struct perf_stat_config' to first_shadow_cpu() (Michael Petlan) [1709243] +- [tools] perf stat: Move 'metric_only_len' to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Move 'run_count' to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Use 'evsel->evlist' instead of 'evsel_list' in collect_all_aliases() (Michael Petlan) [1709243] +- [tools] perf stat: Pass 'evlist' argument to print functions (Michael Petlan) [1709243] +- [tools] perf stat: Add 'target' argument to perf_evlist__print_counters() (Michael Petlan) [1709243] +- [tools] perf stat: Move 'unit_width' to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Move 'metric_only' to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Move 'interval_clear' to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Move csv_* to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Pass a 'struct perf_stat_config' argument to global print functions (Michael Petlan) [1709243] +- [tools] perf stat: Pass 'struct perf_stat_config' argument to local print functions (Michael Petlan) [1709243] +- [tools] perf stat: Add 'struct perf_stat_config' argument to perf_evlist__print_counters() (Michael Petlan) [1709243] +- [tools] perf stat: Move STAT_RECORD out of perf_evlist__print_counters() (Michael Petlan) [1709243] +- [tools] perf stat: Introduce perf_evlist__print_counters() (Michael Petlan) [1709243] +- [tools] perf stat: Move perf_stat_synthesize_config() to stat.c (Michael Petlan) [1709243] +- [tools] perf stat: Add 'perf_event__handler_t' argument to perf_stat_synthesize_config() (Michael Petlan) [1709243] +- [tools] perf stat: Add 'struct perf_evlist' argument to perf_stat_synthesize_config() (Michael Petlan) [1709243] +- [tools] perf stat: Add 'struct perf_tool' argument to perf_stat_synthesize_config() (Michael Petlan) [1709243] +- [tools] perf stat: Add 'struct perf_stat_config' argument to perf_stat_synthesize_config() (Michael Petlan) [1709243] +- [tools] perf stat: Rename 'is_pipe' argument to 'attrs' in perf_stat_synthesize_config() (Michael Petlan) [1709243] +- [tools] perf stat: Move create_perf_stat_counter() to stat.c (Michael Petlan) [1709243] +- [tools] perf evsel: Introduce perf_evsel__store_ids() (Michael Petlan) [1709243] +- [tools] perf tools: Switch 'session' argument to 'evlist' in perf_event__synthesize_attrs() (Michael Petlan) [1709243] +- [tools] perf stat: Add 'identifier' flag to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Use local config arg for scale in create_perf_stat_counter() (Michael Petlan) [1709243] +- [tools] perf stat: Move 'no_inherit' to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Move 'initial_delay' to 'struct perf_stat_config' (Michael Petlan) [1709243] +- [tools] perf stat: Use evsel->threads in create_perf_stat_counter() (Michael Petlan) [1709243] +- [tools] perf trace: Show comm and tid for tracepoint events (Michael Petlan) [1709243] +- [tools] perf trace augmented_syscalls: Hook into syscalls:sys_exit_SYSCALL too (Michael Petlan) [1709243] +- [tools] perf trace augmented_syscalls: Rename augmented_*_syscall__enter to just *_syscall (Michael Petlan) [1709243] +- [tools] perf augmented_syscalls: Update the header comments (Michael Petlan) [1709243] +- [tools] perf bpf: Add syscall_exit() helper (Michael Petlan) [1709243] +- [tools] tools lib traceevent, perf tools: Split trace-seq related APIs in a separate header file (Michael Petlan) [1709243] +- [tools] perf report: Create auxiliary trace data files for s390 (Michael Petlan) [1709243] +- [tools] perf trace beauty: Reorganize 'struct sockaddr *' beautifier (Michael Petlan) [1709243] +- [tools] perf trace augmented_syscalls: Augment sendto's 'addr' arg (Michael Petlan) [1709243] +- [tools] perf trace augmented_syscalls: Augment bind's 'myaddr' sockaddr arg (Michael Petlan) [1709243] +- [tools] perf trace augmented_syscalls: Add augmented_sockaddr_syscall_enter() (Michael Petlan) [1709243] +- [tools] perf trace augmented_syscalls: Augment connect's 'sockaddr' arg (Michael Petlan) [1709243] +- [tools] perf bpf: Add linux/socket.h to the headers accessible to bpf proggies (Michael Petlan) [1709243] +- [tools] perf bpf: Give precedence to bpf header dir (Michael Petlan) [1709243] +- [tools] perf trace: Add a etcsnoop.c augmented syscalls eBPF utility (Michael Petlan) [1709243] +- [tools] perf trace: Augment 'newstat' (aka 'stat') filename ptr (Michael Petlan) [1709243] +- [tools] perf trace: Introduce augmented_filename_syscall_enter() declarator (Michael Petlan) [1709243] +- [tools] perf trace: Augment inotify_add_watch pathname syscall arg (Michael Petlan) [1709243] +- [tools] perf trace: Augment the 'open' syscall 'filename' arg (Michael Petlan) [1709243] +- [tools] perf trace: Use the augmented filename, expanding syscall enter pointers (Michael Petlan) [1709243] +- [tools] perf trace: Show comm/tid for augmented_syscalls (Michael Petlan) [1709243] +- [tools] perf trace: Extract the comm/tid printing for syscall enter (Michael Petlan) [1709243] +- [tools] perf trace: Print the syscall name for augmented_syscalls (Michael Petlan) [1709243] +- [tools] perf trace: Make the augmented_syscalls filter out the tracepoint event (Michael Petlan) [1709243] +- [tools] perf trace: Pass augmented args to the arg formatters when available (Michael Petlan) [1709243] +- [x86] perf/x86/intel: Disallow precise_ip on BTS events (Michael Petlan) [1709243] +- [x86] perf/x86/intel: Add generic branch tracing check to intel_pmu_has_bts() (Michael Petlan) [1709243] +- [x86] perf/x86/intel: Move branch tracing setup to the Intel-specific source file (Michael Petlan) [1709243] +- [x86] perf/x86/intel: Fix regression by default disabling perfmon v4 interrupt handling (Michael Petlan) [1709243] +- [x86] perf/x86/intel/uncore: Support CoffeeLake 8th CBOX (Michael Petlan) [1709243] +- [x86] perf/x86/intel/uncore: Add more IMC PCI IDs for KabyLake and CoffeeLake CPUs (Michael Petlan) [1709243] +- [tools] perf tools: Don't clone maps from parent when synthesizing forks (Michael Petlan) [1709243] +- [tools] perf top: Allow disabling the overwrite mode (Michael Petlan) [1709243] +- [kernel] perf/core: Clean up inconsisent indentation (Michael Petlan) [1709243] +- [tools] perf script: Implement --graph-function (Michael Petlan) [1709243] +- [tools] tools script: Add --call-trace and --call-ret-trace (Michael Petlan) [1709243] +- [tools] perf script: Add --insn-trace for instruction decoding (Michael Petlan) [1709243] +- [tools] perf trace: Introduce --max-events (Michael Petlan) [1709243] +- [x86] perf/x86/intel: Add quirk for Goldmont Plus (Michael Petlan) [1709243] +- [kernel] perf: Suppress AUX/OVERWRITE records (Michael Petlan) [1709243] +- [x86] perf/x86/intel/pt: Annotate 'pt_cap_group' with __ro_after_init (Michael Petlan) [1709243] +- [x86] perf/x86: Add __ro_after_init annotations (Michael Petlan) [1709243] +- [x86] x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (Janakarajan Natarajan) [1679265] +- [fs] cifs: fix copy_file_range to allow write on the same file (Leif Sahlberg) [1689100] +- [infiniband] Revert "[infiniband] IB/usnic: Remove stub functions" (Jonathan Toppins) [1713753] +- [x86] Update stepping values for Whiskey Lake U/Y (David Arcari) [1704801] +- [powerpc] powerpc/perf: Trace imc PMU functions (Jiri Olsa) [1608796] +- [powerpc] powerpc/perf: Trace imc events detection and cpuhotplug (Jiri Olsa) [1608796] +- [powerpc] powerpc/perf: Declare static identifier a such (Jiri Olsa) [1608796] +- [powerpc] powerpc/perf: Add privileged access check for thread_imc (Jiri Olsa) [1608796] +- [powerpc] powerpc/perf: Rearrange setting of ldbar for thread-imc (Jiri Olsa) [1608796] +- [powerpc] powerpc/include: Add data structures and macros for IMC trace mode (Jiri Olsa) [1608796] +- [scsi] hpsa: correct-static-checker-issue-in-reset-handler (Joseph Szczypek) [1713772] +- [scsi] scsi: hpsa: update driver version (Joseph Szczypek) [1713772] +- [scsi] scsi: hpsa: correct device resets (Joseph Szczypek) [1713772] +- [scsi] scsi: hpsa: do-not-complete-cmds-for-deleted-devices (Joseph Szczypek) [1713772] +- [scsi] scsi: hpsa: wait longer for ptraid commands (Joseph Szczypek) [1713772] +- [scsi] scsi: hpsa: check for tag collision (Joseph Szczypek) [1713772] +- [scsi] scsi: hpsa: use local workqueues instead of system workqueues (Joseph Szczypek) [1713772] +- [scsi] scsi: hpsa: correct simple mode (Joseph Szczypek) [1713772] +- [scsi] scsi: hpsa: bump driver version (Joseph Szczypek) [1713772] +- [scsi] scsi: hpsa: correct device id issues (Joseph Szczypek) [1713772] +- [scsi] scsi: hpsa: check for lv removal (Joseph Szczypek) [1713772] +- [mm] mm, slub: restore the original intention of prefetch_freepointer() (Rafael Aquini) [1714671] +- [fs] Revert "add KABI padding to dentry structure" (Waiman Long) [1714253] +- [crypto] crypto: drbg - add FIPS 140-2 CTRNG for noise source (Herbert Xu) [1687905] +- [infiniband] RDMA/qedr: Fix incorrect device rate. (Manish Chopra) [1713580] +- [scsi] scsi: bnx2fc: remove unneeded variable (Nilesh Javali) [1665308] +- [scsi] scsi: fcoe: make use of fip_mode enum complete (Nilesh Javali) [1665308] +- [char] ipmi:ssif: compare block number correctly for multi-part return messages (Tony Camuso) [1712159] +- [kernel] kernel/sysctl.c: define minmax conv functions in terms of non-minmax versions (Alex Gladkov) [1683922] +- [kernel] kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv (Alex Gladkov) [1683922] +- [tools] tools/testing/selftests/sysctl/sysctl.sh: add tests for >32-bit values written to 32-bit integers (Alex Gladkov) [1683922] +- [kernel] sched/nohz: Run NOHZ idle load balancer on HK_FLAG_MISC CPUs (Desnes Augusto Nunes do Rosario) [1666614] +- [kernel] nohz_full: Allow the boot CPU to be nohz_full (Desnes Augusto Nunes do Rosario) [1666614] +- [kernel] sched/isolation: Require a present CPU in housekeeping mask (Desnes Augusto Nunes do Rosario) [1666614] +- [kernel] kernel/cpu: Allow non-zero CPU to be primary for suspend / kexec freeze (Desnes Augusto Nunes do Rosario) [1666614] +- [kernel] power/suspend: Add function to disable secondaries for suspend (Desnes Augusto Nunes do Rosario) [1666614] +- [kernel] sched/core: Allow the remote scheduler tick to be started on CPU0 (Desnes Augusto Nunes do Rosario) [1666614] +- [kernel] sched/fair: Use non-atomic cpumask_{set,clear}_cpu() (Desnes Augusto Nunes do Rosario) [1666614] +- [lib] lib: reciprocal_div: implement the improved algorithm on the paper mentioned (Petr Oros) [1706982] +- [kernel] kernel/sysctl.c: fix proc_do_large_bitmap for large input buffers (Eric Sandeen) [1667092] +- [kernel] tools/testing/selftests/sysctl/sysctl.sh: add proc_do_large_bitmap() test case (Eric Sandeen) [1667092] +- [tools] tools/testing/selftests/sysctl/sysctl.sh: allow graceful use on older kernels (Eric Sandeen) [1667092] +- [tools] tools/testing/selftests/sysctl/sysctl.sh: ignore diff output on verify_diff_w() (Eric Sandeen) [1667092] +- [tools] tools/testing/selftests/sysctl/sysctl.sh: load module before testing for it (Eric Sandeen) [1667092] +- [tools] tools/testing/selftests/sysctl/sysctl.sh: remove superfluous test_reqs() (Eric Sandeen) [1667092] +- [kernel] kernel/sysctl.c: fix out-of-bounds access when setting file-max (Eric Sandeen) [1694160] +- [kernel] sysctl: handle overflow for file-max (Eric Sandeen) [1694160] +- [kernel] sysctl: handle overflow in proc_get_long (Eric Sandeen) [1694160] +- [s390] kvm: s390: Fix potential spectre warnings (Thomas Huth) [1702344] +- [powerpc] mm: move warning from resize_hpt_for_hotplug() (Laurent Vivier) [1660737] +- [powerpc] pseries: Use pr_xxx() in lpar.c (Laurent Vivier) [1660737] +- [infiniband] RDMA/iw_cxgb4: Always disconnect when QP is transitioning to TERMINATE state (Arjun Vynipadath) [1664673] +- [infiniband] cxgb4: kfree mhp after the debug print (Arjun Vynipadath) [1664673] +- [infiniband] RDMA/cxbg: Use correct sizing on buffers holding page DMA addresses (Arjun Vynipadath) [1664673] +- [infiniband] iw_cxgb4: Make function read_tcb() static (Arjun Vynipadath) [1664673] +- [infiniband] RDMA/cxgb4: Remove kref accounting for sync operation (Arjun Vynipadath) [1664673] +- [infiniband] iw_cxgb4: cq/qp mask depends on bar2 pages in a host page (Arjun Vynipadath) [1664673] +- [infiniband] iw_cxgb4: fix srqidx leak during connection abort (Arjun Vynipadath) [1664673] +- [infiniband] iw_cxgb4: complete the cached SRQ buffers (Arjun Vynipadath) [1664673] +- [infiniband] rdma/cxgb4: Remove a set-but-not-used variable (Arjun Vynipadath) [1664673] +- [infiniband] iw_cxgb4: use tos when finding ipv6 routes (Arjun Vynipadath) [1664673] +- [infiniband] iw_cxgb4: use tos when importing the endpoint (Arjun Vynipadath) [1664673] +- [infiniband] iw_cxgb4: use listening ep tos when accepting new connections (Arjun Vynipadath) [1664673] +- [infiniband] iw_cxgb*: kzalloc the iwcm verbs struct (Arjun Vynipadath) [1664673] +- [infiniband] RDMA/iw_cxgb4: Drop __GFP_NOFAIL (Arjun Vynipadath) [1664673] +- [infiniband] infiniband: cxgb4: no need to check return value of debugfs_create functions (Arjun Vynipadath) [1664673] +- [infiniband] RDMA/iw_cxgb4: Fix the unchecked ep dereference (Arjun Vynipadath) [1664673] +- [infiniband] RDMA: Introduce and use rdma_device_to_ibdev() (Arjun Vynipadath) [1664673] +- [infiniband] iw_cxgb4: Check for send WR also while posting write with completion WR (Arjun Vynipadath) [1664673] +- [infiniband] iw_cxgb4: only reconnect with MPAv1 if the peer aborts (Arjun Vynipadath) [1664673] +- [infiniband] iw_cxgb4: Use proper enumerated type in c4iw_bar2_addrs (Arjun Vynipadath) [1664673] +- [infiniband] RDMA/cxgb4: remove redundant null pointer check before kfree_skb (Arjun Vynipadath) [1664673] +- [infiniband] iw_cxgb4: Remove pci_unmap_addr() wrappers for DMA API (Arjun Vynipadath) [1664673] +- [infiniband] iw_cxgb4: Declare ib_post_send() and ib_post_recv() arguments const (Arjun Vynipadath) [1664673] +- [infiniband] rdma/cxgb4: Simplify a structure initialization (Arjun Vynipadath) [1664673] +- [infiniband] rdma/cxgb4: Fix SRQ endianness annotations (Arjun Vynipadath) [1664673] +- [infiniband] rdma/cxgb4: Add support for kernel mode SRQ's (Arjun Vynipadath) [1664673] +- [infiniband] rdma/cxgb4: Add support for srq functions & structs (Arjun Vynipadath) [1664673] +- [infiniband] RDMA/cxgb4: Restore the dropped uninitialized_var (Arjun Vynipadath) [1664673] +- [infiniband] RDMA/cxgb4: Make c4iw_poll_cq_one() easier to analyze (Arjun Vynipadath) [1664673] +- [fs] gfs2: clean_journal improperly set sd_log_flush_head (Robert S Peterson) [1693660] + +* Fri May 31 2019 Herton R. Krzesinski [4.18.0-100.el8] +- [netdrv] bonding/802.3ad: fix slave link initialization transition states (Jarod Wilson) [1714387] +- [iommu] iommu/vt-d: Disable ATS support on untrusted devices (Jerry Snitselaar) [1649210 1692246] +- [documentation] thunderbolt: Export IOMMU based DMA protection support to userspace (Jerry Snitselaar) [1649210 1692246] +- [iommu] iommu/vt-d: Do not enable ATS for untrusted devices (Jerry Snitselaar) [1649210 1692246] +- [iommu] iommu/vt-d: Force IOMMU on for platform opt in hint (Jerry Snitselaar) [1649210 1692246] +- [arm64] arm64: makefile fix build of .i file in external module case (Jerome Marchand) [1713052] +- [s390] s390/protvirt: block kernel command line alteration (Philipp Rudo) [1651711] +- [s390] s390/protvirt: add memory sharing for diag 308 set/store (Philipp Rudo) [1651711] +- [s390] s390/uv: introduce guest side ultravisor code (Philipp Rudo) [1651711] +- [netdrv] net: aquantia: fix undefined devm_hwmon_device_register_with_info reference (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: Make aq_ndev_driver_name static (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: remove outdated device ids (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: fixups on 64bit dma counters (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: get total counters from DMA block (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: fetch up to date statistics on ethtool request (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: extract timer cb into work job (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: introduce fwreq mutex (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: user correct MSI irq type (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: use macros for better visibility (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: improve ifup link detection (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: link status irq handling (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: create global service workqueue (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: link interrupt handling function (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: add link interrupt fields (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: implement hwmon api for chip temperature (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: add infrastructure to readout chip temperature (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: enable driver build for arm64 or compile_test (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: improve LRO configuration (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: Increase rx ring default size from 1K to 2K (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: Make RX default frame size 2K (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: Introduce rx refill threshold value (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: optimize rx performance by page reuse strategy (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: optimize rx path using larger preallocated skb len (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: fix rx checksum offload for UDP/TCP over IPv6 (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: use better wrappers for state registers (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: replace AQ_HW_WAIT_FOR with readx_poll_timeout_atomic (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: fixed instack structure overflow (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: fixed buffer overflow (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: added newline at end of file (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: fixed memcpy size (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: regression on cpus with high cores: set mode with 8 queues (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: add support of RSS configuration (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: fix initialization of RSS table (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: increase max number of hw queues (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: fix RSS table and key sizes (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: fix rx checksum offload bits (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: return 'err' if set MPI_DEINIT state fails (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: fix spelling mistake "specfield" -> "specified" (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: cleanup err handing in hw_atl_utils_fw_rpc_wait (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: add support of rx-vlan-filter offload (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: add ethertype and PCP to rx flow filters (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: add vlan id to rx flow filters (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: add support of L3/L4 ntuple filters (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: add infrastructure for ntuple rules (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: add rx-flow filter definitions (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: allow rx checksum offload configuration (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: invalid checksumm offload implementation (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: fixed enable unicast on 32 macvlan (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: fix potential IOMMU fault after driver unbind (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: synchronized flow control between mac/phy (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: make function aq_fw2x_update_stats static (Igor Russkikh) [1706905] +- [netdrv] net: aquantia: remove some redundant variable initializations (Igor Russkikh) [1706905] +- [netdrv] bnxt_en: Add device IDs 0x1806 and 0x1752 for 57500 devices. (Selvin Xavier) [1672208] +- [scsi] scsi: fnic: Remove set but not used variable 'vdev' (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: no need to check return value of debugfs_create functions (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: Update fnic driver version to 1.6.0.47 (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: Enable fnic devcmd2 interface (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: Adding devcmd2 init and posting interfaces (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: Add devcmd2 initialization helpers (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: fnic devcmd2 controller definitions (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: fnic devcmd2 interface definitions (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: Impose upper limit on max. # of CQs processed per intr (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: RQ enable and then post descriptors (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: delaying vnic dev enable till after req intr (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: Warn when calling done for IO not issued to fw (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: fnic stats for max CQs processed and ISR time (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: Add port speed stat to fnic debug stats (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: use fnic_lock to guard fnic->state_flags (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: vnic_rq_clean change BUG_ON to WARN_ON (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: change fnic queue depth to 256 (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: support to display 20G port speed (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: Use vzalloc (Govindarajulu Varadarajan) [1656236] +- [scsi] scsi: fnic: switch to generic DMA API (Govindarajulu Varadarajan) [1656236] +- [pci] PCI/PME: Fix possible use-after-free on remove (Myron Stowe) [1701834] +- [pci] PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() (Myron Stowe) [1701834] +- [pci] PCI: Blacklist power management of Gigabyte X299 DESIGNARE EX PCIe ports (Myron Stowe) [1701834] +- [tools] perf arm64: Fix mksyscalltbl when system kernel headers are ahead of the kernel (Michael Petlan) [1709242] +- [rpmspec] perf: remove bpf examples (Michael Petlan) [1709242] +- [tools] perf tools: Stop fallbacking to kallsyms for vdso symbols lookup (Michael Petlan) [1709242] +- [tools] perf report: Don't crash on invalid inline debug information (Michael Petlan) [1709242] +- [tools] perf cpu_map: Align cpu map synthesized events properly. (Michael Petlan) [1709242] +- [tools] perf tools: Fix tracing_path_mount proper path (Michael Petlan) [1709242] +- [tools] perf evsel: Store ids for events with their own cpus perf_event__synthesize_event_update_cpus (Michael Petlan) [1709242] +- [tools] perf vendor events intel: Fix wrong filter_band* values for uncore events (Michael Petlan) [1709242] +- [tools] Revert "perf tools: Fix PMU term format max value calculation" (Michael Petlan) [1709242] +- [tools] tools headers uapi: Sync kvm.h copy (Michael Petlan) [1709242] +- [tools] perf record: Use unmapped IP for inline callchain cursors (Michael Petlan) [1709242] +- [tools] perf python: Use -Wno-redundant-decls to build with PYTHON=python3 (Michael Petlan) [1709242] +- [tools] perf report: Don't try to map ip to invalid map (Michael Petlan) [1709242] +- [tools] perf script python: Fix export-to-sqlite.py sample columns (Michael Petlan) [1709242] +- [tools] perf script python: Fix export-to-postgresql.py occasional failure (Michael Petlan) [1709242] +- [tools] perf Documentation: Fix out-of-tree asciidoctor man page generation (Michael Petlan) [1709242] +- [tools] perf tools: Fix maps__find_symbol_by_name() (Michael Petlan) [1709242] +- [tools] tools headers uapi: Update tools's copy of linux/if_link.h (Michael Petlan) [1709242] +- [tools] tools headers uapi: Update tools's copy of linux/vhost.h (Michael Petlan) [1709242] +- [tools] tools headers uapi: Update tools's copies of kvm headers (Michael Petlan) [1709242] +- [tools] tools headers uapi: Update tools's copy of drm/drm.h (Michael Petlan) [1709242] +- [tools] tools headers uapi: Update tools's copy of asm-generic/unistd.h (Michael Petlan) [1709242] +- [tools] tools headers uapi: Update tools's copy of linux/perf_event.h (Michael Petlan) [1709242] +- [tools] perf annotate: Fix parsing aarch64 branch instructions after objdump update (Michael Petlan) [1709242] +- [tools] perf probe powerpc: Ignore SyS symbols irrespective of endianness (Michael Petlan) [1709242] +- [tools] perf event-parse: Use fixed size string for comms (Michael Petlan) [1709242] +- [tools] perf util: Fix bad memory access in trace info. (Michael Petlan) [1709242] +- [tools] perf tools: Streamline bpf examples and headers installation (Michael Petlan) [1709242] +- [tools] perf evsel: Fix potential null pointer dereference in perf_evsel__new_idx() (Michael Petlan) [1709242] +- [tools] perf arm64: Fix include path for asm-generic/unistd.h (Michael Petlan) [1709242] +- [tools] perf tests: Add breakpoint modify tests (Michael Petlan) [1709242] +- [tools] perf annotate: Properly interpret indirect call (Michael Petlan) [1709242] +- [tools] tools/lib/lockdep: Add dummy task_struct state member (Michael Petlan) [1709242] +- [tools] tools/lib/lockdep: Add empty nmi.h (Michael Petlan) [1709242] +- [tools] tools lib traceevent: Change to SPDX License format (Michael Petlan) [1709242] +- [tools] perf llvm: Allow passing options to llc in addition to clang (Michael Petlan) [1709242] +- [tools] perf parser: Improve error message for PMU address filters (Michael Petlan) [1709242] +- [tools] perf tools: Disable parallelism for 'make clean' (Michael Petlan) [1709242] +- [tools] perf auxtrace: Fix queue resize (Michael Petlan) [1709242] +- [tools] perf python: Remove -mcet and -fcf-protection when building with clang (Michael Petlan) [1709242] +- [tools] perf arm spe: Fix uninitialized record error variable (Michael Petlan) [1709242] +- [tools] perf tools: Move syscall_64.tbl check into check-headers.sh (Michael Petlan) [1709242] +- [tools] perf tools: Make check-headers.sh check based on kernel dir (Michael Petlan) [1709242] +- [tools] perf tools: Fix check-headers.sh AND list path of execution (Michael Petlan) [1709242] +- [tools] tools lib traceevent: Rename static variables and functions in event-parse.c (Michael Petlan) [1709242] +- [tools] tools lib traceevent: Rename various pevent APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent: Rename internal parser related APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent: Rename various pevent get/set/is APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent: Rename pevent_find_* APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent: Rename pevent field APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent: Rename pevent_data_ APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent: Rename pevent_register / unregister APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent: Rename pevent_filter* APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent, perf tools: Rename traceevent_plugin_* APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent: Rename pevent_function* APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent, tools lib lockdep: Rename 'enum pevent_errno' to 'enum tep_errno' (Michael Petlan) [1709242] +- [tools] tools lib traceevent, perf tools: Rename 'enum pevent_flag' to 'enum tep_flag' (Michael Petlan) [1709242] +- [tools] tools lib traceevent, perf tools: Rename traceevent_* APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent, perf tools: Rename pevent_set_* APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent, perf tools: Rename pevent_register_* APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent, perf tools: Rename pevent_read_number_* APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent, perf tools: Rename pevent print APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent, perf tools: Rename pevent parse APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent, perf tools: Rename pevent find APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent, perf tools: Rename pevent alloc / free APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent, perf tools: Rename pevent plugin related APIs (Michael Petlan) [1709242] +- [tools] tools lib traceevent, perf tools: Rename 'struct pevent_record' to 'struct tep_record' (Michael Petlan) [1709242] +- [tools] tools lib traceevent, perf tools: Rename struct pevent to struct tep_handle (Michael Petlan) [1709242] +- [tools] perf probe powerpc: Fix trace event post-processing (Michael Petlan) [1709242] +- [tools] perf map: Optimize maps__fixup_overlappings() (Michael Petlan) [1709242] +- [tools] perf map: Synthesize maps only for thread group leader (Michael Petlan) [1709242] +- [tools] perf trace: Wire up the augmented syscalls with the syscalls:sys_enter_FOO beautifier (Michael Petlan) [1709242] +- [tools] perf trace: Setup the augmented syscalls bpf-output event fields (Michael Petlan) [1709242] +- [tools] perf bpf: Make bpf__setup_output_event() return the bpf-output event (Michael Petlan) [1709242] +- [tools] perf trace: Handle "bpf-output" events associated with "__augmented_syscalls__" BPF map (Michael Petlan) [1709242] +- [tools] perf bpf: Add wrappers to BPF_FUNC_probe_read(_str) functions (Michael Petlan) [1709242] +- [tools] perf bpf: Add bpf__setup_output_event() strerror() counterpart (Michael Petlan) [1709242] +- [tools] perf bpf: Generalize bpf__setup_stdout() (Michael Petlan) [1709242] +- [tools] perf bpf: Make bpf__for_each_stdout_map() generic (Michael Petlan) [1709242] +- [tools] perf bpf: Add bpf/stdio.h wrapper to bpf_perf_event_output function (Michael Petlan) [1709242] +- [tools] perf bpf: Add struct bpf_map struct (Michael Petlan) [1709242] +- [tools] perf report: Add --percent-type option (Michael Petlan) [1709242] +- [tools] perf annotate: Add --percent-type option (Michael Petlan) [1709242] +- [tools] perf annotate: Display percent type in stdio output (Michael Petlan) [1709242] +- [tools] perf annotate: Make local period the default percent type (Michael Petlan) [1709242] +- [tools] perf annotate: Add support to toggle percent type (Michael Petlan) [1709242] +- [tools] perf annotate: Pass browser percent_type in annotate_browser__calc_percent() (Michael Petlan) [1709242] +- [tools] perf annotate: Pass 'struct annotation_options' to map_symbol__annotation_dump() (Michael Petlan) [1709242] +- [tools] perf annotate: Pass struct annotation_options to symbol__calc_lines() (Michael Petlan) [1709242] +- [tools] perf annotate: Add percent_type to struct annotation_options (Michael Petlan) [1709242] +- [tools] perf annotate: Add PERCENT_PERIOD_GLOBAL percent value (Michael Petlan) [1709242] +- [tools] perf annotate: Add PERCENT_PERIOD_LOCAL percent value (Michael Petlan) [1709242] +- [tools] perf annotate: Add PERCENT_HITS_GLOBAL percent value (Michael Petlan) [1709242] +- [tools] perf annotate: Switch struct annotation_data::percent to array (Michael Petlan) [1709242] +- [tools] perf annotate: Loop group events directly in annotation__calc_percent() (Michael Petlan) [1709242] +- [tools] perf annotate: Rename hist to sym_hist in annotation__calc_percent (Michael Petlan) [1709242] +- [tools] perf annotate: Rename local sample variables to data (Michael Petlan) [1709242] +- [tools] perf annotate: Rename struct annotation_line::samples* to data* (Michael Petlan) [1709242] +- [tools] perf annotate: Get rid of annotation__scnprintf_samples_period() (Michael Petlan) [1709242] +- [tools] perf annotate: Make annotation_line__max_percent static (Michael Petlan) [1709242] +- [tools] perf annotate: Make symbol__annotate_fprintf2() local (Michael Petlan) [1709242] +- [tools] perf bpf: Add 'syscall_enter' probe helper for syscall enter tracepoints (Michael Petlan) [1709242] +- [tools] perf tools: Drop unneeded bitmap_zero() calls (Michael Petlan) [1709242] +- [tools] perf vendor events arm64: Enable JSON events for eMAG (Michael Petlan) [1709242] +- [tools] perf report: Add GUI report support for s390 auxiliary trace (Michael Petlan) [1709242] +- [tools] perf report: Add raw report support for s390 auxiliary trace (Michael Petlan) [1709242] +- [tools] perf auxtrace: Support for perf report -D for s390 (Michael Petlan) [1709242] +- [tools] perf trace: Use perf_evsel__sc_tp_{uint,ptr} for "id"/"args" handling syscalls:* events (Michael Petlan) [1709242] +- [tools] perf trace: Setup struct syscall_tp for syscalls:sys_{enter,exit}_NAME events (Michael Petlan) [1709242] +- [tools] perf trace: Allow setting up a syscall_tp struct without a format_field (Michael Petlan) [1709242] +- [tools] perf trace: Rename some syscall_tp methods to raw_syscall (Michael Petlan) [1709242] +- [tools] perf trace: Use beautifiers on syscalls:sys_enter_ handlers (Michael Petlan) [1709242] +- [tools] perf trace: Associate vfs_getname()'ed pathname with fd returned from 'openat' (Michael Petlan) [1709242] +- [tools] perf trace: Do not require --no-syscalls to suppress strace like output (Michael Petlan) [1709242] +- [tools] perf bpf: Include uapi/linux/bpf.h from the 'perf trace' script's bpf.h (Michael Petlan) [1709242] +- [tools] perf tools: Allow overriding MAX_NR_CPUS at compile time (Michael Petlan) [1709242] +- [tools] perf bpf: Show better message when failing to load an object (Michael Petlan) [1709242] +- [tools] perf list: Unify metric group description format with PMU event description (Michael Petlan) [1709242] +- [tools] perf cs-etm: Generate branch sample for CS_ETM_TRACE_ON packet (Michael Petlan) [1709242] +- [tools] perf cs-etm: Generate branch sample when receiving a CS_ETM_TRACE_ON packet (Michael Petlan) [1709242] +- [tools] perf cs-etm: Support dummy address value for CS_ETM_TRACE_ON packet (Michael Petlan) [1709242] +- [tools] perf cs-etm: Fix start tracing packet handling (Michael Petlan) [1709242] +- [tools] perf build: Fix installation directory for eBPF (Michael Petlan) [1709242] +- [tools] perf c2c report: Fix crash for empty browser (Michael Petlan) [1709242] +- [tools] perf tests: Fix indexing when invoking subtests (Michael Petlan) [1709242] +- [tools] perf trace: Beautify the AF_INET & AF_INET6 'socket' syscall 'protocol' args (Michael Petlan) [1709242] +- [tools] perf trace beauty: Add beautifiers for 'socket''s 'protocol' arg (Michael Petlan) [1709242] +- [tools] perf trace beauty: Do not print NULL strarray entries (Michael Petlan) [1709242] +- [tools] perf beauty: Add a generator for IPPROTO_ socket's protocol constants (Michael Petlan) [1709242] +- [tools] tools include uapi: Grab a copy of linux/in.h (Michael Petlan) [1709242] +- [tools] perf tests: Fix complex event name parsing (Michael Petlan) [1709242] +- [tools] perf evlist: Fix error out while applying initial delay and LBR (Michael Petlan) [1709242] +- [tools] perf trace beauty: Default header_dir to cwd to work without parms (Michael Petlan) [1709242] +- [tools] perf test: Fix subtest number when showing results (Michael Petlan) [1709242] +- [tools] perf stat: Get rid of extra clock display function (Michael Petlan) [1709242] +- [tools] perf tools: Use perf_evsel__match instead of open coded equivalent (Michael Petlan) [1709242] +- [tools] perf tools: Fix struct comm_str removal crash (Michael Petlan) [1709242] +- [tools] perf machine: Use last_match threads cache only in single thread mode (Michael Petlan) [1709242] +- [tools] perf machine: Add threads__set_last_match function (Michael Petlan) [1709242] +- [tools] perf machine: Add threads__get_last_match function (Michael Petlan) [1709242] +- [tools] perf tools: Synthesize GROUP_DESC feature in pipe mode (Michael Petlan) [1709242] +- [tools] perf script: Show correct offsets for DWARF-based unwinding (Michael Petlan) [1709242] +- [tools] perf trace arm64: Use generated syscall table (Michael Petlan) [1709242] +- [tools] perf arm64: Generate system call table from asm/unistd.h (Michael Petlan) [1709242] +- [tools] tools include: Grab copies of arm64 dependent unistd.h files (Michael Petlan) [1709242] +- [tools] perf tests: Fix record+probe_libc_inet_pton.sh when event exists (Michael Petlan) [1709242] +- [tools] perf tests: Fix record+probe_libc_inet_pton.sh to ensure cleanups (Michael Petlan) [1709242] +- [tools] perf tests: Fix record+probe_libc_inet_pton.sh for powerpc64 (Michael Petlan) [1709242] +- [tools] perf powerpc: Fix callchain ip filtering when return address is in a register (Michael Petlan) [1709242] +- [tools] perf powerpc: Fix callchain ip filtering (Michael Petlan) [1709242] +- [tools] perf list: Add missing documentation for --desc and --debug options (Michael Petlan) [1709242] +- [tools] perf stat: Add transaction flag (-T) support for s390 (Michael Petlan) [1709242] +- [tools] perf json: Add s390 transaction counter definition (Michael Petlan) [1709242] +- [tools] perf list: Add s390 support for detailed PMU event description (Michael Petlan) [1709242] +- [tools] Revert "perf list: Add s390 support for detailed/verbose PMU event description" (Michael Petlan) [1709242] +- [tools] perf cs-etm: Bail out immediately for instruction sample failure (Michael Petlan) [1709242] +- [tools] perf cs-etm: Introduce invalid address macro (Michael Petlan) [1709242] +- [tools] perf hists: Clarify callchain disabling when available (Michael Petlan) [1709242] +- [tools] perf tests: Check that complex event name is parsed correctly (Michael Petlan) [1709242] +- [arm64] arm64: perf: Reject stand-alone CHAIN events for PMUv3 (Michael Petlan) [1709242] +- [x86] perf/x86/amd/uncore: Set ThreadMask and SliceMask for L3 Cache perf events (Michael Petlan) [1709242] +- [x86] perf/x86/intel/uncore: Fix PCI BDF address of M3UPI on SKX (Michael Petlan) [1709242] +- [kernel] perf/ring_buffer: Prevent concurent ring buffer access (Michael Petlan) [1709242] +- [x86] perf/x86/intel/uncore: Use boot_cpu_data.phys_proc_id instead of hardcorded physical package ID 0 (Michael Petlan) [1709242] +- [kernel] perf/core: Fix perf_pmu_unregister() locking (Michael Petlan) [1709242] +- [kernel] perf/core: Add sanity check to deal with pinned event failure (Michael Petlan) [1709242] +- [kernel] perf/core: Force USER_DS when recording user stack data (Michael Petlan) [1709242] +- [include] perf/UAPI: Clearly mark __PERF_SAMPLE_CALLCHAIN_EARLY as internal use (Michael Petlan) [1709242] +- [x86] perf/x86/intel: Add support/quirk for the MISPREDICT bit on Knights Landing CPUs (Michael Petlan) [1709242] +- [kernel] perf/hw_breakpoint: Simplify breakpoint enable in perf_event_modify_breakpoint (Michael Petlan) [1709242] +- [kernel] perf/hw_breakpoint: Enable breakpoint in modify_user_hw_breakpoint (Michael Petlan) [1709242] +- [kernel] perf/hw_breakpoint: Remove superfluous bp->attr.disabled = 0 (Michael Petlan) [1709242] +- [kernel] arm64: perf: Add cap_user_time aarch64 (Michael Petlan) [1709242] +- [include] arm_pmu: Add support for 64bit event counters (Michael Petlan) [1709242] +- [x86] perf/x86/intel: Support Extended PEBS for Goldmont Plus (Michael Petlan) [1709242] +- [x86] perf/x86/intel/ds: Handle PEBS overflow for fixed counters (Michael Petlan) [1709242] +- [x86] perf/x86/intel: Support PEBS on fixed counters (Michael Petlan) [1709242] +- [kernel] perf, tools: Use correct articles in comments (Michael Petlan) [1709242] +- [kernel] perf/hw_breakpoint: Clean up and consolidate modify_user_hw_breakpoint_check() (Michael Petlan) [1709242] +- [kernel] perf/hw_breakpoint: Pass new breakpoint type to modify_breakpoint_slot() (Michael Petlan) [1709242] +- [kernel] perf/hw_breakpoint: Remove default hw_breakpoint_arch_parse() (Michael Petlan) [1709242] +- [arm64] perf/arch/arm64: Implement hw_breakpoint_arch_parse() (Michael Petlan) [1709242] +- [powerpc] perf/arch/powerpc: Implement hw_breakpoint_arch_parse() (Michael Petlan) [1709242] +- [x86] perf/arch/x86: Implement hw_breakpoint_arch_parse() (Michael Petlan) [1709242] +- [arm64] perf/hw_breakpoint: Pass arch breakpoint struct to arch_check_bp_in_kernelspace() (Michael Petlan) [1709242] +- [kernel] perf/core: Change perf_mmap_fault() return type to 'vm_fault_t' (Michael Petlan) [1709242] +- [x86] perf/x86/intel/lbr: Optimize context switches for the LBR call stack (Michael Petlan) [1709242] +- [netdrv] cnic: Refactor code and mark expected switch fall-through (Nilesh Javali) [1665302] +- [netdrv] cnic: remove use of VLAN_TAG_PRESENT (Nilesh Javali) [1665302] +- [netdrv] cnic: use kvzalloc to allocate memory for csk_tbl (Nilesh Javali) [1665302] +- [netdrv] cnic: remove redundant pointer req and variable func (Nilesh Javali) [1665302] +- [scsi] drivers: Remove useless trailing comments from mmiowb() invocations (Nilesh Javali) [1665307] +- [scsi] scsi: qedf: remove set but not used variables (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Update the driver version to 8.37.25.20 (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Add return value to log message if scsi_add_host fails (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Print fcport information on wait for upload timeout (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Check the return value of start_xmit (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Log message if scsi_add_host fails (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Check for fcoe_libfc_config failure (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Add comment to display logging levels (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Add port_id for fcport into initiate_cleanup debug message (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Add LBA to underrun debug messages (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Print scsi_cmd backpointer in good completion path if the command is still being used (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Add driver state to 'driver_stats' debugfs node (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Change MSI-X load error message (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: remove memset/memcpy to nfunc and use func instead (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Remove set but not used variable 'fr_len' (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Update the driver version to 8.37.25.19 (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Fix lport may be used uninitialized warning (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Correctly handle refcounting of rdata (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Cleanup rrq_work after QEDF_CMD_OUTSTANDING is cleared (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Check for tm_flags instead of cmd_type during cleanup (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Add a flag to help debugging io_req which could not be cleaned (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Don't send ABTS for under run scenario (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Don't queue anything if upload is in progress (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Check both the FCF and fabric ID before servicing clear virtual link (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: fc_rport_priv reference counting fixes (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Add missing return in qedf_scsi_done() (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Wait for upload and link down processing during soft ctx reset (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Add additional checks for io_req->sc_cmd validity (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: fixup bit operations (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: fixup locking in qedf_restart_rport() (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: missing kref_put in qedf_xmit() (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Check for link state before processing LL2 packets and send fipvlan retries (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Add missing fc_disc_init call after allocating lport (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Correct the memory barriers in qedf_ring_doorbell (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Use a separate completion for cleanup commands (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Modify abort and tmf handler to handle edge condition and flush (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Modify flush routine to handle all I/Os and TMF (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Simplify s/g list mapping (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Add missing return in qedf_post_io_req() in the fcport offload check (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Correct xid range overlap between offloaded requests and libfc requests (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: Do not retry ELS request if qedf_alloc_cmd fails (Nilesh Javali) [1665301] +- [scsi] scsi: fcoe: make use of fip_mode enum complete (Nilesh Javali) [1665301] +- [scsi] scsi: stop setting up request->special (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: no need to check return value of debugfs_create functions (Nilesh Javali) [1665301] +- [scsi] cross-tree: phase out dma_zalloc_coherent() (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: NULL check before some freeing functions is not needed (Nilesh Javali) [1665301] +- [scsi] scsi: qedf: fully convert to the generic DMA API (Nilesh Javali) [1665301] +- [scsi] scsi: qedi: Adjust termination and offload ramrod timers (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: Abort ep termination if offload not scheduled (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: fix spelling mistake "oflload" -> "offload" (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: remove declaration of nvm_image from stack (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: Remove set but not used variable 'cls_sess' (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: Add ep_state for login completion on un-reachable targets (Nilesh Javali) [1665300] +- [scsi] cross-tree: phase out dma_zalloc_coherent() (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: Update driver version to 8.33.0.21 (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: Move LL2 producer index processing in BH. (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: add module param to set ping packet size (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: Add packet filter in light L2 Rx path. (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: Check for session online before getting iSCSI TLV data. (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: Replace PAGE_SIZE with QEDI_PAGE_SIZE (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: Fix spelling mistake "OUSTANDING" -> "OUTSTANDING" (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: Cleanup redundant QEDI_PAGE_SIZE macro definition (Nilesh Javali) [1665300] +- [scsi] scsi: qedi: fully convert to the generic DMA API (Nilesh Javali) [1665300] +- [x86] x86/kdump: Fall back to reserve high crashkernel memory (Pingfan Liu) [1682984] +- [x86] x86/kdump: Have crashkernel=X reserve under 4G by default (Pingfan Liu) [1682984] +- [x86] Revert "[x86] x86/kdump: make the behavior of crashkernel=X consistent with kaslr" (Pingfan Liu) [1682984] +- [scsi] scsi: core: avoid pre-allocating big SGL for data (Ewan Milne) [1698297] +- [scsi] scsi: core: avoid pre-allocating big SGL for protection information (Ewan Milne) [1698297] +- [nvme] scsi: lib/sg_pool.c: improve APIs for allocating sg pool (Ewan Milne) [1698297] +- [kvm] KVM: PPC: Book3S HV: Save/restore vrsave register in kvmhv_p9_guest_entry() (Suraj Jitindar Singh) [1700272] +- [fs] ext4: avoid kernel warning when writing the superblock to a dead device (Lukas Czerner) [1695021] +- [fs] ext4: cond_resched in work-heavy group loops (Lukas Czerner) [1698815] +- [fs] ext4: ignore e_value_offs for xattrs with value-in-ea-inode (Lukas Czerner) [1698815] +- [fs] ext4: protect journal inode's blocks using block_validity (Lukas Czerner) [1698815] +- [fs] ext4: use BUG() instead of BUG_ON(1) (Lukas Czerner) [1698815] +- [fs] jbd2: check superblock mapped prior to committing (Lukas Czerner) [1698815] +- [fs] ext4: remove incorrect comment for NEXT_ORPHAN() (Lukas Czerner) [1698815] +- [fs] ext4: make sanity check in mballoc more strict (Lukas Czerner) [1698815] +- [fs] ext4: fix use-after-free race with debug_want_extra_isize (Lukas Czerner) [1698815] +- [fs] ext4: fix ext4_show_options for file systems w/o journal (Lukas Czerner) [1698815] +- [fs] ext4: actually request zeroing of inode table after grow (Lukas Czerner) [1698815] +- [fs] Revert "ext4: use ext4_write_inode() when fsyncing w/o a journal" (Lukas Czerner) [1698815] +- [fs] ext4: fix some error pointer dereferences (Lukas Czerner) [1698815] +- [fs] ext4: fix special inode number checks in __ext4_iget() (Lukas Czerner) [1698815] +- [fs] ext4: prohibit fstrim in norecovery mode (Lukas Czerner) [1698815] +- [fs] ext4: cleanup bh release code in ext4_ind_remove_space() (Lukas Czerner) [1698815] +- [fs] ext4: brelse all indirect buffer in ext4_ind_remove_space() (Lukas Czerner) [1698815] +- [fs] ext4: report real fs size after failed resize (Lukas Czerner) [1698815] +- [fs] ext4: add missing brelse() in add_new_gdb_meta_bg() (Lukas Czerner) [1698815] +- [fs] ext4: remove useless ext4_pin_inode() (Lukas Czerner) [1698815] +- [fs] ext4: avoid panic during forced reboot (Lukas Czerner) [1698815] +- [fs] ext4: fix data corruption caused by unaligned direct AIO (Lukas Czerner) [1698815] +- [fs] ext4: fix NULL pointer dereference while journal is aborted (Lukas Czerner) [1698815] +- [fs] jbd2: jbd2_get_transaction does not need to return a value (Lukas Czerner) [1698815] +- [fs] jbd2: fix invalid descriptor block checksum (Lukas Czerner) [1698815] +- [fs] ext4: fix bigalloc cluster freeing when hole punching under load (Lukas Czerner) [1698815] +- [fs] ext4: add sysfs attr /sys/fs/ext4//journal_task (Lukas Czerner) [1698815] +- [fs] ext4: Change debugging support help prefix from EXT4 to Ext4 (Lukas Czerner) [1698815] +- [fs] ext4: fix compile error when using BUFFER_TRACE (Lukas Czerner) [1698815] +- [fs] jbd2: fix compile warning when using JBUFFER_TRACE (Lukas Czerner) [1698815] +- [fs] ext4: annotate more implicit fall throughs (Lukas Czerner) [1698815] +- [fs] ext4: annotate implicit fall throughs (Lukas Czerner) [1698815] +- [fs] ext4: don't update s_rev_level if not required (Lukas Czerner) [1698815] +- [fs] jbd2: fold jbd2_superblock_csum_{verify,set} into their callers (Lukas Czerner) [1698815] +- [fs] jbd2: fix race when writing superblock (Lukas Czerner) [1698815] +- [fs] ext4: fix crash during online resizing (Lukas Czerner) [1698815] +- [fs] ext4: disallow files with EXT4_JOURNAL_DATA_FL from EXT4_IOC_SWAP_BOOT (Lukas Czerner) [1698815] +- [fs] ext4: add mask of ext4 flags to swap (Lukas Czerner) [1698815] +- [fs] ext4: update quota information while swapping boot loader inode (Lukas Czerner) [1698815] +- [fs] ext4: cleanup pagecache before swap i_data (Lukas Czerner) [1698815] +- [fs] ext4: fix check of inode in swap_inode_boot_loader (Lukas Czerner) [1698815] +- [fs] ext4: unlock unused_pages timely when doing writeback (Lukas Czerner) [1698815] +- [fs] ext4: cleanup clean_bdev_aliases() calls (Lukas Czerner) [1698815] +- [fs] jbd2: discard dirty data when forgetting an un-journalled buffer (Lukas Czerner) [1698815] +- [fs] jbd2: clear dirty flag when revoking a buffer from an older transaction (Lukas Czerner) [1698815] +- [fs] ext4: replace opencoded i_writecount usage with inode_is_open_for_write() (Lukas Czerner) [1698815] +- [fs] jbd2: fix deadlock while checkpoint thread waits commit thread to finish (Lukas Czerner) [1698815] +- [fs] ext4: use IS_ENCRYPTED() to check encryption status (Lukas Czerner) [1698815] +- [fs] ext4: track writeback errors using the generic tracking infrastructure (Lukas Czerner) [1698815] +- [fs] ext4: use ext4_write_inode() when fsyncing w/o a journal (Lukas Czerner) [1698815] +- [fs] ext4: fix a potential fiemap/page fault deadlock w/ inline_data (Lukas Czerner) [1698815] +- [fs] ext4: make sure enough credits are reserved for dioread_nolock writes (Lukas Czerner) [1698815] +- [fs] ext4: check for shutdown and r/o file system in ext4_write_inode() (Lukas Czerner) [1698815] +- [fs] ext4: force inode writes when nfsd calls commit_metadata() (Lukas Czerner) [1698815] +- [fs] ext4: avoid declaring fs inconsistent due to invalid file handles (Lukas Czerner) [1698815] +- [fs] ext4: include terminating u32 in size of xattr entries when expanding inodes (Lukas Czerner) [1698815] +- [fs] ext4: compare old and new mode before setting update_mode flag (Lukas Czerner) [1698815] +- [fs] ext4: fix EXT4_IOC_GROUP_ADD ioctl (Lukas Czerner) [1698815] +- [fs] ext4: hard fail dax mount on unsupported devices (Lukas Czerner) [1698815] +- [fs] ext4: remove redundant condition check (Lukas Czerner) [1698815] +- [fs] jbd2: clean up indentation issue, replace spaces with tab (Lukas Czerner) [1698815] +- [fs] ext4: clean up indentation issues, remove extraneous tabs (Lukas Czerner) [1698815] +- [fs] ext4: missing unlock/put_page() in ext4_try_to_write_inline_data() (Lukas Czerner) [1698815] +- [fs] ext4: fix possible use after free in ext4_quota_enable (Lukas Czerner) [1698815] +- [fs] jbd2: avoid long hold times of j_state_lock while committing a transaction (Lukas Czerner) [1698815] +- [fs] ext4: add ext4_sb_bread() to disambiguate ENOMEM cases (Lukas Czerner) [1698815] +- [fs] ext4: remove unneeded brelse call in ext4_xattr_inode_update_ref() (Lukas Czerner) [1698815] +- [fs] ext4: fix use-after-free race in ext4_remount()'s error path (Lukas Czerner) [1698815] +- [fs] ext4: don't open-code ERR_CAST (Lukas Czerner) [1698815] +- [fs] ext4: cache NULL when both default_acl and acl are NULL (Lukas Czerner) [1698815] +- [fs] ext4: propagate error from dquot_initialize() in EXT4_IOC_FSSETXATTR (Lukas Czerner) [1698815] +- [fs] ext4: fix setattr project check in fssetxattr ioctl (Lukas Czerner) [1698815] +- [fs] ext4: convert fault handler to use vm_fault_t type (Lukas Czerner) [1698815] +- [fs] ext4: fix EXT4_IOC_SWAP_BOOT (Lukas Czerner) [1698815] +- [fs] ext4: fix argument checking in EXT4_IOC_MOVE_EXT (Lukas Czerner) [1698815] +- [fs] ext4: fix reserved cluster accounting at page invalidation time (Lukas Czerner) [1698815] +- [fs] ext4: adjust reserved cluster count when removing extents (Lukas Czerner) [1698815] +- [fs] ext4: reduce reserved cluster count by number of allocated clusters (Lukas Czerner) [1698815] +- [fs] ext4: fix reserved cluster accounting at delayed write time (Lukas Czerner) [1698815] +- [fs] ext4: add new pending reservation mechanism (Lukas Czerner) [1698815] +- [fs] ext4: generalize extents status tree search functions (Lukas Czerner) [1698815] +- [fs] ext4: readpages() should submit IO as read-ahead (Lukas Czerner) [1698815] +- [fs] ext4: improve code readability in ext4_iget() (Lukas Czerner) [1698815] +- [fs] ext4: use swap macro in mext_page_double_lock (Lukas Czerner) [1698815] +- [fs] ext4: fix warning message in ext4_enable_quotas() (Lukas Czerner) [1698815] +- [fs] ext4: super: extend timestamps to 40 bits (Lukas Czerner) [1698815] +- [fs] jbd2: replace current_kernel_time64 with ktime equivalent (Lukas Czerner) [1698815] +- [fs] ext4: use timespec64 for all inode times (Lukas Czerner) [1698815] +- [fs] ext4: use ktime_get_real_seconds for i_dtime (Lukas Czerner) [1698815] +- [fs] ext4: use 64-bit timestamps for mmp_time (Lukas Czerner) [1698815] +- [scsi] scsi: smartpqi: Use HCTX_TYPE_DEFAULT for blk_mq_tag_set->map (Don Brace) [1665565] +- [scsi] scsi: smartpqi: bump driver version (Don Brace) [1665565] +- [scsi] scsi: smartpqi: add spdx (Don Brace) [1665565] +- [scsi] scsi: smartpqi: update copyright (Don Brace) [1665565] +- [scsi] scsi: smartpqi: add H3C controller IDs (Don Brace) [1665565] +- [scsi] scsi: smartpqi: increase LUN reset timeout (Don Brace) [1665565] +- [scsi] scsi: smartpqi: Reporting 'logical unit failure' (Don Brace) [1665565] +- [scsi] scsi: smartpqi_init: fix boolean expression in pqi_device_remove_start (Don Brace) [1665565] +- [scsi] scsi: smartpqi: call pqi_free_interrupts() in pqi_shutdown() (Don Brace) [1665565] +- [scsi] scsi: smartpqi: fix build warnings (Don Brace) [1665565] +- [scsi] scsi: smartpqi: update driver version (Don Brace) [1665565] +- [scsi] scsi: smartpqi: add ofa support (Don Brace) [1665565] +- [scsi] scsi: smartpqi: increase fw status register read timeout (Don Brace) [1665565] +- [scsi] scsi: smartpqi: bump driver version (Don Brace) [1665565] +- [scsi] scsi: smartpqi: add smp_utils support (Don Brace) [1665565] +- [scsi] scsi: smartpqi: correct lun reset issues (Don Brace) [1665565] +- [scsi] scsi: smartpqi: correct volume status (Don Brace) [1665565] +- [scsi] scsi: smartpqi: do not offline disks for transient did no connect conditions (Don Brace) [1665565] +- [scsi] scsi: smartpqi: allow for larger raid maps (Don Brace) [1665565] +- [scsi] scsi: smartpqi: check for null device pointers (Don Brace) [1665565] +- [scsi] scsi: smartpqi: enhance numa node detection (Don Brace) [1665565] +- [scsi] scsi: smartpqi: wake up drives after os resumes from suspend (Don Brace) [1665565] +- [scsi] scsi: smartpqi: fix disk name mount point (Don Brace) [1665565] +- [scsi] scsi: smartpqi: add h3c ssid (Don Brace) [1665565] +- [scsi] scsi: smartpqi: add sysfs attributes (Don Brace) [1665565] +- [scsi] scsi: smartpqi: refactor sending controller raid requests (Don Brace) [1665565] +- [scsi] scsi: smartpqi: turn off lun data caching for ptraid (Don Brace) [1665565] +- [scsi] scsi: smartpqi: correct host serial num for ssa (Don Brace) [1665565] +- [scsi] scsi: smartpqi: add no_write_same for logical volumes (Don Brace) [1665565] +- [scsi] scsi: smartpqi: Add retries for device reset (Don Brace) [1665565] +- [scsi] scsi: smartpqi: add support for PQI Config Table handshake (Don Brace) [1665565] +- [scsi] scsi: smartpqi: fully convert to the generic DMA API (Don Brace) [1665565] +- [net] rtnetlink: always put IFLA_LINK for links with a link-netnsid (Sabrina Dubroca) [1711933] +- [net] ipv6: add inet6_fill_args (Ivan Vecera) [1711956] +- [net] ipv4: add inet_fill_args (Ivan Vecera) [1711956] +- [net] rtnetlink: s/IFLA_IF_NETNSID/IFLA_TARGET_NETNSID/g (Ivan Vecera) [1711956] +- [include] if_link: add IFLA_TARGET_NETNSID alias (Ivan Vecera) [1711956] +- [net] rtnetlink: move type calculation out of loop (Ivan Vecera) [1711956] +- [net] ipv6: enable IFA_TARGET_NETNSID for RTM_GETADDR (Ivan Vecera) [1711956] +- [net] ipv4: enable IFA_TARGET_NETNSID for RTM_GETADDR (Ivan Vecera) [1711956] +- [include] if_addr: add IFA_TARGET_NETNSID (Ivan Vecera) [1711956] +- [net] rtnetlink: add rtnl_get_net_ns_capable() (Ivan Vecera) [1711956] +- [tools] selftests: forwarding: mirror_gre_vlan_bridge_1q: Fix untagged test (Hangbin Liu) [1710283] +- [tools] selftests: forwarding: Tweak tc filters for mirror-to-gretap tests (Hangbin Liu) [1710283] +- [tools] selftests: forwarding: lib: Avoid trapping soft devices (Hangbin Liu) [1710283] +- [tools] selftests: pmtu: maximum MTU for vti4 is 2^16-1-20 (Hangbin Liu) [1704659] +- [net] sched: red: inform offloads about harddrop setting (Ivan Vecera) [1710999] +- [net] tls: fix copy to fragments in reencrypt (Ivan Vecera) [1710366] +- [net] tls: don't copy negative amounts of data in reencrypt (Ivan Vecera) [1710366] +- [net] tls: don't leak IV and record seq when offload fails (Ivan Vecera) [1710366] +- [net] tls: avoid potential deadlock in tls_set_device_offload_rx() (Ivan Vecera) [1710366] +- [net] tls: prevent bad memory access in tls_is_sk_tx_device_offloaded() (Ivan Vecera) [1710366] +- [net] tls: Combined memory allocation for decryption request (Ivan Vecera) [1710366] +- [net] tls: Skip zerocopy path for ITER_KVEC (Ivan Vecera) [1710366] +- [net] tls: Fix copy-paste error in tls_device_reencrypt (Ivan Vecera) [1710366] +- [net] tls: Add rx inline crypto offload (Ivan Vecera) [1710366] +- [net] tls: Fill software context without allocation (Ivan Vecera) [1710366] +- [net] tls: Split tls_sw_release_resources_rx (Ivan Vecera) [1710366] +- [net] tls: Split decrypt_skb to two functions (Ivan Vecera) [1710366] +- [net] tcp: Don't coalesce decrypted and encrypted SKBs (Ivan Vecera) [1710366] +- [include] Add TLS rx resync NDO (Ivan Vecera) [1710366] +- [net] Add TLS RX offload feature (Ivan Vecera) [1710366] +- [net] Add decrypted field to skb (Ivan Vecera) [1710366] +- [net] tls: Use aead_request_alloc/free for request alloc/free (Ivan Vecera) [1710366] +- [net] tls: Refactor tls_offload variable names (Ivan Vecera) [1703389] + +* Thu May 30 2019 Herton R. Krzesinski [4.18.0-99.el8] +- [netdrv] qede: use ethtool_rx_flow_rule() to remove duplicated parser code (Manish Chopra) [1663274] +- [netdrv] qede: place ethtool_rx_flow_spec after code after TC flower codebase (Manish Chopra) [1663274] +- [netdrv] drivers: net: use flow action infrastructure (Manish Chopra) [1663274] +- [netdrv] flow_offload: add flow_rule and flow_match structures and use them (Manish Chopra) [1663274] +- [infiniband] RDMA: Cleanup undesired pd->uobject usage (Manish Chopra) [1663274] +- [netdrv] qede: Populate mbi version in ethtool driver query data. (Manish Chopra) [1663274] +- [netdrv] qed: Define new MF bit for no_vlan config (Manish Chopra) [1663274] +- [netdrv] qed: fix spelling mistake "faspath" -> "fastpath" (Manish Chopra) [1663274] +- [netdrv] qed: Fix the DORQ's attentions handling (Manish Chopra) [1663274] +- [netdrv] qed: Fix missing DORQ attentions (Manish Chopra) [1663274] +- [netdrv] qed: Fix the doorbell address sanity check (Manish Chopra) [1663274] +- [netdrv] qed: Delete redundant doorbell recovery types (Manish Chopra) [1663274] +- [netdrv] qede: fix write to free'd pointer error and double free of ptp (Manish Chopra) [1663274] +- [netdrv] qede: Fix internal loopback failure with jumbo mtu configuration (Manish Chopra) [1663274] +- [netdrv] qed: Read device port count from the shmem (Manish Chopra) [1663274] +- [netdrv] qed: Fix iWARP syn packet mac address validation. (Manish Chopra) [1663274] +- [netdrv] qed: Fix iWARP buffer size provided for syn packet processing. (Manish Chopra) [1663274] +- [netdrv] qed: fix indentation issue with statements in an if-block (Manish Chopra) [1663274] +- [netdrv] qede: Add ethtool interface for SmartAN query. (Manish Chopra) [1663274] +- [netdrv] qed: Add API for SmartAN query. (Manish Chopra) [1663274] +- [netdrv] qed*: Advance drivers version to 8.37.0.20 (Manish Chopra) [1663274] +- [netdrv] qed: Change verbosity for coalescing message. (Manish Chopra) [1663274] +- [netdrv] qede: Fix system crash on configuring channels. (Manish Chopra) [1663274] +- [netdrv] qed: Consider TX tcs while deriving the max num_queues for PF. (Manish Chopra) [1663274] +- [netdrv] qed: Assign UFP TC value to vlan priority in UFP mode. (Manish Chopra) [1663274] +- [netdrv] qed: Fix EQ full firmware assert. (Manish Chopra) [1663274] +- [netdrv] qed: Fix stack out of bounds bug (Manish Chopra) [1663274] +- [netdrv] qed: Fix system crash in ll2 xmit (Manish Chopra) [1663274] +- [netdrv] qed: Fix VF probe failure while FLR (Manish Chopra) [1663274] +- [netdrv] qed: Fix LACP pdu drops for VFs (Manish Chopra) [1663274] +- [netdrv] qed: Fix bug in tx promiscuous mode settings (Manish Chopra) [1663274] +- [netdrv] qede: Error recovery process (Manish Chopra) [1663274] +- [netdrv] qed: Add infrastructure for error detection and recovery (Manish Chopra) [1663274] +- [netdrv] qed: Revise load sequence to avoid PCI errors (Manish Chopra) [1663274] +- [netdrv] qed: Mark expected switch fall-through (Manish Chopra) [1663274] +- [include] qed: remove duplicated include from qed_if.h (Manish Chopra) [1663274] +- [infiniband] RDMA/qedr: Fix out of bounds index check in query pkey (Manish Chopra) [1663274] +- [netdrv] qed: Fix qed_ll2_post_rx_buffer_notify_fw() by adding a write memory barrier (Manish Chopra) [1663274] +- [include] qed: Fix qed_chain_set_prod() for PBL chains with non power of 2 page count (Manish Chopra) [1663274] +- [infiniband] infiniband/qedr: Potential null ptr dereference of qp (Manish Chopra) [1663274] +- [netdrv] qed: Fix an error code qed_ll2_start_xmit() (Manish Chopra) [1663274] +- [netdrv] qed: fix spelling mistake "Dispalying" -> "Displaying" (Manish Chopra) [1663274] +- [netdrv] qede: Register l2 queues with doorbell overflow recovery mechanism (Manish Chopra) [1663274] +- [netdrv] qed: Expose the doorbell overflow recovery mechanism to the protocol drivers (Manish Chopra) [1663274] +- [netdrv] qed: Register light L2 queues with doorbell overflow recovery mechanism (Manish Chopra) [1663274] +- [netdrv] qed: Register slowpath queue doorbell with doorbell overflow recovery mechanism (Manish Chopra) [1663274] +- [netdrv] qed: Use the doorbell overflow recovery mechanism in case of doorbell overflow (Manish Chopra) [1663274] +- [netdrv] qed: Add doorbell overflow recovery mechanism (Manish Chopra) [1663274] +- [netdrv] qede - Add a statistic for a case where driver drops tx packet due to memory allocation failure. (Manish Chopra) [1663274] +- [netdrv] qed: fix spelling mistake "attnetion" -> "attention" (Manish Chopra) [1663274] +- [netdrv] qed: Add support for MBI upgrade over MFW. (Manish Chopra) [1663274] +- [netdrv] qede: Update link status only when interface is ready. (Manish Chopra) [1663274] +- [netdrv] qede: Simplify the usage of qede-flags. (Manish Chopra) [1663274] +- [netdrv] qed: Display port_id in the UFP debug messages. (Manish Chopra) [1663274] +- [netdrv] qed: Fix QM getters to always return a valid pq (Manish Chopra) [1663274] +- [netdrv] qed: Fix bitmap_weight() check (Manish Chopra) [1663274] +- [netdrv] drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo (Manish Chopra) [1663274] +- [netdrv] qed: Fix reading wrong value in loop condition (Manish Chopra) [1663274] +- [netdrv] qed: Fix rdma_info structure allocation (Manish Chopra) [1663274] +- [netdrv] qed: Fix overriding offload_tc by protocols without APP TLV (Manish Chopra) [1663274] +- [netdrv] qed: Fix PTT leak in qed_drain() (Manish Chopra) [1663274] +- [netdrv] qed: Fix potential memory corruption (Manish Chopra) [1663274] +- [netdrv] qed: Fix SPQ entries not returned to pool in error flows (Manish Chopra) [1663274] +- [netdrv] qed: Fix blocking/unlimited SPQ entries leak (Manish Chopra) [1663274] +- [netdrv] qed: Fix memory/entry leak in qed_init_sp_request() (Manish Chopra) [1663274] +- [netdrv] qed: fix link config error handling (Manish Chopra) [1663274] +- [netdrv] qed: Fix static checker warning (Manish Chopra) [1663274] +- [netdrv] qed: fix spelling mistake "transcevier" -> "transceiver" (Manish Chopra) [1663274] +- [netdrv] qed: Prevent link getting down in case of autoneg-off. (Manish Chopra) [1663274] +- [netdrv] qede: Check available link modes before link set from ethtool. (Manish Chopra) [1663274] +- [netdrv] qed: Add supported link and advertise link to display in ethtool. (Manish Chopra) [1663274] +- [netdrv] qed: Added supported transceiver modes, speed capability and board config to HSI. (Manish Chopra) [1663274] +- [netdrv] qed: Align local and global PTT to propagate through the APIs. (Manish Chopra) [1663274] +- [netdrv] qed: fix spelling mistake "Ireelevant" -> "Irrelevant" (Manish Chopra) [1663274] +- [netdrv] qed: Avoid implicit enum conversion in qed_ooo_submit_tx_buffers (Manish Chopra) [1663274] +- [infiniband] RDMA/qedr: Remove enumerated type qed_roce_ll2_tx_dest (Manish Chopra) [1663274] +- [netdrv] qed: fix spelling mistake "b_cb_registred" -> "b_cb_registered" (Manish Chopra) [1663274] +- [netdrv] qed: Remove set but not used variable 'p_archipelago' (Manish Chopra) [1663274] +- [netdrv] qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (Manish Chopra) [1663274] +- [netdrv] qed: Avoid constant logical operation warning in qed_vf_pf_acquire (Manish Chopra) [1663274] +- [netdrv] qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (Manish Chopra) [1663274] +- [netdrv] qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (Manish Chopra) [1663274] +- [netdrv] qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (Manish Chopra) [1663274] +- [netdrv] qed: fix spelling mistake "toogle" -> "toggle" (Manish Chopra) [1663274] +- [netdrv] net: qed: list usage cleanup (Manish Chopra) [1663274] +- [netdrv] net: qede: Use FIELD_SIZEOF directly instead of reimplementing its function (Manish Chopra) [1663274] +- [netdrv] qed: remove duplicated include from qed_cxt.c (Manish Chopra) [1663274] +- [netdrv] qed*: Utilize FW 8.37.7.0 (Manish Chopra) [1663274] +- [infiniband] RDMA/qedr: remove set but not used variable 'ctx' (Manish Chopra) [1663274] +- [netdrv] qed: Lower the severity of a dcbx log message. (Manish Chopra) [1663274] +- [netdrv] qed: fix spelling mistake "comparsion" -> "comparison" (Manish Chopra) [1663274] +- [netdrv] net_sched: remove list_head from tc_action (Manish Chopra) [1663274] +- [infiniband] qedr: Add user space support for SRQ (Manish Chopra) [1663274] +- [infiniband] qedr: Add support for kernel mode SRQ's (Manish Chopra) [1663274] +- [infiniband] qedr: Add wrapping generic structure for qpidr and adjust idr routines. (Manish Chopra) [1663274] +- [netdrv] qed/qede: qede_setup_tc() can be static (Manish Chopra) [1663274] +- [netdrv] qede: Ingress tc flower offload (drop action) support. (Manish Chopra) [1663274] +- [netdrv] qede: Add destination ip based flow profile. (Manish Chopra) [1663274] +- [netdrv] qed/qede: Multi CoS support. (Manish Chopra) [1663274] +- [netdrv] qede: qede_fp: Mark expected switch fall-through (Manish Chopra) [1663274] +- [netdrv] qed: qed_dev: Mark expected switch fall-throughs (Manish Chopra) [1663274] +- [netdrv] qed: Add Multi-TC RoCE support (Manish Chopra) [1663274] +- [netdrv] qed: Add DCBX API - qed_dcbx_get_priority_tc() (Manish Chopra) [1663274] +- [netdrv] qed: Make some functions static (Manish Chopra) [1663274] +- [netdrv] qed: remove redundant functions qed_get_cm_pq_idx_rl (Manish Chopra) [1663274] +- [netdrv] qed: remove redundant functions qed_set_gft_event_id_cm_hdr (Manish Chopra) [1663274] +- [netdrv] qede: Add driver callbacks for eeprom module query. (Manish Chopra) [1663274] +- [netdrv] qed: Add qed APIs for PHY module query. (Manish Chopra) [1663274] +- [netdrv] qed: remove redundant pointer 'name' (Manish Chopra) [1663274] +- [iommu] iommu: Don't print warning when IOMMU driver only supports unmanaged domains (Jerry Snitselaar) [1707616 1694210 1689183] +- [iommu] iommu/vt-d: Check capability before disabling protected memory (Jerry Snitselaar) [1694210] +- [iommu] iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE (Jerry Snitselaar) [1694210 1694029] +- [iommu] iommu/amd: Fix NULL dereference bug in match_hid_uid (Jerry Snitselaar) [1677737 1694210] +- [iommu] iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm() (Jerry Snitselaar) [1694210] +- [iommu] iommu/vt-d: Remove unnecessary WARN_ON() (Jerry Snitselaar) [1694210] +- [iommu] iommu/vt-d: Check identity map for hot-added devices (Jerry Snitselaar) [1694210] +- [iommu] iommu/dmar: Fix buffer overflow during PCI bus notification (Jerry Snitselaar) [1694210] +- [iommu] iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() (Jerry Snitselaar) [1694210] +- [iommu] iommu/amd: Fix amd_iommu=force_isolation (Jerry Snitselaar) [1694210] +- [iommu] iommu/vt-d: Handle domain agaw being less than iommu agaw (Jerry Snitselaar) [1694210] +- [iommu] iommu/vt-d: Use memunmap to free memremap (Jerry Snitselaar) [1694210] +- [iommu] amd/iommu: Fix Guest Virtual APIC Log Tail Address Register (Jerry Snitselaar) [1694210] +- [iommu] iommu/vt-d: Fix NULL pointer dereference in prq_event_thread() (Jerry Snitselaar) [1694210] +- [iommu] iommu/amd: Return devid as alias for ACPI HID devices (Jerry Snitselaar) [1694210] +- [iommu] iommu/rockchip: Free irqs in shutdown handler (Jerry Snitselaar) [1694210] +- [iommu] iommu/rockchip: Move irq request past pm_runtime_enable (Jerry Snitselaar) [1694210] +- [iommu] iommu/rockchip: Handle errors returned from PM framework (Jerry Snitselaar) [1694210] +- [iommu] iommu/amd: make sure TLB to be flushed before IOVA freed (Jerry Snitselaar) [1694210] +- [idle] intel_idle: Get rid of custom ICPU() macro (Alexander Beregalov) [1710976] +- [security] selinux: do not report error on connect(AF_UNSPEC) (Ondrej Mosnacek) [1707828] +- [security] selinux: Check address length before reading address family (Ondrej Mosnacek) [1707828] +- [scsi] scsi: core: add new RDAC LENOVO/DE_Series device (Maurizio Lombardi) [1700912] +- [infiniband] i40iw: Avoid panic when handling the inetdev event (Stefan Assmann) [1659180] +- [infiniband] cross-tree: phase out dma_zalloc_coherent() (Stefan Assmann) [1659180] +- [infiniband] infiniband: prefix header search paths with $(srctree)/ (Stefan Assmann) [1659180] +- [infiniband] i40iw: remove use of VLAN_TAG_PRESENT (Stefan Assmann) [1659180] +- [infiniband] RDMA/i40iw: Fix incorrect iterator type (Stefan Assmann) [1659180] +- [infiniband] infiniband: i40iw, nes: don't use wall time for TCP sequence numbers (Stefan Assmann) [1659180] +- [infiniband] i40iw: Reorganize acquire/release of locks in i40iw_manage_apbvt (Stefan Assmann) [1659180] +- [netdrv] i40e: Changed maximum supported FW API version to 1.8 (Stefan Assmann) [1659174] +- [netdrv] flow_offload: add flow_rule and flow_match structures and use them (Stefan Assmann) [1659174] +- [netdrv] ethernet/intel: consolidate NAPI and NAPI exit (Stefan Assmann) [1659174] +- [netdrv] intel-ethernet: software timestamp skbs as late as possible (Stefan Assmann) [1659174] +- [netdrv] drivers: net: remove inclusion when not needed (Stefan Assmann) [1659174] +- [netdrv] i40e: Memory leak in i40e_config_iwarp_qvlist (Stefan Assmann) [1659162] +- [netdrv] i40e: Fix of memory leak and integer truncation in i40e_virtchnl.c (Stefan Assmann) [1659162] +- [netdrv] i40e: Use struct_size() in kzalloc() (Stefan Assmann) [1659162] +- [netdrv] i40e: Revert ShadowRAM checksum calculation change (Stefan Assmann) [1659162] +- [netdrv] i40e: missing input validation on VF message handling by the PF (Stefan Assmann) [1659162] +- [netdrv] i40e: Add support for X710 B/P & SFP+ cards (Stefan Assmann) [1659162] +- [netdrv] i40e: Wrong truncation from u16 to u8 (Stefan Assmann) [1659162] +- [netdrv] i40e: add num_vectors checker in iwarp handler (Stefan Assmann) [1659162] +- [netdrv] i40e: Fix the typo in adding 40GE KR4 mode (Stefan Assmann) [1659162] +- [netdrv] i40e: Setting VF to VLAN 0 requires restart (Stefan Assmann) [1659162] +- [netdrv] i40e: add new pci id for X710/XXV710 N3000 cards (Stefan Assmann) [1659162] +- [netdrv] i40e: VF's promiscuous attribute is not kept (Stefan Assmann) [1659162] +- [netdrv] i40e: Introduce recovery mode support (Stefan Assmann) [1659162] +- [netdrv] i40e: print PCI vendor and device ID during probe (Stefan Assmann) [1659162] +- [netdrv] i40e: fix misleading message about promisc setting on un-trusted VF (Stefan Assmann) [1659162] +- [netdrv] i40e: update version number (Stefan Assmann) [1659162] +- [netdrv] i40e: remove out-of-range comparisons in i40e_validate_cloud_filter (Stefan Assmann) [1659162] +- [netdrv] i40e: Further implementation of LLDP (Stefan Assmann) [1659162] +- [netdrv] i40e: Report advertised link modes on 40GBase_LR4, CR4 and fibre (Stefan Assmann) [1659162] +- [netdrv] i40e: ShadowRAM checksum calculation change (Stefan Assmann) [1659162] +- [netdrv] i40e: remove error msg when vf with port vlan tries to remove vlan 0 (Stefan Assmann) [1659162] +- [netdrv] i40e: change behavior on PF in response to MDD event (Stefan Assmann) [1659162] +- [netdrv] i40e: Fix for allowing too many MDD events on VF (Stefan Assmann) [1659162] +- [netdrv] i40e: Fix misleading error message (Stefan Assmann) [1659162] +- [netdrv] i40e: Able to add up to 16 MAC filters on an untrusted VF (Stefan Assmann) [1659162] +- [netdrv] i40e: Report advertised link modes on 40GBASE_SR4 (Stefan Assmann) [1659162] +- [netdrv] i40e: The driver now prints the API version in error message (Stefan Assmann) [1659162] +- [netdrv] i40e: Changed maximum supported FW API version to 1.8 (Stefan Assmann) [1659162] +- [netdrv] i40e: Remove misleading messages for untrusted VF (Stefan Assmann) [1659162] +- [netdrv] i40e: Update i40e_init_dcb to return correct error (Stefan Assmann) [1659162] +- [netdrv] i40e: Fix for 10G ports LED not blinking (Stefan Assmann) [1659162] +- [netdrv] i40e: save PTP time before a device reset (Stefan Assmann) [1659162] +- [netdrv] i40e: don't allow changes to HW VLAN stripping on active port VLANs (Stefan Assmann) [1659162] +- [netdrv] i40e: Implement DDP support in i40e driver (Stefan Assmann) [1659162] +- [netdrv] i40e: Queues are reserved despite "Invalid argument" error (Stefan Assmann) [1659162] +- [netdrv] i40e: add tracking of AF_XDP ZC state for each queue pair (Stefan Assmann) [1659162] +- [netdrv] i40e: move i40e_xsk_umem function (Stefan Assmann) [1659162] +- [netdrv] i40e: fix WoL support check (Stefan Assmann) [1659162] +- [netdrv] i40e: fix i40e_ptp_adjtime when given a negative delta (Stefan Assmann) [1659162] +- [netdrv] i40e: fix XDP_REDIRECT/XDP xmit ring cleanup race (Stefan Assmann) [1659162] +- [netdrv] i40e: fix potential RX buffer starvation for AF_XDP (Stefan Assmann) [1659162] +- [netdrv] net: bpf: remove XDP_QUERY_XSK_UMEM enumerator (Stefan Assmann) [1659162] +- [netdrv] flow_offload: add flow_rule and flow_match structures and use them (Stefan Assmann) [1659162] +- [netdrv] i40e: clean up several indentation issues (Stefan Assmann) [1659162] +- [netdrv] i40e: increase indentation (Stefan Assmann) [1659162] +- [netdrv] i40e: update version number (Stefan Assmann) [1659162] +- [netdrv] i40e: remove debugfs tx_timeout support (Stefan Assmann) [1659162] +- [netdrv] i40e: check queue pairs num in config queues handler (Stefan Assmann) [1659162] +- [netdrv] i40e: Change unmatched function types (Stefan Assmann) [1659162] +- [netdrv] i40e: Add support FEC configuration for Fortville 25G (Stefan Assmann) [1659162] +- [netdrv] i40e: Limiting RSS queues to CPUs (Stefan Assmann) [1659162] +- [netdrv] i40e: Remove umem from VSI (Stefan Assmann) [1659162] +- [netdrv] cross-tree: phase out dma_zalloc_coherent() (Stefan Assmann) [1659162] +- [netdrv] i40e: extend PTP gettime function to read system clock (Stefan Assmann) [1659162] +- [netdrv] i40e: DRY rx_ptype handling code (Stefan Assmann) [1659162] +- [netdrv] i40e: fix kerneldoc for xsk methods (Stefan Assmann) [1659162] +- [netdrv] ethernet/intel: consolidate NAPI and NAPI exit (Stefan Assmann) [1659162] +- [netdrv] i40e: suppress bogus error message (Stefan Assmann) [1659162] +- [netdrv] i40e: Allow disabling FW LLDP on X722 devices (Stefan Assmann) [1659162] +- [netdrv] i40e: update driver version (Stefan Assmann) [1659162] +- [netdrv] i40e: Protect access to VF control methods (Stefan Assmann) [1659162] +- [netdrv] i40e: Replace strncpy with strlcpy to ensure null termination (Stefan Assmann) [1659162] +- [netdrv] i40e: Add capability flag for stopping FW LLDP (Stefan Assmann) [1659162] +- [netdrv] i40e: Use a local variable for readability (Stefan Assmann) [1659162] +- [netdrv] i40e: Replace spin_is_locked() with lockdep (Stefan Assmann) [1659162] +- [netdrv] i40e/ixgbe/igb: fail on new WoL flag setting WAKE_MAGICSECURE (Stefan Assmann) [1659162] +- [netdrv] intel-ethernet: software timestamp skbs as late as possible (Stefan Assmann) [1659162] +- [netdrv] drivers: net: remove inclusion when not needed (Stefan Assmann) [1659162] +- [netdrv] i40e: Remove unnecessary print statement (Stefan Assmann) [1659162] +- [netdrv] i40e: Use proper enum in i40e_ndo_set_vf_link_state (Stefan Assmann) [1659162] +- [nvme] nvmet: ignore EOPNOTSUPP for discard (Ewan Milne) [1696369] +- [tools] tools: bpftool: fix potential NULL pointer dereference in do_load (Ivan Vecera) [1708560] +- [tools] tools lib bpf: Provide wrapper for strerror_r to build in !_GNU_SOURCE systems (Ivan Vecera) [1708560] +- [tools] libbpf: Remove the duplicate checking of function storage (Ivan Vecera) [1708560] +- [tools] bpf: fix build error in libbpf with EXTRA_CFLAGS="-Wp, -D_FORTIFY_SOURCE=2 -O2" (Ivan Vecera) [1708560] +- [tools] tools: include reallocarray feature test in FEATURE_TESTS_BASIC (Ivan Vecera) [1708560] +- [tools] tools: bpftool: allow reuse of maps with bpftool prog load (Ivan Vecera) [1708560] +- [tools] tools: libbpf: allow map reuse (Ivan Vecera) [1708560] +- [tools] tools: bpf: make use of reallocarray (Ivan Vecera) [1708560] +- [tools] tools: libbpf: move library error code into a separate file (Ivan Vecera) [1708560] +- [tools] tools: bpftool: reimplement bpf_prog_load() for prog load (Ivan Vecera) [1708560] +- [tools] tools: libbpf: add extended attributes version of bpf_object__open() (Ivan Vecera) [1708560] +- [tools] tools: libbpf: recognize offload neutral maps (Ivan Vecera) [1708560] +- [tools] tools: bpftool: allow users to specify program type for prog load (Ivan Vecera) [1708560] +- [tools] tools: libbpf: expose the prog type guessing from section name logic (Ivan Vecera) [1708560] +- [tools] tools: bpftool: add support for loading programs for offload (Ivan Vecera) [1708560] +- [tools] tools: bpftool: refactor argument parsing for prog load (Ivan Vecera) [1708560] +- [tools] selftests/bpf: add Error: prefix in check_extack helper (Ivan Vecera) [1708560] +- [tools] selftests/bpf: remove duplicated word from test offloads (Ivan Vecera) [1708560] +- [tools] tools: bpftool: deal with options upfront (Ivan Vecera) [1708560] +- [tools] tools: bpftool: add missing --bpffs to completions (Ivan Vecera) [1708560] +- [tools] tools: bpftool: drop unnecessary Author comments (Ivan Vecera) [1708560] +- [tools] tools: libbpf: don't return '.text' as a program for multi-function programs (Ivan Vecera) [1708560] +- [tools] tools: libbpf: restore the ability to load programs from .text section (Ivan Vecera) [1708560] +- [tools] tools: libbpf: allow setting ifindex for programs and maps (Ivan Vecera) [1708560] +- [tools] tools: libbpf: add section names for missing program types (Ivan Vecera) [1708560] +- [tools] tools: bpftool: use correct make variable type to improve compilation time (Ivan Vecera) [1708560] +- [scsi] scsi: lpfc: nvme: avoid hang / use-after-free when destroying localport (Dick Kennedy) [1588024] + +* Thu May 30 2019 Herton R. Krzesinski [4.18.0-98.el8] +- [xen] ALSA: xen: Introduce shared buffer helpers for page directory... (Jaroslav Kysela) [1683051] +- [drivers] ALSA: soundwire: Initialize completion for defer messages (Jaroslav Kysela) [1683051] +- [drivers] ALSA: soundwire: intel: constify snd_soc_dai_ops structures (Jaroslav Kysela) [1683051] +- [drivers] ALSA: soundwire: intel: Remove duplicate assignment (Jaroslav Kysela) [1683051] +- [drivers] ALSA: soundwire: intel: Fix uninitialized adev deref (Jaroslav Kysela) [1683051] +- [drivers] ALSA: soundwire: intel: Add pre/post bank switch ops (Jaroslav Kysela) [1683051] +- [include] ALSA: soundwire: keep track of Masters in a stream (Jaroslav Kysela) [1683051] +- [drivers] ALSA: soundwire: Add support for multi link bank switch (Jaroslav Kysela) [1683051] +- [include] ALSA: soundwire: Handle multiple master instances in a stream (Jaroslav Kysela) [1683051] +- [drivers] ALSA: soundwire: Add support to lock across bus instances (Jaroslav Kysela) [1683051] +- [drivers] ALSA: soundwire: Fix acquiring bus lock twice during master release (Jaroslav Kysela) [1683051] +- [drivers] ALSA: soundwire: Fix incorrect exit after configuring stream (Jaroslav Kysela) [1683051] +- [drivers] ALSA: soundwire: Fix duplicate stream state assignment (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Fix for Lenovo B50-70 inverted internal microphone bug (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Fix race between creating and refreshing sysfs entries (Jaroslav Kysela) [1683051] +- [include] ALSA: ASoC: uapi: fix sound/skl-tplg-interface.h userspace compilation errors (Jaroslav Kysela) [1683051] +- [include] ALSA: uapi: #include in asound.h (Jaroslav Kysela) [1683051] +- [include] ALSA: timer: fix wrong comment to refer to 'SNDRV_TIMER_PSFLG_*' (Jaroslav Kysela) [1683051] +- [sound] ALSA: x86/cpu: Sanitize FAM6_ATOM naming (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: don't select DPCM via simple-audio-card (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: don't select DPCM via audio-graph-card (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Corrected fixup for System76 Gazelle (gaze14) (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Avoid superfluous COEF EAPD setups (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Fixup headphone noise via runtime suspend (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Fix unused variable warnings (Jaroslav Kysela) [1683051] +- [sound] ALSA: line6: toneport: Fix broken usage of timer for delayed execution (Jaroslav Kysela) [1683051] +- [sound] ALSA: aica: Fix a long-time build breakage (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Support low power consumption for ALC256 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: update pcm hardware constraints (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codec: hdac_hdmi: no checking monitor in hw_params (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: mt6358: save PGA for mixer control (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: mt6358: save output volume for mixer controls (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: mt6358: initialize setting when ramping volume (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: core: fix undefined nocodec reference (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: xtensa: fix undefined references (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Propagate sof_get_ctrl_copy_params() error properly (Jaroslav Kysela) [1683051] +- [sound] ALSA: hdea/realtek - Headset fixup for System76 Gazelle (gaze14) (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/intel: add CometLake PCI IDs (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Support low power consumption for ALC295 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: Fix an uninitialized variable compile warning (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Fix a compile warning with CONFIG_PCI=n (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7219: Fix a compile warning at CONFIG_COMMON_CLK=n (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sound/soc/sof/: fix kconfig dependency warning (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: spdifrx: change trace level on iec control (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: spdifrx: update pcm hardware constraints (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98090: Fix restore of DAPM Muxes (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: RT5677-SPI: Disable 16Bit SPI Transfers (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/hdmi - Consider eld_valid when reporting jack event (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/hdmi - Read the pin sense from register when repolling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sprd: Add reserved DMA memory support (Jaroslav Kysela) [1683051] +- [sound] ALSA: synth: emux: soundfont.c: divide by zero in calc_gus_envelope_time() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: kbl_da7219_max98357a: Map BTN_0 to KEY_PLAYPAUSE (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: add sof-rt5682 machine driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: skl_hda_dsp_generic:refine code style (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: skl_hda_dsp_generic: add DMIC support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: CNL: add ipc dump function (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: APL: add ipc dump function (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: IPC: add ipc dump function (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: intel: hda: add hw_params_upon_resume flag for hda stream (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: hda-stream: handle real stream interrupts only (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: hda-stream: store stream capabilities (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: hda-ipc: simplify handling of IPC IRQ (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: ipc: use snd_sof_pcm_period_elapsed (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: use snd_sof_pcm_period_elapsed (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: PCM: add period_elapsed work to fix race condition in interrupt context (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: hda-pcm: remove useless dependency on hdac_ext (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: hda: set bus->idx as 0 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: hda: set I2S slave before enabling DSP (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: hda: add SSP info to the chip info struct (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: hda: add the SSP Host Device memory space (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: cnl: add pointer ops to use DPIB position (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: topology: add support for stricter ABI checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASOC: SOF: ipc: add support for stricter ABI checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: add Kconfig option for strict ABI checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: avoid Oops if DMA setup fails (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdmi-codec: stream is already locked in hw_params (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: remove redundant null checks of dai (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: skip hw_free on codec dai for which the stream is invalid (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fix valid stream condition (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdmi-codec: unlock the device on startup errors (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7219: Update the support rate list (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7219: Use clk_round_rate to handle enabled bclk/wclk case (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5645: Headphone Jack sense inverts on the LattePanda board (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_esai: Fix missing break in switch statement (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Correct region base typo in wm_halo_setup_algs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: fix spelling mistake "incompatble" -> "incompatible" (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Use DSP ops pointers to stop watchdog in error handlers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sprd: Fix to use list_for_each_entry_safe() when delete items (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sprd: Fix return value check in sprd_mcdt_probe() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7213: fix DAI_CLK_EN register bit overwrite (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: fix kcontrols for effect widgets (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_audmix: cache pdev->dev pointer (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Fix potential uninitialized variable (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Mediatek: MT8183: add I2S2 control path from UL2 and UL3 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Mediatek: MT8183: change supported formats of DL2 and UL1 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_audmix: remove "model" attribute (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-audmix: fix object reference leaks in probe (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs43130: fix a NULL pointer dereference (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5645: fix a NULL pointer dereference (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: add Geminilake Realtek+Maxim machine driver entry (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Make boards more available for compile test (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mpc5200_dma: Fix invalid license ID (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mpc5200_psc_i2s: Fix invalid license ID (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: atmel: tse850: Make some functions static (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx: fix fiq dependencies (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: acp3x: Make acp3x_dai_i2s_ops static (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Remove set but not used variable 'mclk_rate' (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_micfil: Remove set but not used variable 'osr' (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3168a: Enable TDM support for DSP_A/B modes (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Configure wclk and bclk of master codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Mediatek: MT8183: Fix build err while CONFIG_I2C set to module (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdmi-codec: fix spelling mistake "plalform" -> "platform" (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Apply the fixup for ASUS Q325UAR (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Register irq handler after the chip initialization (Jaroslav Kysela) [1683051] +- [sound] ALSA: usx2y: fix a double free bug (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdac_hda: overwrite hdev type to HDA_DEV_ASOC (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: fix unregister device twice on ASoC driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: line6: use dynamic buffers (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Fix a memory leak bug (Jaroslav Kysela) [1683051] +- [sound] ALSA: gus: fix misuse of x (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - EAPD turn on later (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Fixed Dell AIO speaker noise (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: select relevant machine drivers for SOF (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Make sure BDW based machine drivers build for SOF (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add Build support for SOF core and Intel drivers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Kconfig: expose common option between SST and SOF drivers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add platform differentiation for APL and CNL (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: add SKL+ platform DAIs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add support for HDAudio codecs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add Intel specific HDA trace operations (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add Intel specific HDA stream operations (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add hda-bus support and initialization (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add Intel specific HDA PCM operations (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add Intel specific HDA firmware loader (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add PCI device support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add ACPI device support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add Intel specific HDA IPC mechanisms. (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add Intel specific HDA DSP HW operations (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add HDA controller for Intel DSP (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add APL/CNL HW DSP support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add legacy IPC support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add BDW HW DSP support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Intel: Add BYT, CHT and BSW DSP HW support. (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add utils (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add xtensa support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add Nocodec machine driver support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add PM support (Jaroslav Kysela) [1683051] +- [include] ALSA: ASoC: SOF: Add userspace ABI support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add firmware loader support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add DSP HW abstraction operations (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add DSP firmware logger support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add support for loading topologies (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add PCM operations support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add support for IPC IO between DSP and Host (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add driver debug support. (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add Sound Open Firmware KControl support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: SOF: Add Sound Open Firmware driver core (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: simplify dai driver initialisation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: Read pin switches conf from devicetree (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_sai: Add missing return 0 in remove() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: add asoc_simple_parse_pin_switches() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: btcvsd fix irq mask (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: align quirk override handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: align quirk override handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: fix compilation warning (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_sai: Add support for runtime pm (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_sai: Update is_slave_mode with correct value (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sprd: Add Spreadtrum multi-channel data transfer support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: rt5682: initialize mutex before using (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: return the get_irq error (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: fixup 6ch settings to 8ch (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Handle the error from snd_usb_mixer_apply_create_quirk() (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Add new Dell platform for headset mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codec: hdac_hdmi add device_link to card device (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Haswell: Remove set but not used variable 'stage_type' (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm: save fixed-up hw_params of BE (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: tobermory: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: tm2_wm5110: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: speyside: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: spdif: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: snow: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: smdk_wm8994*: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: smdk_wm8580: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: smdk_spdif: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: smartq_wm8987: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: s3c24xx_uda134x: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: s3c24xx_simtec*: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: s3c2412-i2s: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: rx1950_uda1380: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: s3c24xx-i2s: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: s3c-i2s-v2: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: pcm: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: odroid: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: neo1973_wm8753: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: lowland: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: littlemill: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: jive_wm8750: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: idma: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: h1940_uda1380: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: dmaengine: Convert to SPDX License Indentifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: bells: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: arndale: Convert to SPDX License Identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ps3: Remove set but not used variables 'start_vaddr' and 'pcm_index' (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - add two more pin configuration sets to quirk table (Jaroslav Kysela) [1683051] +- [sound] ALSA: core: Don't refer to snd_cards array directly (Jaroslav Kysela) [1683051] +- [sound] ALSA: emu10k1: Drop superfluous id-uniquification behavior (Jaroslav Kysela) [1683051] +- [sound] ALSA: core: Fix card races between register and disconnect (Jaroslav Kysela) [1683051] +- [sound] ALSA: info: Fix racy addition/deletion of nodes (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Correct unlock sequence at snd_seq_client_ioctl_unlock() (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Add quirk for Focusrite Scarlett Solo (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Initialize ext-bus-specific fields in snd_hdac_bus_init(), too (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Initialize power_state field properly (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Protect racy pool manipulation from OSS sequencer (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Simplify snd_seq_kernel_client_enqueue() helper (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Cover unsubscribe_port() in list_mutex (Jaroslav Kysela) [1683051] +- [sound] ALSA: Revert "ALSA: seq: Protect in-kernel ioctl calls with mutex" (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: Fix missing regmap requirement (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Fix racy display power access (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm: fix error handling when try_module_get() fails. (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: fix master clock management (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: kbl: fix wrong number of channels (Jaroslav Kysela) [1683051] +- [sound] ALSA: timer: Coding style fixes (Jaroslav Kysela) [1683051] +- [sound] ALSA: timer: Simplify error path in snd_timer_open() (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Fix race of get-subscription call vs port-delete ioctls (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Protect in-kernel ioctl calls with mutex (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Remove superfluous irqsave flags (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Align temporary re-locking with irqsave version (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Use kvmalloc() for cell pools (Jaroslav Kysela) [1683051] +- [sound] ALSA: timer: Revert active callback sync check at close (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Add two more machines to the power_save_blacklist (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Fix spacing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: kbl_da7219_max98927: remove headset (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm: update module refcount if module_get_upon_open is set (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: conditionally increase module refcount on component open (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Add quirk for the Teclast X98+ II (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Add quirk for inverted jack detect (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm1133-ev1: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: phycore-ac97: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm030-audio-fabric: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: p1022_rdk: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: p1022_ds: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mx27vis-aic32x4: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mpc8610_hpcd: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mpc5200_psc_i2s: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mpc5200_psc_ac97: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mpc5200_dma: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-ssi: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-spdif: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-pcm-fiq: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-mc13783: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-es8328: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-audmux: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl-dma: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: eukrea-tlv320: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-pcm: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: fix sai driver name initialisation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: Use the correct dobj to free enum control values and texts (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Fix OOB-reads from strlcpy (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs42l51: change mic bias DAPM (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_esai: Support synchronous mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: fix big-endian check (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: fix endianness issues (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: axg-tdmout: add g12a support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: axg-tdm-formatter: rework quirks settings (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: axg-frddr: add g12a support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: axg-toddr: add g12a support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: axg-fifo: add g12a support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: remove link components before cleaning up card resources (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: intel: skylake: add remove() callback for component driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs35l35: Disable regulators on driver removal (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs42l51: add adc volume control (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs42l51: add power management (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs42l51: add support of master mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs42l51: add reset management (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs42l51: add regulator management (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Avoid calling snd_compr_stop_error from WDT expiry (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98357a: add missing supported rates (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Add Playback PowerTune Controls (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Add Switch for Setting Common Mode Voltage (Jaroslav Kysela) [1683051] +- [sound] ALSA: xen-front: Do not use stream buffer size before it is set (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: pdm: Mark RXFIFO_DATA as volatile and precious (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sprd: Fix spelling mistake "faied" -> "failed" (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: pdm: Correct PDM_CTRL0 reg value (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: pdm: adjust waterlevel in frame unit (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: pdm: add compatible for rk1808 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: pdm: fixup pdm fractional div (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: pdm: optimize clear logic (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: pdm: add default regs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: pdm: using left justified store mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: pdm: change dma burst to 8 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: pdm: fix regmap_ops hang issue (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Update copyright and use SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sprd: Fix the smatch warning (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Mediatek: MT8183: Fix platform_no_drv_owner.cocci warnings (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Mediatek: MT8183: Fix platform_no_drv_owner.cocci warnings (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Change author's name (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Add quirk for Tuxedo XC 1509 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Move to ACT_INIT state (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sprd: Fix modular build (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: cht_bsw_max98090_ti: Enable codec clock once and keep it enabled (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Mediatek: MT8183: Fix build error in mt8183_da7219_max98357_dev_probe (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Mediatek: MT8183: TS3A227: fix build error (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Make use of local variables (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Remove redundant NULL check in wm_adsp_buffer_free (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic31xx: aic31xx_set_jack() can be static (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Check for buffer in trigger stop (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Enable headset MIC of Acer TravelMate B114-21 with ALC233 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: fix a leaked reference by adding missing of_node_put (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: Align tplg pointer increment across all kcontrols (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: support driver alias names for FE topology overrides (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sprd: Add Spreadtrum audio compress offload support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fix SND_SOC_LOCHNAGAR_SC kconfig warning (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: set power_check callback for widgets that shouldnt be always on (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic31xx: Add button press detection (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic31xx: Add headphone/headset detection (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dpcm: skip missing substream while applying symmetry (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5672: Convert to use acpi_dev_get_first_match_dev() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5645: Convert to use acpi_dev_get_first_match_dev() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Convert to use acpi_dev_get_first_match_dev() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Convert to use acpi_dev_get_first_match_dev() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Convert to use acpi_dev_get_first_match_dev() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_da7213: Convert to use acpi_dev_get_first_match_dev() (Jaroslav Kysela) [1683051] +- [acpi] ALSA: ACPI / utils: Introduce acpi_dev_get_first_match_dev() helper (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: remove set but not used variable 'dai_name' (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: es8316: Add support for inverted jack detect (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Fix typo in comment (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl: fix spelling mistake: "missign" -> "missing" (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Mediatek: MT8183: Add machine driver with DA7219 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Mediatek: MT8183: Add machine driver with TS3A227 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5677-spi: Add ACPI ID (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs42l51: add multi endpoint support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Fix Common Pins (Jaroslav Kysela) [1683051] +- [sound] ALSA: us122l: Use alloc_pages_exact() (Jaroslav Kysela) [1683051] +- [sound] ALSA: Replace snd_malloc_pages() and snd_free_pages() with standard helpers, take#2 (Jaroslav Kysela) [1683051] +- [sound] ALSA: timer: Make snd_timer_close() really kill pending actions (Jaroslav Kysela) [1683051] +- [sound] ALSA: timer: Check ack_list emptiness instead of bit flag (Jaroslav Kysela) [1683051] +- [sound] ALSA: timer: Make sure to clear pending ack list (Jaroslav Kysela) [1683051] +- [sound] ALSA: timer: Unify timer callback process code (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_audmix: Fix kbuild failure (Jaroslav Kysela) [1683051] +- [sound] ALSA: emux: Add support of loading GUS-patch (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl: Add Audio Mixer machine driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl: Add Audio Mixer CPU DAI driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: enable S24_LE format support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Only enable with common clock (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Allow 192000 Sample Rate (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Remove mclk references (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Restructure set_dai_sysclk (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Dynamically Determine Clocking (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Move aosr and dosr setting to separate functions (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Control clock gating with CCF (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Model BDIV divider in CCF (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Model DAC/ADC dividers in CCF (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Model CODEC_CLKIN in CCF (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Model PLL in CCF (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Initialize private_value in snd_soc_dapm_new_dai (Jaroslav Kysela) [1683051] +- [sound] ALSA: aloop: Support S24 sample formats (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Don't suspend stream in unrecoverable PCM state (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Fix NULL pointer dereference in snd_soc_dapm_free_kcontrol (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sirf-audio: Remove redundant of_match_node call (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: add power management (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Fix incorrect extern (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8810: fix the issue of 64 bits division (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: intel: Fix crash at suspend/resume after failed codec registration (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Simplify alt firmware loading code (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Fix possible OOB access in PCM oss plugins (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: test memory allocation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: lochnagar: Add driver to support Lochnagar 2 sound card (Jaroslav Kysela) [1683051] +- [mfd] ALSA: mfd: lochnagar: Add support for the Cirrus Logic Lochnagar (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Properly Set Processing Blocks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mchp-i2s-mcc: add driver for I2SC Multi-Channel Controller (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: rename asoc_simple_card_xxx() to asoc_simple_() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: separate asoc_simple_card_parse_dai() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: share asoc_simple_card_init_priv() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: share asoc_simple_be_hw_params_fixup() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: share asoc_simple_dai_init() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: share asoc_simple_hw_param() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: share asoc_simple_shutdown() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: share asoc_simple_startup() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple_card_utils: share common priv for simple-card/audio-graph (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: add asoc_simple_debug_info() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Update DA7219 DAI clock name to align with codec updates (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7219: Expose BCLK and WCLK control through CCF (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_esai: fix channel swap issue when stream starts (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_asrc: add constraint for the asrc of older version (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs4270: Set auto-increment bit for register writes (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286 (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: oss: Fix Spectre v1 vulnerability (Jaroslav Kysela) [1683051] +- [sound] ALSA: rawmidi: Fix potential Spectre v1 vulnerability (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: dfsdm: add mmap support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: dfsdm: fix debugfs warnings on entry creation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: dfsdm: manage multiple prepare (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Correct some minor issues (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Don't use register read to determine slave/master mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Break out clock setting into separate function (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: jz4740: Depend on MIPS instead of MACH_JZ4740 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Add WDT expiry IRQ handling support for Halo core (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Add HALO MPU fault logging (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Add support for new Halo core DSPs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: Reduce repititive code on mtk_regmap_update_bits. (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: Fix UBSAN warning. (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Factor out DSP specific operations (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Factor out parsing of firmware ID header (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Refactor firmware status reading (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Move wm_adsp2_set_dspclk to CODEC drivers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Don't export wm_adsp2_lock (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Shutdown any compressed streams on DSP watchdog timeout (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Add locking to wm_adsp2_bus_error (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Correct handling of compressed streams that restart (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: free link string in error (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: free stream_name of dai_drv (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Don't trigger jackpoll_work in azx_resume (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph: add graph_parse_mclk_fs() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph: rename graph_get_conversion() to graph_parse_convert() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: add simple_parse_mclk_fs() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: rename simple_get_conversion() to simple_parse_convert() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: recording has no sound after booting (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: fix jack type detection issue (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: Check JD status when system resume (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: mt8183: skip for i2s5 in mck_disable (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-lib: use 8 byte header for IR context to get isochronous cycle (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-motu: add support MOTU 8pre FireWire (Jaroslav Kysela) [1683051] +- [sound] ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and declaration (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Add BYT_RT5651_JD_NOT_INV quirk (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5651: Add support for active-high jack detect (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: spdifrx: add power management (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-amplifier: Make gpio property optional (Jaroslav Kysela) [1683051] +- [documentation] ALSA: ASoC: dt-bindings: add regulator property to simple amplifier (Jaroslav Kysela) [1683051] +- [documentation] ALSA: ASoC: simple-amplifier: remame dio2125 documentation (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-motu: use 'version' field of unit directory to identify model (Jaroslav Kysela) [1683051] +- [sound] ALSA: sb8: add a check for request_region (Jaroslav Kysela) [1683051] +- [sound] ALSA: echoaudio: add a check for ioremap_nocache (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: create tlv before soc_tplg_init_kcontrol (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Add support headset mode for New DELL WYSE NB (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Add support headset mode for DELL WYSE AIO (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: merge alc_fixup_headset_jack to alc295_fixup_chromebook (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: hdmi - add Icelake support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8810: automatic selecting BCLK in I2S master mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8810: fix the typo of function name (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8810: use 64-bit arithmetic instead of 32-bit (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: odroid: Fix clock configuration for 44100 sample rate (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8810: fix the issue of widget with prefixed name (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - add more quirks for HP Z2 G4 and HP Z240 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Fixed Headset Mic JD not stable (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Enable headset MIC of Acer TravelMate X514-51T with ALC255 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/tegra: avoid build error without CONFIG_PM (Jaroslav Kysela) [1683051] +- [sound] ALSA: usx2y: Fix potential NULL pointer dereference (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Avoid NULL pointer dereference at snd_hdac_stream_start() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: axi-i2s: let both capture and playback be optional (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: src: Avoid a potential deadlock (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: fix registers declaration in regmap (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8824: fix the issue of the widget with prefix name (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dpcm: prevent snd_soc_dpcm use after free (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC:intel:skl:fix a simultaneous playback & capture issue on hda platform (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC:hdac_hda:use correct format to setup hda codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC:soc-pcm:fix a codec fixup issue in TDM case (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ti: fix davinci_mcasp_probe dependencies (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ams-delta: remove duplicate 'const' (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ti: remove compat dma probing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: use default dai name (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: improve channel capabilities handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: change trigger traces (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: add i2c dependency for SND_SOC_SDM845 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: davinci-mcasp: Fix clang warning without CONFIG_PM (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: src: fix compiler warnings (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Fix DAPM routes for capture stream (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: Fix probe deferral following prelink failure (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdmi-codec: avoid limiting params->msbits in hw_params() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: fix set_sync service (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: fix oversampling mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: fix race condition in irq handler (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: fix exposed capabilities in spdif mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: fix iec958 controls indexation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ab8500: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdmi-codec: fix S/PDIF DAI (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Add quirk for MOTU MicroBook II (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: btcvsd add loopback (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic3x: fix reset gpio reference counting (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: skip useless write in slave mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: fix race condition in irq handler (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: remove useless callback (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: fix dma configuration (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: fix stream count management (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: fix 16 bit format support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: fix IRQ clearing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: Kconfig: fix dependency for sdm845 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Boards: Add Maxim98373 support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: gen: fix SSI9 4/5/6/7 busif related register address (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-motu: fix construction of PCM frame for capture direction (Jaroslav Kysela) [1683051] +- [sound] ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Extend i915 component bind timeout (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Improve logging messages (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Add support for multiple compressed buffers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Refactor compress stream initialisation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Reorder some functions for improved clarity (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Factor out stripping padding from ADSP data (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs35l36: Fix an IS_ERR() vs NULL checking bug (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/tegra: sound card name from device tree (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: odroid: Prevent uninitialized variable use (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: Fix of-node refcount unbalance in qcom_snd_parse_of() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: odroid: Fix of_node refcount unbalance (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: Fix of-node refcount unbalance in DAI-link parser (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl: Fix of-node refcount unbalance in fsl_ssi_probe_from_dt() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Allow compressed buffers in any memory region (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Update cached error state on trigger (Jaroslav Kysela) [1683051] +- [sound] ALSA: ppc: Fix of-node refcount unbalance (Jaroslav Kysela) [1683051] +- [sound] ALSA: aoa: Fix of-node refcount unbalance (Jaroslav Kysela) [1683051] +- [sound] ALSA: ac97: Fix of-node refcount unbalance (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: pcm186x: Fix energysense SLEEP bit (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: pcm186x: fix wrong usage of DECLARE_TLV_DB_SCALE() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Fix multiple "IIS multi" devices initialization (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Fix secondary platform device unregistration (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: glk: Add DAI links for Multi-Playback (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Add Geminilake Dialog Maxim machine driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Headset button support in broxton machine driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sunxi: sun50i-codec-analog: Rename hpvcc regulator supply to cpvdd (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: adau1977: Add support for setting MICBIAS via DT (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Potential small memory leak in dapm_cnew_widget() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: odroid: Add missing DAPM routes (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8741: Make function 'wm8741_mute' static (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_esai: fix register setting issue in RIGHT_J mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: SoC: imx-sgtl5000: add missing put_device() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: Fix missing of_node_put() at simple_dai_link_of() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: Fix refcount underflow (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: odroid: Ensure proper sample rate on pri/sec PCM (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: remove set but not used variables 'mask, cr1' (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: free created components in tplg load error (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs35l36: Make some symbols static (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: Kconfig: select dmic for sdm845 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_spdif: fix sysclk_df type (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_spdif: fix TXCLK_DF mask (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: ad193x: Add support to disable on-chip PLL (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: ad193x: Add runtime support for DSP_A and I2S modes (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: ad193x: Fix frame polarity for DSP_A format (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: ad193x: Set constraint to always have 32 sample bits (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: ad193x: Remove capture support for codecs without ADC (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsi: fix spelling mistake "doens't" -> "doesn't" (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Expose sample resolution through proc interface (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Prevent potential NULL platform data dereference (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dmaengine: Remove unused SND_DMAENGINE_PCM_FLAG_CUSTOM_CHANNEL_NAME flag (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7219: Update TDM usage to be more flexible (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7219: Add support for master mode BCLK rate adjustment (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Convert to SPDX License Indentifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Comments clean up (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Change indentation in SAMSUNG_I2S_FMTS definition (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Simplify pri_dai, sec_dai pointers usage (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: add missing put_device() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: Specify DMA channel names through custom DMA config (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: odroid: Add support for secondary CPU DAI (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Get rid of a static spinlock (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Move quirks data to common driver data structure (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Move IP variant data to common driver data structure (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Drop spinlock pointer from i2s_dai data structure (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Move SFR pointer to common driver data structure (Jaroslav Kysela) [1683051] +- [sound] ALSA: es1688: Remove set but not used variable 'hw' (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Disable PC beep in passthrough on alc285 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cros_ec_codec: Make symbol 'cros_ec_dai' static (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: mt8183: make some functions static (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs35l36: Remove unused including (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Move registers cache to common driver data structure (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Move opclk data to common driver data structure (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Move core clk to the driver common data structure (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Add widgets and routes for DPCM support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Move clk supplier data to common driver data structure (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Restore support for the secondary PCM (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Comment why read blocks when PCM is not running (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-acpi: remove new_mach_data field (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-acpi: remove asoc_plat_name field (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: soc-acpi: cnl-match.c: remove asoc_plat_name field (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: soc-acpi: icl-match: remove asoc_plat_name field (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: soc-acpi: hsw-bdw-match: remove asoc_plat_name field (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: soc-acpi: glk-match: remove asoc_plat_name field (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: soc-acpi: cht-match: remove asoc_plat_name field (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: soc-acpi: byt-match: remove asoc_plat_name field (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: soc-acpi: bxt-match: remove asoc_plat_name field (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: icl-match: remove prefix for SOF files (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: hsw-bdw-match: remove prefix for SOF files (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: hda-match: remove prefix for SOF files (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: glk-match: remove prefix for SOF files (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: cnl-match: remove prefix for SOF files (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: cht-match: remove prefix for SOF files (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: byt-match.c: remove prefix for SOF files (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bxt-match: remove prefix for SOF files (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Convert to single component with multiple DAIs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: dmaengine: Allow to specify custom DMA device (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dmaengine: Extend use of chan_names provided in custom DMA config (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dmaengine: Improve of_node test in dmaengine_pcm_request_chan_of() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Fix prescaler setting for the secondary DAI (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Use __printf markup to silence compiler (Jaroslav Kysela) [1683051] +- [sound] ALSA: tlv320aic32x4: delay i2c access by 1 ms after hardware reset (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: btcvsd fix rx stream assign (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8741: Set OSR mode in hw_params() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8741: Add digital mute callback (Jaroslav Kysela) [1683051] +- [sound] ALSA: PCM: check if ops are defined before suspending PCM (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdac_hdmi: use devm_kzalloc for all structures (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: use pOFn instead of device_node.name (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3060: Add clock select (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3060: Add soft reset on probe (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: set .ignore_module_refcount field in component (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: don't increase component module refcount unconditionally (Jaroslav Kysela) [1683051] +- [sound] ALSA: gpiolib: acpi: Introduce ACPI_GPIO_QUIRK_ONLY_GPIOIO (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: msm8916-wcd-digital: convert license header to SPDX (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: msm8916-wcd-analog: add missing license information (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: regulator notifier registration should be managed (Jaroslav Kysela) [1683051] +- [sound] ALSA: i915/snd_hdac: I915 subcomponent for the snd_hdac (Jaroslav Kysela) [1683051] +- [base] ALSA: components: multiple components for a device (Jaroslav Kysela) [1683051] +- [documentation] ALSA: component: Add documentation (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Revert capture stream behavior change in blocking mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Fix function name in kernel-doc comment (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Define snd_pcm_lib_preallocate_*() as returning void (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: xlnx: fix up for snd_pcm_lib_preallocate_pages_for_all() API change (Jaroslav Kysela) [1683051] +- [sound] ALSA: SoC: stm32: i2s: manage clock power (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: i2s: add power management (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: jz4725b: Remove unnecessary const qualifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs35l36: Add support for Cirrus CS35L36 Amplifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Fix implicit fb endpoint setup by quirk (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Add quirk for HP EliteBook 840 G5 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: jz4725b: Use C++ style comments in header (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: Kconfig: Show knob, and depend on MIPS || COMPILE_TEST (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: jz4740: Add support for devicetree (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: jz4740: Use SPDX license notifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: Prevent clk_get_rate() calls in atomic context (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun4i-codec: Add Line Playback Volume, Line Boost Volume, Line Right, Line Left, Line Playback Switch (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun4i-codec: Add FM Playback Volume, FM Left, FM Right, FM Playback Switch (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun4i-codec: Add Mic1 Playback Switch, Mic2 Playback Switch (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun4i-codec: Merge sun4i_codec_left_mixer_controls and sun4i_codec_right_mixer_controls into sun4i_codec_mixer_controls (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun4i-codec: Add Mic1 Boost Volume, Mic2 Boost Volume (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun4i-codec: Add sun7i_codec_controls, sun7i_codec_codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun4i-codec: Add Mic Playback Volume (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun4i-codec: Add MIC2 Pre-Amplifier, Mic2 input (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: jz4725b: fix spelling mistake "Deemphatize" -> "Deemphasize" (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: fix semicolon.cocci warnings (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: ssiu: correct shift bit for ssiu9 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: Add jz4725b-codec driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: harden use of lookup tables (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dmaengine: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: xtensa: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: uniphier: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: txx9: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sh: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: intel: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dwc: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: fix out-of-bounds accesses to DAPM lookup tables (Jaroslav Kysela) [1683051] +- [sound] ALSA: cs46xx: Clean up proc file creations (Jaroslav Kysela) [1683051] +- [sound] ALSA: info: Move card id proc creation into info.c (Jaroslav Kysela) [1683051] +- [sound] ALSA: info: Minor optimization (Jaroslav Kysela) [1683051] +- [sound] ALSA: info: Drop unused snd_info_entry.card field (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb: Clean up with new procfs helpers (Jaroslav Kysela) [1683051] +- [sound] ALSA: sparc: Clean up with new procfs helpers (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcmcia: Clean up with new procfs helpers (Jaroslav Kysela) [1683051] +- [sound] ALSA: pci: Clean up with new procfs helpers (Jaroslav Kysela) [1683051] +- [sound] ALSA: i2c: Clean up with new procfs helpers (Jaroslav Kysela) [1683051] +- [sound] ALSA: isa: Clean up with new procfs helpers (Jaroslav Kysela) [1683051] +- [sound] ALSA: drivers: Clean up with new procfs helpers (Jaroslav Kysela) [1683051] +- [sound] ALSA: info: Add standard helpers for card proc file entries (Jaroslav Kysela) [1683051] +- [sound] ALSA: pci: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: compress: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: emux: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: opl4: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire: Remove superfluous snd_info_register() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ssm2602: switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: compress: Add helper functions for component trigger/set_params (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: compress: Clarify the intent of current compressed ops handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: remove some unnecessary NULL checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ssm2602: Fix ADC powerup sequencing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Check for NULL widget in dapm_update_dai_unlocked (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: spi: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: sparc: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: sh: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ppc: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: pci: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: parisc: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: atmel: Drop superfluous PCM preallocation error checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Fix build error without CONFIG_PCI (Jaroslav Kysela) [1683051] +- [sound] ALSA: compress: Fix stop handling on compressed capture streams (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Add support for new T+A USB DAC (Jaroslav Kysela) [1683051] +- [sound] ALSA: info: Always register entries recursively (Jaroslav Kysela) [1683051] +- [sound] ALSA: core: Don't allow NULL device for memory allocation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sh: Avoid passing NULL to memory allocators (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: Avoid passing NULL to memory allocators (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ak4118: fix missing header (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: btcvsd: fix spelling mistake "offest" -> "offset" (Jaroslav Kysela) [1683051] +- [sound] ALSA: arm: Avoid passing NULL to memory allocators (Jaroslav Kysela) [1683051] +- [sound] ALSA: x86: Avoid passing NULL to memory allocators (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: unload physical dai link in remove (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: add SND_SOC_DOBJ_GRAPH type for dapm routes (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: clear platform pointers on error (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Add warnings for widget overwrite when adding route (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Only power up active channels from a DAI (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: fix oops/use-after-free case with dai driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: fix use-after-free issue with dailink sname (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: add btcvsd driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: arizona: Add channel numbers to AIFs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: fixup TDM Split mode check for CTU (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: synchronize connection check for simple-card/audio-graph (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: fixup MIX kctrl registration (Jaroslav Kysela) [1683051] +- [sound] ALSA: isa: Avoid passing NULL to memory allocators (Jaroslav Kysela) [1683051] +- [sound] ALSA: mips: pass struct device to DMA API functions (Jaroslav Kysela) [1683051] +- [sound] ALSA: hal2: pass struct device to DMA API functions (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Serialize codec registrations (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Use a common helper for hp pin reference (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Fix lose hp_pins for disable auto mute (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Headset microphone support for System76 darp5 (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: remove a superfluous function declaration (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sprd: Add Spreadtrum audio DMA platfrom driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: modify dapm route loading routine and add dapm route unloading (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: fix memory leak in soc_tplg_dapm_widget_create (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: Fix memory leak from soc_tplg_denum_create_texts (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: Remove widgets from dobj list (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: Reduce number of dereferences when accessing dobj (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Use standard device registration for beep (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Apply ALC294 hp init also for S4 resume (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Record the current power state before suspend/resume calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5672: remove useless test (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Fixed hp_pin no value (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cros_ec_codec: Add codec driver for Cros EC (Jaroslav Kysela) [1683051] +- [documentation] ALSA: ASoC: Documentation: Add google, cros-ec-codec (Jaroslav Kysela) [1683051] +- [maintainers] ALSA: MAINTAINERS: add maintainers for ChromeOS EC sub-drivers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: Fix missing slimbus dependency (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Cleanup DSD whitelist (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: apq8096: add slim support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: add audio routings (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: add capture dapm widgets (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: add playback dapm widgets (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: add basic controls (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: add CLASS-H Controller support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: add support to wcd9335 codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: glk_rt5682_max98357a: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bxt_rt298: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bxt_da7219_max98357a: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5672: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5645: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: cht_bsw_nau8824: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: cht_bsw_max98090_ti: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_da7213: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bdw-rt5677: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: broadwell: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: haswell: platform name fixup support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: add helper to change platform name for all dailinks (Jaroslav Kysela) [1683051] +- [sound] ALSA: dice: add support for Solid State Logic Duende Classic/Mini (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5651: Variable "ret" in function rt5651_i2c_probe() could be uninitialized (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-acpi: add static inline fallbacks when CONFIG_ACPI=n (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm512x: Fix clocking calculations when not using the PLL (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm512x: Implement the set_bclk_ratio interface (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: use for_each_link_codecs() for dai_link codecs V2 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Fixup build error for mt6358 (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Fix tight loop of OSS capture stream (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Add Opus #3 to quirks for native DSD support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: mt6358: add codec driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: mt8183: add platform driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: Allow soc_find_component lookups to match parent of_node (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Use the common error path in __snd_pcm_lib_xfer() (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: Off by one in latter_handle_midi_msg() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: make const arrays static, reduces object code size (Jaroslav Kysela) [1683051] +- [sound] ALSA: proc: Avoid possible leaks of snd_info_entry objects (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Simplify proc file destruction (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Drop unused snd_pcm_substream.file field (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: comment cleanup about destination address of async transactions for MIDI messages (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Cleanup snd_pcm_stream_lock() & co (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Remove down_write() hack for snd_pcm_link_rwsem (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: More fine-grained PCM link locking (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: Fix multi-CODEC setups (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: support rx MIDI functionality for Fireface UCX (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: add protocol-specific operation to fill transaction buffer with MIDI messages (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: add model-dependent parameter for address to receive async transaction for MIDI messages (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: support tx MIDI functionality of Fireface UCX (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: add model-dependent parameter for address range to receive async transaction (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: change prototype of handler for async transaction with MIDI messages (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: Correct the setting while select ASRC clk for AD/DA filter (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/tegra: add driver flag for runtime PM (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/tegra: implement runtime suspend/resume (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/tegra: remove redundant clock enable API (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/tegra: add runtime PM callbacks (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/tegra: get clock handles early in probe (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/tegra: runtime power management support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: rename to asoc_simple_card_canonicalize_platform() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: use for_each_link_codecs() for dai_link codecs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: add soc_cleanup_component() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: reduce if/else nest on soc_probe_link_dais (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: merge card resources cleanup method (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: add new snd_soc_flush_all_delayed_work() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: add .num_platform for dai_link (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Avoid confusing loop in snd_pcm_unlink() (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Make PCM linked list consistent while re-grouping (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Unify snd_pcm_group initialization (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Call snd_card_unref() inside in_pcm_file() (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Add mute LED support for HP ProBook 470 G5 (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: add support for Fireface UCX (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: code refactoring to parse of clock configuration (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: code refactoring for dump of sync status (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: add protocol-dependent operation to get clock status (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: add protocol-dependent operation to switch mode to fetch PCM frame (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: add protocol-dependent operation to dump status (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: obsolete proc node to leave one node (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: unify protocol layer for FF400/FF800 (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: rename protocol layer for former models (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Fix unused variable warning (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc.h: add explanation of legacy/modern style of dai_link (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_sai: Remove expensive print in irq handler (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: remove error due to probe deferral (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-spdif: don't print EPROBE_DEFER as error (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_spdif: don't print EPROBE_DEFER as error (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-sgtl5000: don't print EPROBE_DEFER as error (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-sgtl5000: lower log level for potential probe deferral cases (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-sgtl5000: put of nodes if finding codec fails (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdmi-codec: fix oops on re-probe (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: add default pdata for i2s mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sdm845: Set DAI format for dmic codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: Kconfig: select max98927 for sdm845 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: Fix potential NULL pointer dereference (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-audmux: change snprintf to scnprintf for possible overflow (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5514-spi: Fix potential NULL pointer dereference (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: change snprintf to scnprintf for possible overflow (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: Fix PLL source register definitions (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: Don't defer probe on optional, NULL components (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Make snd_pcm_suspend() local static (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcmcia: Remove superfluous snd_pcm_suspend*() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: arm: Remove superfluous snd_pcm_suspend*() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: aoa: Remove superfluous snd_pcm_suspend*() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: ppc: Remove superfluous snd_pcm_suspend*() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: x86: Remove superfluous snd_pcm_suspend*() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb: Remove superfluous snd_pcm_suspend*() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: pci: Remove superfluous snd_pcm_suspend*() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: drivers: Remove superfluous snd_pcm_suspend*() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: isa: Remove superfluous snd_pcm_suspend*() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: atiixp: Move PCM suspend/resume code into trigger callback (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Suspend streams globally via device type PM ops (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: Make snd_soc_find_component() more robust (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: fix init platform memory handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: xlnx: parse AES audio parameters (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: msm8916-wcd-digital: Select REGMAP_MMIO to fix build error (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: msm8916-wcd-digital: remove few unused variables (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs4341: fix waring unused-function (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: program stripe control for codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: program stripe bits for controller (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: add verbs for stripe control (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: add register offset for stripe control (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Add api to program stripe control bits (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: intel: skl: Fix display power regression (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Fix typo for ALC225 model (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: Hold client_mutex around soc_init_dai_link() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: use correct drvdata in snd_byt_cht_es8316_mc_remove() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Boards: move the codec PLL configuration to _init (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: SND_SOC_DAPM_MICBIAS is deprecated (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7219: Add recalc_rate function to return DAI clock rate (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7219: MCLK should be enabled before DAI clocks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: defer card probe until all component is added to list (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Remove set but not used variable 'first_ch_bits' (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Fix a mask wrong issue in snd_hdac_stream_start() (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Fix mismatches for register mask and value in hdac controller (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Disable headset Mic VREF for headset mode of ALC225 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Add unplug function into unplug state of Headset Mode for ALC225 (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: fix CM6206 register definitions (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt274: Variable "buf" in function rt274_jack_detect() could be uninitialized (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ADAU7002: Add optional delay before start of capture (Jaroslav Kysela) [1683051] +- [sound] ALSA: cs46xx: Potential NULL dereference in probe (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Add quirk for PoV TAB-P1006W-232 (v1.0) tablet (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Add support for jack-detect using an external GPIO (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Add quirks module parameter (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Revert "Fix DMIC map headsetmic mapping" (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5651: Add support for jack detect using an external GPIO (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5651: Add ACPI ID 10EC5640 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: Add quirk for PoV P1006W tablet (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: update BSDSR/BSDISR handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sgtl5000: Allow SCLK pad drive strength to be changed (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: xlnx: enable SPDIF driver build (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: xlnx: add SPDIF audio driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic32x4: Kernel OOPS while entering DAPM standby mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Add MICFIL SoC Digital Audio Interface driver. (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: eliminate left-over from Raumfeld machine driver removal (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt298: fix boolean tests (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rl6437a: use __be32 for a __be32 buf (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5645: store eq kcontrol byte in __be (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7219: use logical AND (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7219: fix endianness issues (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mt6351: remove unneeded variable (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tscs42xx.c: fix boolean test (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8824: fix boolean assignment (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5651: fix boolean assignments (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98927: fix boolean assignments (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5640: fix boolean assignments (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoc: rt286: fix boolean tests (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt274: fix boolean tests (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs4271: fix boolean assignments (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98383: fix boolean assignments to true/false (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5670: remove unused mux/mixer define (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5645: remove unused mux define (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: fix kernel doc descriptions (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: es8316: remove unused constant variables (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98090: remove unused constant variables (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dmic: declare trigger function as static (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ak4458: Add support for AK4497 (Jaroslav Kysela) [1683051] +- [sound] ALSA: sb: fix a missing check of snd_ctl_add (Jaroslav Kysela) [1683051] +- [sound] ALSA: line6: fix check on snd_card_register (Jaroslav Kysela) [1683051] +- [sound] ALSA: ice1712: fix a missing check of snd_i2c_sendbytes (Jaroslav Kysela) [1683051] +- [sound] ALSA: gus: add a check of the status of snd_ctl_add (Jaroslav Kysela) [1683051] +- [sound] ALSA: oxygen: initialize spdif_playback_enable to 0 (Jaroslav Kysela) [1683051] +- [sound] ALSA: virtuoso: add de-emphasis control (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Support Dell headset mode for New AIO platform (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Fix an out-of-bound read in create_composite_quirks (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Always check descriptor sizes in parser code (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Check mixer unit descriptors more strictly (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Add support for GPIO mode of the pins (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Move context save/restore to runtime_pm callbacks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ti: davinci-mcasp: No need for IS_MODULE/BUILTIN check for pcm driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirks for ASUS MeMO Pad 7 (ME176C) (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: sst: Fallback to BYT-CR if IRQ 5 is missing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: sst: Simplify is_byt_cr() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Add ACPI match table entry for ES8316 codec on BYTCR platform (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Set card long_name based on quirks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Add input-map support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Add external speaker mux support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Add jack-detect support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Add support for SSP0 (BYTCR) (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Minor refactoring (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Sort includes alphabetically (Jaroslav Kysela) [1683051] +- [regulator] ALSA: regulator: fixed: Let core handle GPIO descriptor (Jaroslav Kysela) [1683051] +- [regulator] ALSA: regulator/gpio: Allow nonexclusive GPIO access (Jaroslav Kysela) [1683051] +- [regulator] ALSA: regulator: fixed: Default enable high on DT regulators (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: es8316: Add DAC mono mix switch mixer control (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: es8316: Add jack-detect support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Variable "val" in function rt274_i2c_probe() could be uninitialized (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: fix platform_no_drv_owner.cocci warnings (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: xlnx: fix error handling in xlnx_formatter_pcm_probe (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: add workaround for silence of rk3288 ACODEC (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: support ACODEC for rk3328 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: reduce naming prefix (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: cleanup DAI link loop method - step2 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: cleanup DAI link loop method - step1 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: add link_info (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: add 1 CPU : 1 Codec support again (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: add asoc_simple_card_get_conversion() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: reduce naming prefix (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: cleanup DAI link loop method - step2 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: cleanup DAI link loop method - step1 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: add link_info (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: add 1 CPU : 1 Codec support again (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: xlnx: enable audio formatter driver build (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: xlnx: add pcm formatter platform driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-scu-card: remove simple-scu-card (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-scu-card: remove audio-graph-scu-card (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: add asoc_graph_card_get_conversion() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: check "reg" property on asoc_simple_card_get_dai_id() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: boards: use snd_mask_set_format in all machine drivers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Atom: simplify boolean tests (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Baytrail: simplify boolean test (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Baytrail: remove unneeded variable (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Haswell: assign booleans to true/false (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Haswell: remove unneeded semicolon (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: simplify boolean tests (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: remove useless cast (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8904: enable MCLK in STANDBY (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8904: save model id directly in of_device_id.data (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8904: make the driver visible in Kconfig (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs4341: Add driver for CS4341 DAC (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: Fix recording no sound issue (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: atom: Make PCI dependency explicit (Jaroslav Kysela) [1683051] +- [sound] ALSA: compress: prevent potential divide by zero bugs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm-dai: Fix a small memory leak (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm-dai: Fix a NULL vs IS_ERR() bug (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm-dai: Off by one in of_q6asm_parse_dai_data() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm512x: Fix a double unlock in pcm512x_digital_mute() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: xlnx: change license header format style (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: xlnx: Grammar s/the the/the/ (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dma-sh7760: cleanup a debug printk (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sdm845: set jack only for a specific backend (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Revert DSP detection on legacy HD-audio driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/tegra: clear pending irq handlers (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Enable the headset mic auto detection for ASUS laptops (Jaroslav Kysela) [1683051] +- [sound] ALSA: HD-Audio: SKL+: force HDaudio legacy or SKL+ driver selection (Jaroslav Kysela) [1683051] +- [sound] ALSA: HD-Audio: SKL+: abort probe if DSP is present and Skylake driver selected (Jaroslav Kysela) [1683051] +- [sound] ALSA: HDA: export process_unsol_events() (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Enable audio jacks of ASUS UX391UA with ALC294 (Jaroslav Kysela) [1683051] +- [sound] ALSA: bebob: fix model-id of unit for Apogee Ensemble (Jaroslav Kysela) [1683051] +- [sound] ALSA: xen-front: Use Xen common shared buffer implementation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ti: Kconfig: Remove the deprecated options (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ti: Merge davinci and omap directories (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: add mute LED support for HP EliteBook 840 G4 (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: code refactoring to handle model-specific registers (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: add support for packet streaming on Fireface 800 (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: allocate isochronous resources in mode-specific implementation (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: code refactoring to handle multiplier mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: share helper function to switch fetching mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: fix for state to fetch PCM frames (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-lib: use the same print format for 'without_header' tracepoints (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-lib: fix wrong assignment for 'out_packet_without_header' tracepoint (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-lib: fix wrong handling payload_length as payload_quadlet (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6routing: add display_port_rx port routing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6afe-dai: add support to Display port RX dais (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: qdafe: add support for display_port_rx (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm-dai: Add support to compress offload (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm: add support to MP3 format (Jaroslav Kysela) [1683051] +- [sound] ALSA: soc-compress: add support to snd_compr_set_runtime_buffer() (Jaroslav Kysela) [1683051] +- [sound] ALSA: compress: make use of runtime buffer for copy (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: Add more platform granularity (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: tidyup prefix for snd_soc_codec_conf (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: tidyup convert_rate/channel method (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: tidyup mclk-fs method (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: merge simple-scu-card (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: tidyup prefix for snd_soc_codec_conf (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: tidyup convert_rate/channel method (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: tidyup mclk-fs method (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: merge audio-graph-scu-card (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: fixup asoc_simple_card_get_dai_id() ID method (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: Invoke pcm_new() for all DAI-link (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm512x: Implement the digital_mute interface (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: fix do_div warning in spdifin (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: add error logs on probe, remove dependency on NHLT (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: remove useless tests on HDaudio capabilities (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: stop probe if HDaudio capabilities don't exist (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: Harden DSP detection with PCI class/subclass info (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: Add CFL-S support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3060: Add powersaving widgets for DAC and ADC (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: xlnx: enable i2s driver build (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: xlnx: Add i2s driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: kbl_rt5660: Add a new machine driver for kbl with rt5660 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: add axg spdif input (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: axg-toddr: add support for spdifin backend (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: Dereference pointer for memcpy sizeof in asoc_simple_card_probe (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: add support for Huawei WMI micmute LED (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: fix front speakers on Huawei MBXP (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: remove RSND_REG_ from rsnd_reg (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: add support for Fireface 800 with MIDI functionality only (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: localize a handler for MIDI messages on tx transaction (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: add driver data for register for MIDI high address (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: share register for async transaction of MIDI messages (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: add support for second optical interface for ADAT stream (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: share helper function to get current sampling rate and clock source (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: share status and configuration dump (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: share some registers for status of clock synchronization (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-scu-card: care multi DPCM codec_conf (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-scu-card: use cpu/codec pointer on graph_dai_props (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-scu-card: tidyup "convert-rate/channels" parsing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-scu-card: care link / dai count (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-scu-card: add dai-link support (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - make pci_iounmap() call conditional (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/hdmi: Always set display_power_control for Intel HSW+ codecs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdac_hdmi: Add missing display power-off at driver removal (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Make snd_hdac_display_power() void function (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/intel: Properly free the display power at error path (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/intel: Drop superfluous AZX_DCAPS_I915_POWERWELL checks (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Refactor display power management (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-scu-card: tidyup asoc_simple_card_parse_daifmt() timing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: use cpu/codec pointer on simple_dai_props (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: fix build warning without CONFIG_OF (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sdm845: add rt5663 codec select (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: kbl_da7219_max98927: fix the audio jack button remapping (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirk for the Point of View Mobii TAB-P1005W-232 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirk for the Prowise PT301 tablet (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Enable audio jacks of ASUS UX433FN/UX333FA with ALC294 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Enable audio jacks of ASUS UX533FD with ALC294 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: ALC294 mic and headset-mode fixups for ASUS X542UN (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/intel: Refactoring PM code (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: fix reference to wrong register for clock configuration (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Fix the mute LED regresion on Lenovo X1 Carbon (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max9867: Add copyright and module author (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sdm845: Add configuration for headset codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sdm845: Add TDM configuration for speaker (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max9867: Fix signal paths (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max9867: Calculate LRCLK divider (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max9867: Fix power management (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max9867: Remove useless assignment (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Enable headset button support for new codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Add jack button support (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Add jack pointer and unsolicited event bits to callback (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Fixed headphone issue for ALC700 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5660: Add a new ACPI match ID (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: ak4104: move to GPIO consumer API (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: cs4270: move to GPIO consumer API (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Use of_node_name_eq for node name comparisons (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: use dma_ops of parent device for acp_audio_dma (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: use DMA addr rather than CPU pa for acp_audio_dma (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Gnawty (Jaroslav Kysela) [1683051] +- [sound] ALSA: aoa: Use of_node_name_eq for node name comparisons (Jaroslav Kysela) [1683051] +- [sound] ALSA: aoa: Remove direct OF name and type accesses (Jaroslav Kysela) [1683051] +- [sound] ALSA: sparc: Use of_node_name_eq for node name comparisons (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4860G/Z6860G (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: Fix mic issue on Acer AIO Veriton Z4660G (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Add support for Acer Aspire C24-860 headset mic (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek: ALC286 mic and headset-mode fixups for Acer Aspire U27-880 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98373: Added max98373_reset for stable amp reset (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: use cpu/codec pointer on graph_dai_props (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-scu-card: care multi DPCM codec_conf (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-scu-card: use cpu/codec pointer on graph_dai_props (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-scu-card: care link / dai count (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: fixup asoc_simple_card_get_dai_id() counting (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: add missing TDM Split mode support for simple-card (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: fixup mod ID for CTU regmap read/write (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: indicates Channel and Mode for debug (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/hdmi - Add Tegra186 and Tegra194 support (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/tegra - Probe up to 8 codecs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Clapper (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: remove raumfeld machine driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: add ACPI matching tables for ICL (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Fix speaker output regression on Thinkpad T570 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: au8540: use 64-bit arithmetic instead of 32-bit (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Add support for AMD Stoney Ridge (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Add SMSL D1 to quirks for native DSD support (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Fix starvation on down_write_nonblock() (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Call snd_pcm_unlink() conditionally at closing (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/tegra: compatible string as shortname (Jaroslav Kysela) [1683051] +- [platform] ALSA: platform/x86: thinkpad_acpi: Add audio mute LED classdev support (Jaroslav Kysela) [1683051] +- [platform] ALSA: platform/x86: dell-laptop: Add micmute LED trigger support (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Support led audio trigger (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3168a: Don't disable pcm3168a when CONFIG_PM defined (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dmic: introduce module_param wakeup_delay (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dmic: introduce mode switch delay (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: sdm845: Create and setup jack in init callback (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: sdm845: Add board specific dapm widgets (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: davinci-mcasp: Implement configurable dismod handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: davinci-mcasp: Update PDIR (pin direction) register handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: davinci-mcasp: Clear TXSTAT register before activating serializers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: Add FW reply for MCLK/SCLK IPC (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: Make DSP replies more human readable (Jaroslav Kysela) [1683051] +- [drivers] ALSA: leds: trigger: Introduce audio mute LED trigger (Jaroslav Kysela) [1683051] +- [drivers] ALSA: leds: core: Introduce LED pattern trigger (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: tidyup registering method for rsnd_kctrl_new() (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Support ALC300 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Add auto-mute quirk for HP Spectre x360 laptop (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max9867: Fix whitespace (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc.h: makes snd_soc_of_parse_audio_prefix() inline (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: Fix a NULL vs IS_ERR() check in probe (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: fix spelling mistake "Frequence" -> "Frequency" (Jaroslav Kysela) [1683051] +- [sound] ALSA: Revert "ALSA: Replace snd_malloc_pages() and snd_free_pages() with standard helpers" (Jaroslav Kysela) [1683051] +- [sound] ALSA: Replace snd_malloc_pages() and snd_free_pages() with standard helpers (Jaroslav Kysela) [1683051] +- [sound] ALSA: control: Consolidate helpers for adding and replacing ctl elements (Jaroslav Kysela) [1683051] +- [sound] ALSA: control: Fix race between adding and removing a user element (Jaroslav Kysela) [1683051] +- [sound] ALSA: sparc: Fix invalid snd_free_pages() at error path (Jaroslav Kysela) [1683051] +- [sound] ALSA: wss: Fix invalid snd_free_pages() at error path (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - fix headset mic detection for MSI MS-B171 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Add ASRock N68C-S UCC the power_save blacklist (Jaroslav Kysela) [1683051] +- [sound] ALSA: ac97: Fix incorrect bit shift at AC97-SPSA control write (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-tascam: notify events of change of state for userspace applications (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-tascam: apply small refactoring to handle several type of event for hwdep interface (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-tascam: queue events for change of control surface (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-tascam: add new hwdep ioctl command to get state image (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-tascam: pick up data of state from tx isochronous pakcets (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-dmic: Add pm_qos handling to avoid overruns with CPU_IDLE (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-mcpdm: Add pm_qos handling to avoid under/overruns with CPU_IDLE (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-mcbsp: Fix latency value calculation for pm_qos (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: tidyup define position (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: tidyup typo SND_AUDIO_GRAPH_CARD (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-scu-card: tidyup asoc_simple_card_parse_daifmt() timing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-scu-card: tidyup "convert-rate/channels" parsing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-scu-card: tidyup "prefix" parsing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-scu-card: tidyup "prefix" parsing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: add snd_soc_of_parse_node_prefix() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-amplifier: add VCC regulator widget (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sunxi: sun50i-codec-analog: Add support for cpvdd regulator supply (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple_card_utils: remove "option" from asoc_simple_card_of_parse_routing() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: tidyup asoc_simple_card_parse_convert() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: accept NULL parameter on asoc_simple_card_xxx() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: remove asoc_simple_card_clk_register() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: makes rsnd_ssi_is_dma_mode() static (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: tidyup rsnd_parse_connect_ssiu_compatible() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sdm845: Add support for Secondary MI2S interface (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sdm845: Update slot_width for Quaternary TDM port (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: use platform_data for machine drivers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: fix interface for Chromebook machine drivers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: acpi: define common interface for machine driver configuration (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: acpi: fix: continue searching when machine is ignored (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: fix Kconfigs, make HDaudio codec optional (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic3x: Add support for CBM_CFS and CBS_CFM clocking modes (Jaroslav Kysela) [1683051] +- [sound] ALSA: aoa: Use device_type helpers to access the node type (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - fix AE-5 pincfg (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add new ZxR quirk (Jaroslav Kysela) [1683051] +- [sound] ALSA: asihpi: clean up indentation, replace spaces with tab (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5663: Fix error handling of regulator_set_load (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: fix spelling mistake "Inavlid" -> "Invalid" (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: clean up indentation, remove extraneous tab (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: arizona: fix indentation issue with return statement (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320dac33: clean up indentation, remove extraneous tab (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic31xx: asihpi: clean up indentation, remove extraneous tab (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Convert a few more users to using pOFn instead of device_node.name (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5663: Add regulator support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ak4118: Add support for AK4118 S/PDIF transceiver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm186x: Fix device reset-registers trigger value (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: remove set but not used variable 'dma_buffer' (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: Fixed build errors (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8822: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8822: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Recalculate audio map forcely when card instantiated (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-abe-twl6040: Fix missing audio card caused by deferred probing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: fix memory leak of i2s_data on error return (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3060: Add DT property for single-ended output (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3060: Rename output widgets (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: Set dai_link id to each dai_link (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun8i-codec: add missing route for ADC (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: enable acp3x drivers build (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: add acp3x system resume pm op (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: add acp3x runtime pm ops (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: add acp3x tdm mode support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: add acp3x i2s ops (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: add acp3x pcm driver dma ops (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: Interrupt handler changes for ACP3x DMA driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: add ACP3x PCM platform driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: amd: create ACP3x PCM platform device (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: add ACP3.0 PCI driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: add ACP 3.x IP register header (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Power down links before turning off display audio power (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: hdac_hdmi: add Icelake support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Factor out common init code (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Fix dma-unsafe read of scratch registers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: add missing slave_config setting for I2S (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-mcbsp: No need to initialize max_xx_thres when it is not used (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-mcbsp: Remove redundant check for mcbsp->pdata (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-mcbsp: Re-arrange files for core McBSP and Sidetone function split (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-mcbsp: Move out the FIFO check from set_threshold and get_delay (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-mcbsp: Simplify the mcbsp_start/_stop function parameters (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-mcbsp: Clean up the interrupt handlers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-mcbsp: Skip dma_data.maxburst initialization (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-mcbsp: Clean up dma_data addr initialization code (Jaroslav Kysela) [1683051] +- [sound] ALSA: oxfw: add support for APOGEE duet FireWire (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Call pci_iounmap() instead of iounmap() (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Add quirk entry for HP Pavilion 15 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Optimize for non-PCI configuration (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: use ring buffer for rsnd_mod_name() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun8i-codec: fix crash on module removal (Jaroslav Kysela) [1683051] +- [sound] ALSA: oss: Use kvzalloc() for local buffer allocations (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_ssi: Change to use DEFINE_SHOW_ATTRIBUTE macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: add TDM Split mode support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: add SSIU BUSIF support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: handle DPCM converted rate/chan under core (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: move HDMI information from ssi.c to core.c (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: use defined io_playback/io_capture (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: rename rsnd_runtime_is_ssi_xxx() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: remove endpoint bidirectional check (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-scu-card: remove error check which never happen (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-scu-card: remove endpoint bidirectional check (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: remove endpoint bidirectional check (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: add quirk for APL RVP boards (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: add SOF information for APL RVP (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: remove GFP_ATOMIC, use GFP_KERNEL (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: boards: fix Skylake typo (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: use standard interface for Atom machine drivers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: use standard interface for Hdaudio machine driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: change ac97 dependencies (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap: Remove unused machine driver for AM3517-evm (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3168a: remove read-only status register from snd_kcontrol_new (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ak5558: Remove redundant snd_soc_component_read32 calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6afe-dai: Fix the dai widgets (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm-dai: Only add routing once. (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Define registers for CM6206 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Fix incorrect clearance of thinkpad_acpi hooks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6afe: Fix wrong MI2S SD line mask (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: rsnd_mod_name() handles both name and ID (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: add .get_id/.get_id_sub (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: move .get_status under rsnd_mod_ops (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3168a: cleanup hw_constraint for LEFT_J/I2S (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-mcbsp: On OMAP1 and OMAP2420 only 16bit format is supported (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: constify regulator_desc structure (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: constify snd_soc_dai_ops structures (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6afe-dai: constify snd_soc_dai_ops structures (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8825: remove unnecessary unlikely() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: mrfld: fix uninitialized variable access (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm97xx: fix uninitialized regmap pointer problem (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: smd845: constify snd_soc_ops structure (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: fix less than zero comparison on unsigned int (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sunxi: rename SND_SUNXI_ADDA_PR_REGMAP to SND_SUN8I_ADDA_PR_REGMAP (Jaroslav Kysela) [1683051] +- [sound] ALSA: x86: Rip out the lpe audio runtime suspend/resume hooks (Jaroslav Kysela) [1683051] +- [sound] ALSA: x86: Fix runtime PM for hdmi-lpe-audio (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: fixup clock start checker (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fix oops w/ for_each_rtd_codec_dai_rollback() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-lib: fix insufficient PCM rule for period/buffer size (Jaroslav Kysela) [1683051] +- [sound] ALSA: ca0106: Disable IZD on SB0570 DAC to fix audio pops (Jaroslav Kysela) [1683051] +- [sound] ALSA: dice: fix to wait for releases of all ALSA character devices (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: fix noderef.cocci warnings (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: fix master clock naming (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: add clock dependency for sai (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Actually fix microphone issue (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun4i-i2s: move code from startup/shutdown hooks into pm_runtime hooks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm2000: Remove wm2000_read helper function (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs42l51: fix mclk support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Log addresses as 8 digits in wm_adsp_buffer_populate (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Rename memory fields in wm_adsp_buffer (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs42l51: add mclk support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: set sai as mclk clock provider (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: fix trivial checkpatch issues (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Add support for hw_free on CODEC to CODEC links (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: kbl_da7219_max98927: minor white space clean up (Jaroslav Kysela) [1683051] +- [sound] ALSA: i2c/cs8427: Fix int to char conversion (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: tidyup SSICR::SWSP for TDM (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: enable TDM settings for SSI parent (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3168a: add hw constraint for capture channel (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sta32x: Add support for XTI clock (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8822: new codec driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tegra_sgtl5000: fix device_node refcounting (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sunxi: allow the sun8i-codec driver to be built on ARM64 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sunxi: Add new driver for Allwinner A64 codec's analog path controls (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun8i-codec-analog: split regmap code into separate driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun8i-codec: Don't hardcode BCLK / LRCK ratio (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sun4i-i2s: Add compatibility with A64 codec I2S (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: intel: don't pass GFP_DMA32 to dma_alloc_coherent (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Add 2 more models to the power_save blacklist (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: Add Kabylake Dialog+Maxim machine driver entry (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Boards: Add KBL Dialog Maxim I2S machine driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Add SND_JACK_LINEOUT jack type (Jaroslav Kysela) [1683051] +- [sound] ALSA: asihpi: don't pass GFP_DMA32 to dma_alloc_coherent (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3168a: add I2S/Left_J TDM support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3168a: add hw constraint for channel (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3168a: add HW constraint for non RIGHT_J (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sta32x: set ->component pointer in private struct (Jaroslav Kysela) [1683051] +- [sound] ALSA: au88xx: Add fall-through annotations (Jaroslav Kysela) [1683051] +- [sound] ALSA: opti92xx-ad1848: Use the standard fall-through annotation (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: oss: Use the standard fall-through annotation (Jaroslav Kysela) [1683051] +- [sound] ALSA: caiaq: Add fall-through annotation (Jaroslav Kysela) [1683051] +- [sound] ALSA: memalloc: Add fall-through annotation (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-motu: add missing entries to Kconfig (Jaroslav Kysela) [1683051] +- [sound] ALSA: isight: fix leak of reference to firewire unit in error path of .probe callback (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Add mic quirk for the Lenovo G50-30 (17aa:3905) (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98373: Sort DHT Rot Pnt Volume in reverse order (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98373: Sort max98373_bde_gain_tlv in reverse order (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98373: Sort BDE Limiter Thresh Volume in reverse order (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98373: Sort Digital Volume in reverse order (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: enable mclk-fs on codec node (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: use 32bit TDM width as default (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98988: add I2C dependency (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire: simplify cleanup process when failing to register sound card (Jaroslav Kysela) [1683051] +- [sound] ALSA: bebob/fireworks: simplify handling of local device entry table (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire: release reference count of firewire unit in .remove callback of bus driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire: block .remove callback of bus driver till all of ALSA character devices are released (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Fix the problem of the front MIC on the Lenovo M715 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Fix headphone pin config for ASUS G751 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Fix input effect controls for desktop cards (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add error checking in ca0132_build_controls() (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Clean up patch_ca0132() (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Fix microphone inconsistency issues (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98988: make it selectable (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98088: Add master clock handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8782: add support for regulators (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Add ASUS G751 quirk model entry (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Add quirk for ASUS G751 laptop (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: Use the standard fall-through annotations (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: intel: skylake: Add fall-through annotation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt274: Add fall-through annotations (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm186x: Use the standard fall-through annotation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: adau1761: Use the standard fall-through annotation (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Add custom mixer status quirks for RME CC devices (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: update quirk for B&W PX to remove microphone (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/sigmatel - Disable automute for Elo VuPoint (Jaroslav Kysela) [1683051] +- [sound] ALSA: rawmidi: A lightweight function to discard pending bytes (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: add fault detect recovery property to DT bindings (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa-ssp: enable and disable extclk if given (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm-dai: checking NULL vs IS_ERR() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: intel: skylake: Add missing break in skl_tplg_get_token() (Jaroslav Kysela) [1683051] +- [sound] ALSA: oxfw: use managed-resource to maintain cache of stream formats (Jaroslav Kysela) [1683051] +- [sound] ALSA: oxfw: use managed-resource to maintain model-specific data (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireworks: use managed-resource to maintain response buffer (Jaroslav Kysela) [1683051] +- [sound] ALSA: bebob: use managed-resource to maintain data specific to M-Audio FW-1814/ProjectMix I/O (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire: use managed-resource of fw unit device for private data (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Cannot adjust speaker's volume on Dell XPS 27 7760 (Jaroslav Kysela) [1683051] +- [sound] ALSA: intel8x0: Fix fall-through annotations (Jaroslav Kysela) [1683051] +- [sound] ALSA: sb8: Fix fall-through annotations (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-lib: add PCM rules to obsolete PCM constraints based on LCM of SYT_INTERVAL (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add ZxR exit commands (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add ZxR 600 ohm gain control (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Remove input select enum for ZxR (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add ZxR input/output select commands (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add ZxR DSP post-download commands (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add ZxR init commands (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add DBpro hda_codec_ops (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add ZxR pincfg (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add ZxR quirks + new quirk check function (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Fix surround sound with output effects (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Fix AE-5 control type (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Fix mismatch for register mask and value in ext controller. (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: qdsp6: remove duplicated include (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm9712: fix unused variable warning (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: atmel: add SND_SOC_I2C_AND_SPI dependency (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: avoid AC97_BUS build warning (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-utils: Rename dummy_dma_ops to snd_dummy_dma_ops (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98088: add OF support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs4265: Add a MIC pre. route (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: add for_each_component_dais() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: add for_each_component() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: fixup SSI clock during suspend/resume modes (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: qdsp6: remove duplicated include from q6adm.c (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tidyup for_each_card_prelinks() dai_link (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5663: Remove the boost volume in the beginning of playback (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: add for_each_dpcm_be() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: add for_each_dpcm_fe() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: add for_each_comp_order() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: add for_each_card_components() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: add for_each_card_rtds() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: add for_each_card_links() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: add for_each_card_prelinks() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rename for_each_rtd_codec_dai_reverse to rollback (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: convert for_each_rtd_codec_dai() for missing part (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add AE-5 exit function (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add AE-5 specific controls (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add input selection commands for AE-5 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add output set commands for AE-5 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Clean up ca0132_alt_out_select (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add DSP setup functions for AE-5 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Merge post-dsp functions + cleanup (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Change firmware name and usage (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add AE-5 regular init setup (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add AE-5 pre-init and ca0113 functions (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Change ca0132_mmio_init for AE-5 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Set AE-5 bools and select mixer (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add pincfg for AE-5 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add quirk for Sound BlasterX AE-5 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Define new verbs and control params (Jaroslav Kysela) [1683051] +- [sound] ALSA: xen-front: Refine indentations and constify snd_pcm_ops (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Fix the audio-component completion timeout (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5677-spi: Drop unused GPIO include (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: Minor code modification (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Fix capture unstable in beginning for some runs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: Fix the boost volume at the begining of playback (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: Update calibration function (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: Remove HP volume control (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: Improve HP performance (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: remove redundant include (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5514-spi: Get the period_bytes in the copy work to make sure the value correctly (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: add snd_soc_is_matching_component() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: manage platform name under snd_soc_init_platform() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm-dai: remove duplicated include from q6asm-dai.c (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hisilicon: fix fall-through annotations (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: es8328: Fix fall-through annotations (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireworks: fix memory leak of response buffer at error path (Jaroslav Kysela) [1683051] +- [sound] ALSA: oxfw: fix memory leak of discovered stream formats at error path (Jaroslav Kysela) [1683051] +- [sound] ALSA: oxfw: fix memory leak for model-dependent data at error path (Jaroslav Kysela) [1683051] +- [sound] ALSA: bebob: fix memory leak for M-Audio FW1814 and ProjectMix I/O at error path (Jaroslav Kysela) [1683051] +- [sound] ALSA: atiixp: fix fall-through annotations (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Enable runtime PM only for discrete GPU (Jaroslav Kysela) [1683051] +- [sound] ALSA: oxfw: fix memory leak of private data (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-tascam: fix memory leak of private data (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-digi00x: fix memory leak of private data (Jaroslav Kysela) [1683051] +- [sound] ALSA: intel8x0m: Register irq handler after register initializations (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Fix implicit definition of pci_iomap() on SH (Jaroslav Kysela) [1683051] +- [sound] ALSA: don't call skl_init_chip() to reset intel skl soc (Jaroslav Kysela) [1683051] +- [sound] ALSA: enable interrupt after dma buffer initialization (Jaroslav Kysela) [1683051] +- [sound] ALSA: Revert "ASoC: Intel: Skylake: Acquire irq after RIRB allocation" (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: remove dai->driver NULL check (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: add support to card rebind (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: remove unneeded static set .owner field in platform_driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: add missing INTERLEAVED PCM attribute (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: remove unused num_dai_links (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: avoid nested code on soc_remove_dai() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5668: remove empty rt5668_i2c_remove() (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: fix unused variable warning (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Fix UBSAN warning at snd_soc_get/put_volsw_sx() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: switch to new ac97 bus support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Fix simultaneous playback and capture on different channel (Jaroslav Kysela) [1683051] +- [sound] ALSA: emu10k1: fix possible info leak to userspace on SNDRV_EMU10K1_IOCTL_INFO (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Add missing return value check for snd_soc_dapm_new_dai (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: skl-topology: Use kmemdup to replace kzalloc + memcpy (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: q6core: Use kmemdup to replace kzalloc + memcpy (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: txx9: use devm_snd_soc_register_component() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sh: use devm_snd_soc_register_component() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap: use devm_snd_soc_register_component() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nuc900: use devm_snd_soc_register_component() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tscs454: use devm_snd_soc_register_component() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5668: use devm_snd_soc_register_component() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdac_hda: use devm_snd_soc_register_component() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: bcm: use devm_snd_soc_register_component() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: atmel_ssc_dai: use devm_snd_soc_register_component() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Ensure reset bit is cleared before configuring (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm-dai: clean up a return (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Fix a couple uninitialized ret variables (Jaroslav Kysela) [1683051] +- [sound] ALSA: fireface: fix memory leak in ff400_switch_fetching_mode() (Jaroslav Kysela) [1683051] +- [sound] ALSA: bebob: use address returned by kmalloc() instead of kernel stack for streaming DMA mapping (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Update hardware pointer before start capture (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98373: usleep_range() needs include/delay.h (Jaroslav Kysela) [1683051] +- [sound] ALSA: regmap: split up regmap_config.use_single_rw (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: hdac_hdmi: Limit sampling rates at dai creation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Avoid uninitialised variable warning (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sgtl5000: avoid division by zero if lo_vag is zero (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: don't use p for dev_dbg() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: don't fallback to PIO mode when -EPROBE_DEFER (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: adg: care clock-frequency size (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: gen: use tab instead of white-space (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdac_hdmi: remove redundant check for !port condition (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Move CODEC to CODEC params from the widget to the runtime (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Add support for multi-CODEC CODEC to CODEC links (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Move connection of CODEC to CODEC DAIs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Cosmetic tidy up of snd_soc_dapm_new_control (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Move error handling to snd_soc_dapm_new_control_unlocked (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: add for_each_rtd_codec_dai() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: add for_each_link_codecs() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic31xx: Add overflow detection support (Jaroslav Kysela) [1683051] +- [sound] ALSA: mips: Cleanup indirect PCM helper usages (Jaroslav Kysela) [1683051] +- [sound] ALSA: cs46xx: Use SNDRV_PCM_INFO_SYNC_APPLPTR info flag (Jaroslav Kysela) [1683051] +- [sound] ALSA: emu10k1: Use SNDRV_PCM_INFO_SYNC_APPLPTR info flag (Jaroslav Kysela) [1683051] +- [sound] ALSA: mips: Use SNDRV_PCM_INFO_SYNC_APPLPTR info flag (Jaroslav Kysela) [1683051] +- [sound] ALSA: rme32: Use SNDRV_PCM_INFO_SYNC_APPLPTR info flag (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Fix several mismatch for register mask and value (Jaroslav Kysela) [1683051] +- [sound] ALSA: aoa: Convert to using pOFn instead of device_node.name (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: Don't schedule DAPM work if already in target state (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Add driver for PROTO Audio CODEC (with a WM8731) (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: merge .nolock_start and .prepare (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: ssiu: Support to init different BUSIF instance (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: ssiu: Support BUSIF other than BUSIF0 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoc: rsnd: dma: Calculate PDMACHCRE with consider of BUSIF (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoc: rsnd: dma: Calculate dma address with consider of BUSIF (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: ssi: Check runtime channel number rather than hw_params (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: ssi: Fix issue in dma data address assignment (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: remove is_play parameter from hw_rule function (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: add support for 8 bit S8 format (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: add support for the DSP_A/DSP_B formats (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: add support for 16/24 bit slot widths (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: add warning message to rsnd_kctrl_accept_runtime() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: fixup not to call clk_get/set under non-atomic (Jaroslav Kysela) [1683051] +- [sound] ALSA: rawmidi: Initialize allocated buffers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tlv320aic31xx: Add short circuit detection support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fix soc-core.c kernel-doc warning (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: q6routing: initialize data correctly (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tas6424: Add channel fault reporting (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tas6424: Save last fault register even when clear (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tas6424: Print full register name in error message (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-util: remove dai_link compatible code for platform (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-scu-card: support snd_soc_dai_link_component style for platform (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: support snd_soc_dai_link_component style for platform (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-scu-card: support snd_soc_dai_link_component style for platform (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: support snd_soc_dai_link_component style for platform (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-util: support snd_soc_dai_link_component style for platform (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: use snd_soc_dai_link_component for platform (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-util: remove dai_link compatible code for codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-scu-card: support snd_soc_dai_link_component style for codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-scu-card: use simple_dai_props (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: support snd_soc_dai_link_component style for codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-scu-card: support snd_soc_dai_link_component style for codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-scu-card: use simple_dai_props (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: support snd_soc_dai_link_component style for codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple_card_utils: support snd_soc_dai_link_component style for codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs4265: Add a S/PDIF enable switch (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs4265: Add native 32bit I2S transport (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs4265: SOC_SINGLE register value error fix (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: tas5720: add TAS5722 TDM slot width setting support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: tas5720: add TAS5722 specific volume control (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: davinci-mcasp: Add support for FIFO usage caused delay reporting (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Fix cancel_work_sync() stall from jackpoll work (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Clean up jackpoll_ms option handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: add axg pdm input (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dmic: add DT module alias (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dmic: add Kconfig prompt for the generic dmic codec. (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: adau17x1: Unused exported functions changed to internal (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3060: Improve legibility of if-statements (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3060: Improve stylistics of file comments (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: atmel: tse850: switch to SPDX license identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Change MCLK to 48Mhz (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Set constraints for DMIC and MAX98357a codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm3060: Add codec driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: cht-bsw-rt5672: Add key-mappings for the headset buttons (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: Add quirk for Thinkpad 8 tablet (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5670: Add quirk for Thinkpad 8 tablet (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: adau17x1: Implemented safeload support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sigmadsp: safeload should not have lower byte limit (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdac_hda: add asoc extension for legacy HDA codec drivers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: use hda_bus instead of hdac_bus (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: add HDA BE DAIs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: use HDAudio if ACPI enumeration fails (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Boards: Machine driver for SKL+ w/ HDAudio codecs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: add table for HDA-based platforms (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: move hda_codec.h to include/sound (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8804: Add ACPI support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: Update calibration function (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: Change DAC/ADC volume scale (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98373: Added 10ms sleep after amp software reset (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: axg-tdm: restrict formats depending on slot width (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: axg-fifo: report interrupt request failure (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: imply clock and reset controllers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dpcm: Properly initialise hw->rate_max (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Don't fail creating new DAPM control on NULL pinctrl (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Remove clock framework ifdefs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Convert to using pOFn instead of device_node.name (Jaroslav Kysela) [1683051] +- [sound] ALSA: intel_hdmi: Use the new non-cached allocation (Jaroslav Kysela) [1683051] +- [sound] ALSA: intel8x0: Use the new non-cached allocation for 440MX workaround (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Remove substream allocation/free ops (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Use new non-cached allocation for non-snoop mode (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Check the non-cached stream buffers more explicitly (Jaroslav Kysela) [1683051] +- [sound] ALSA: memalloc: Add non-cached buffer type (Jaroslav Kysela) [1683051] +- [sound] ALSA: memalloc: Simplify snd_malloc_dev_pages() calls (Jaroslav Kysela) [1683051] +- [sound] ALSA: memalloc: Don't align the size to power-of-two (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Do error checks at creating system ports (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: add error check in snd_seq_system_client_init() (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: signedness bug in snd_pcm_plug_alloc() (Jaroslav Kysela) [1683051] +- [sound] ALSA: hdspm: fix spelling mistake "Initializeing" -> "Initializing" (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Return 0 when size < start_threshold in capture (Jaroslav Kysela) [1683051] +- [kvm] ALSA: treewide: correct "differenciate" and "instanciate" typos (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Fix HP Headset Mic can't record (Jaroslav Kysela) [1683051] +- [sound] ALSA: ac97: fix unbalanced pm_runtime_enable (Jaroslav Kysela) [1683051] +- [sound] ALSA: ac97: fix check of pm_runtime_get_sync failure (Jaroslav Kysela) [1683051] +- [sound] ALSA: ac97: fix device initialization in the compat layer (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5514: Fix the issue of the delay volume applied again (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98373: Added speaker FS gain cotnrol register to volatile. (Jaroslav Kysela) [1683051] +- [sound] ALSA: update dell-wmi mic-mute registration to new world order (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Fix NULL pointer deference on CODEC to CODEC DAIs (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: virmidi: Fix discarding the unsubscribed output (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: Acquire irq after RIRB allocation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm9712: fix replace codec to component (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirks for 2 more devices (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: adav80x: mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7219: Add delays to capture path to remove DC offset noise (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: mixart: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: opl3: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add exit commands for Recon3D (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Change mixer controls for Recon3D (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add Recon3D input and output select commands (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add DSP setup defaults for Recon3D (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add Recon3D startup functions and setup (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add bool variable to enable/disable pci region2 mmio (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add Recon3D pincfg (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add quirk ID and enum for Recon3D (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Add alt_functions unsolicited response (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Clean up ca0132_init function. (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Create mmio gpio function to make code clearer (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Make DSP name configurable by codec driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Declare firmware controls from codec driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max98373: Added software reset register to readable registers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Correct DSP pointer for preloader control (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5677: Fix initialization of rt5677_of_match.data (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: compress: make BE and FE order inline with dpcm (Jaroslav Kysela) [1683051] +- [sound] ALSA: intel_hdmi: remove redundant variable cfg_val (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Set delay value for the capture case (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Modified DMA pointer for capture (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Make ACP->SYSMEM DMA non circular (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8994: Fix missing break in switch (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6afe-dai: add SLIM tx AIF_IN dapm (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: remove unused header files from common.h (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sdm845: remove unused header files (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: apq8096: remove unused header files (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: make common.c as proper module (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8903: use true and false for boolean values (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da9055: use true and false for boolean values (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm5100-tables: use true and false for boolean values (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7213: use true and false for boolean values (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: twl6040: use true and false for boolean values (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7219: use true and false for boolean values (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8996: use true and false for boolean values (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cs4270: use true and false for boolean values (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8990: use true and false for boolean values (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tda7419: use true and false for boolean values (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5631: use true and false for boolean values (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: max9850: use true and false for boolean values (Jaroslav Kysela) [1683051] +- [sound] ALSA: dice: fix wrong copy to rx parameters for Alesis iO26 (Jaroslav Kysela) [1683051] +- [sound] ALSA: echoaudio: Mark expected switch fall-throughs (Jaroslav Kysela) [1683051] +- [sound] ALSA: emu10k1: Mark expected switch fall-throughs (Jaroslav Kysela) [1683051] +- [sound] ALSA: mixart: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Add mute LED quirk for HP Spectre x360 (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq_oss: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: samsung: i2s: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-dmic: Mark expected switch fall-throughs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_esai: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: omap-mcpdm: Mark expected switch fall-throughs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: davinci-i2s: mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: smd845: fix memory leak (Jaroslav Kysela) [1683051] +- [sound] ALSA: synth: Remove empty init and exit (Jaroslav Kysela) [1683051] +- [sound] ALSA: pci: Remove empty init and exit (Jaroslav Kysela) [1683051] +- [sound] ALSA: i2c: Remove empty init and exit (Jaroslav Kysela) [1683051] +- [sound] ALSA: isa: Remove empty init and exit (Jaroslav Kysela) [1683051] +- [sound] ALSA: drivers: Remove empty init and exit (Jaroslav Kysela) [1683051] +- [sound] ALSA: compress: Remove empty init and exit (Jaroslav Kysela) [1683051] +- [sound] ALSA: gus: fix spelling mistake "acumulator" -> "accumulator" (Jaroslav Kysela) [1683051] +- [sound] ALSA: es18xx: mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: opti9xx: mark expected switch fall-throughs (Jaroslav Kysela) [1683051] +- [sound] ALSA: opti92x: mark expected switch fall-throughs (Jaroslav Kysela) [1683051] +- [sound] ALSA: galaxy: Mark expected switch fall-throughs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bxt: Use refcap device for mono recording (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: remove support for card rebind using component framework (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: smd845: remove auto rebinding (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: apq8096: remove auto rebinding (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: Fix unmet dependency warning for SND_SOC_SDM845 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8994: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm9081: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8995: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8962: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8996: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8904: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8960: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8955: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5677: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5640: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8961: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsi: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: sb: Fix a typo (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Fix invalid use of sizeof in parse_uac_endpoint_attributes() (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Drop unused 64bit division macros (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Use no intrruptible mutex_lock (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Fix leftovers at probe error path (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Remove dead codes (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Minor cleanup of MIDI event parser helpers (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-pcm: Use delay set in component pointer function (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: Fix build (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: Fix build due to CLASS-H Controller support (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: remove redundant pointer 'urb' (Jaroslav Kysela) [1683051] +- [sound] ALSA: sonicvibes: remove redundant pointer 'dir' (Jaroslav Kysela) [1683051] +- [sound] ALSA: ens137x: remove redundant array pcm_devs (Jaroslav Kysela) [1683051] +- [sound] ALSA: emu10k1: remove redundant variable attn (Jaroslav Kysela) [1683051] +- [sound] ALSA: cs5535audio: remove redundant pointer 'dma' (Jaroslav Kysela) [1683051] +- [sound] ALSA: asihpi: remove redundant variable max_streams (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: remove redundant pointers 'priv' and 'rtd' (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8540: remove redundant variable osrate (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: add sdm845 sound card support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: Add support to parse common audio device nodes (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: add CLASS-H Controller support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wcd9335: add support to wcd9335 codec (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Operate UAC3 Power Domains in PCM callbacks (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Add UAC3 Power Domains to suspend/resume (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: AudioStreaming Power Domain parsing (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Initial Power Domain support (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: virmidi: Use READ_ONCE/WRITE_ONCE() macros (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: virmidi: Offload the output event processing (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: uniphier: change functions to static (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: uniphier: add support for multichannel output (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sirf: Fix potential NULL pointer dereference (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tegra_alc5632: fix device_node refcounting (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sh: Kconfig: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ak4613: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: da7210: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ak4554: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ak4642: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm8988: fix typo in rate constraints (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tegra: i2s: Fix typo/broken macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/hdmi: Use single mutex unlock in error paths (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Turn CX8200 into D3 as well upon reboot (Jaroslav Kysela) [1683051] +- [sound] ALSA: ctxfi: cthw20k2: Replace mdelay() with msleep() and usleep_range() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ALSA:: ctxfi: cthw20k1: Replace mdelay() with msleep() (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: quirks: Replace mdelay() with msleep() and usleep_range() (Jaroslav Kysela) [1683051] +- [sound] ALSA: sb: Proper endian notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: atiixp_modem: Proper endian notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: atiixp: Proper endian notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: bt87x: Proper endian notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: echoaudio: Proper endian notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: maestro3: Proper endian notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: intel8x0m: Proper endian notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: intel8x0: Proper endian notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: lola: Proper endian notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: mixart: Proper endian notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: riptide: Properly endian notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Proper endian notations for BDL pointers (Jaroslav Kysela) [1683051] +- [sound] ALSA: trident: Proper endian notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: ymfpci: Proper endian notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: xen: Use standard pcm_format_to_bits() for ALSA format bits (Jaroslav Kysela) [1683051] +- [sound] ALSA: sb: Fix sparse warning wrt PCM format type (Jaroslav Kysela) [1683051] +- [sound] ALSA: sb: Fix PCM format bit calculation (Jaroslav Kysela) [1683051] +- [sound] ALSA: wss: Fix sparse warning wrt PCM format type (Jaroslav Kysela) [1683051] +- [sound] ALSA: asihpi: Fix PCM format notations (Jaroslav Kysela) [1683051] +- [sound] ALSA: au88x0: Fix sparse warning wrt PCM format type (Jaroslav Kysela) [1683051] +- [sound] ALSA: ad1816a: Fix sparse warning wrt PCM format type (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Fix sparse warning wrt PCM format type (Jaroslav Kysela) [1683051] +- [sound] ALSA: riptide: Fix PCM format type conversion (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Fix implicit PCM format type conversion (Jaroslav Kysela) [1683051] +- [sound] ALSA: virmidi: Fix too long output trigger loop (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dmaengine: Use standard pcm_format_to_bits() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm186x: Declare PCM format with snd_pcm_format_t (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl: Use snd_mask_set_format() (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Fix interval evaluation with openmin/max (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Add snd_mask_set_format() helper for standard usages (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: intel: Fix snd_pcm_format_t handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Use int for format bit position (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dmaengine: Fix missing __user prefix in copy_user callback (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: zte: Fix incorrect PCM format bit usages (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: align axg card driver with DT bindings documentation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: use IRQ_RETVAL in the fifo irq handler (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Fix build warning (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Add a fix voltage regulator for DA7219 and ADAU7002 (Jaroslav Kysela) [1683051] +- [sound] ALSA: memalloc: Fix missing PAGE_SIZE definition (Jaroslav Kysela) [1683051] +- [sound] ALSA: memalloc: declare snd_sgbuf_aligned_pages() unconditionally (Jaroslav Kysela) [1683051] +- [sound] ALSA: emu10k1: Fix missing __force annotation for user/kernel pointer cast (Jaroslav Kysela) [1683051] +- [sound] ALSA: korg1212: Add __force annotation to cast in user-copy callbacks (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Use standard lower_32_bits() and upper_32_bits() (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Declare the common variable in header file (Jaroslav Kysela) [1683051] +- [sound] ALSA: opl3: Declare common variables properly (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Fix a sparse warning about snd_ctl_elem_iface_t (Jaroslav Kysela) [1683051] +- [sound] ALSA: msnd: Use NULL instead of 0 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/ca0132 - Use NULL instead of 0 (Jaroslav Kysela) [1683051] +- [sound] ALSA: msnd: Fix the default sample sizes (Jaroslav Kysela) [1683051] +- [sound] ALSA: msnd: Add missing __iomem annotations (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Add support for Encore mDSD USB DAC (Jaroslav Kysela) [1683051] +- [sound] ALSA: cs5535audio: Fix invalid endian conversion (Jaroslav Kysela) [1683051] +- [sound] ALSA: vxpocket: Fix invalid endian conversions (Jaroslav Kysela) [1683051] +- [sound] ALSA: vx222: Fix invalid endian conversions (Jaroslav Kysela) [1683051] +- [sound] ALSA: seq: Fix poll() error return (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: fix widget handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Atom: fix inversion between __iowrite32 and __ioread32 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Atom: simplify iomem address and casts (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: make sst_dma functions static (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: BDL definitions should be __le32 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Haswell: fix endianness handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5631: add Volume to the name of volume control (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: imx-sgtl5000: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_utils: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_asrc: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl-asoc-card: Switch to SPDX identifier (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: add support to snd_soc_dai_get_channel_map() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5514: Fix the issue of the delay volume applied (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: axg-spdifout: select SND_PCM_IEC958 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/i915: Allow delayed i915 audio component binding (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Generic DSD detection for Thesycon-based implementations (Jaroslav Kysela) [1683051] +- [sound] ALSA: memalloc: Don't exceed over the requested size (Jaroslav Kysela) [1683051] +- [sound] ALSA: timer: catch invalid timer object creation (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: remove clock divider and pll setup from zylonite and magician (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: add axg sound card support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: export snd_soc_of_get_slot_mask (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: add tdm input driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: add tdm output driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: add tdm interface driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: add tdm formatter base driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tegra: improve goto error label (Jaroslav Kysela) [1683051] +- [usb] ALSA: powerpc/ps3: Set driver coherent_dma_mask (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirk for the "Connect Tablet 9" tablet (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Add quirk table entries for various devices (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Add mono speaker quirk (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Add IN2 input mapping (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Set OVCD limit for VIOS LTH17 to 2000uA (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Fix using the wrong GPIO for the ext-amp on some boards (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5651: Add IN3 Boost volume control (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Parse HOST_BUFFER controls (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Allow up to 8 channels for voice control (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Take prefix into account in control name length (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Correct algorithm list allocation size (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Ensure DSP boot work complete before preloader_put return (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Allow changing from a bad sample rate (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: add axg spdif output (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: add axg toddr driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: add axg frddr driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: meson: add axg fifo base driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdac_hdmi: Add documentation for power management (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: apq8096: remove component framework related code (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6routing: remove component framework related code (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm-dai: remove component framework related code (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6afe-dai: remove component fw related code (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: add support to card re-bind using component framework (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Add __force to cast in snd_pcm_lib_read/write() (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Nuke snd_pcm_lib_mmap_vmalloc() (Jaroslav Kysela) [1683051] +- [sound] ALSA: rawmidi: Use kvmalloc() for buffers (Jaroslav Kysela) [1683051] +- [sound] ALSA: rawmidi: Minor code refactoring (Jaroslav Kysela) [1683051] +- [sound] ALSA: rawmidi: Simplify error paths (Jaroslav Kysela) [1683051] +- [sound] ALSA: rawmidi: Tidy up coding styles (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Make audio component support more generic (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/i915: Associate audio component with devres (Jaroslav Kysela) [1683051] +- [sound] ALSA: drm/i915: Split audio component to a generic type (Jaroslav Kysela) [1683051] +- [sound] ALSA: emu8000: Use swap macro in snd_emu8000_sample_new (Jaroslav Kysela) [1683051] +- [sound] ALSA: emu10k1_patch: Use swap macro in snd_emu10k1_sample_new (Jaroslav Kysela) [1683051] +- [gpu] ALSA: vga_switcheroo: set audio client id according to bound GPU id (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: use PCI_BASE_CLASS_DISPLAY to replace PCI_CLASS_DISPLAY_VGA (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Tidy up logic for Processing Unit min/max values (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Unify virtual type units type to UAC3 values (Jaroslav Kysela) [1683051] +- [include] ALSA: usb-audio: Add support for Processing Units in UAC3 (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Processing Unit controls parsing in UAC2 (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-audio: Add support for Selector Units in UAC3 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: For capture have interrupts on I2S->ACP channel (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Send correct channel for configuring DMA descriptors (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Boards: Add GLK Realtek Maxim I2S machine driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hdmi-codec: fix routing (Jaroslav Kysela) [1683051] +- [sound] ALSA: cs46xx: remove redundant pointer 'ins' (Jaroslav Kysela) [1683051] +- [sound] ALSA: ali5451: remove redundant pointer 'codec' (Jaroslav Kysela) [1683051] +- [sound] ALSA: sb8: remove redundant pointer runtime (Jaroslav Kysela) [1683051] +- [sound] ALSA: gus: remove redundant pointer private_data (Jaroslav Kysela) [1683051] +- [sound] ALSA: es1688: remove redundant pointer chip (Jaroslav Kysela) [1683051] +- [sound] ALSA: opl3: remove redundant pointer opl3 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6routing: off by one in routing_hw_params() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6afe-dai: fix a range check in of_q6afe_parse_dai_data() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: allow soc-core to pick up name prefixes from component nodes (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dpcm: add rate merge to the BE stream merge (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dpcm: rework runtime stream merge (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Fix snd_interval_refine first/last with open min/max (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Reporting button presses (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Disable jack-detect over suspend/resume (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5651: Add button press support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5651: Allow disabling jack-detect by calling set_jack(NULL) (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5651: Fix workqueue cancel vs irq free race on remove (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Add support for externar amplifier enable GPIO (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Move getting of codec_dev into probe() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Remove is_valleyview helper (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirk for the Lenovo Miix2 8 tablet (Jaroslav Kysela) [1683051] +- [dma] ALSA: dmaengine: add support for reporting pause and resume separately (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: adau171x1: Connect playback DAI to the DSP (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: make SND_PXA_SOC_SSP depend on PLAT_PXA (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: replace "p" with "pK" (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Allow drivers to set R/W wait time. (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8824: use 64-bit arithmetic instead of 32-bit (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa-ssp: add support for an external clock in devicetree (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: cmd: Add missing newline to debug message (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsl_spdif: Use 64-bit arithmetic instead of 32-bit (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6afe-dai: Do not overwrite slim dai num_channels (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6routing: add slim rx routings (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6afe-dai: add support to slim tx dais (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6afe: Add missing slimbus capture ports (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: Use snd_pcm_stop_xrun() helper (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sti: Use snd_pcm_stop_xrun() helper (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: Use snd_pcm_stop_xrun() helper (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: davinci: Use snd_pcm_stop_xrun() helper (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: nau8825: use 64-bit arithmetic instead of 32-bit (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm-dai: do not close port if its not opened (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6afe-dai: do not close port if its not opened (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: Use snd_pcm_stop_xrun() for xrun injection (Jaroslav Kysela) [1683051] +- [sound] ALSA: pcm: trace XRUN event at injection, too (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: core: Allow topology to override machine driver FE DAI link config. (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: atmel-i2s: Remove unnecessary audio PLL clock (aclk) (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: es7134: add support for the es7154 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: es7134: correct required power supplies (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Simplify trigger handler (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Reset bytescount when starting transaction (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Do not generate interrups for every captured sample (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Fix Capture DMA channel names (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Always subtract bytescount (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Always stop ch2 first (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa-ssp: mark expected switch fall-through (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: es7241: add es7241 codec support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: add button detection mode control (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb-midi: use irqsave() in USB's complete callback (Jaroslav Kysela) [1683051] +- [sound] ALSA: usb: caiaq: audio: use irqsave() in USB's complete callback (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: es7134: Add VDD and AVDD power supplies (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: es7134: check if mclk rate is valid (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: es7134: remove 64kHz rate from the supported rates (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa-ssp: remove .set_pll() and .set_clkdiv() callbacks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: select SND_PXA2XX_LIB for drivers that depend on it (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ac97: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-generic-dmaengine-pcm: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-compress: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-topology: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-dapm: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-core: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-acpi: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-devres.c: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-utils.c: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-jack.c: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-dpcm.h: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-pcm.c: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-ops.c: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-dai.h: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-io.c: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-scu-card.c: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card.c: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-scu-card.c: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: snd-aoa: add of_node_put() in error path (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mt6797: sub dai use list_head (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: mediatek: sub dai use list_head (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: make SND_PXA2XX_SOC_I2S selectable (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: remove bindings from pxa2xx-pcm (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: provide PCM ops for ssp, i2s and ac97 components (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa2xx-pcm-lib: fix indenting (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: move some functions to pxa2xx-lib (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: clean up function names in pxa2xx-lib (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fold pxa2xx-pcm into its only user, pxa2xx-ac97 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: remove the dmaengine compat need (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/hdmi - Don't fall back to generic when i915 binding fails (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dpcm: don't merge format from invalid codec dai (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dpcm: extend channel merging to the backend cpu dai (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: qdafe: fix some off by one bugs (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dpcm: improve runtime update predictability (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge (Jaroslav Kysela) [1683051] +- [sound] ALSA: hdac: add extended ops in the hdac_bus (Jaroslav Kysela) [1683051] +- [sound] ALSA: hdac: remove memory allocation from snd_hdac_ext_bus_device_init (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda: split snd_hda_codec_new function (Jaroslav Kysela) [1683051] +- [sound] ALSA: hdac: ext: add wait for codec to respond after link reset (Jaroslav Kysela) [1683051] +- [sound] ALSA: hdac: Remove usage of struct hdac_ext_driver, use hdac_driver instead (Jaroslav Kysela) [1683051] +- [sound] ALSA: hdac: Remove usage of struct hdac_ext_bus and use hdac_bus instead (Jaroslav Kysela) [1683051] +- [sound] ALSA: hdac: Remove usage of struct hdac_ext_device and use hdac_device instead (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Move in_pm accessors to HDA core (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tas517x: add tas5707 support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-amplifer: add simple-amplifier compatible (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-amplifier: rename dio2125 to simple-amplifer (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Sort DMI table entries alphabetically (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Add BYT_RT5651_HP_LR_SWAPPED quirk (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Simplify card long-name (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Fix DMIC map headsetmic mapping (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Fix IN1 map headsetmic mapping (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Remove IN2 input mappings (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Fix IN1_IN2_MAP quirk not being logged (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Change default input map from in2 to in1 (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5651: Add BYT_RT5651_DEFAULT_QUIRKS define (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Kill snd_hda_codec_update_cache() (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Comprehensive model list for ALC882 & co (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Comprehensive model list for ALC262 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Comprehensive model list for ALC268 (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Comprehensive model list for ALC259 & co (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Comprehensive model list for ALC662 & co (Jaroslav Kysela) [1683051] +- [sound] ALSA: Fix references to Documentation/.*/MultiSound (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm: remove unused struct q6asm member (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6routing: add proper error check (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: apq8096: remove redundant owner assignment (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6routing: support dt based module loading (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm-dai: support dt based module loading (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6afe-dai: support dt based module loading (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6afe: use of_platform_populate/depopulate() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6asm: use of_platform_populate/depopulate() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qdsp6: q6adm: use of_platform_populate/depopulate() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-utils: Fix unregistration order (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: cx20442: Don't ignore regulator_get() errors. (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Apply PRE_PROBE fixup after ALC269 codec variant setups (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/via - Use standard verb containers (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/via - Simplify control management (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/via - Rewrite with error goto (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/cirrus - Simplify creation of new controls (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/conexant - Clean up beep code (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Use common helper for creating beep controls (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Use common helper for creating ALC268 beep controls (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Use common GPIO mask for ALC660VD ASUS fixup (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Simplify Dell XPS13 GPIO handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Convert some manual GPIO setups (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Simplify mute LED GPIO handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Simplify alc885_fixup_macpro_gpio() (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Consolidate gpio_data and gpio_led (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Add GPIO data update helper (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Manage GPIO bits commonly (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Allow skipping spec->init_amp detection (Jaroslav Kysela) [1683051] +- [sound] ALSA: ac97: add codecs devicetree binding (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: soc-pcm: DPCM cares BE channel constraint (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Configure channel 1 or channel 0 for capture (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Change codec to channel link as per hardware redesign (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: uniphier: remove redundant check of PLL ID (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt1305: use devm_snd_soc_register_component() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: use devm_snd_soc_register_component() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: fix missing rename from 'reef' to 'sof' (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Simplify alc269_fixup_hp_line1_mic1_led() (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Sanity check of unexpected cap_sync_hook override (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/sigmatel - Use common helper for mic mute LED (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Allow multiple ADCs for mic mute LED controls (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/conexant - Use the mic-mute LED helper (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda/realtek - Use the mic-mute LED helper for HP and others (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Use the common helper for thinkpad_acpi mic mute LED handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: hda - Move mic mute LED helper to the generic parser (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: rename 'reef' to 'sof' in ACPI matching table (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: arizona: Set compressed IRQ to a wake source (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: wm_adsp: Simplify handling of alg offset and length (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-motu: add support for Motu Traveler (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-motu: cancel chunk alignment for protocol version 2 (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-motu: add a flag for AES/EBU on XLR interface (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-motu: add a flag for chunks for main 1/2 out (Jaroslav Kysela) [1683051] +- [sound] ALSA: firewire-motu: suppless consumption for unused element of array in stack (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pcm: Tidy up open/hw_params handling (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: fix copy/paste issue with SOF/broadwell topology file (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: add entries for SOF-based machine drivers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: add firmware/topology information for SOF (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: common: Add Geminilake Dialog+Maxim machine driver entry (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: move SKL+ codec ACPI tables to common directory (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: Skylake: cleanup before moving ACPI tables (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: broxton: reduce machine name for bxt_da7219_max98357a (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: kbl_da7219_max98357a: add fe_ops for kbl Audio Capture Port (Jaroslav Kysela) [1683051] +- [sound] ALSA: ARM: pxa: change SSP DMA channels allocation (Jaroslav Kysela) [1683051] +- [sound] ALSA: line6: stop using get_seconds() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ctxfi: use enum type CT_SUM_CTL where appropriate (Jaroslav Kysela) [1683051] +- [sound] ALSA: ice1724: remove unused array (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Fix Acer Iconia 8 over-current detect threshold (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirk for the Nuvison/TMax TM800W560 tablet (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: tegra: fix device_node refcounting (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: pxa: add devicetree support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: codecs: PCM1789: unconditionally flush work (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt5682: add rt5682 codec driver (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: TSCS42xx: Add headphone auto switching (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: TSCS42xx: Remove Playback/Capture in names (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: TSCS42xx: Add mic bias boost control (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ak4458: make structure soc_codec_dev_ak4458 static const (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ak5558: make two structures static (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: twl6040: make pointer dmic_codec_dev static (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: qcom: apq8096: set card as device drvdata (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: add rsnd_daidrv_get() (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: audio-graph-card: add hp and mic detect gpios same as simple-card (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card: move hp and mic detection to soc_card probe (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: simple-card-utils: move hp and mic detect gpios from simple-card (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Vi10 tablet (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rt1305: Use ULL suffixes for 64-bit constants (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: add config for rockchip dmaengine pcm register (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rockchip: put device_node on remove (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: stm32: sai: add iec958 controls support (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: AMD: Add NULL pointer check (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: SSI parent cares SWSP bit (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: has .symmetric_rates if SSIs are sharing WS pin (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: sh7760-ac97: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dma-sh7760: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: migor: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: rsnd: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: siu: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: ssi: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: hac: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: fsi: convert to SPDX identifiers (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: Add callback for DAPM route load/unload (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: topology: Give more data to clients via callbacks (Jaroslav Kysela) [1683051] +- [sound] ALSA: ASoC: dapm: Fix potential DAI widget pointer deref when linking DAIs (Jaroslav Kysela) [1683051] +- [fs] gfs2: Fix loop in gfs2_rbm_find (v2) (Andreas Grunbacher) [1690483] +- [fs] gfs2: Rename bitmap.bi_{len => bytes} (Andreas Grunbacher) [1690483] + +* Wed May 29 2019 Herton R. Krzesinski [4.18.0-97.el8] +- [vfio] vfio/pci: Mask buggy SR-IOV VF INTx support (Myron Stowe) [1678076] +- [netdrv] net/ibmvnic: Update carrier state after link state change (Steve Best) [1711282] +- [netdrv] net/ibmvnic: Update MAC address settings after adapter reset (Steve Best) [1711282] +- [scsi] scsi: storvsc: Reduce default ring buffer size to 128 Kbytes (Cathy Avery) [1691370] +- [scsi] scsi: storvsc: Fix calculation of sub-channel count (Cathy Avery) [1691370] +- [powercap] powercap: RAPL: Get rid of custom RAPL_CPU() macro (Alexander Beregalov) [1706827] +- [tools] tools/power turbostat: Increase default buffer size (Prarit Bhargava) [1711260] +- [char] virtio_console: initialize vtermno value for ports (Pankaj Gupta) [1460636] +- [rpmspec] redhat: exclude kvm_stat from pathfix.py's tenure (Vitaly Kuznetsov) [1692804] +- [virt] kvm: arm: Skip stage2 huge mappings for unaligned ipa backed by THP (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: Ensure vcpu target is unset on reset failure (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: vgic-v3: Retire pending interrupts on disabling LPIs (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: arch_timer: Fix CNTP_TVAL calculation (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Move RSB stuffing to before the first RET after VM-Exit (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Fix size checks in vmx_set_nested_state (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: lapic: Check for in-kernel LAPIC before deferencing apic pointer (Vitaly Kuznetsov) [1692804] +- [virt] KVM: fix KVM_CLEAR_DIRTY_LOG for memory slots of unaligned size (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/mmu: reset MMU context when 32-bit guest switches PAE (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Whitelist port 0x7e for pre-incrementing rip (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: lapic: Convert guest TSC to host time domain if necessary (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: lapic: Allow user to disable adaptive tuning of timer advancement (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: lapic: Track lapic timer advance per vCPU (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: lapic: Disable timer advancement if adaptive tuning goes haywire (Vitaly Kuznetsov) [1692804] +- [kvm] x86: kvm: hyper-v: deal with buggy TLB flush requests from WS2012 (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Consider LAPIC TSC-Deadline timer expired if deadline too short (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: avoid misreporting level-triggered irqs as edge-triggered in tracing (Vitaly Kuznetsov) [1692804] +- [virt] KVM: fix spectrev1 gadgets (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: fix warning Using plain integer as NULL pointer (Vitaly Kuznetsov) [1692804] +- [tools] selftests: kvm: add a selftest for SMM (Vitaly Kuznetsov) [1692804] +- [tools] selftests: kvm: fix for compilers that do not support -no-pie (Vitaly Kuznetsov) [1692804] +- [tools] selftests: kvm/evmcs_test: complete I/O before migrating guest state (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Always use 32-bit SMRAM save state for 32-bit kernels (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: clear SMM flags before loading state while leaving SMM (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Open code kvm_set_hflags (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Load SMRAM in a single shot when leaving SMM (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Expose RDPMC-exiting only when guest supports PMU (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm: move kvm_load/put_guest_xcr0 into atomic context (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: svm: make sure NMI is injected after nmi_singlestep (Vitaly Kuznetsov) [1692804] +- [kvm] svm/avic: Fix invalidate logical APIC id entry (Vitaly Kuznetsov) [1692804] +- [kvm] Revert "svm: Fix AVIC incomplete IPI emulation" (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: mmu: Fix overflow on kvm mmu page limit calculation (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: always use early vmcs check when EPT is disabled (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: allow tests to use bad virtual-APIC page address (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86/mmu: Fix an inverted list_empty() check when zapping sptes (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: nVMX: fix x2APIC VTPR read intercept (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887) (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: SVM: prevent DBG_DECRYPT and DBG_ENCRYPT overflow (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: svm: fix potential get_num_contig_pages overflow (Vitaly Kuznetsov) [1692804] +- [documentation] Documentation: kvm: clarify KVM_SET_USER_MEMORY_REGION (Vitaly Kuznetsov) [1692804] +- [tools] KVM: selftests: complete IO before migrating guest state (Vitaly Kuznetsov) [1692804] +- [tools] KVM: selftests: disable stack protector for all KVM tests (Vitaly Kuznetsov) [1692804] +- [tools] KVM: selftests: explicitly disable PIE for tests (Vitaly Kuznetsov) [1692804] +- [tools] KVM: selftests: assert on exit reason in CR4/cpuid sync test (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: update rip after emulating IO (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/hyper-v: avoid spurious pending stimer on vCPU init (Vitaly Kuznetsov) [1692804] +- [kvm] kvm/x86: Move MSR_IA32_ARCH_CAPABILITIES to array emulated_msrs (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts (Vitaly Kuznetsov) [1692804] +- [virt] kvm: don't redefine flags as something else (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: mmu: Used range based flushing in slot_handle_level_range (Vitaly Kuznetsov) [1692804] +- [x86] x86/hyper-v: Fix definition of HV_MAX_FLUSH_REP_COUNT (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: remove check on nr_mmu_pages in kvm_arch_commit_memory_region() (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: nVMX: Add a vmentry check for HOST_SYSENTER_ESP and HOST_SYSENTER_EIP fields (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: SVM: Workaround errata#1096 (insn_len maybe zero on SMAP violation) (Vitaly Kuznetsov) [1692804] +- [virt] KVM: Reject device ioctls from processes other than the VM's creator (Vitaly Kuznetsov) [1692804] +- [documentation] KVM: doc: Fix incorrect word ordering regarding supported use of APIs (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: fix handling of role.cr4_pae and rename it to 'gpte_size' (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Do not inherit quadrant and invalid for the root shadow EPT (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: Comments cleanup in mmu.c (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: vgic-its: Make attribute accessors static (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: Fix handling of stage2 huge mappings (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: Enforce PTE mappings at stage2 when needed (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory (Vitaly Kuznetsov) [1692804] +- [virt] arm64: KVM: Always set ICH_HCR_EL2.EN if GICv4 is enabled (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: arm64: Reset the PMU in preemptible context (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: vmx: fix formatting of a comment (Vitaly Kuznetsov) [1692804] +- [documentation] KVM: doc: Document the life cycle of a VM and its resources (Vitaly Kuznetsov) [1692804] +- [kvm] Revert "KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range()" (Vitaly Kuznetsov) [1692804] +- [documentation] virtio-ccw: diag 500 may return a negative cookie (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char() (Vitaly Kuznetsov) [1692804] +- [virt] kvm: properly check debugfs dentry before using it (Vitaly Kuznetsov) [1692804] +- [powerpc] KVM: PPC: Fix compilation when KVM is not enabled (Vitaly Kuznetsov) [1692804] +- [powerpc] powerpc: Avoid circular header inclusion in mmu-hash.h (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: MMU: record maximum physical address width in kvm_mmu_extended_role (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: x86: Return LA57 feature based on hardware capability (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/mmu: fix switch between root and guest MMUs (Vitaly Kuznetsov) [1692804] +- [virt] KVM: Minor cleanups for kvm_main.c (Vitaly Kuznetsov) [1692804] +- [kvm] arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2 (Vitaly Kuznetsov) [1692804] +- [kvm] powerpc/kvm: Save and restore host AMR/IAMR/UAMOR (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S: Improve KVM reference counting (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S HV: Fix build failure without IOMMU support (Vitaly Kuznetsov) [1692804] +- [powerpc] powerpc/64s: Better printing of machine check info for guest MCEs (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S HV: Simplify machine check handling (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S HV: Context switch AMR on Power9 (Vitaly Kuznetsov) [1692804] +- [virt] Revert "KVM: Eliminate extra function calls in kvm_get_dirty_log_protect()" (Vitaly Kuznetsov) [1692804] +- [x86] x86: kvmguest: use TSC clocksource if invariant TSC is exposed (Vitaly Kuznetsov) [1692804] +- [virt] KVM: Never start grow vCPU halt_poll_ns from value below halt_poll_ns_grow_start (Vitaly Kuznetsov) [1692804] +- [virt] KVM: Expose the initial start value in grow_halt_poll_ns() as a module parameter (Vitaly Kuznetsov) [1692804] +- [virt] KVM: grow_halt_poll_ns() should never shrink vCPU halt_poll_ns (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86/mmu: Consolidate kvm_mmu_zap_all() and kvm_mmu_zap_mmio_sptes() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86/mmu: WARN if zapping a MMIO spte results in zapping children (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86/mmu: Differentiate between nr zapped and list unstable (Vitaly Kuznetsov) [1692804] +- [kvm] Revert "KVM: MMU: fast invalidate all pages" (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86/mmu: Voluntarily reschedule as needed when zapping all sptes (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86/mmu: skip over invalid root pages when zapping all sptes (Vitaly Kuznetsov) [1692804] +- [kvm] Revert "KVM: x86: use the fast way to invalidate all pages" (Vitaly Kuznetsov) [1692804] +- [kvm] Revert "KVM: MMU: show mmu_valid_gen in shadow page related tracepoints" (Vitaly Kuznetsov) [1692804] +- [kvm] Revert "KVM: MMU: add tracepoint for kvm_mmu_invalidate_all_pages" (Vitaly Kuznetsov) [1692804] +- [kvm] Revert "KVM: MMU: zap pages in batch" (Vitaly Kuznetsov) [1692804] +- [kvm] Revert "KVM: MMU: collapse TLB flushes when zap all pages" (Vitaly Kuznetsov) [1692804] +- [kvm] Revert "KVM: MMU: reclaim the zapped-obsolete page first" (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86/mmu: Remove is_obsolete() call (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86/mmu: Voluntarily reschedule as needed when zapping MMIO sptes (Vitaly Kuznetsov) [1692804] +- [kvm] Revert "KVM: MMU: drop kvm_mmu_zap_mmio_sptes" (Vitaly Kuznetsov) [1692804] +- [x86] Revert "KVM: MMU: document fast invalidate all pages" (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86/mmu: Zap only the relevant pages when removing a memslot (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86/mmu: Split remote_flush+zap case out of kvm_mmu_flush_or_zap() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86/mmu: Move slot_level_*() helper functions up a few lines (Vitaly Kuznetsov) [1692804] +- [virt] KVM: Move the memslot update in-progress flag to bit 63 (Vitaly Kuznetsov) [1692804] +- [virt] KVM: Remove the hack to trigger memslot generation wraparound (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Refactor the MMIO SPTE generation handling (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Use a u64 when passing the MMIO gen around (Vitaly Kuznetsov) [1692804] +- [virt] KVM: Explicitly define the "memslot update in-progress" bit (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86/mmu: Detect MMIO generation wrap in any address space (Vitaly Kuznetsov) [1692804] +- [virt] KVM: Call kvm_arch_memslots_updated() before updating memslots (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: vmx: Add memcg accounting to KVM allocations (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: svm: Add memcg accounting to KVM allocations (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: x86: Add memcg accounting to KVM allocations (Vitaly Kuznetsov) [1692804] +- [virt] kvm: Add memcg accounting to KVM allocations (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: do not start the preemption timer hrtimer unnecessarily (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: vmx: Fix typos in vmentry/vmexit control setting (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: cleanup freeing of nested state (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Sync the pending Posted-Interrupts (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: expose MOVDIR64B CPU feature into VM. (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: expose MOVDIRI CPU feature into VM. (Vitaly Kuznetsov) [1692804] +- [kvm] kvm, x86, mmu: Use kernel generic dynamic physical address mask (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: remove useless is_protmode check (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Ignore limit checks on VMX instructions using flat segments (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Apply addr size mask to effective address for VMX instructions (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Sign extend displacements of VMX instr's mem operands (Vitaly Kuznetsov) [1692804] +- [kvm] svm: Fix improper check when deactivate AVIC (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: cull apicv code when userspace irqchip is requested (Vitaly Kuznetsov) [1692804] +- [kvm] svm: Fix AVIC DFR and LDR handling (Vitaly Kuznetsov) [1692804] +- [virt] kvm: Use struct_size() in kmalloc() (Vitaly Kuznetsov) [1692804] +- [x86] x86/kvmclock: set offset for kvm unstable clock (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Reorder clearing of registers in the vCPU-run assembly flow (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Call vCPU-run asm sub-routine from C and remove clobbering (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Preserve callee-save registers in vCPU-run asm sub-routine (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Return VM-Fail from vCPU-run assembly via standard ABI reg (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Pass @launched to the vCPU-run asm via standard ABI regs (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Use RAX as the scratch register during vCPU-run (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Rename ____vmx_vcpu_run() to __vmx_vcpu_run() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Fold __vmx_vcpu_run() back into vmx_vcpu_run() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Move vCPU-run code to a proper assembly routine (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Create a stack frame in vCPU-run (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Use #defines in place of immediates in VM-Enter inline asm (Vitaly Kuznetsov) [1692804] +- [x86] KVM: x86: Explicitly #define the VCPU_REGS_* indices (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: Remove unused gpa_end variable (Vitaly Kuznetsov) [1692804] +- [arm64] KVM: arm64: Fix comment for KVM_PHYS_SHIFT (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: fix spelling mistake: "auxilary" -> "auxiliary" (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: arm/arm64: Prefix header search paths with $(srctree)/ (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: arm/arm64: Remove -I. header search paths (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: Fix TRACE_INCLUDE_PATH (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: arch_timer: Mark physical interrupt active when a virtual interrupt is pending (Vitaly Kuznetsov) [1692804] +- [kvm] arm64: KVM: Describe data or unified caches as having 1 set and 1 way (Vitaly Kuznetsov) [1692804] +- [arm64] arm64: KVM: Expose sanitised cache type register to guest (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: Move kvm_is_write_fault to header file (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: arch_timer: Assign the phys timer on VHE systems (Vitaly Kuznetsov) [1692804] +- [include] clocksource/arm_arch_timer: Store physical timer IRQ number for KVM on VHE (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: timer: Rework data structures for multiple timers (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: consolidate arch timer trap handlers (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: arm64: Reuse sys_reg() macro when searching the trap table (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm64: Fix ICH_ELRSR_EL2 sysreg naming (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: Simplify bg_timer programming (Vitaly Kuznetsov) [1692804] +- [arm64] KVM: arm/arm64: Factor out VMID into struct kvm_vmid (Vitaly Kuznetsov) [1692804] +- [virt] arm/arm64: KVM: Statically configure the host's view of MPIDR (Vitaly Kuznetsov) [1692804] +- [kvm] arm64: KVM: Drop VHE-specific HYP call stub (Vitaly Kuznetsov) [1692804] +- [arm64] arm64: KVM: Allow for direct call of HYP functions when using VHE (Vitaly Kuznetsov) [1692804] +- [virt] arm/arm64: KVM: Introduce kvm_call_hyp_ret() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Release all hardware TCE tables attached to a group (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S HV: Optimise mmio emulation for devices on FAST_MMIO_BUS (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S: Allow XICS emulation to work in nested hosts using XIVE (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S HV: Replace kmalloc_node+memset with kzalloc_node (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S PR: Add emulation for slbfee. instruction (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: vmx: Fix entry number check for add_atomic_switch_msr() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Recompute PID.ON when clearing PID.SN (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Restore a preemption timer consistency check (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/nVMX: read from MSR_IA32_VMX_PROCBASED_CTLS2 only when it is available (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Use vcpu->arch.regs directly when saving/loading guest state (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Don't save guest registers after VM-Fail (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Invert the ordering of saving guest/host scratch reg at VM-Enter (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Pass "launched" directly to the vCPU-run asm blob (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Update VMCS.HOST_RSP via helper C function (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Load/save guest CR2 via C code in __vmx_vcpu_run() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Cache host_rsp on a per-VMCS basis (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Let the compiler select the reg for holding HOST_RSP (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Reference vmx->loaded_vmcs->launched directly (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Capture VM-Fail via CC_{SET, OUT} in nested early checks (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Capture VM-Fail to a local var in nested_vmx_check_vmentry_hw() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Explicitly reference the scratch reg in nested early checks (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Drop STACK_FRAME_NON_STANDARD from nested_vmx_check_vmentry_hw() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Remove a rogue "rax" clobber from nested_vmx_check_vmentry_hw() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Let the compiler save/load RDX during vCPU-run (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Manually load RDX in vCPU-run asm blob (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Save RSI to an unused output in the vCPU-run asm blob (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Modify only RSP when creating a placeholder for guest's RCX (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Zero out *all* general purpose registers after VM-Exit (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Check a single byte for VMCS "launched" in nested early checks (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Compare only a single byte for VMCS' "launched" in vCPU-run (Vitaly Kuznetsov) [1692804] +- [tools] selftests: kvm: add selftest for releasing VM file descriptor while in L2 (Vitaly Kuznetsov) [1692804] +- [arm64] KVM: arm/arm64: Add kvm_ras.h to collect kvm specific RAS plumbing (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222) (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: arm64: Forbid kprobing of the VHE world-switch code (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm64: Relax the restriction on using stage2 PUD huge mapping (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: vgic: Always initialize the group of private IRQs (Vitaly Kuznetsov) [1692804] +- [kvm] arm/arm64: KVM: Don't panic on failure to properly reset system registers (Vitaly Kuznetsov) [1692804] +- [virt] arm/arm64: KVM: Allow a VCPU to fully reset itself (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: arm/arm64: Reset the VCPU without preemption and vcpu state loaded (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: s390: fix possible null pointer dereference in pending_irqs() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: s390: start using the GIB (Vitaly Kuznetsov) [1692804] +- [s390] KVM: s390: add gib_alert_irq_handler() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: s390: kvm_s390_gisa_clear() now clears the IPM only (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: s390: add functions to (un)register GISC with GISA (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: s390: add kvm reference to struct sie_page2 (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: s390: add the GIB and its related life-cyle functions (Vitaly Kuznetsov) [1692804] +- [s390] s390/cio: add function chsc_sgib() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: s390: introduce struct kvm_s390_gisa_interrupt (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: s390: remove kvm_s390_ from gisa static inline functions (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: s390: use pending_irqs_no_gisa() where appropriate (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: s390: coding style kvm_s390_gisa_init/clear() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: s390: move bitmap idle_mask into arch struct top level (Vitaly Kuznetsov) [1692804] +- [virt] virt/kvm: Replace spin_is_locked() with lockdep (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Mark expected switch fall-throughs (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: fix TRACE_INCLUDE_PATH and remove -I. header search paths (Vitaly Kuznetsov) [1692804] +- [tools] KVM: selftests: check returned evmcs version range (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/hyper-v: nested_enable_evmcs() sets vmcs_version incorrectly (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Move vmx_vcpu_run()'s VM-Enter asm blob to a helper function (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: Fix region overlap check in kvm_util (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: vmx: fix some -Wmissing-prototypes warnings (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nSVM: clear events pending from svm_complete_interrupts() when exiting to L1 (Vitaly Kuznetsov) [1692804] +- [kvm] svm: Fix AVIC incomplete IPI emulation (Vitaly Kuznetsov) [1692804] +- [kvm] svm: Add warning message for AVIC IPI invalid target (Vitaly Kuznetsov) [1692804] +- [x86] KVM: x86: WARN_ONCE if sending a PV IPI returns a fatal error (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Fix PV IPIs for 32-bit KVM host (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/hyper-v: recommend using eVMCS only when it is enabled (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/hyper-v: don't recommend doing reset via synthetic MSR (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: x86/vmx: Use kzalloc for cached_vmcs12 (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Use the correct field var when clearing VM_ENTRY_LOAD_IA32_PERF_GLOBAL_CTRL (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Fix single-step debugging (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/hyper-v: don't announce GUEST IDLE MSR support (Vitaly Kuznetsov) [1692804] +- [kvm] arm64: KVM: Don't generate UNDEF when LORegion feature is present (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: vgic: Make vgic_cpu->ap_list_lock a raw_spinlock (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: vgic: Make vgic_dist->lpi_list_lock a raw_spinlock (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: vgic: Make vgic_irq->irq_lock a raw_spinlock (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: powerpc: remove -I. header search paths (Vitaly Kuznetsov) [1692804] +- [documentation] Documentation/virtual/kvm: Update URL for AMD SEV API specification (Vitaly Kuznetsov) [1692804] +- [kvm] KVM/VMX: Avoid return error when flush tlb successfully in the hv_remote_flush_tlb_with_range() (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: sev: Fail KVM_SEV_INIT if already initialized (Vitaly Kuznetsov) [1692804] +- [virt] KVM: validate userspace input in kvm_clear_dirty_log_protect() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Fix bit shifting in update_intel_pt_cfg (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S HV: radix: Fix uninitialized var build error (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: ucall: fix exit mmio address guessing (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Move VM-Enter + VM-Exit handling to non-inline sub-routines (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Explicitly reference RCX as the vmx_vcpu pointer in asm blobs (Vitaly Kuznetsov) [1692804] +- [kvm] KVM/x86: Use SVM assembly instruction mnemonics instead of .byte streams (Vitaly Kuznetsov) [1692804] +- [kvm] KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM/MMU: Flush tlb directly in kvm_set_pte_rmapp() (Vitaly Kuznetsov) [1692804] +- [virt] KVM/MMU: Move tlb flush in kvm_set_pte_rmapp() to kvm_mmu_notifier_change_pte() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: Make kvm_set_spte_hva() return int (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: Replace old tlb flush function with new one to flush a specified range. (Vitaly Kuznetsov) [1692804] +- [kvm] KVM/MMU: Add tlb flush with range helper function (Vitaly Kuznetsov) [1692804] +- [kvm] KVM/VMX: Add hv tlb range flush support (Vitaly Kuznetsov) [1692804] +- [x86] x86/hyper-v: Add HvFlushGuestAddressList hypercall support (Vitaly Kuznetsov) [1692804] +- [x86] KVM: Add tlb_remote_flush_with_range callback in kvm_x86_ops (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Disable Intel PT when VMXON in L1 guest (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Set intercept for Intel PT MSRs read/write (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Implement Intel PT MSRs read/write emulation (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Introduce a function to initialize the PT configuration (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Add Intel PT context switch for each vcpu (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Add Intel Processor Trace cpuid emulation (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Add Intel PT virtualization work mode (Vitaly Kuznetsov) [1692804] +- [x86] perf/x86/intel/pt: add new capability for Intel PT (Vitaly Kuznetsov) [1692804] +- [x86] perf/x86/intel/pt: Add new bit definitions for PT MSRs (Vitaly Kuznetsov) [1692804] +- [x86] perf/x86/intel/pt: Introduce intel_pt_validate_cap() (Vitaly Kuznetsov) [1692804] +- [x86] perf/x86/intel/pt: Export pt_cap_get() (Vitaly Kuznetsov) [1692804] +- [x86] perf/x86/intel/pt: Move Intel PT MSRs bit defines to global header (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: aarch64: dirty_log_test: support greater than 40-bit IPAs (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: add pa-48/va-48 VM modes (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: dirty_log_test: improve mode param management (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: dirty_log_test: reset guest test phys offset (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: dirty_log_test: always use -t (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: dirty_log_test: don't identity map the test mem (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: x86_64: dirty_log_test: fix -t (Vitaly Kuznetsov) [1692804] +- [virt] KVM: fix some typos (Vitaly Kuznetsov) [1692804] +- [x86] x86/kvmclock: convert to SPDX identifiers (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Remove KF() macro placeholder (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: vmx: Allow guest read access to IA32_TSC (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: nVMX: NMI-window and interrupt-window exiting should wake L2 from HLT (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nSVM: Fix nested guest support for PAUSE filtering. (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Remove duplicated include from vmx.c (Vitaly Kuznetsov) [1692804] +- [tools] selftests: kvm: report failed stage when exit reason is unexpected (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: fix size of x86_fpu_cache objects (Vitaly Kuznetsov) [1692804] +- [kvm] powerpc/fsl: Flush branch predictor when entering KVM (Vitaly Kuznetsov) [1692804] +- [kvm] powerpc/fsl: Emulate SPRN_BUCSR register (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: nSVM: fix switch to guest mmu (Vitaly Kuznetsov) [1692804] +- [kvm] arm64: KVM: Add trapped system register access tracepoint (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: arm64: Make vcpu const in vcpu_read_sys_reg (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: arch_timer: Simplify kvm_timer_vcpu_terminate (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: Remove arch timer workqueue (Vitaly Kuznetsov) [1692804] +- [virt] KVM: fix unregistering coalesced mmio zone from wrong bus (Vitaly Kuznetsov) [1692804] +- [arm64] KVM: arm64: Add support for creating PUD hugepages at stage 2 (Vitaly Kuznetsov) [1692804] +- [arm64] KVM: arm64: Update age handlers to support PUD hugepages (Vitaly Kuznetsov) [1692804] +- [arm64] KVM: arm64: Support handling access faults for PUD hugepages (Vitaly Kuznetsov) [1692804] +- [arm64] KVM: arm64: Support PUD hugepage in stage2_is_exec() (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm64: Support dirty page tracking for PUD hugepages (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: Introduce helpers to manipulate page table entries (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: Re-factor setting the Stage 2 entry to exec on fault (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: Share common code in user_mem_abort() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: arm/arm64: Log PSTATE for unhandled sysregs (Vitaly Kuznetsov) [1692804] +- [kvm] arm64: KVM: Consistently advance singlestep when emulating instructions (Vitaly Kuznetsov) [1692804] +- [virt] arm64: KVM: Skip MMIO insn after emulation (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S HV: Allow passthrough of an emulated device to an L3 guest (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S: Introduce new hcall H_COPY_TOFROM_GUEST to access quadrants 1 & 2 (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S HV: Allow passthrough of an emulated device to an L2 guest (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Update kvmppc_st and kvmppc_ld to use quadrants (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Add load_from_eaddr and store_to_eaddr to the kvmppc_ops struct (Vitaly Kuznetsov) [1692804] +- [powerpc] KVM: PPC: Book3S HV: Implement functions to access quadrants 1 & 2 (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S HV: Add function kvmhv_vcpu_is_radix() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S: Only report KVM_CAP_SPAPR_TCE_VFIO on powernv machines (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: ucall: improve ucall placement in memory, fix unsigned comparison (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: x86: Dynamically allocate guest_fpu (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: x86: Use task structs fpu field for user (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Move the checks for Guest Non-Register States to a separate helper function (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Move the checks for Host Control Registers and MSRs to a separate helper function (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Move the checks for VM-Entry Control Fields to a separate helper function (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Move the checks for VM-Exit Control Fields to a separate helper function (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Remove param indirection from nested_vmx_check_msr_switch() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Move the checks for VM-Execution Control Fields to a separate helper function (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Prepend "nested_vmx_" to check_vmentry_{pre, post}reqs() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM/VMX: Check ept_pointer before flushing ept tlb (Vitaly Kuznetsov) [1692804] +- [kvm] KVM nVMX: MSRs should not be stored if VM-entry fails during or after loading guest state (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: x86: Don't modify MSR_PLATFORM_INFO on vCPU reset (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: vmx: add cpu into VMX preemption timer bug list (Vitaly Kuznetsov) [1692804] +- [kvm] x86/hyper-v: Stop caring about EOI for direct stimers (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/hyper-v: avoid open-coding stimer_mark_pending() in kvm_hv_notify_acked_sint() (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/hyper-v: direct mode for synthetic timers (Vitaly Kuznetsov) [1692804] +- [x86] x86/kvm/hyper-v: use stimer config definition from hyperv-tlfs.h (Vitaly Kuznetsov) [1692804] +- [tools] KVM: selftests: Add hyperv_cpuid test (Vitaly Kuznetsov) [1692804] +- [tools] KVM: selftests: implement an unchecked version of vcpu_ioctl() (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/hyper-v: Introduce KVM_GET_SUPPORTED_HV_CPUID (Vitaly Kuznetsov) [1692804] +- [kvm] x86/hyper-v: Do some housekeeping in hyperv-tlfs.h (Vitaly Kuznetsov) [1692804] +- [x86] x86/hyper-v: Mark TLFS structures packed (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/hyper-v: Introduce nested_get_evmcs_version() helper (Vitaly Kuznetsov) [1692804] +- [kvm] x86: kvm: hyperv: don't retry message delivery for periodic timers (Vitaly Kuznetsov) [1692804] +- [kvm] x86: kvm: hyperv: simplify SynIC message delivery (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: x86: remove unnecessary recalculate_apic_map (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: svm: remove unused struct definition (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: vmx: Skip all SYSCALL MSRs in setup_msrs() when !EFER.SCE (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: vmx: Don't set hardware IA32_CSTAR MSR on VM-entry (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: vmx: Document the need for MSR_STAR in i386 builds (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: vmx: Set IA32_TSC_AUX for legacy mode guests (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Move nested code to dedicated files (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Expose nested_vmx_allowed() to nested VMX as a non-inline (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Expose various getters and setters to nested VMX (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Expose misc variables needed for nested VMX (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Move "vmcs12 to shadow/evmcs sync" to helper function (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Call nested_vmx_setup_ctls_msrs() iff @nested is true (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Set callbacks for nested functions during hardware setup (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Move the hardware {un}setup functions to the bottom (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: nVMX: Allow nested_enable_evmcs to be NULL (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Move nested hardware/vcpu {un}setup to helper functions (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Move VMX instruction wrappers to a dedicated header file (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Move eVMCS code to dedicated files (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Add vmx.h to hold VMX definitions (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Move vmcs12 code to dedicated files (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Move VMCS definitions to dedicated file (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Expose various module param vars via capabilities.h (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Move capabilities structs and helpers to dedicated file (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Pass vmx_capability struct to setup_vmcs_config() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Properly handle dynamic VM Entry/Exit controls (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Move caching of MSR_IA32_XSS to hardware_setup() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Drop the "vmx" prefix from vmx_evmcs.h (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: rename vmx_shadow_fields.h to vmcs_shadow_fields.h (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Move VMX specific files to a "vmx" subdirectory (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Add requisite includes to hyperv.h (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Add requisite includes to kvm_cache_regs.h (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: Alphabetize the includes in vmx.c (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Allocate and configure VM{READ, WRITE} bitmaps iff enable_shadow_vmcs (Vitaly Kuznetsov) [1692804] +- [tools] kvm: introduce manual dirty log reprotect (Vitaly Kuznetsov) [1692804] +- [virt] kvm: rename last argument to kvm_get_dirty_log_protect (Vitaly Kuznetsov) [1692804] +- [virt] kvm: make KVM_CAP_ENABLE_CAP_VM architecture agnostic (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S PR: Set hflag to indicate that POWER9 supports 1T segments (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S HV: Change to use DEFINE_SHOW_ATTRIBUTE macro (Vitaly Kuznetsov) [1692804] +- [arm64] arm64: Don't trap host pointer auth use to EL2 (Vitaly Kuznetsov) [1692804] +- [kvm] arm64/kvm: hide ptrauth from guests (Vitaly Kuznetsov) [1692804] +- [arm64] arm64: add pointer authentication register bits (Vitaly Kuznetsov) [1692804] +- [arm64] arm64: add comments about EC exception levels (Vitaly Kuznetsov) [1692804] +- [arm64] arm64/kvm: consistently handle host HCR_EL2 flags (Vitaly Kuznetsov) [1692804] +- [arm64] arm64: Add configuration/documentation for Cortex-A76 erratum 1165522 (Vitaly Kuznetsov) [1692804] +- [kvm] arm64: KVM: Handle ARM erratum 1165522 in TLB invalidation (Vitaly Kuznetsov) [1692804] +- [kvm] arm64: KVM: Add synchronization on translation regime change for erratum 1165522 (Vitaly Kuznetsov) [1692804] +- [arm64] arm64: KVM: Force VHE for systems affected by erratum 1165522 (Vitaly Kuznetsov) [1692804] +- [arm64] arm64: Add TCR_EPD{0,1} definitions (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm64: Rework detection of SVE, !VHE systems (Vitaly Kuznetsov) [1692804] +- [kvm] nVMX x86: Check VMX-preemption timer controls on vmentry of L2 guests (Vitaly Kuznetsov) [1692804] +- [kvm] KVM/nVMX: Remove unneeded forward jump in nested_vmx_check_vmentry_hw asm (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Unrestricted guest mode requires EPT (Vitaly Kuznetsov) [1692804] +- [tools] tools/kvm_stat: switch to python3 (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: Trace changes to active TSC offset regardless if vCPU in guest-mode (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: vmcs12 revision_id is always VMCS12_REVISION even when copied from eVMCS (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Verify eVMCS revision id match supported eVMCS version on eVMCS VMPTRLD (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/vmx: fix old-style function declaration (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: fix empty-body warnings (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Fix kernel info-leak when enabling KVM_CAP_HYPERV_ENLIGHTENED_VMCS more than once (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm/arm64: vgic: Replace spin_is_locked() with lockdep (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Move and undef TRACE_INCLUDE_PATH/FILE (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Use exported tb_to_ns() function in decrementer emulation (Vitaly Kuznetsov) [1692804] +- [tools] selftests: kvm: Fix -Wformat warnings (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: fix spelling mistake "Insufficent" -> "Insufficient" (Vitaly Kuznetsov) [1692804] +- [kvm] Revert "kvm: x86: optimize dr6 restore" (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Optimize clearing TCEs for sparse tables (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/nVMX: tweak shadow fields (Vitaly Kuznetsov) [1692804] +- [tools] selftests/kvm: add missing executables to .gitignore (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S HV: Don't use streamlined entry path on early POWER9 chips (Vitaly Kuznetsov) [1692804] +- [virt] arm/arm64: KVM: Enable 32 bits kvm vcpu events support (Vitaly Kuznetsov) [1692804] +- [virt] arm/arm64: KVM: Rename function kvm_arch_dev_ioctl_check_extension() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: enable nested virtualization by default (Vitaly Kuznetsov) [1692804] +- [kvm] KVM/x86: Use 32bit xor to clear registers in svm.c (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: x86: Introduce KVM_CAP_EXCEPTION_PAYLOAD (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: vmx: Defer setting of DR6 until #DB delivery (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: x86: Defer setting of CR2 until #PF delivery (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: x86: Add payload operands to kvm_multiple_exception (Vitaly Kuznetsov) [1692804] +- [x86] kvm: x86: Add exception payload fields to kvm_vcpu_events (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: x86: Add has_payload and payload to kvm_queued_exception (Vitaly Kuznetsov) [1692804] +- [documentation] KVM: Documentation: Fix omission in struct kvm_vcpu_events (Vitaly Kuznetsov) [1692804] +- [tools] KVM: selftests: add Enlightened VMCS test (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/nVMX: nested state migration for Enlightened VMCS (Vitaly Kuznetsov) [1692804] +- [tools] KVM: selftests: state_test: test bare VMXON migration (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/hyperv: don't clear VP assist pages on init (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: optimize prepare_vmcs02{, _full} for Enlightened VMCS case (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: implement enlightened VMPTRLD and VMCLEAR (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: add enlightened VMCS state (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: add KVM_CAP_HYPERV_ENLIGHTENED_VMCS capability (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: refactor evmcs_sanitize_exec_ctrls() (Vitaly Kuznetsov) [1692804] +- [virt] KVM: refine the comment of function gfn_to_hva_memslot_prot() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: reintroduce pte_list_remove, but including mmu_spte_clear_track_bits (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: rename pte_list_remove to __pte_list_remove (Vitaly Kuznetsov) [1692804] +- [virt] kvm/x86 : add coalesced pio support (Vitaly Kuznetsov) [1692804] +- [documentation] kvm/x86 : add document for coalesced mmio (Vitaly Kuznetsov) [1692804] +- [kvm] kvm/x86 : fix some typo (Vitaly Kuznetsov) [1692804] +- [kvm] KVM/VMX: Change hv flush logic when ept tables are mismatched. (Vitaly Kuznetsov) [1692804] +- [kvm] KVM/x86: Use 32bit xor to clear register (Vitaly Kuznetsov) [1692804] +- [x86] KVM/x86: Use assembly instruction mnemonics instead of .byte streams (Vitaly Kuznetsov) [1692804] +- [kvm] KVM/x86: Fix invvpid and invept register operand size in 64-bit mode (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/mmu: check if MMU reconfiguration is needed in init_kvm_nested_mmu() (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/mmu: check if tdp/shadow MMU reconfiguration is needed (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/nVMX: introduce source data cache for kvm_init_shadow_ept_mmu() (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/mmu: make space for source data caching in struct kvm_mmu (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/mmu: get rid of redundant kvm_mmu_setup() (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/mmu: introduce guest_mmu (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/mmu.c: add kvm_mmu parameter to kvm_mmu_free_roots() (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/mmu.c: set get_pdptr hook in kvm_init_shadow_ept_mmu() (Vitaly Kuznetsov) [1692804] +- [kvm] x86/kvm/mmu: make vcpu->mmu a pointer to the current MMU (Vitaly Kuznetsov) [1692804] +- [kvm] kvm: x86: optimize dr6 restore (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: hyperv: optimize sparse VP set processing (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: hyperv: fix 'tlb_lush' typo (Vitaly Kuznetsov) [1692804] +- [virt] vgic: Add support for 52bit guest physical address (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: WARN if nested run hits VMFail with early consistency checks enabled (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: add option to perform early consistency checks via H/W (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: vmx: write HOST_IA32_EFER in vmx_set_constant_host_state() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: call kvm_skip_emulated_instruction in nested_vmx_{fail, succeed} (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: do not call nested_vmx_succeed() for consistency check VMExit (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: do not skip VMEnter instruction that succeeds (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: do early preparation of vmcs02 before check_vmentry_postreqs() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: initialize vmcs02 constant exactly once (per VMCS) (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: split pieces of prepare_vmcs02() to prepare_vmcs02_early() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: VMX: remove ASSERT() on vmx->pml_pg validity (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: vVMX: rename label for post-enter_guest_mode consistency check (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: assimilate nested_vmx_entry_failure() into nested_vmx_enter_non_root_mode() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: rename enter_vmx_non_root_mode to nested_vmx_enter_non_root_mode (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: try to set EFER bits correctly when initializing controls (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: vmx: do not unconditionally clear EFER switching (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: reset cache/shadows when switching loaded VMCS (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: use vm_exit_controls_init() to write exit controls for vmcs02 (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: move vmcs12 EPTP consistency check to check_vmentry_prereqs() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: move host EFER consistency checks to VMFail path (Vitaly Kuznetsov) [1692804] +- [virt] KVM: leverage change to adjust slots->used_slots in update_memslots() (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: hyperv: implement PV IPI send hypercalls (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: hyperv: optimize kvm_hv_flush_tlb() for vp_index == vcpu_idx case (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: hyperv: valid_bank_mask should be 'u64' (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: hyperv: keep track of mismatched VP indexes (Vitaly Kuznetsov) [1692804] +- [virt] KVM: x86: hyperv: optimize 'all cpus' case in kvm_hv_flush_tlb() (Vitaly Kuznetsov) [1692804] +- [kvm] kvm/x86: return meaningful value from KVM_SIGNAL_MSI (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: move definition PT_MAX_HUGEPAGE_LEVEL and KVM_NR_PAGE_SIZES together (Vitaly Kuznetsov) [1692804] +- [kvm] KVM/VMX: Remve unused function is_external_interrupt(). (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: x86: return 0 in case kvm_mmu_memory_cache has min number of objects (Vitaly Kuznetsov) [1692804] +- [kvm] nVMX x86: Make nested_vmx_check_pml_controls() concise (Vitaly Kuznetsov) [1692804] +- [x86] KVM: x86: adjust kvm_mmu_page member to save 8 bytes (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: support high GPAs in dirty_log_test (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: stop lying to aarch64 tests about PA-bits (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: dirty_log_test: also test 64K pages on aarch64 (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: port dirty_log_test to aarch64 (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: introduce new VM mode for 64K pages (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: add vcpu support for aarch64 (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: add virt mem support for aarch64 (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: add vm_phy_pages_alloc (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: tidy up kvm_util (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: add cscope make target (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: move arch-specific files to arch-specific locations (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: introduce ucall (Vitaly Kuznetsov) [1692804] +- [tools] kvm: selftests: vcpu_setup: set cr4.osfxsr (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: LAPIC: Tune lapic_timer_advance_ns automatically (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Do not flush TLB on L1<->L2 transitions if L1 uses VPID and EPT (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Flush linear and combined mappings on VPID02 related flushes (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Use correct VPID02 when emulating L1 INVVPID (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: nVMX: Flush TLB entries tagged by dest EPTP on L1<->L2 transitions (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: vmx: rename KVM_GUEST_CR0_MASK tp KVM_VM_CR0_ALWAYS_OFF (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Remove redundand permission bits removal (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Propagate errors to the guest when failed instead of ignoring (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S HV: Provide mode where all vCPUs on a core must be the same VM (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Book3S PR: Exiting split hack mode needs to fixup both PC and LR (Vitaly Kuznetsov) [1692804] +- [kvm] arm64: KVM: Remove some extra semicolon in kvm_target_cpu (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: PPC: Validate all tces before updating tables (Vitaly Kuznetsov) [1692804] +- [documentation] arm64: Add silicon-errata.txt entry for ARM erratum 1188873 (Vitaly Kuznetsov) [1692804] +- [arm64] arm64: arch_timer: Add workaround for ARM erratum 1188873 (Vitaly Kuznetsov) [1692804] +- [virt] signal/arm/kvm: Use send_sig_mceerr (Vitaly Kuznetsov) [1692804] +- [arm64] arm64/cpufeatures: Introduce ESR_ELx_SYS64_ISS_RT() (Vitaly Kuznetsov) [1692804] +- [kvm] signal/x86: Use send_sig_mceerr as apropriate (Vitaly Kuznetsov) [1692804] +- [x86] x86/kvm: Use __bss_decrypted attribute in shared variables (Vitaly Kuznetsov) [1692804] +- [x86] x86/mm: Add .bss..decrypted section to hold shared variables (Vitaly Kuznetsov) [1692804] +- [kvm] KVM: vmx: Inject #UD for SGX ENCLS instruction in guest (Vitaly Kuznetsov) [1692804] +- [x86] KVM: vmx: Add defines for SGX ENCLS exiting (Vitaly Kuznetsov) [1692804] +- [documentation] KVM: Documentation: rename the capability of KVM_CAP_ARM_SET_SERROR_ESR (Vitaly Kuznetsov) [1692804] +- [x86] x86/kvmclock: Mark kvm_get_preset_lpj() as __init (Vitaly Kuznetsov) [1692804] +- [virt] kvm: Don't open code task_pid in kvm_vcpu_ioctl (Vitaly Kuznetsov) [1692804] +- [virt] KVM: arm64: Share the parts of get/set events useful to 32bit (Vitaly Kuznetsov) [1692804] +- [kvm] arm64: KVM: export the capability to set guest SError syndrome (Vitaly Kuznetsov) [1692804] +- [kvm] arm/arm64: KVM: Add KVM_GET/SET_VCPU_EVENTS (Vitaly Kuznetsov) [1692804] +- [x86] x86/kvmclock: Switch kvmclock data to a PER_CPU variable (Vitaly Kuznetsov) [1692804] +- [x86] x86/kvmclock: Move kvmclock vsyscall param and init to kvmclock (Vitaly Kuznetsov) [1692804] +- [x86] x86/kvmclock: Mark variables __initdata and __ro_after_init (Vitaly Kuznetsov) [1692804] +- [x86] x86/kvmclock: Cleanup the code (Vitaly Kuznetsov) [1692804] +- [x86] x86/kvmclock: Decrapify kvm_register_clock() (Vitaly Kuznetsov) [1692804] +- [x86] x86/kvmclock: Remove page size requirement from wall_clock (Vitaly Kuznetsov) [1692804] +- [x86] x86/kvmclock: Remove memblock dependency (Vitaly Kuznetsov) [1692804] +- [kvm] kvm/arm: use PSR_AA32 definitions (Vitaly Kuznetsov) [1692804] +- [kvm] arm64: KVM: Handle Set/Way CMOs as NOPs if FWB is present (Vitaly Kuznetsov) [1692804] +- [arm64] arm64: KVM: Add support for Stage-2 control of memory types and cacheability (Vitaly Kuznetsov) [1692804] +- [arm64] arm64: Handle mismatched cache type (Vitaly Kuznetsov) [1692804] +- [arm64] arm64: Fix mismatched cache line size detection (Vitaly Kuznetsov) [1692804] + +* Mon May 27 2019 Herton R. Krzesinski [4.18.0-96.el8] +- [lib] rhel-kabi: Add RH_KABI_FORCE_CHANGE() to radix-tree and idr functions (Don Dutile) [1692079] +- [lib] XArray: Fix xa_reserve for 2-byte aligned entries (Don Dutile) [1692079] +- [lib] XArray: Fix xa_erase of 2-byte aligned entries (Don Dutile) [1692079] +- [lib] XArray: Use xa_cmpxchg to implement xa_reserve (Don Dutile) [1692079] +- [lib] XArray: Fix xa_release in allocating arrays (Don Dutile) [1692079] +- [lib] XArray: Mark xa_insert and xa_reserve as must_check (Don Dutile) [1692079] +- [lib] XArray: Add cyclic allocation (Don Dutile) [1692079] +- [lib] XArray: Redesign xa_alloc API (Don Dutile) [1692079] +- [lib] XArray: Add support for 1s-based allocation (Don Dutile) [1692079] +- [lib] XArray: Change xa_insert to return -EBUSY (Don Dutile) [1692079] +- [lib] XArray: Update xa_erase family descriptions (Don Dutile) [1692079] +- [lib] XArray tests: RCU lock prohibits GFP_KERNEL (Don Dutile) [1692079] +- [include] XArray: Fix an arithmetic error in xa_is_err (Don Dutile) [1692079] +- [lib] XArray tests: Check mark 2 gets squashed (Don Dutile) [1692079] +- [include] XArray: Fix typo in comment (Don Dutile) [1692079] +- [lib] XArray: Honour reserved entries in xa_insert (Don Dutile) [1692079] +- [lib] XArray: Permit storing 2-byte-aligned pointers (Don Dutile) [1692079] +- [lib] XArray: Change xa_for_each iterator (Don Dutile) [1692079] +- [lib] XArray: Turn xa_init_flags into a static inline (Don Dutile) [1692079] +- [lib] XArray tests: Add RCU locking (Don Dutile) [1692079] +- [lib] XArray: Fix xa_alloc when id exceeds max (Don Dutile) [1692079] +- [lib] XArray tests: Check iterating over multiorder entries (Don Dutile) [1692079] +- [lib] XArray tests: Handle larger indices more elegantly (Don Dutile) [1692079] +- [include] XArray: Add xa_cmpxchg_irq and xa_cmpxchg_bh (Don Dutile) [1692079] +- [tools] radix tree: Don't return retry entries from lookup (Don Dutile) [1692079] +- [lib] XArray tests: Add missing locking (Don Dutile) [1692079] +- [lib] XArray tests: Correct some 64-bit assumptions (Don Dutile) [1692079] +- [lib] XArray: Correct xa_store_range (Don Dutile) [1692079] +- [lib] XArray: Fix Documentation (Don Dutile) [1692079] +- [lib] XArray: Handle NULL pointers differently for allocation (Don Dutile) [1692079] +- [lib] XArray: Unify xa_store and __xa_store (Don Dutile) [1692079] +- [include] XArray: Add xa_store_bh() and xa_store_irq() (Don Dutile) [1692079] +- [lib] XArray: Turn xa_erase into an exported function (Don Dutile) [1692079] +- [lib] XArray: Unify xa_cmpxchg and __xa_cmpxchg (Don Dutile) [1692079] +- [lib] XArray: Regularise xa_reserve (Don Dutile) [1692079] +- [lib] XArray: Export __xa_foo to non-GPL modules (Don Dutile) [1692079] +- [lib] XArray: Fix xa_for_each with a single element at 0 (Don Dutile) [1692079] +- [lib] xarray: Add range store functionality (Don Dutile) [1692079] +- [lib] xarray: Move multiorder_check to in-kernel tests (Don Dutile) [1692079] +- [lib] xarray: Move multiorder_shrink to kernel tests (Don Dutile) [1692079] +- [lib] xarray: Move multiorder account test in-kernel (Don Dutile) [1692079] +- [tools] radix tree test suite: Convert iteration test to XArray (Don Dutile) [1692079] +- [tools] radix tree test suite: Convert tag_tagged_items to XArray (Don Dutile) [1692079] +- [tools] radix tree test suite: Convert regression1 to XArray (Don Dutile) [1692079] +- [lib] ida: Convert to XArray (Don Dutile) [1692079] +- [lib] xarray: Track free entries in an XArray (Don Dutile) [1692079] +- [lib] xarray: Add xa_reserve and xa_release (Don Dutile) [1692079] +- [lib] xarray: Add xas_create_range (Don Dutile) [1692079] +- [lib] xarray: Add xas_for_each_conflict (Don Dutile) [1692079] +- [lib] xarray: Step through an XArray (Don Dutile) [1692079] +- [lib] xarray: Destroy an XArray (Don Dutile) [1692079] +- [lib] xarray: Extract entries from an XArray (Don Dutile) [1692079] +- [lib] xarray: Add XArray iterators (Don Dutile) [1692079] +- [lib] xarray: Add XArray conditional store operations (Don Dutile) [1692079] +- [tools] xarray: Add XArray unconditional store operations (Don Dutile) [1692079] +- [tools] xarray: Add XArray marks (Don Dutile) [1692079] +- [tools] xarray: Add XArray load operation (Don Dutile) [1692079] +- [documentation] xarray: Add documentation (Don Dutile) [1692079] +- [include] xarray: Define struct xa_node (Don Dutile) [1692079] +- [tools] xarray: Add definition of struct xarray (Don Dutile) [1692079] +- [lib] test_ida: Fix lockdep warning (Don Dutile) [1692079] +- [lib] xarray: Change definition of sibling entries (Don Dutile) [1692079] +- [mm] xarray: Replace exceptional entries (Don Dutile) [1692079] +- [lib] idr: Permit any valid kernel pointer to be stored (Don Dutile) [1692079] +- [pci] Update email address (Don Dutile) [1692079] +- [lib] ida: Change ida_get_new_above to return the id (Don Dutile) [1692079] +- [lib] ida: Remove old API (Don Dutile) [1692079] +- [target] target/iscsi: Allocate session IDs from an IDA (Don Dutile) [1692079] +- [target] iscsi target: fix session creation failure handling (Don Dutile) [1692079] +- [drm] drm/vmwgfx: Return 0 when gmrid::get_node runs out of ID's (Don Dutile) [1692079] +- [drm] drm/vmwgfx: Convert to new IDA API (Don Dutile) [1692079] +- [dma] dmaengine: Convert to new IDA API (Don Dutile) [1692079] +- [powerpc] ppc: Convert vas ID allocation to new IDA API (Don Dutile) [1692079] +- [media] media: Convert entity ID allocation to new IDA API (Don Dutile) [1692079] +- [mm] ppc: Convert mmu context allocation to new IDA API (Don Dutile) [1692079] +- [net] Convert net_namespace to new IDA API (Don Dutile) [1692079] +- [misc] cb710: Convert to new IDA API (Don Dutile) [1692079] +- [block] rsxx: Convert to new IDA API (Don Dutile) [1692079] +- [scsi] osd: Convert to new IDA API (Don Dutile) [1692079] +- [scsi] sd: Convert to new IDA API (Don Dutile) [1692079] +- [fs] devpts: Convert to new IDA API (Don Dutile) [1692079] +- [fs] fs: Convert namespace IDAs to new API (Don Dutile) [1692079] +- [fs] fs: Convert unnamed_dev_ida to new API (Don Dutile) [1692079] +- [lib] test_ida: check_ida_destroy and check_ida_alloc (Don Dutile) [1692079] +- [lib] test_ida: Convert check_ida_conv to new API (Don Dutile) [1692079] +- [lib] test_ida: Move ida_check_max (Don Dutile) [1692079] +- [lib] test_ida: Move ida_check_leaf (Don Dutile) [1692079] +- [tools] idr-test: Convert ida_check_nomem to new API (Don Dutile) [1692079] +- [tools] ida: Start new test_ida module (Don Dutile) [1692079] +- [lib] ida: Lock the IDA in ida_destroy (Don Dutile) [1692079] +- [lib] radix-tree: Fix UBSAN warning (Don Dutile) [1692079] +- [include] rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) [1692079] +- [s390] s390/pkey: add one more argument space for debug feature entry (Philipp Rudo) [1710033] +- [s390] s390/zcrypt: fix possible deadlock situation on ap queue remove (Philipp Rudo) [1710033] +- [s390] zcrypt: handle AP Info notification from CHSC SEI command (Philipp Rudo) [1710033] +- [s390] s390/zcrypt: revisit ap device remove procedure (Philipp Rudo) [1710033] +- [s390] pkey: Indicate old mkvp only if old and current mkvp are different (Philipp Rudo) [1710033] +- [s390] s390/zcrypt: use new state UNBOUND during queue driver rebind (Philipp Rudo) [1710033] +- [s390] s390/zcrypt: fix specification exception on z196 during ap probe (Philipp Rudo) [1710033] +- [s390] s390/zcrypt: rework ap scan bus code (Philipp Rudo) [1710033] +- [s390] s390/zcrypt: make sysfs reset attribute trigger queue reset (Philipp Rudo) [1710033] +- [s390] s390/zcrypt: improve special ap message cmd handling (Philipp Rudo) [1710033] +- [s390] s390: vfio-ap: include for test_facility() (Philipp Rudo) [1710033] +- [fs] flexfiles: enforce per-mirror stateid only for v4 DSes (Scott Mayhew) [1709556] +- [fs] flexfiles: use per-mirror specified stateid for IO (Scott Mayhew) [1709556] +- [powerpc] powerpc/pseries: Fix build break due to pnv_npu2_init() (Sam Bobroff) [1704567] +- [powerpc] powerpc/powernv/sriov: Register IOMMU groups for VFs (Sam Bobroff) [1704567] +- [powerpc] powerpc/powernv/npu: Allocate enough memory in pnv_try_setup_npu_table_group() (Sam Bobroff) [1704567] +- [powerpc] powerpc/powernv/npu: Fix oops in pnv_try_setup_npu_table_group() (Sam Bobroff) [1704567] +- [mm] mm: defer ZONE_DEVICE page initialization to the point where we init pgmap (Waiman Long) [1666538 1634343] +- [mm] mm: create non-atomic version of SetPageReserved for init use (Waiman Long) [1666538 1634343] +- [mm] mm: provide kernel parameter to allow disabling page init poisoning (Waiman Long) [1666538 1634343] +- [x86] x86/resctrl: Initialize a new resource group with default MBA values (David Arcari) [1688127] +- [x86] x86/resctrl: Move per RDT domain initialization to a separate function (David Arcari) [1688127] +- [x86] x86/resctrl: Do not repeat rdtgroup mode initialization (David Arcari) [1688127] +- [x86] x86/resctrl: Fix rdt_find_domain() return value and checks (David Arcari) [1688127] +- [x86] x86/resctrl: Use rdt_last_cmd_puts() where possible (David Arcari) [1688127] + +* Fri May 24 2019 Herton R. Krzesinski [4.18.0-95.el8] +- [s390] s390/pci: map IOV resources (Philipp Rudo) [1659411] +- [powerpc] powerpc/book3s/64: check for NULL pointer in pgd_alloc() (Steve Best) [1710310] +- [md] dm thin metadata: do not write metadata if no changes occurred (Mike Snitzer) [1710030] +- [md] dm thin metadata: add wrappers for managing write locking of metadata (Mike Snitzer) [1710030] +- [md] dm thin metadata: check __commit_transaction()'s return (Mike Snitzer) [1710030] +- [md] dm space map common: zero entire ll_disk (Mike Snitzer) [1710030] +- [powerpc] powerpc/tm: Fix stack pointer corruption (Desnes Augusto Nunes do Rosario) [1707635] +- [pci] PCI/MSI: Remove obsolete sanity checks for multiple interrupt sets (Prarit Bhargava) [1686678] +- [kernel] genirq/affinity: Remove the leftovers of the original set support (Prarit Bhargava) [1686678] +- [nvme] nvme-pci: Simplify interrupt allocation (Prarit Bhargava) [1686678] +- [include] genirq/affinity: Add new callback for (re)calculating interrupt sets (Prarit Bhargava) [1686678] +- [nvme] genirq/affinity: Store interrupt sets size in struct irq_affinity (Prarit Bhargava) [1686678] +- [kernel] genirq/affinity: Code consolidation (Prarit Bhargava) [1686678] +- [kernel] genirq/affinity: Move allocation of 'node_to_cpumask' to irq_build_affinity_masks() (Prarit Bhargava) [1686678] +- [kernel] genirq/irqdesc: Fix double increment in alloc_descs() (Prarit Bhargava) [1686678] +- [include] genirq: Fix the kerneldoc comment for struct irq_affinity_desc (Prarit Bhargava) [1686678] +- [kernel] genirq/affinity: Add is_managed to struct irq_affinity_desc (Prarit Bhargava) [1686678] +- [kernel] genirq/core: Introduce struct irq_affinity_desc (Prarit Bhargava) [1686678] +- [kernel] genirq/affinity: Remove excess indentation (Prarit Bhargava) [1686678] + +* Thu May 23 2019 Herton R. Krzesinski [4.18.0-94.el8] +- [md] dm: make sure to obey max_io_len_target_boundary (Mike Snitzer) [1712607] + +* Wed May 22 2019 Herton R. Krzesinski [4.18.0-93.el8] +- [mm] x86/dump_pagetables: Fix LDT remap address marker (Baoquan He) [1639560] +- [x86] x86/mm: Fix guard hole handling (Baoquan He) [1639560] +- [x86] x86/mm: Move LDT remap out of KASLR region on 5-level paging (Baoquan He) [1639560] +- [x86] x86/ldt: Define LDT_END_ADDR (Baoquan He) [1639560] +- [mm] x86/ldt: Reserve address-space range on 32 bit for the LDT (Baoquan He) [1639560] +- [documentation] x86/mm/doc: Enhance the x86-64 virtual memory layout descriptions (Baoquan He) [1639560] +- [documentation] x86/mm/doc: Clean up the x86-64 virtual memory layout descriptions (Baoquan He) [1639560] +- [fs] cifs: fix page reference leak with readv/writev (Leif Sahlberg) [1708033] +- [fs] cifs: do not attempt cifs operation on smb2+ rename error (Leif Sahlberg) [1708033] +- [fs] cifs: fix memory leak in SMB2_read (Leif Sahlberg) [1708033] +- [fs] CIFS: keep FileInfo handle live during oplock break (Leif Sahlberg) [1708033] +- [fs] cifs: fix handle leak in smb2_query_symlink() (Leif Sahlberg) [1708033] +- [fs] cifs: Fix lease buffer length error (Leif Sahlberg) [1708033] +- [fs] cifs: Fix use-after-free in SMB2_read (Leif Sahlberg) [1708033] +- [fs] cifs: Fix use-after-free in SMB2_write (Leif Sahlberg) [1708033] +- [fs] cifs: a smb2_validate_and_copy_iov failure does not mean the handle is invalid. (Leif Sahlberg) [1708033] +- [fs] SMB3: Allow persistent handle timeout to be configurable on mount (Leif Sahlberg) [1708033] +- [fs] smb3: Fix enumerating snapshots to Azure (Leif Sahlberg) [1708033] +- [fs] cifs: fix kref underflow in close_shroot() (Leif Sahlberg) [1708033] +- [fs] cifs: update internal module version number (Leif Sahlberg) [1708033] +- [fs] SMB3: Fix SMB3.1.1 guest mounts to Samba (Leif Sahlberg) [1708033] +- [fs] cifs: Fix slab-out-of-bounds when tracing SMB tcon (Leif Sahlberg) [1708033] +- [fs] cifs: allow guest mounts to work for smb3.11 (Leif Sahlberg) [1708033] +- [fs] fix incorrect error code mapping for OBJECTID_NOT_FOUND (Leif Sahlberg) [1708033] +- [fs] cifs: fix that return -EINVAL when do dedupe operation (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix an issue with re-sending rdata when transport returning -EAGAIN (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix an issue with re-sending wdata when transport returning -EAGAIN (Leif Sahlberg) [1708033] +- [fs] CIFS: fix POSIX lock leak and invalid ptr deref (Leif Sahlberg) [1708033] +- [fs] SMB3: Allow SMB3 FSCTL queries to be sent to server from tools (Leif Sahlberg) [1708033] +- [fs] cifs: fix incorrect handling of smb2_set_sparse() return in smb3_simple_falloc (Leif Sahlberg) [1708033] +- [fs] smb2: fix typo in definition of a few error flags (Leif Sahlberg) [1708033] +- [fs] CIFS: make mknod() an smb_version_op (Leif Sahlberg) [1708033] +- [documentation] cifs: minor documentation updates (Leif Sahlberg) [1708033] +- [documentation] cifs: minor updates to documentation (Leif Sahlberg) [1708033] +- [fs] cifs: remove unused value pointed out by Coverity (Leif Sahlberg) [1708033] +- [fs] SMB3: passthru query info doesn't check for SMB3 FSCTL passthru (Leif Sahlberg) [1708033] +- [fs] smb3: add dynamic tracepoints for simple fallocate and zero range (Leif Sahlberg) [1708033] +- [fs] cifs: fix smb3_zero_range so it can expand the file-size when required (Leif Sahlberg) [1708033] +- [fs] cifs: add SMB2_ioctl_init/free helpers to be used with compounding (Leif Sahlberg) [1708033] +- [fs] smb3: Add dynamic trace points for various compounded smb3 ops (Leif Sahlberg) [1708033] +- [fs] cifs: cache FILE_ALL_INFO for the shared root handle (Leif Sahlberg) [1708033] +- [fs] smb3: display volume serial number for shares in /proc/fs/cifs/DebugData (Leif Sahlberg) [1708033] +- [fs] cifs: simplify how we handle credits in compound_send_recv() (Leif Sahlberg) [1708033] +- [fs] smb3: add dynamic tracepoint for timeout waiting for credits (Leif Sahlberg) [1708033] +- [fs] smb3: display security information in /proc/fs/cifs/DebugData more accurately (Leif Sahlberg) [1708033] +- [fs] cifs: add a timeout argument to wait_for_free_credits (Leif Sahlberg) [1708033] +- [fs] cifs: prevent starvation in wait_for_free_credits for multi-credit requests (Leif Sahlberg) [1708033] +- [fs] cifs: wait_for_free_credits() make it possible to wait for >=1 credits (Leif Sahlberg) [1708033] +- [fs] cifs: pass flags down into wait_for_free_credits() (Leif Sahlberg) [1708033] +- [fs] cifs: change wait_for_free_request() to take flags as argument (Leif Sahlberg) [1708033] +- [fs] fs: cifs: Kconfig: pedantic formatting (Leif Sahlberg) [1708033] +- [fs] smb3: request more credits on normal (non-large read/write) ops (Leif Sahlberg) [1708033] +- [fs] CIFS: Return -EAGAIN instead of -ENOTSOCK (Leif Sahlberg) [1708033] +- [fs] CIFS: Only send SMB2_NEGOTIATE command on new TCP connections (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix read after write for files with read caching (Leif Sahlberg) [1708033] +- [fs] smb3: for kerberos mounts display the credential uid used (Leif Sahlberg) [1708033] +- [fs] cifs: use correct format characters (Leif Sahlberg) [1708033] +- [fs] smb3: add dynamic trace point for query_info_enter/done (Leif Sahlberg) [1708033] +- [fs] smb3: add dynamic trace point for smb3_cmd_enter (Leif Sahlberg) [1708033] +- [fs] smb3: improve dynamic tracing of open and posix mkdir (Leif Sahlberg) [1708033] +- [fs] smb3: add missing read completion trace point (Leif Sahlberg) [1708033] +- [fs] smb3: Add tracepoints for read, write and query_dir enter (Leif Sahlberg) [1708033] +- [fs] smb3: add tracepoints for query dir (Leif Sahlberg) [1708033] +- [fs] smb3: Update POSIX negotiate context with POSIX ctxt GUID (Leif Sahlberg) [1708033] +- [fs] cifs: update internal module version number (Leif Sahlberg) [1708033] +- [fs] CIFS: Try to acquire credits at once for compound requests (Leif Sahlberg) [1708033] +- [fs] CIFS: Return error code when getting file handle for writeback (Leif Sahlberg) [1708033] +- [fs] CIFS: Move open file handling to writepages (Leif Sahlberg) [1708033] +- [fs] CIFS: Move unlocking pages from wdata_send_pages() (Leif Sahlberg) [1708033] +- [fs] CIFS: Find and reopen a file before get MTU credits in writepages (Leif Sahlberg) [1708033] +- [fs] CIFS: Reopen file before get SMB2 MTU credits for async IO (Leif Sahlberg) [1708033] +- [fs] CIFS: Remove custom credit adjustments for SMB2 async IO (Leif Sahlberg) [1708033] +- [fs] CIFS: Adjust MTU credits before reopening a file (Leif Sahlberg) [1708033] +- [fs] CIFS: Check for reconnects before sending compound requests (Leif Sahlberg) [1708033] +- [fs] CIFS: Check for reconnects before sending async requests (Leif Sahlberg) [1708033] +- [fs] CIFS: Respect reconnect in non-MTU credits calculations (Leif Sahlberg) [1708033] +- [fs] CIFS: Respect reconnect in MTU credits calculations (Leif Sahlberg) [1708033] +- [fs] CIFS: Set reconnect instance to one initially (Leif Sahlberg) [1708033] +- [fs] CIFS: Respect SMB2 hdr preamble size in read responses (Leif Sahlberg) [1708033] +- [fs] CIFS: Count SMB3 credits for malformed pending responses (Leif Sahlberg) [1708033] +- [fs] CIFS: Do not log credits when unmounting a share (Leif Sahlberg) [1708033] +- [fs] CIFS: Always reset read error to -EIO if no response (Leif Sahlberg) [1708033] +- [fs] cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED (Leif Sahlberg) [1708033] +- [fs] CIFS: Do not skip SMB2 message IDs on send failures (Leif Sahlberg) [1708033] +- [fs] smb3: request more credits on tree connect (Leif Sahlberg) [1708033] +- [fs] smb3: make default i/o size for smb3 mounts larger (Leif Sahlberg) [1708033] +- [fs] CIFS: Do not reset lease state to NONE on lease break (Leif Sahlberg) [1708033] +- [fs] smb3: fix bytes_read statistics (Leif Sahlberg) [1708033] +- [fs] cifs: return -ENODATA when deleting an xattr that does not exist (Leif Sahlberg) [1708033] +- [fs] cifs: add credits from unmatched responses/messages (Leif Sahlberg) [1708033] +- [fs] cifs: replace snprintf with scnprintf (Leif Sahlberg) [1708033] +- [fs] cifs: Fix NULL pointer dereference of devname (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix leaking locked VFS cache pages in writeback retry (Leif Sahlberg) [1708033] +- [fs] cifs: update internal module version number (Leif Sahlberg) [1708033] +- [fs] CIFS: fix use-after-free of the lease keys (Leif Sahlberg) [1708033] +- [fs] CIFS: Do not consider -ENODATA as stat failure for reads (Leif Sahlberg) [1708033] +- [fs] CIFS: Do not count -ENODATA as failure for query directory (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix trace command logging for SMB2 reads and writes (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix possible oops and memory leaks in async IO (Leif Sahlberg) [1708033] +- [fs] cifs: limit amount of data we request for xattrs to CIFSMaxBufSize (Leif Sahlberg) [1708033] +- [fs] cifs: fix computation for MAX_SMB2_HDR_SIZE (Leif Sahlberg) [1708033] +- [fs] cifs: print CIFSMaxBufSize as part of /proc/fs/cifs/DebugData (Leif Sahlberg) [1708033] +- [fs] smb3: add credits we receive from oplock/break PDUs (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix mounts if the client is low on credits (Leif Sahlberg) [1708033] +- [fs] CIFS: Do not assume one credit for async responses (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix credit calculations in compound mid callback (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix credit calculation for encrypted reads with errors (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix credits calculations for reads with errors (Leif Sahlberg) [1708033] +- [fs] CIFS: Do not reconnect TCP session in add_credits() (Leif Sahlberg) [1708033] +- [fs] smb3: Cleanup license mess (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix possible hang during async MTU reads and writes (Leif Sahlberg) [1708033] +- [fs] cifs: fix memory leak of an allocated cifs_ntsd structure (Leif Sahlberg) [1708033] +- [fs] cifs: update internal module version number (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix error paths in writeback code (Leif Sahlberg) [1708033] +- [fs] CIFS: Move credit processing to mid callbacks for SMB3 (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix credits calculation for cancelled requests (Leif Sahlberg) [1708033] +- [fs] cifs: Fix potential OOB access of lock element array (Leif Sahlberg) [1708033] +- [fs] cifs: Limit memory used by lock request calls to a page (Leif Sahlberg) [1708033] +- [fs] cifs: move large array from stack to heap (Leif Sahlberg) [1708033] +- [fs] CIFS: Do not hide EINTR after sending network packets (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix credit computation for compounded requests (Leif Sahlberg) [1708033] +- [fs] CIFS: Do not set credits to 1 if the server didn't grant anything (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix adjustment of credits for MTU requests (Leif Sahlberg) [1708033] +- [fs] cifs: Fix a tiny potential memory leak (Leif Sahlberg) [1708033] +- [fs] cifs: Fix a debug message (Leif Sahlberg) [1708033] +- [fs] smb3: add smb3.1.1 to default dialect list (Leif Sahlberg) [1708033] +- [fs] cifs: fix confusing warning message on reconnect (Leif Sahlberg) [1708033] +- [fs] smb3: fix large reads on encrypted connections (Leif Sahlberg) [1708033] +- [fs] cifs: update internal module version number (Leif Sahlberg) [1708033] +- [fs] cifs: we can not use small padding iovs together with encryption (Leif Sahlberg) [1708033] +- [fs] cifs: Minor Kconfig clarification (Leif Sahlberg) [1708033] +- [fs] cifs: Always resolve hostname before reconnecting (Leif Sahlberg) [1708033] +- [fs] cifs: Add support for failover in cifs_reconnect_tcon() (Leif Sahlberg) [1708033] +- [fs] cifs: Add support for failover in smb2_reconnect() (Leif Sahlberg) [1708033] +- [fs] cifs: Only free DFS target list if we actually got one (Leif Sahlberg) [1708033] +- [fs] cifs: start DFS cache refresher in cifs_mount() (Leif Sahlberg) [1708033] +- [fs] cifs: Use GFP_ATOMIC when a lock is held in cifs_mount() (Leif Sahlberg) [1708033] +- [fs] cifs: Add support for failover in cifs_reconnect() (Leif Sahlberg) [1708033] +- [fs] cifs: Add support for failover in cifs_mount() (Leif Sahlberg) [1708033] +- [fs] cifs: remove set but not used variable 'sep' (Leif Sahlberg) [1708033] +- [fs] cifs: Make use of DFS cache to get new DFS referrals (Leif Sahlberg) [1708033] +- [fs] cifs: check kzalloc return (Leif Sahlberg) [1708033] +- [fs] cifs: remove set but not used variable 'server' (Leif Sahlberg) [1708033] +- [fs] cifs: Use kzfree() to free password (Leif Sahlberg) [1708033] +- [fs] cifs: Fix to use kmem_cache_free() instead of kfree() (Leif Sahlberg) [1708033] +- [fs] cifs: update for current_kernel_time64() removal (Leif Sahlberg) [1708033] +- [fs] cifs: Add DFS cache routines (Leif Sahlberg) [1708033] +- [fs] cifs: Save TTL value when parsing DFS referrals (Leif Sahlberg) [1708033] +- [fs] cifs: auto disable 'serverino' in dfs mounts (Leif Sahlberg) [1708033] +- [fs] cifs: Make devname param optional in cifs_compose_mount_options() (Leif Sahlberg) [1708033] +- [fs] cifs: Skip any trailing backslashes from UNC (Leif Sahlberg) [1708033] +- [fs] cifs: Refactor out cifs_mount() (Leif Sahlberg) [1708033] +- [fs] CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (Leif Sahlberg) [1708033] +- [fs] CIFS: return correct errors when pinning memory failed for direct I/O (Leif Sahlberg) [1708033] +- [fs] CIFS: use the correct length when pinning memory for direct I/O for write (Leif Sahlberg) [1708033] +- [fs] cifs: check ntwrk_buf_start for NULL before dereferencing it (Leif Sahlberg) [1708033] +- [fs] cifs: remove coverity warning in calc_lanman_hash (Leif Sahlberg) [1708033] +- [fs] cifs: remove set but not used variable 'smb_buf' (Leif Sahlberg) [1708033] +- [fs] cifs: suppress some implicit-fallthrough warnings (Leif Sahlberg) [1708033] +- [fs] cifs: change smb2_query_eas to use the compound query-info helper (Leif Sahlberg) [1708033] +- [fs] Add vers=3.0.2 as a valid option for SMBv3.0.2 (Leif Sahlberg) [1708033] +- [fs] cifs: create a helper function for compound query_info (Leif Sahlberg) [1708033] +- [fs] cifs: address trivial coverity warning (Leif Sahlberg) [1708033] +- [fs] cifs: smb2 commands can not be negative, remove confusing check (Leif Sahlberg) [1708033] +- [fs] cifs: use a compound for setting an xattr (Leif Sahlberg) [1708033] +- [fs] cifs: clean up indentation, replace spaces with tab (Leif Sahlberg) [1708033] +- [fs] smb3: Fix rmdir compounding regression to strict servers (Leif Sahlberg) [1708033] +- [fs] CIFS: Avoid returning EBUSY to upper layer VFS (Leif Sahlberg) [1708033] +- [fs] cifs: Fix separator when building path from dentry (Leif Sahlberg) [1708033] +- [fs] cifs: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure cifs) (Leif Sahlberg) [1708033] +- [fs] cifs: fix signed/unsigned mismatch on aio_read patch (Leif Sahlberg) [1708033] +- [fs] cifs: don't dereference smb_file_target before null check (Leif Sahlberg) [1708033] +- [fs] CIFS: Add direct I/O functions to file_operations (Leif Sahlberg) [1708033] +- [fs] CIFS: Add support for direct I/O write (Leif Sahlberg) [1708033] +- [fs] CIFS: Add support for direct I/O read (Leif Sahlberg) [1708033] +- [fs] smb3: missing defines and structs for reparse point handling (Leif Sahlberg) [1708033] +- [fs] smb3: allow more detailed protocol info on open files for debugging (Leif Sahlberg) [1708033] +- [fs] smb3: on kerberos mount if server doesn't specify auth type use krb5 (Leif Sahlberg) [1708033] +- [fs] smb3: add trace point for tree connection (Leif Sahlberg) [1708033] +- [fs] cifs: fix spelling mistake, EACCESS -> EACCES (Leif Sahlberg) [1708033] +- [fs] cifs: fix return value for cifs_listxattr (Leif Sahlberg) [1708033] +- [fs] cifs: update internal module version number for cifs.ko to 2.14 (Leif Sahlberg) [1708033] +- [fs] smb3: add debug for unexpected mid cancellation (Leif Sahlberg) [1708033] +- [fs] cifs: allow calling SMB2_xxx_free(NULL) (Leif Sahlberg) [1708033] +- [fs] smb3 - clean up debug output displaying network interfaces (Leif Sahlberg) [1708033] +- [fs] smb3: show number of current open files in /proc/fs/cifs/Stats (Leif Sahlberg) [1708033] +- [fs] cifs: add support for ioctl on directories (Leif Sahlberg) [1708033] +- [fs] cifs: fallback to older infolevels on findfirst queryinfo retry (Leif Sahlberg) [1708033] +- [fs] smb3: do not attempt cifs operation in smb3 query info error path (Leif Sahlberg) [1708033] +- [fs] smb3: send backup intent on compounded query info (Leif Sahlberg) [1708033] +- [fs] cifs: track writepages in vfs operation counters (Leif Sahlberg) [1708033] +- [fs] smb2: fix uninitialized variable bug in smb2_ioctl_query_info (Leif Sahlberg) [1708033] +- [fs] cifs: add IOCTL for QUERY_INFO passthrough to userspace (Leif Sahlberg) [1708033] +- [fs] cifs: minor clarification in comments (Leif Sahlberg) [1708033] +- [fs] CIFS: Print message when attempting a mount (Leif Sahlberg) [1708033] +- [fs] CIFS: Adds information-level logging function (Leif Sahlberg) [1708033] +- [fs] cifs: OFD locks do not conflict with eachothers (Leif Sahlberg) [1708033] +- [fs] CIFS: SMBD: Do not call ib_dereg_mr on invalidated memory registration (Leif Sahlberg) [1708033] +- [fs] CIFS: pass page offsets on SMB1 read/write (Leif Sahlberg) [1708033] +- [fs] fs/cifs: fix uninitialised variable warnings (Leif Sahlberg) [1708033] +- [fs] smb3: add tracepoint for sending lease break responses to server (Leif Sahlberg) [1708033] +- [fs] cifs: do not return atime less than mtime (Leif Sahlberg) [1708033] +- [fs] smb3: update default requested iosize to 4MB from 1MB for recent dialects (Leif Sahlberg) [1708033] +- [fs] smb3: Add debug message later in smb2/smb3 reconnect path (Leif Sahlberg) [1708033] +- [fs] CIFS: make 'nodfs' mount opt a superblock flag (Leif Sahlberg) [1708033] +- [fs] smb3: track the instance of each session for debugging (Leif Sahlberg) [1708033] +- [fs] smb3: minor missing defines relating to reparse points (Leif Sahlberg) [1708033] +- [fs] smb3: add way to control slow response threshold for logging and stats (Leif Sahlberg) [1708033] +- [fs] cifs: minor updates to module description for cifs.ko (Leif Sahlberg) [1708033] +- [fs] cifs: protect against server returning invalid file system block size (Leif Sahlberg) [1708033] +- [fs] smb3: allow stats which track session and share reconnects to be reset (Leif Sahlberg) [1708033] +- [fs] SMB3: Backup intent flag missing from compounded ops (Leif Sahlberg) [1708033] +- [fs] cifs: create a define for the max number of iov we need for a SMB2 set_info (Leif Sahlberg) [1708033] +- [fs] cifs: change SMB2_OP_RENAME and SMB2_OP_HARDLINK to use compounding (Leif Sahlberg) [1708033] +- [fs] cifs: remove the is_falloc argument to SMB2_set_eof (Leif Sahlberg) [1708033] +- [fs] cifs: change SMB2_OP_SET_INFO to use compounding (Leif Sahlberg) [1708033] +- [fs] cifs: change SMB2_OP_SET_EOF to use compounding (Leif Sahlberg) [1708033] +- [fs] cifs: make rmdir() use compounding (Leif Sahlberg) [1708033] +- [fs] cifs: create helpers for SMB2_set_info_init/free() (Leif Sahlberg) [1708033] +- [fs] cifs: change unlink to use a compound (Leif Sahlberg) [1708033] +- [fs] cifs: change mkdir to use a compound (Leif Sahlberg) [1708033] +- [fs] cifs: add a smb2_compound_op and change QUERY_INFO to use it (Leif Sahlberg) [1708033] +- [fs] cifs: fix a credits leak for compund commands (Leif Sahlberg) [1708033] +- [fs] smb3: add tracepoint to catch cases where credit refund of failed op overlaps reconnect (Leif Sahlberg) [1708033] +- [fs] cifs: remove set but not used variable 'cifs_sb' (Leif Sahlberg) [1708033] +- [fs] cifs: Use kmemdup rather than duplicating its implementation in smb311_posix_mkdir() (Leif Sahlberg) [1708033] +- [fs] smb3: do not display confusing message on mount to Azure servers (Leif Sahlberg) [1708033] +- [fs] smb3: fix lease break problem introduced by compounding (Leif Sahlberg) [1708033] +- [fs] cifs: only wake the thread for the very last PDU in a compound (Leif Sahlberg) [1708033] +- [fs] cifs: add a warning if we try to to dequeue a deleted mid (Leif Sahlberg) [1708033] +- [fs] smb2: fix missing files in root share directory listing (Leif Sahlberg) [1708033] +- [fs] cifs: read overflow in is_valid_oplock_break() (Leif Sahlberg) [1708033] +- [fs] cifs: integer overflow in in SMB2_ioctl() (Leif Sahlberg) [1708033] +- [fs] CIFS: fix wrapping bugs in num_entries() (Leif Sahlberg) [1708033] +- [fs] cifs: prevent integer overflow in nxt_dir_entry() (Leif Sahlberg) [1708033] +- [fs] fs/cifs: suppress a string overflow warning (Leif Sahlberg) [1708033] +- [fs] cifs: connect to servername instead of IP for IPC$ share (Leif Sahlberg) [1708033] +- [fs] smb3: check for and properly advertise directory lease support (Leif Sahlberg) [1708033] +- [fs] smb3: minor debugging clarifications in rfc1001 len processing (Leif Sahlberg) [1708033] +- [fs] SMB3: Backup intent flag missing for directory opens with backupuid mounts (Leif Sahlberg) [1708033] +- [fs] fs/cifs: don't translate SFM_SLASH (U+F026) to backslash (Leif Sahlberg) [1708033] +- [fs] cifs: update internal module version number for cifs.ko to 2.12 (Leif Sahlberg) [1708033] +- [fs] cifs: check kmalloc before use (Leif Sahlberg) [1708033] +- [fs] cifs: check if SMB2 PDU size has been padded and suppress the warning (Leif Sahlberg) [1708033] +- [fs] cifs: create a define for how many iovs we need for an SMB2_open() (Leif Sahlberg) [1708033] +- [fs] smb3: create smb3 equivalent alias for cifs pseudo-xattrs (Leif Sahlberg) [1708033] +- [fs] smb3: allow previous versions to be mounted with snapshot= mount parm (Leif Sahlberg) [1708033] +- [fs] cifs: don't show domain= in mount output when domain is empty (Leif Sahlberg) [1708033] +- [fs] cifs: add missing support for ACLs in SMB 3.11 (Leif Sahlberg) [1708033] +- [fs] smb3: enumerating snapshots was leaving part of the data off end (Leif Sahlberg) [1708033] +- [fs] cifs: update smb2_queryfs() to use compounding (Leif Sahlberg) [1708033] +- [fs] cifs: update receive_encrypted_standard to handle compounded responses (Leif Sahlberg) [1708033] +- [fs] cifs: create SMB2_open_init()/SMB2_open_free() helpers. (Leif Sahlberg) [1708033] +- [fs] cifs: add SMB2_query_info_[init|free]() (Leif Sahlberg) [1708033] +- [fs] cifs: add SMB2_close_init()/SMB2_close_free() (Leif Sahlberg) [1708033] +- [fs] smb3: display stats counters for number of slow commands (Leif Sahlberg) [1708033] +- [fs] CIFS: fix uninitialized ptr deref in smb2 signing (Leif Sahlberg) [1708033] +- [fs] smb3: Do not send SMB3 SET_INFO if nothing changed (Leif Sahlberg) [1708033] +- [fs] smb3: fix minor debug output for CONFIG_CIFS_STATS (Leif Sahlberg) [1708033] +- [fs] smb3: add tracepoint for slow responses (Leif Sahlberg) [1708033] +- [fs] cifs: add compound_send_recv() (Leif Sahlberg) [1708033] +- [fs] cifs: make smb_send_rqst take an array of requests (Leif Sahlberg) [1708033] +- [fs] cifs: update init_sg, crypt_message to take an array of rqst (Leif Sahlberg) [1708033] +- [fs] smb3: fix reset of bytes read and written stats (Leif Sahlberg) [1708033] +- [fs] smb3: display bytes_read and bytes_written in smb3 stats (Leif Sahlberg) [1708033] +- [fs] cifs: simple stats should always be enabled (Leif Sahlberg) [1708033] +- [fs] cifs: use a refcount to protect open/closing the cached file handle (Leif Sahlberg) [1708033] +- [fs] smb3: add reconnect tracepoints (Leif Sahlberg) [1708033] +- [fs] smb3: add tracepoint for session expired or deleted (Leif Sahlberg) [1708033] +- [fs] cifs: remove unused stats (Leif Sahlberg) [1708033] +- [fs] smb3: don't request leases in symlink creation and query (Leif Sahlberg) [1708033] +- [fs] smb3: remove per-session operations from per-tree connection stats (Leif Sahlberg) [1708033] +- [fs] SMB3: Number of requests sent should be displayed for SMB3 not just CIFS (Leif Sahlberg) [1708033] +- [fs] smb3: snapshot mounts are read-only and make sure info is displayable about the mount (Leif Sahlberg) [1708033] +- [fs] smb3: remove noisy warning message on mount (Leif Sahlberg) [1708033] +- [fs] cifs: add missing debug entries for kconfig options (Leif Sahlberg) [1708033] +- [fs] smb3: fill in statfs fsid and correct namelen (Leif Sahlberg) [1708033] +- [fs] cifs: Make sure all data pages are signed correctly (Leif Sahlberg) [1708033] +- [fs] CIFS: fix memory leak and remove dead code (Leif Sahlberg) [1708033] +- [fs] cifs: use 64-bit timestamps for fscache (Leif Sahlberg) [1708033] +- [fs] cifs: use timespec64 internally (Leif Sahlberg) [1708033] +- [fs] cifs: Silence uninitialized variable warning (Leif Sahlberg) [1708033] +- [fs] fs/cifs: Simplify ib_post_(send|recv|srq_recv)() calls (Leif Sahlberg) [1708033] + +* Mon May 20 2019 Herton R. Krzesinski [4.18.0-92.el8] +- [edac] EDAC/amd64: Set maximum channel layer size depending on family (Gary Hook) [1690984] +- [edac] EDAC/amd64: Adjust printed chip select sizes when interleaved (Gary Hook) [1690984] +- [edac] EDAC/amd64: Recognize x16 symbol size (Gary Hook) [1690984] +- [edac] EDAC/amd64: Support more than two Unified Memory Controllers (Gary Hook) [1690984] +- [edac] EDAC/amd64: Use a macro for iterating over Unified Memory Controllers (Gary Hook) [1690984] +- [edac] EDAC, amd64: Add Family 17h, models 10h-2fh support (Gary Hook) [1670609 1690984] +- [md] dm mpath: fix missing call of path selector type->end_io (Mike Snitzer) [1686227] +- [rpmspec] redhat: do not generate debuginfo for self-tests and samples (Ivan Vecera) [1708375] +- [netdrv] broadcom: Mark expected switch fall-throughs (Kamal Heib) [1684380] +- [netdrv] cross-tree: phase out dma_zalloc_coherent() (Kamal Heib) [1684380] +- [netdrv] broadcom: tg3: fix use of SPEED_UNKNOWN ethtool constant (Kamal Heib) [1684380] +- [netdrv] tg3: allow ethtool -p to work for NICs in down state (Kamal Heib) [1684380] +- [netdrv] tg3: optionally use eth_platform_get_mac_address() to get mac address (Kamal Heib) [1684380] +- [netdrv] tg3: extend PTP gettime function to read system clock (Kamal Heib) [1684380] +- [netdrv] tg3: Fix fall-through annotations (Kamal Heib) [1684380] +- [netdrv] tg3: Mark expected switch fall-throughs (Kamal Heib) [1684380] +- [mm] x86/mm/KASLR: Fix the size of the direct mapping section (Baoquan He) [1669075] +- [netdrv] net/mlx4_en: fix spelling mistake: "quiting" -> "quitting" (Alaa Hleihel) [1691235 1691228] +- [netdrv] net/mlx4_core: Fix error handling when initializing CQ bufs in the driver (Alaa Hleihel) [1691235 1691228] +- [netdrv] net/mlx4_core: Add masking for a few queries on HCA caps (Alaa Hleihel) [1691235 1691228] +- [infiniband] IB/mlx4: Fix using wrong function to destroy sqp AHs under SRIOV (Alaa Hleihel) [1691235 1691228] +- [netdrv] net/mlx4: replace pci_{,un}map_sg with dma_{,un}map_sg (Alaa Hleihel) [1691235 1691228] +- [netdrv] net/mlx4: Get rid of page operation after dma_alloc_coherent (Alaa Hleihel) [1691235 1691228] +- [netdrv] net/mlx4_core: drop useless LIST_HEAD (Alaa Hleihel) [1691235 1691228] +- [infiniband] IB/mlx4: Remove set but not used variable 'pd' (Alaa Hleihel) [1691235 1691228] +- [infiniband] IB/mlx4: Utilize macro to calculate SQ spare size (Alaa Hleihel) [1691235 1691228] +- [netdrv] net/mlx4_en: remove fallback after kzalloc_node() (Alaa Hleihel) [1691235 1691228] +- [infiniband] IB/mlx4: Remove unneeded NULL check (Alaa Hleihel) [1691235 1691228] +- [infiniband] mlx4: Use snprintf instead of complicated strcpy (Alaa Hleihel) [1691235 1691228] +- [netdrv] net/mlx4_core: Fix several coding style errors (Alaa Hleihel) [1691235 1691228] +- [netdrv] net/mlx4_core: Fix return codes of unsupported operations (Alaa Hleihel) [1691235 1691228] +- [netdrv] {net, IB}/mlx4: Initialize CQ buffers in the driver when possible (Alaa Hleihel) [1691235 1691228] +- [netdrv] mlx4: use __vlan_hwaccel helpers (Alaa Hleihel) [1691235 1691228] +- [netdrv] net/mlx4_en: Fix build break when CONFIG_INET is off (Alaa Hleihel) [1691233 1691228] +- [netdrv] net/mlx4_en: use __netdev_tx_sent_queue() (Alaa Hleihel) [1691233 1691228] +- [netdrv] net/mlx4_en: add a missing include (Alaa Hleihel) [1691233 1691228] +- [infiniband] IB/mlx4: Add port and TID to MAD debug print (Alaa Hleihel) [1691233 1691228] +- [infiniband] IB/mlx4: Enable debug print of SMPs (Alaa Hleihel) [1691233 1691228] +- [infiniband] RDMA: Fix dependencies for rdma_user_mmap_io (Alaa Hleihel) [1691233 1691228] +- [infiniband] IB/mlx4: Remove unnecessary parentheses (Alaa Hleihel) [1691233 1691228] +- [infiniband] RDMA/mlx4: Use rdma_user_mmap_io (Alaa Hleihel) [1691233 1691228] +- [netdrv] net/mlx4_core: Fix warnings during boot on driverinit param set failures (Alaa Hleihel) [1691228] +- [netdrv] net/mlx4_core: Use devlink region_snapshot parameter (Alaa Hleihel) [1691228] +- [netdrv] net/mlx4_core: Add Crdump FW snapshot support (Alaa Hleihel) [1691228] +- [netdrv] net/mlx4_core: Add health buffer address capability (Alaa Hleihel) [1691228] +- [netdrv] mlx4: Add support for devlink reload and load driverinit values (Alaa Hleihel) [1691228 1663198] +- [netdrv] mlx4: Add mlx4 initial parameters table and register it (Alaa Hleihel) [1691228 1663198] +- [infiniband] IB/mlx4: Create slave AH's directly (Alaa Hleihel) [1691228] +- [infiniband] IB/mlx4: Add support for drain SQ & RQ (Alaa Hleihel) [1691228] +- [net] openvswitch: return an error instead of doing BUG_ON() (Eelco Chaudron) [1700468] +- [include] net: add netif_is_geneve() (Petr Oros) [1707002] +- [netdrv] team: fix possible recursive locking when add slaves (Hangbin Liu) [1700679] +- [netdrv] phy: Fix ioctl handler when modifing MII_ADVERTISE (Petr Oros) [1691676] +- [netdrv] mii: Add mii_lpa_mod_linkmode_lpa_t (Petr Oros) [1691676] +- [netdrv] phy: marvell: Rename mii_lpa_to_linkmode_lpa_t (Petr Oros) [1691676] +- [netdrv] mii: Rename mii_stat1000_to_linkmode_lpa_t (Petr Oros) [1691676] +- [include] mii: Fix autoneg in mii_lpa_to_linkmode_lpa_t() (Petr Oros) [1691676] +- [netdrv] phy: remove unused code in phy_probe (Petr Oros) [1691676] +- [netdrv] phy: check if advertising is zero using linkmode_empty (Petr Oros) [1691676] +- [netdrv] phy: marvell: remove set but not used variable 'pause' (Petr Oros) [1691676] +- [netdrv] phy: Add support for resolving 5G and 2.5G autoneg (Petr Oros) [1691676] +- [netdrv] phy: Add more link modes to the settings table (Petr Oros) [1691676] +- [netdrv] phy: Fixup kerneldoc markup. (Petr Oros) [1691676] +- [netdrv] phy: Convert u32 phydev->lp_advertising to linkmode (Petr Oros) [1691676] +- [netdrv] ethernet: Convert phydev advertize and supported from u32 to link mode (Petr Oros) [1691676] +- [netdrv] bonding: Issue NETDEV_PRE_CHANGEADDR (Ivan Vecera) [1705509] +- [netdrv] bonding: Give bond_set_dev_addr() a return value (Ivan Vecera) [1705509] +- [netdrv] ipvlan: Issue NETDEV_PRE_CHANGEADDR (Ivan Vecera) [1705509] +- [net] bridge: Handle NETDEV_PRE_CHANGEADDR from ports (Ivan Vecera) [1705509] +- [net] bridge: Issue NETDEV_PRE_CHANGEADDR (Ivan Vecera) [1705509] +- [net] dev: Issue NETDEV_PRE_CHANGEADDR (Ivan Vecera) [1705509] +- [net] dev: Add NETDEV_PRE_CHANGEADDR (Ivan Vecera) [1705509] +- [net] dev: Add extack argument to dev_set_mac_address() (Ivan Vecera) [1705509] +- [netdrv] phy: phy driver features are mandatory (Petr Oros) [1691720] +- [netdrv] phy: add missing phy driver features (Petr Oros) [1691720] +- [netdrv] phy: Add missing features to PHY drivers (Petr Oros) [1691720] +- [netdrv] phy: genphy_10g_driver: Avoid NULL pointer dereference (Petr Oros) [1691720] +- [netdrv] phy: phy_support_sym_pause: Clear Asym Pause (Petr Oros) [1691720] +- [netdrv] phy: Replace phy driver features u32 with link_mode bitmap (Petr Oros) [1691720] +- [netdrv] ethernet: xgbe: expand PHY_GBIT_FEAUTRES (Petr Oros) [1691720] +- [net] net: phy: Add limkmode equivalents to some of the MII ethtool helpers (Petr Oros) [1691720] +- [netdrv] phy: Add helper for advertise to lcl value (Petr Oros) [1691720] +- [net] phy: Add helper to convert MII ADV register to a linkmode (Petr Oros) [1691720] +- [netdrv] phy: Add phydev_info() (Petr Oros) [1691720] +- [netdrv] phy: Add phydev_warn() (Petr Oros) [1691720] +- [netdrv] phy: Move linkmode helpers to somewhere public (Petr Oros) [1691720] +- [netdrv] ethernet: dpaa: remove unused variables (Petr Oros) [1691720] +- [netdrv] ravb: Disable Pause Advertisement (Petr Oros) [1691720] +- [netdrv] ethernet: Add helper to determine if pause configuration is supported (Petr Oros) [1691720] +- [netdrv] ethernet: Add helper for set_pauseparam for Pause (Petr Oros) [1691720] +- [netdrv] ethernet: Add helper for set_pauseparam for Asym Pause (Petr Oros) [1691720] +- [netdrv] ethernet: Add helper for MACs which support pause (Petr Oros) [1691720] +- [netdrv] ethernet: Add helper for MACs which support asym pause (Petr Oros) [1691720] +- [netdrv] ethernet: Add helper to remove a supported link mode (Petr Oros) [1691720] +- [netdrv] ethernet: Fix up drivers masking pause support (Petr Oros) [1691720] +- [netdrv] bcmgenet: Fix speed selection for reverse MII (Petr Oros) [1691720] +- [netdrv] ethernet: Use phy_set_max_speed() to limit advertised speed (Petr Oros) [1691720] +- [netdrv] phy: bcm63xx: Allow to be built with COMPILE_TEST (Petr Oros) [1691720] +- [netdrv] phy: et1011c: Remove incorrect missing 1000 Half (Petr Oros) [1691720] +- [netdrv] phy: ste10Xp: Remove wrong SUPPORTED_Pause (Petr Oros) [1691720] +- [tools] selftests: net: ip_defrag: cover new IPv6 defrag behavior (Guillaume Nault) [1660282] +- [tools] selftests: net: fix/improve ip_defrag selftest (Guillaume Nault) [1660282] +- [tools] selftests: use posix-style redirection in ip_defrag.sh (Guillaume Nault) [1660282] +- [tools] selftests: net: Clean up an unused variable (Guillaume Nault) [1660282] +- [tools] selftests/net: add ipv6 tests to ip_defrag selftest (Guillaume Nault) [1660282] +- [tools] selftests/net: add ip_defrag selftest (Guillaume Nault) [1660282] +- [net] ip6: fix skb leak in ip6frag_expire_frag_queue() (Guillaume Nault) [1660282] +- [net] IP6 defrag: use rbtrees in nf_conntrack_reasm.c (Guillaume Nault) [1660282] +- [net] IP6 defrag: use rbtrees for IPv6 defrag (Guillaume Nault) [1660282] +- [net] IP defrag: encapsulate rbtree defrag code into callable functions (Guillaume Nault) [1660282] +- [net] ipv4: do not handle duplicate fragments as overlapping (Guillaume Nault) [1660282] +- [net] ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (Guillaume Nault) [1660282] +- [net] ipv6: remove dependency of nf_defrag_ipv6 on ipv6 module (Guillaume Nault) [1660282] +- [net] ipv6: fix typo in net/ipv6/reassembly.c (Guillaume Nault) [1660282] +- [net] core: dev: Attach extack to NETDEV_PRE_UP (Ivan Vecera) [1705501] +- [net] core: dev: Add call_netdevice_notifiers_extack() (Ivan Vecera) [1705501] +- [net] core: dev: Add extack argument to __dev_change_flags() (Ivan Vecera) [1705501] +- [net] core: dev: Add extack argument to dev_change_flags() (Ivan Vecera) [1705501] +- [netdrv] ipvlan: ipvlan_set_port_mode(): Add an extack argument (Ivan Vecera) [1705501] +- [netdrv] vrf: cycle_netdev(): Add an extack argument (Ivan Vecera) [1705501] +- [net] net: core: dev: Add extack argument to dev_open() (Ivan Vecera) [1705501] +- [net] vlan: conditional inclusion of FCoE hooks to match netdevice.h and bnx2x (Chris Leech) [1685894] +- [net] Do not route unicast IP packets twice (Ivan Vecera) [1704923] +- [net] skbuff: Rename 'offload_mr_fwd_mark' to 'offload_l3_fwd_mark' (Ivan Vecera) [1704923] +- [net] devlink: Add 'fw_load_policy' generic parameter (Ivan Vecera) [1704902] +- [net] bridge: Extend br_vlan_get_pvid() for bridge ports (Ivan Vecera) [1704863] +- [net] ipv4: Notify about changes to ip_forward_update_priority (Ivan Vecera) [1704697] +- [net] ipv4: Control SKB reprioritization after forwarding (Ivan Vecera) [1704697] +- [net] dcb: Add priority-to-DSCP map getters (Ivan Vecera) [1704639] +- [net] xsk: export xdp_get_umem_from_qid (Ivan Vecera) [1704606] +- [net] net: Add lag.h, net_lag_port_dev_txable() (Ivan Vecera) [1704297] +- [netdrv] team: Publish team_port_get_rcu() (Ivan Vecera) [1704297] +- [net] sched: sch_api: set an error msg when qdisc_alloc_handle() fails (Ivan Vecera) [1677094] +- [net] ethtool: Remove unnecessary null check in ethtool_rx_flow_rule_create (Ivan Vecera) [1691738] +- [net] flow_offload: fix block stats (Ivan Vecera) [1691738] +- [net] sched: flower: only return error from hw offload if skip_sw (Ivan Vecera) [1691738] +- [net] flow_offload: Fix flow action infrastructure (Ivan Vecera) [1691738] +- [net] ethtool: add ethtool_rx_flow_spec to flow_rule structure translator (Ivan Vecera) [1691738] +- [net] flow_offload: add wake-up-on-lan and queue to flow_action (Ivan Vecera) [1691738] +- [net] flow_offload: add statistics retrieval infrastructure and use it (Ivan Vecera) [1691738] +- [net] cls_api: add translator to flow_action representation (Ivan Vecera) [1691738] +- [net] flow_offload: add flow action infrastructure (Ivan Vecera) [1691738] +- [net] flow_offload: add flow_rule and flow_match structures and use them (Ivan Vecera) [1691738] +- [net] netfilter: ipv6: Don't preserve original oif for loopback address (Florian Westphal) [1702813] +- [net] netfilter: ipv6: Preserve link scope traffic original oif (Florian Westphal) [1702813] +- [net] sctp: implement memory accounting on rx path (Xin Long) [1665243] {CVE-2019-3874} +- [net] sctp: implement memory accounting on tx path (Xin Long) [1665243] {CVE-2019-3874} +- [net] openvswitch: fix flow actions reallocation (Eelco Chaudron) [1700468] +- [net] openvswitch: fix missing checks for nla_nest_start (Eelco Chaudron) [1700468] +- [net] openvswitch: fix a NULL pointer dereference (Eelco Chaudron) [1700468] +- [net] openvswitch: meter: Use struct_size() in kzalloc() (Eelco Chaudron) [1700468] +- [net] openvswitch: Fix IPv6 later frags parsing (Eelco Chaudron) [1700468] +- [net] openvswitch: fix spelling mistake "execeeds" -> "exceeds" (Eelco Chaudron) [1700468] +- [net] openvswitch: remove BUG_ON from get_dpdev (Eelco Chaudron) [1700468] +- [net] openvswitch: fix linking without CONFIG_NF_CONNTRACK_LABELS (Eelco Chaudron) [1700468] +- [net] revert "openvswitch: Fix template leak in error cases." (Eelco Chaudron) [1700468] +- [net] openvswitch: Use correct reply values in datapath and vport ops (Eelco Chaudron) [1700468] +- [net] ovs: fix return type of ndo_start_xmit function (Eelco Chaudron) [1700468] +- [net] openvswitch: Derive IP protocol number for IPv6 later frags (Eelco Chaudron) [1700468] +- [net] openvswitch: kernel datapath clone action (Eelco Chaudron) [1700468] +- [net] openvswitch: Avoid OOB read when parsing flow nlattrs (Eelco Chaudron) [1700468] +- [net] net/vlan: remove unused #define HAVE_VLAN_GET_TAG (Ivan Vecera) [1700369] +- [net] vlan: include the shift in skb_vlan_tag_get_prio() (Ivan Vecera) [1700369] +- [net] vlan: introduce __vlan_hwaccel_copy_tag() helper (Ivan Vecera) [1700369] +- [net] vlan: introduce __vlan_hwaccel_clear_tag() helper (Ivan Vecera) [1700369] +- [net] sctp: initialize _pad of sockaddr_in before copying to user memory (Xin Long) [1699076] +- [net] sctp: use memdup_user instead of vmemdup_user (Xin Long) [1699076] +- [net] sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_STREAM_SCHEDULER sockopt (Xin Long) [1699076] +- [net] sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_EVENT sockopt (Xin Long) [1699076] +- [net] sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_ENABLE_STREAM_RESET sockopt (Xin Long) [1699076] +- [net] sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_DEFAULT_PRINFO sockopt (Xin Long) [1699076] +- [net] sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_AUTH_DEACTIVATE_KEY sockopt (Xin Long) [1699076] +- [net] sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_AUTH_DELETE_KEY sockopt (Xin Long) [1699076] +- [net] sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_AUTH_ACTIVE_KEY sockopt (Xin Long) [1699076] +- [net] sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_AUTH_KEY sockopt (Xin Long) [1699076] +- [net] sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_MAX_BURST sockopt (Xin Long) [1699076] +- [net] sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_CONTEXT sockopt (Xin Long) [1699076] +- [net] sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_DEFAULT_SNDINFO sockopt (Xin Long) [1699076] +- [net] sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_DELAYED_SACK sockopt (Xin Long) [1699076] +- [net] sctp: fix ignoring asoc_id for tcp-style sockets on SCTP_DEFAULT_SEND_PARAM sockopt (Xin Long) [1699076] +- [net] sctp: not copy sctp_sock pd_lobby in sctp_copy_descendant (Xin Long) [1699076] +- [net] sctp: get sctphdr by offset in sctp_compute_cksum (Xin Long) [1699076] +- [net] sctp: call sctp_auth_init_hmacs() in sctp_sock_migrate() (Xin Long) [1699076] +- [net] sctp: move up sctp_auth_init_hmacs() in sctp_endpoint_init() (Xin Long) [1699076] +- [net] sctp: sctp_sock_migrate() returns error if sctp_bind_addr_dup() fails (Xin Long) [1699076] +- [net] sctp: remove sched init from sctp_stream_init (Xin Long) [1699076] +- [net] sctp: call iov_iter_revert() after sending ABORT (Xin Long) [1699076] +- [net] ipvs: get sctphdr by sctphoff in sctp_csum_check (Xin Long) [1699076] +- [net] sctp: chunk.c: correct format string for size_t in printk (Xin Long) [1699076] +- [net] sctp: don't compare hb_timer expire date before starting it (Xin Long) [1699076] +- [net] doc: sctp: Merge and clean up rst files (Xin Long) [1699076] +- [net] sctp: set stream ext to NULL after freeing it in sctp_stream_outq_migrate (Xin Long) [1699076] +- [net] sctp: add SCTP_FUTURE_ASOC and SCTP_CURRENT_ASSOC for SCTP_STREAM_SCHEDULER sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC and add SCTP_CURRENT_ASSOC for SCTP_EVENT sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC and add SCTP_CURRENT_ASSOC for SCTP_ENABLE_STREAM_RESET sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC and add SCTP_CURRENT_ASSOC for SCTP_DEFAULT_PRINFO sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC and add SCTP_CURRENT_ASSOC for SCTP_AUTH_DEACTIVATE_KEY sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC and add SCTP_CURRENT_ASSOC for SCTP_AUTH_DELETE_KEY sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC and add SCTP_CURRENT_ASSOC for SCTP_AUTH_ACTIVE_KEY sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC and add SCTP_CURRENT_ASSOC for SCTP_AUTH_KEY sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC and add SCTP_CURRENT_ASSOC for SCTP_MAX_BURST sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC and add SCTP_CURRENT_ASSOC for SCTP_CONTEXT sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC and add SCTP_CURRENT_ASSOC for SCTP_DEFAULT_SNDINFO sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC and add SCTP_CURRENT_ASSOC for SCTP_DEFAULT_SEND_PARAM sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC and add SCTP_CURRENT_ASSOC for SCTP_DELAYED_SACK sockopt (Xin Long) [1699076] +- [net] sctp: add SCTP_CURRENT_ASSOC for SCTP_STREAM_SCHEDULER_VALUE sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC for SCTP_INTERLEAVING_SUPPORTED sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC for SCTP_RECONFIG_SUPPORTED sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC for SCTP_PR_SUPPORTED sockopt (Xin Long) [1699076] +- [net] sctp: add SCTP_FUTURE_ASSOC for SCTP_PEER_ADDR_THLDS sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC for SCTP_LOCAL_AUTH_CHUNKS sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC for SCTP_MAXSEG sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC for SCTP_ASSOCINFO sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC for SCTP_RTOINFO sockopt (Xin Long) [1699076] +- [net] sctp: use SCTP_FUTURE_ASSOC for SCTP_PEER_ADDR_PARAMS sockopt (Xin Long) [1699076] +- [net] sctp: introduce SCTP_FUTURE/CURRENT/ALL_ASSOC (Xin Long) [1699076] +- [net] sctp: set flow sport from saddr only when it's 0 (Xin Long) [1699076] +- [net] sctp: set chunk transport correctly when it's a new asoc (Xin Long) [1699076] +- [net] sctp: improve the events for sctp stream adding (Xin Long) [1699076] +- [net] sctp: improve the events for sctp stream reset (Xin Long) [1699076] +- [net] sctp: allocate sctp_sockaddr_entry with kzalloc (Xin Long) [1699076] +- [net] sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (Xin Long) [1699076] +- [net] sctp: frag_point sanity check (Xin Long) [1699076] +- [net] sctp: kfree_rcu asoc (Xin Long) [1699076] +- [net] sctp: update frag_point when stream_interleave is set (Xin Long) [1699076] +- [net] sctp: add sockopt SCTP_EVENT (Xin Long) [1699076] +- [net] sctp: rename enum sctp_event to sctp_event_type (Xin Long) [1699076] +- [net] sctp: add subscribe per asoc (Xin Long) [1699076] +- [net] sctp: define subscribe in sctp_sock as __u16 (Xin Long) [1699076] +- [net] sctp: process sk_reuseport in sctp_get_port_local (Xin Long) [1699076] +- [net] sctp: add sock_reuseport for the sock in __sctp_hash_endpoint (Xin Long) [1699076] +- [net] sctp: do reuseport_select_sock in __sctp_rcv_lookup_endpoint (Xin Long) [1699076] +- [net] sctp: Fix SKB list traversal in sctp_intl_store_ordered(). (Xin Long) [1699076] +- [net] sctp: Fix SKB list traversal in sctp_intl_store_reasm(). (Xin Long) [1699076] +- [net] sctp: define SCTP_SS_DEFAULT for Stream schedulers (Xin Long) [1699076] +- [net] sctp: clear the transport of some out_chunk_list chunks in sctp_assoc_rm_peer (Xin Long) [1699076] +- [net] sctp: use sk_wmem_queued to check for writable space (Xin Long) [1699076] +- [net] sctp: count both sk and asoc sndbuf with skb truesize and sctp_chunk size (Xin Long) [1699076] +- [net] sctp: use the pmtu from the icmp packet to update transport pathmtu (Xin Long) [1699076] +- [net] sctp: fix fall-through annotation (Xin Long) [1699076] +- [net] sctp: Use skb_queue_is_first(). (Xin Long) [1699076] +- [net] sctp: not traverse asoc trans list if non-ipv6 trans exists for ipv6_flowlabel (Xin Long) [1699076] +- [net] sctp: fix invalid reference to the index variable of the iterator (Xin Long) [1699076] +- [net] sctp: remove useless start_fail from sctp_ht_iter in proc (Xin Long) [1699076] +- [net] sctp: Make wrappers for accessing in/out streams (Xin Long) [1699076] +- [net] sctp: whitespace fixes (Xin Long) [1699076] +- [net] sctp: check for ipv6_pinfo legal sndflow with flowlabel in sctp_v6_get_dst (Xin Long) [1699076] +- [net] sctp: add support for setting flowlabel when adding a transport (Xin Long) [1699076] +- [net] sctp: add spp_ipv6_flowlabel and spp_dscp for sctp_paddrparams (Xin Long) [1699076] +- [net] sctp: add support for dscp and flowlabel per transport (Xin Long) [1699076] +- [net] ipv4: add __ip_queue_xmit() that supports tos param (Xin Long) [1699076] +- [net] sctp: add support for SCTP_REUSE_PORT sockopt (Xin Long) [1699076] +- [netdrv] pptp: dst_release sk_dst_cache in pptp_sock_destruct (Xin Long) [1671606] +- [net] datagram: fix unbounded loop in __skb_try_recv_datagram() (Paolo Abeni) [1692379] +- [net] ipv6: route: purge exception on removal (Paolo Abeni) [1669049] +- [net] vsock: cope with memory allocation failure at socket creation time (Paolo Abeni) [1671619] +- [net] ptp: fix Spectre v1 vulnerability (Hangbin Liu) [1664624] + +* Fri May 17 2019 Herton R. Krzesinski [4.18.0-91.el8] +- [infiniband] RDMA/bnxt_re: fix or'ing of data into an uninitialized struct member (Selvin Xavier) [1664798] +- [netdrv] RDMA/bnxt_en: Enable RDMA driver support for 57500 chip (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Update kernel user abi to pass chip context (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Add extended psn structure for 57500 adapters (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Enable GSI QP support for 57500 series (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Skip backing store allocation for 57500 series (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Add 64bit doorbells for 57500 series (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Add chip context to identify 57500 series (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: fix a size calculation (Selvin Xavier) [1664798] +- [infiniband] infiniband: bnxt_re: qplib: Check the return value of send_message (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Increase depth of control path command queue (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Query HWRM Interface version from FW (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Make use of destroy AH sleepable flag (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Make use of create AH sleepable flag (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Avoid accessing the device structure after it is freed (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Fix system hang when registration with L2 driver fails (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Avoid resource leak in case the NQ registration fails (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Wait for delayed work to finish before device removal (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Limit max_pkey to 16 bit value (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Fix qp async event reporting (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Report out of sequence hw counters (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Expose rx discards and drop counters (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Prevent driver crash due to NULL pointer in error message print (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Drop L2 async events silently (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Avoid accessing nq->bar_reg_iomem in failure case (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Avoid NULL check after accessing the pointer (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Remove the unnecessary version macro definition (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Fix recursive lock warning in debug kernel (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Add missing spin lock initialization (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: QPLIB: Add and use #define dev_fmt(fmt) "QPLIB: " fmt (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Modify a fall-through annotation (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Fix a bunch of off by one bugs in qplib_fp.c (Selvin Xavier) [1664798] +- [infiniband] RDMA/bnxt_re: Fix a couple off by one bugs (Selvin Xavier) [1664798] +- [powerpc] powerpc/fadump: Do not allow hot-remove memory from fadump reserved area. (Gustavo Duarte) [1524686] +- [powerpc] powerpc/fadump: Throw proper error message on fadump registration failure (Gustavo Duarte) [1524686] +- [powerpc] powerpc/fadump: Reservationless firmware assisted dump (Gustavo Duarte) [1524686] +- [infiniband] IB/hfi1: Fix WQ_MEM_RECLAIM warning (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Implement CCA for TID RDMA protocol (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Remove WARN_ON when freeing expected receive groups (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Unify the software PSN check for TID RDMA READ/WRITE (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add a function to read next expected psn from hardware flow (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Delay the release of destination mr for TID RDMA WRITE DATA (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Do not flush send queue in the TID RDMA second leg (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Fix the allocation of RSM table (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Eliminate opcode tests on mr deref (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Clear the IOWAIT pending bits when QP is put into error state (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Failed to drain send queue when QP is put into error state (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add missing break in switch statement (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Fix a build warning for TID RDMA READ (Alex Estrin) [1660618] +- [infiniband] RDMA/rdmavt: Adapt to handle non-uniform sizes on umem SGEs (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Prioritize the sending of ACK packets (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add static trace for TID RDMA WRITE protocol (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Enable TID RDMA WRITE protocol (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add interlock between TID RDMA WRITE and other requests (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add TID RDMA WRITE functionality into RDMA verbs (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add the dual leg code (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add the TID second leg ACK packet builder (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add the TID second leg send packet builder (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Resend the TID RDMA WRITE DATA packets (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add a function to receive TID RDMA RESYNC packet (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add a function to build TID RDMA RESYNC packet (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add TID RDMA retry timer (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add a function to receive TID RDMA ACK packet (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add a function to build TID RDMA ACK packet (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add a function to receive TID RDMA WRITE DATA packet (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add a function to build TID RDMA WRITE DATA packet (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add a function to receive TID RDMA WRITE response (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add TID resource timer (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add a function to build TID RDMA WRITE response (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add functions to receive TID RDMA WRITE request (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add an s_acked_ack_queue pointer (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Allow for extra entries in QP's s_ack_queue (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Build TID RDMA WRITE request (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add static trace for TID RDMA READ protocol (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Enable TID RDMA READ protocol (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add interlock between a TID RDMA request and other requests (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Integrate TID RDMA READ protocol into RC protocol (Alex Estrin) [1660618] +- [include] IB/hfi1: Increment the retry timeout value for TID RDMA READ request (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add functions for restarting TID RDMA READ request (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add TID RDMA handlers (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add functions to receive TID RDMA READ response (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add a function to build TID RDMA READ response (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add functions to receive TID RDMA READ request (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Set PbcInsertHcrc for TID RDMA packets (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add functions to build TID RDMA READ request (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add static trace for flow and TID management functions (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add the counter n_tidwait (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: TID RDMA RcvArray programming and TID allocation (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: TID RDMA flow allocation (Alex Estrin) [1660618] +- [infiniband] IB/hfi: Move RC functions into a header file (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add static trace for OPFN (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Integrate OPFN into RC transactions (Alex Estrin) [1660618] +- [infiniband] IB/hfi1, IB/rdmavt: Allow for extending of QP's s_ack_queue (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: OPFN interface (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add OPFN helper functions for TID RDMA feature (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: OPFN support discovery (Alex Estrin) [1660618] +- [infiniband] IB/{hfi1, qib, rvt} Cleanup open coded sge usage (Alex Estrin) [1660618] +- [infiniband] IB/{hfi1,qib}: Cleanup open coded sge sizing (Alex Estrin) [1660618] +- [infiniband] RDMA/qib: Use GUP longterm for PSM page pining (Alex Estrin) [1660618] +- [infiniband] infiniband: qib: no need to check return value of debugfs_create functions (Alex Estrin) [1660618] +- [infiniband] infiniband: hfi1: no need to check return value of debugfs_create functions (Alex Estrin) [1660618] +- [infiniband] infiniband: hfi1: drop crazy DEBUGFS_SEQ_FILE_CREATE() macro (Alex Estrin) [1660618] +- [infiniband] IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM (Alex Estrin) [1660618] +- [infiniband] IB/qib: Fix an error code in qib_sdma_verbs_send() (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Reduce lock contention on iowait_lock for sdma and pio (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Close VNIC sdma_progress sleep window (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Allow the driver to initialize QP priv struct (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add OPFN and TID RDMA capability bits (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Unreserve a reserved request when it is completed (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Consider LMC in 16B/bypass ingress packet check (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Limit VNIC use of SDMA engines to the available count (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Correctly process FECN and BECN in packets (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Ignore LNI errors before DC8051 transitions to Polling state (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Dump pio info for non-user send contexts (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Fix a latency issue for small messages (Alex Estrin) [1660618] +- [infiniband] RDMA/qib: Remove all occurrences of BUG_ON() (Alex Estrin) [1660618] +- [infiniband] IB/qib: fix spelling mistake "colescing" -> "coalescing" (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Use VL15 for SM packets (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add mtu check for operational data VLs (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Add static trace for iowait (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Prepare resource waits for dual leg (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Error path MAD response size is incorrect (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Move UnsupportedVL bits definitions to the correct header (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: set_intr_bits uses incorrect source for register modification (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Missing return value in error path for user sdma (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Right size user_sdma sequence numbers and related variables (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Move URGENT IRQ enable to hfi1_rcvctrl() (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Rework the IRQ API to be more flexible (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: PCIe bus width retry (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Make the MSIx resource allocation a bit more flexible (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Prepare for new HFI1 MSIx API (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Get the hfi1_devdata structure as early as possible (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: tune_pcie_caps is arbitrarily placed, poorly (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Remove duplicated defines (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Rework file list in Makefile (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Remove incorrect call to do_interrupt callback (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Set in_use_ctxts bits for user ctxts only (Alex Estrin) [1660618] +- [include] include/rdma/opa_addr.h: Fix an endianness issue (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Remove INTx support and simplify MSIx usage (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Reorg ctxtdata and rightsize fields (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Remove caches of chip CSRs (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Remove unused/writeonly devdata fields (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Rightsize ctxt_eager_bufs fields (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Remove rcvctrl from ctxtdata (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Remove rcvhdrq_size (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Remove rcvhdrsize (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Move rhf_offset from devdata to ctxtdata (Alex Estrin) [1660618] +- [infiniband] IB/hfi1: Move normal functions from hfi1_devdata to const array (Alex Estrin) [1660618] +- [infiniband] scsi: RDMA/srpt: Fix handling of TMF submission failure (Jonathan Toppins) [1685313] +- [infiniband] scsi: RDMA/srpt: Fix a credit leak for aborted commands (Jonathan Toppins) [1685313] +- [net] xprtrdma: Reduce the doorbell rate (Receive) (Jonathan Toppins) [1685313] +- [net] xprtrdma: Fix sparse warnings (Jonathan Toppins) [1685313] +- [net] xprtrdma: Fix helper that drains the transport (Jonathan Toppins) [1685313] +- [netdrv] enic: fix build warning without CONFIG_CPUMASK_OFFSTACK (Jonathan Toppins) [1685313] +- [infiniband] IB/usnic: Fix out of bounds index check in query pkey (Jonathan Toppins) [1685313] +- [infiniband] IB/usnic: Remove stub functions (Jonathan Toppins) [1685313] +- [infiniband] rdma: fix build errors on s390 and MIPS due to bad ZERO_PAGE use (Jonathan Toppins) [1685313] +- [infiniband] RDMA/ucontext: Fix regression with disassociate (Jonathan Toppins) [1685313] +- [infiniband] IB/iser: Fix dma_nents type definition (Jonathan Toppins) [1685313] +- [infiniband] IB/iser: Pass the correct number of entries for dma mapped SGL (Jonathan Toppins) [1685313] +- [infiniband] RDMA/rxe: Use for_each_sg_page iterator on umem SGL (Jonathan Toppins) [1685313] +- [infiniband] RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove (Jonathan Toppins) [1685313] +- [infiniband] RDMA/vmw_pvrdma: Support upto 64-bit PFNs (Jonathan Toppins) [1683475] +- [include] IB/mlx5: Remove dead code (Jonathan Toppins) [1685313] +- [infiniband] IB/mlx5: Ranges in implicit ODP MR inherit its write access (Jonathan Toppins) [1685313] +- [infiniband] IB/rdmavt: Fix frwr memory registration (Jonathan Toppins) [1685313] +- [infiniband] IB/rdmavt: Add wc_flags and wc_immdata to cq entry trace (Jonathan Toppins) [1685313] +- [infiniband] IB/rdmavt: Fix concurrency panics in QP post_send and modify to error (Jonathan Toppins) [1685313] +- [infiniband] IB/rdmavt: Fix loopback send with invalidate ordering (Jonathan Toppins) [1685313] +- [infiniband] IB/hfi1: Add limit test for RC/UC send via loopback (Jonathan Toppins) [1685313] +- [infiniband] RDMA/iwcm: Fix string truncation error (Jonathan Toppins) [1685313] +- [infiniband] RDMA/iwcm: add tos_set bool to iw_cm struct (Jonathan Toppins) [1685313] +- [infiniband] RDMA/cma: listening device cm_ids should inherit tos (Jonathan Toppins) [1685313] +- [infiniband] RDMA/cma: Rollback source IP address if failing to acquire device (Jonathan Toppins) [1685313] +- [infiniband] RDMA/device: Call ib_cache_release_one() only from ib_device_release() (Jonathan Toppins) [1685313] +- [infiniband] RDMA/device: Ensure that security memory is always freed (Jonathan Toppins) [1685313] +- [infiniband] RDMA/uverbs: Fix an error flow in ib_uverbs_poll_cq (Jonathan Toppins) [1685313] +- [infiniband] IB/ipoib: Make ipoib_intercept_dev_id_attr() static (Jonathan Toppins) [1685313] +- [infiniband] RDMA: Provide safe ib_alloc_device() function (Jonathan Toppins) [1685313] +- [infiniband] IB/core, ipoib: Do not overreact to SM LID change event (Jonathan Toppins) [1685313] +- [infiniband] IB/core: Abort page fault handler silently during owning process exit (Jonathan Toppins) [1685313] +- [infiniband] RDMA/core: Verify that memory window type is legal (Jonathan Toppins) [1685313] +- [infiniband] IB/core: Don't register each MAD agent for LSM notifier (Jonathan Toppins) [1711086 1685313] +- [include] IB/core: Eliminate a hole in MAD agent struct (Jonathan Toppins) [1711086 1685313] +- [infiniband] IB/core: Fix potential memory leak while creating MAD agents (Jonathan Toppins) [1711086 1685313] +- [infiniband] IB/core: Unregister notifier before freeing MAD security (Jonathan Toppins) [1711086 1685313] +- [infiniband] IB/core: Destroy QP if XRC QP fails (Jonathan Toppins) [1685313] +- [infiniband] IB/core: Declare local functions 'static' (Jonathan Toppins) [1685313] +- [infiniband] RDMA/i40iw: Make sure to initialize ib_device_ops (Jonathan Toppins) [1685313] +- [rpmspec] Update the kernel rpm package description to mention backports/bug fixes ("Herton R. Krzesinski") [1701064] +- [netdrv] bonding: fix arp_validate toggling in active-backup mode (Jarod Wilson) [1654214] +- [scsi] scsi: bnx2i: fix indentation issue, remove a tab (Maurizio Lombardi) [1665626] +- [scsi] scsi: bnx2i: remove set but not used variable 'cid_num' (Maurizio Lombardi) [1665626] +- [scsi] scsi: bnx2i: add error handling for ioremap_nocache (Maurizio Lombardi) [1665626] +- [wireless] iwlwifi: mvm: Send LQ command as async when necessary (Stanislaw Gruszka) [1687265] +- [scsi] scsi: bnx2fc: Fix error handling in probe() (Maurizio Lombardi) [1665625] +- [scsi] scsi: bnx2fc: Fix NULL dereference in error handling (Maurizio Lombardi) [1665625] +- [scsi] scsi: bnx2fc: Remove set but not used variable 'oxid' (Maurizio Lombardi) [1665625] +- [scsi] bnx2fc_fcoe: Use skb_queue_walk_safe(). (Maurizio Lombardi) [1665625] +- [netdrv] hv_netvsc: Fix rndis_per_packet_info internal field initialization (Mohammed Gamal) [1691375] +- [netdrv] hv_netvsc: Add handler for LRO setting change (Mohammed Gamal) [1691375] +- [netdrv] hv_netvsc: Add support for LRO/RSC in the vSwitch (Mohammed Gamal) [1691375] +- [netdrv] hv_netvsc: Fix unwanted wakeup after tx_disable (Mohammed Gamal) [1691375] +- [netdrv] hv_netvsc: Fix IP header checksum for coalesced packets (Mohammed Gamal) [1691375] +- [netdrv] hv_netvsc: fix typos in code comments (Mohammed Gamal) [1691375] +- [netdrv] hv_netvsc: Fix hash key value reset after other ops (Mohammed Gamal) [1691375] +- [netdrv] hv_netvsc: Refactor assignments of struct netvsc_device_info (Mohammed Gamal) [1691375] +- [netdrv] hv_netvsc: Fix ethtool change hash key error (Mohammed Gamal) [1691375] +- [netdrv] ice: Disable sniffing VF traffic on PF (Kamal Heib) [1659176] +- [netdrv] ice: Use more efficient structures (Kamal Heib) [1659176] +- [netdrv] ice: Use bitfields where possible (Kamal Heib) [1659176] +- [netdrv] ice: Add function to program ethertype based filter rule on VSIs (Kamal Heib) [1659176] +- [netdrv] ice: Separate if conditions for ice_set_features() (Kamal Heib) [1659176] +- [netdrv] ice: Remove __always_unused attribute (Kamal Heib) [1659176] +- [netdrv] ice: Suppress false-positive style issues reported by static analyzer (Kamal Heib) [1659176] +- [netdrv] ice: Refactor getting/setting coalesce (Kamal Heib) [1659176] +- [netdrv] ice: Always free/allocate q_vectors (Kamal Heib) [1659176] +- [netdrv] ice: Do not unnecessarily initialize local variable (Kamal Heib) [1659176] +- [netdrv] ice: Add more validation in ice_vc_cfg_irq_map_msg (Kamal Heib) [1659176] +- [netdrv] ice: Don't remove VLAN filters that were never programmed (Kamal Heib) [1659176] +- [netdrv] ice: Preserve VLAN Rx stripping settings (Kamal Heib) [1659176] +- [netdrv] ice: Fix for allowing too many MDD events on VF (Kamal Heib) [1659176] +- [netdrv] ice: Use pf instead of vsi-back (Kamal Heib) [1659176] +- [netdrv] ice: Use dev_err when ice_cfg_vsi_lan fails (Kamal Heib) [1659176] +- [netdrv] ice: Refactor link event flow (Kamal Heib) [1659176] +- [netdrv] ice: Add missing PHY type to link settings (Kamal Heib) [1659176] +- [netdrv] ice: Add reg_idx variable in ice_q_vector structure (Kamal Heib) [1659176] +- [netdrv] ice: Remove runtime change of PFINT_OICR_ENA register (Kamal Heib) [1659176] +- [netdrv] ice: Fix issue when adding more than allowed VLANs (Kamal Heib) [1659176] +- [netdrv] ice: Remove unnecessary wait when disabling/enabling Rx queues (Kamal Heib) [1659176] +- [netdrv] ice: Add ability to update rx-usecs-high (Kamal Heib) [1659176] +- [netdrv] ice: Add 52 byte RSS hash key support (Kamal Heib) [1659176] +- [netdrv] ice: Use ice_for_each_q_vector macro where possible (Kamal Heib) [1659176] +- [netdrv] ice: Validate ring existence and its q_vector per VSI (Kamal Heib) [1659176] +- [netdrv] ice: Reduce scope of variable in ice_vsi_cfg_rxqs (Kamal Heib) [1659176] +- [netdrv] ice: Resolve static analysis reported issue (Kamal Heib) [1659176] +- [netdrv] ice: Return configuration error without queue to disable (Kamal Heib) [1659176] +- [netdrv] ice: Create framework for VSI queue context (Kamal Heib) [1659176] +- [netdrv] ice: Calculate ITR increment based on direct calculation (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Bump driver version (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Add code to control FW LLDP and DCBX (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Add code for DCB rebuild (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Add code to get DCB related statistics (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Add priority information into VLAN header (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Update rings based on TC information (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Add code to process LLDP MIB change events (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Add code for DCB initialization part 4/4 (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Add code for DCB initialization part 3/4 (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Add code for DCB initialization part 2/4 (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Add code for DCB initialization part 1/4 (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Bump version (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Fix incorrect use of abbreviations (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Fix typos in code comments (Kamal Heib) [1700995 1659176] +- [netdrv] ice: Remove "2 BITS" comment (Kamal Heib) [1659176] +- [netdrv] ice: Update comment regarding the ITR_GRAN_S (Kamal Heib) [1659176] +- [netdrv] ice: Update function header for __ice_vsi_get_qs (Kamal Heib) [1659176] +- [netdrv] ice: Remove unnecessary braces (Kamal Heib) [1659176] +- [netdrv] ice: Remove unused function prototype (Kamal Heib) [1659176] +- [netdrv] ice: Add missing case in print_link_msg for printing flow control (Kamal Heib) [1659176] +- [netdrv] ice: Audit hotpath structures with pahole (Kamal Heib) [1659176] +- [netdrv] ice: Do not bail out when filter already exists (Kamal Heib) [1659176] +- [netdrv] ice: Fix issue with VF attempt to delete default MAC address (Kamal Heib) [1659176] +- [netdrv] ice: enable VF admin queue interrupts (Kamal Heib) [1659176] +- [netdrv] ice: Fix for adaptive interrupt moderation (Kamal Heib) [1659176] +- [netdrv] ice: Implement pci_error_handler ops (Kamal Heib) [1659176] +- [netdrv] ice: Put __ICE_PREPARED_FOR_RESET check in ice_prepare_for_reset (Kamal Heib) [1659176] +- [netdrv] ice: use virt channel status codes (Kamal Heib) [1659176] +- [netdrv] ice: Remove unnecessary newlines from log messages (Kamal Heib) [1659176] +- [netdrv] ice: Create a generic name for the ice_rx_flg64_bits structure (Kamal Heib) [1659176] +- [netdrv] ice: add and use new ice_for_each_traffic_class() macro (Kamal Heib) [1659176] +- [netdrv] ice: change VF VSI tc info along with num_queues (Kamal Heib) [1659176] +- [netdrv] ice: Prevent unintended multiple chain resets (Kamal Heib) [1659176] +- [netdrv] ice: map Rx buffer pages with DMA attributes (Kamal Heib) [1659176] +- [netdrv] ice: Limit the ice_add_rx_frag to frag addition (Kamal Heib) [1659176] +- [netdrv] ice: Gather the rx buf clean-up logic for better reuse (Kamal Heib) [1659176] +- [netdrv] ice: Introduce bulk update for page count (Kamal Heib) [1659176] +- [netdrv] ice: Get rid of ice_pull_tail (Kamal Heib) [1659176] +- [netdrv] ice: Pull out page reuse checks onto separate function (Kamal Heib) [1659176] +- [netdrv] ice: Retrieve rx_buf in separate function (Kamal Heib) [1659176] +- [netdrv] ice: Enable link events over the ARQ (Kamal Heib) [1659176] +- [netdrv] ice: use irq_num var in ice_vsi_req_irq_msix (Kamal Heib) [1659176] +- [netdrv] ice: Restore VLAN switch rule if port VLAN existed before (Kamal Heib) [1659176] +- [netdrv] ice: update VSI config dynamically (Kamal Heib) [1659176] +- [netdrv] ice: Get VF VSI instances directly via PF (Kamal Heib) [1659176] +- [netdrv] ice: Don't let VF know that it is untrusted (Kamal Heib) [1659176] +- [netdrv] ice: Set LAN_EN for all directional rules (Kamal Heib) [1659176] +- [netdrv] ice: Do not set LB_EN for prune switch rules (Kamal Heib) [1659176] +- [netdrv] ice: Enable LAN_EN for the right recipes (Kamal Heib) [1659176] +- [netdrv] ice: Add support for PF/VF promiscuous mode (Kamal Heib) [1659176] +- [netdrv] ice: code cleanup in ice_sched.c (Kamal Heib) [1659176] +- [netdrv] ice: Remove unused vsi_id field (Kamal Heib) [1659176] +- [netdrv] ice: fix some function prototype and signature style issues (Kamal Heib) [1659176] +- [netdrv] ice: fix the divide by zero issue (Kamal Heib) [1659176] +- [netdrv] ice: Fix issue reconfiguring VF queues (Kamal Heib) [1659176] +- [netdrv] ice: Remove unused function prototype (Kamal Heib) [1659176] +- [netdrv] ice: fix static analysis warnings (Kamal Heib) [1659176] +- [netdrv] ice: Fix issue reclaiming resources back to the pool after reset (Kamal Heib) [1659176] +- [netdrv] ice: Enable MAC anti-spoof by default (Kamal Heib) [1659176] +- [netdrv] ice: Determine descriptor count and ring size based on PAGE_SIZE (Kamal Heib) [1659176] +- [netdrv] ice: Reset all VFs with VFLR during SR-IOV init flow (Kamal Heib) [1659176] +- [netdrv] ice: Get resources per function (Kamal Heib) [1659176] +- [netdrv] ice: Implement flow to reset VFs with PFR and other resets (Kamal Heib) [1659176] +- [netdrv] ice: configure GLINT_ITR to always have an ITR gran of 2 (Kamal Heib) [1659176] +- [netdrv] ice: use ice_for_each_vsi macro when possible (Kamal Heib) [1659176] +- [netdrv] ice : Ensure only valid bits are set in ice_aq_set_phy_cfg (Kamal Heib) [1659176] +- [netdrv] ice: remove redundant variable and if condition (Kamal Heib) [1659176] +- [netdrv] ice: avoid multiple unnecessary de-references in probe (Kamal Heib) [1659176] +- [netdrv] ice: Fix issue with VF reset and multiple VFs support on PFs (Kamal Heib) [1659176] +- [netdrv] ice: Fix broadcast traffic in port VLAN mode (Kamal Heib) [1659176] +- [netdrv] ice: fix overlong string, update stats output (Kamal Heib) [1659176] +- [netdrv] ice: Fix for FC get rx/tx pause params (Kamal Heib) [1659176] +- [netdrv] ice: use absolute vector ID for VFs (Kamal Heib) [1659176] +- [netdrv] ice: check for a leaf node presence (Kamal Heib) [1659176] +- [netdrv] ice: flush Tx pipe on disable queue timeout (Kamal Heib) [1659176] +- [netdrv] ice: clear VF ARQLEN register on reset (Kamal Heib) [1659176] +- [netdrv] ice: don't spam VFs with link messages (Kamal Heib) [1659176] +- [netdrv] ice: only use the VF for ICE_VSI_VF in ice_vsi_release (Kamal Heib) [1659176] +- [netdrv] ice: fix numeric overflow warning (Kamal Heib) [1659176] +- [netdrv] ice: fix issue where host reboots on unload when iommu=on (Kamal Heib) [1659176] +- [netdrv] ice: fix ice_remove_rule_internal vsi_list handling (Kamal Heib) [1659176] +- [netdrv] ice: fix stack hogs from struct ice_vsi_ctx structures (Kamal Heib) [1659176] +- [netdrv] ice: sizeof() should be avoided (Kamal Heib) [1659176] +- [netdrv] ice: Fix added in VSI supported nodes calc (Kamal Heib) [1659176] +- [netdrv] ice: Fix the calculation of ICE_MAX_MTU (Kamal Heib) [1659176] +- [netdrv] ice: Mark extack argument as __always_unused (Kamal Heib) [1659176] +- [netdrv] ice: add const qualifier to mac_addr parameter (Kamal Heib) [1659176] +- [netdrv] ice: Add support for new PHY types (Kamal Heib) [1659176] +- [netdrv] ice: Offload SCTP checksum (Kamal Heib) [1659176] +- [netdrv] ice: Allow for software timestamping (Kamal Heib) [1659176] +- [netdrv] ice: Implement getting and setting ethtool coalesce (Kamal Heib) [1659176] +- [netdrv] ice: Add support for adaptive interrupt moderation (Kamal Heib) [1659176] +- [netdrv] ice: Move aggregator list into ice_hw instance (Kamal Heib) [1659176] +- [netdrv] ice: Rework queue management code for reuse (Kamal Heib) [1659176] +- [netdrv] ice: Add ethtool private flag to make forcing link down optional (Kamal Heib) [1659176] +- [netdrv] ice: Set physical link up/down when an interface is set up/down (Kamal Heib) [1659176] +- [netdrv] ice: Implement support for normal get_eeprom[_len] ethtool ops (Kamal Heib) [1659176] +- [netdrv] ice: Add ethtool set_phys_id handler (Kamal Heib) [1659176] +- [netdrv] ice: Configure RSS LUT and HASH KEY in rebuild path (Kamal Heib) [1659176] +- [netdrv] ice: Refactor a few Tx scheduler functions (Kamal Heib) [1659176] +- [netdrv] ice: Fix unused variable build warning (Kamal Heib) [1659176] +- [netdrv] ice: Do not enable NAPI on q_vectors that have no rings (Kamal Heib) [1659176] +- [netdrv] ethernet/intel: consolidate NAPI and NAPI exit (Kamal Heib) [1659176] +- [netdrv] ice: Fix possible NULL pointer de-reference (Kamal Heib) [1659176] +- [netdrv] ice: Use Tx|Rx in comments (Kamal Heib) [1659176] +- [netdrv] ice: Cosmetic formatting changes (Kamal Heib) [1659176] +- [netdrv] ice: Cleanup short function signatures (Kamal Heib) [1659176] +- [netdrv] ice: Cleanup ice_tx_timeout() (Kamal Heib) [1659176] +- [netdrv] ice: Fix return value from NAPI poll (Kamal Heib) [1659176] +- [netdrv] ice: Constify global structures that can/should be (Kamal Heib) [1659176] +- [netdrv] ice: Do not set LAN_EN for MAC-VLAN filters (Kamal Heib) [1659176] +- [netdrv] ice: Pass the return value of ice_init_def_sw_recp() (Kamal Heib) [1659176] +- [netdrv] ice: Cleanup duplicate control queue code (Kamal Heib) [1659176] +- [netdrv] ice: Remove ICE_MAX_TXQ_PER_TXQG check when configuring Tx queue (Kamal Heib) [1659176] +- [netdrv] ice: Destroy scheduler tree in reset path (Kamal Heib) [1659176] +- [netdrv] ice: Fix to make VLAN priority tagged traffic to appear on all TCs (Kamal Heib) [1659176] +- [netdrv] ice: Call pci_disable_sriov before stopping queues for VF (Kamal Heib) [1659176] +- [netdrv] ice: Increase Rx queue disable timeout (Kamal Heib) [1659176] +- [netdrv] ice: Fix NVM mask defines (Kamal Heib) [1659176] +- [netdrv] ice: Avoid nested RTNL locking in ice_dis_vsi (Kamal Heib) [1659176] +- [netdrv] ice: Calculate guaranteed VSIs per function and use it (Kamal Heib) [1659176] +- [netdrv] ice: Remove node before releasing VSI (Kamal Heib) [1659176] +- [netdrv] ice: Check for q_vector when stopping rings (Kamal Heib) [1659176] +- [netdrv] ice: Fix debug print in ice_tx_timeout (Kamal Heib) [1659176] +- [netdrv] intel-ethernet: use correct module license (Kamal Heib) [1659176] +- [netdrv] bnx2x: Add support for detection of P2P event packets. (Manish Chopra) [1638306 1663271] +- [netdrv] bnx2x: Replace magic numbers with macro definitions. (Manish Chopra) [1638306 1663271] +- [netdrv] bnx2x: fix spelling mistake "dicline" -> "decline" (Manish Chopra) [1663271] +- [netdrv] bnx2x: Utilize FW 7.13.11.0. (Manish Chopra) [1663271] +- [netdrv] bnx2x: Remove set but not used variable 'mfw_vn' (Manish Chopra) [1663271] +- [netdrv] bnx2x: Use struct_size() in kzalloc() (Manish Chopra) [1663271] +- [netdrv] broadcom: Mark expected switch fall-throughs (Manish Chopra) [1663271] +- [netdrv] bnx2x: Bump up driver version to 1.713.36 (Manish Chopra) [1663271] +- [netdrv] bnx2x: fix various indentation issues (Manish Chopra) [1663271] +- [netdrv] cross-tree: phase out dma_zalloc_coherent() on headers (Manish Chopra) [1663271] +- [netdrv] bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (Manish Chopra) [1663271] +- [netdrv] bnx2x: Send update-svid ramrod with retry/poll flags enabled (Manish Chopra) [1663271] +- [netdrv] bnx2x: Enable PTP only on the PF that initializes the port (Manish Chopra) [1663271] +- [netdrv] bnx2x: Remove configured vlans as part of unload sequence. (Manish Chopra) [1663271] +- [netdrv] bnx2x: Clear fip MAC when fcoe offload support is disabled (Manish Chopra) [1663271] +- [netdrv] bnx2x: Add storm FW version to ethtool driver query output. (Manish Chopra) [1663271] +- [netdrv] bnx2x: Add MBI version to ethtool driver query output. (Manish Chopra) [1663271] +- [netdrv] drivers: net: remove inclusion when not needed (Manish Chopra) [1663271] +- [netdrv] bnx2x: remove ndo_poll_controller (Manish Chopra) [1663271] +- [netdrv] bnx2x: Provide VF link status in ndo_get_vf_config (Manish Chopra) [1663271] +- [netdrv] bnx2x: Ignore bandwidth attention in single function mode (Manish Chopra) [1663271] +- [block] block: remove CONFIG_LBDAF (Ming Lei) [1708452] +- [kernel] sched/pelt: Fix warning and clean up IRQ PELT config (Phil Auld) [1637824] +- [kernel] sched/pelt: Fix update_blocked_averages() for RT and DL classes (Phil Auld) [1637824] +- [mm] mm, sched/numa: Remove remaining traces of NUMA rate-limiting (Phil Auld) [1637824] +- [kernel] sched/fair: Fix cpu_util_wake() for 'execl' type workloads (Phil Auld) [1637824] +- [kernel] sched/fair: Consider SD_NUMA when selecting the most idle group to schedule on (Phil Auld) [1637824] +- [kernel] sched/numa: Migrate pages to local nodes quicker early in the lifetime of a task (Phil Auld) [1637824] +- [mm] mm, sched/numa: Remove rate-limiting of automatic NUMA balancing migration (Phil Auld) [1637824] +- [kernel] sched/numa: Avoid task migration for small NUMA improvement (Phil Auld) [1637824] +- [mm] mm/migrate: Use spin_trylock() while resetting rate limit (Phil Auld) [1637824] +- [kernel] sched/numa: Limit the conditions where scan period is reset (Phil Auld) [1637824] +- [kernel] sched/numa: Reset scan rate whenever task moves across nodes (Phil Auld) [1637824] +- [kernel] sched/numa: Pass destination CPU as a parameter to migrate_task_rq (Phil Auld) [1637824] +- [kernel] sched/numa: Stop multiple tasks from moving to the CPU at the same time (Phil Auld) [1637824] +- [kernel] sched/fair: Fix scale_rt_capacity() for SMT (Phil Auld) [1637824] +- [kernel] sched/numa: Move task_numa_placement() closer to numa_migrate_preferred() (Phil Auld) [1637824] +- [kernel] sched/numa: Use group_weights to identify if migration degrades locality (Phil Auld) [1637824] +- [kernel] sched/numa: Update the scan period without holding the numa_group lock (Phil Auld) [1637824] +- [kernel] sched/numa: Remove numa_has_capacity() (Phil Auld) [1637824] +- [kernel] sched/numa: Modify migrate_swap() to accept additional parameters (Phil Auld) [1637824] +- [kernel] sched/numa: Remove unused task_capacity from 'struct numa_stats' (Phil Auld) [1637824] +- [kernel] sched/numa: Skip nodes that are at 'hoplimit' (Phil Auld) [1637824] +- [kernel] sched/debug: Reverse the order of printing faults (Phil Auld) [1637824] +- [kernel] sched/numa: Use task faults only if numa_group is not yet set up (Phil Auld) [1637824] +- [kernel] sched/numa: Set preferred_node based on best_cpu (Phil Auld) [1637824] +- [kernel] sched/numa: Simplify load_too_imbalanced() (Phil Auld) [1637824] +- [kernel] sched/numa: Evaluate move once per node (Phil Auld) [1637824] +- [kernel] sched/fair: Remove #ifdefs from scale_rt_capacity() (Phil Auld) [1637824] +- [kernel] sched/cpufreq: Clarify sugov_get_util() (Phil Auld) [1637824] +- [kernel] sched/sysctl: Remove unused sched_time_avg_ms sysctl (Phil Auld) [1637824] +- [kernel] sched/core: Remove the rt_avg code (Phil Auld) [1637824] +- [kernel] sched/core: Use PELT for scale_rt_capacity() (Phil Auld) [1637824] +- [kernel] sched/cpufreq: Remove sugov_aggregate_util() (Phil Auld) [1637824] +- [kernel] cpufreq/schedutil: Take time spent in interrupts into account (Phil Auld) [1637824] +- [kernel] sched/irq: Add IRQ utilization tracking (Phil Auld) [1637824] +- [kernel] cpufreq/schedutil: Use DL utilization tracking (Phil Auld) [1637824] +- [kernel] sched/dl: Add dl_rq utilization tracking (Phil Auld) [1637824] +- [kernel] cpufreq/schedutil: Use RT utilization tracking (Phil Auld) [1637824] +- [kernel] sched/rt: Add rt_rq utilization tracking (Phil Auld) [1637824] +- [kernel] sched/pelt: Move PELT related code in a dedicated file (Phil Auld) [1637824] +- [char] ipmi_si: Potential array underflow in hotmod_handler() (Tony Camuso) [1665131] +- [char] ipmi_si: Remove hacks for adding a dummy platform devices (Tony Camuso) [1665131] +- [char] ipmi_si: Consolidate scanning the platform bus (Tony Camuso) [1665131] +- [char] ipmi_si: Remove hotmod devices on removal and exit (Tony Camuso) [1665131] +- [char] ipmi_si: Remove hardcode IPMI devices by scanning the platform bus (Tony Camuso) [1665131] +- [char] ipmi_si: Switch hotmod to use a platform device (Tony Camuso) [1665131] +- [char] ipmi: Fix failure on SMBIOS specified devices (Tony Camuso) [1665131] +- [char] ipmi: Consolidate the adding of platform devices (Tony Camuso) [1665131] +- [char] ipmi_si: Rename addr_type to addr_space to match what it does (Tony Camuso) [1665131] +- [char] ipmi_si: Convert some types into unsigned (Tony Camuso) [1665131] +- [char] ipmi: ipmi_si_hardcode.c: init si_type array to fix a crash (Tony Camuso) [1665131] +- [char] ipmi_si: Fix crash when using hard-coded device (Tony Camuso) [1665131] +- [char] ipmi: Use dedicated API for copying a UUID (Tony Camuso) [1665131] +- [char] ipmi: Use defined constant for UUID representation (Tony Camuso) [1665131] +- [char] ipmi:ssif: Change some pr_xxx to dev_xxx calls (Tony Camuso) [1665131] +- [char] ipmi: kcs_bmc: handle devm_kasprintf() failure case (Tony Camuso) [1665131] +- [char] ipmi: Fix return value when a message is truncated (Tony Camuso) [1665131] +- [char] ipmi: clean an indentation issue, remove extraneous space (Tony Camuso) [1665131] +- [char] ipmi: Make the smi watcher be disabled immediately when not needed (Tony Camuso) [1665131] +- [char] ipmi: Fix how the lower layers are told to watch for messages (Tony Camuso) [1665131] +- [char] ipmi: Fix SSIF flag requests (Tony Camuso) [1665131] +- [char] ipmi_si: fix use-after-free of resource->name (Tony Camuso) [1665131] +- [char] ipmi: Don't initialize anything in the core until something uses it (Tony Camuso) [1665131] +- [char] ipmi:ssif: Fix handling of multi-part return messages (Tony Camuso) [1665131] +- [char] ipmi:dmi: Use pr_fmt in the IPMI DMI code (Tony Camuso) [1665131] +- [char] ipmi: Remove platform driver overrides and use the id_table (Tony Camuso) [1665131] +- [char] ipmi: msghandler: Add and use pr_fmt and dev_fmt, remove PFX (Tony Camuso) [1665131] +- [char] ipmi: Use more common logging styles (Tony Camuso) [1665131] +- [acpi] ACPI / glue: Split dev_is_platform() out of module for wide use (Tony Camuso) [1665131] + +* Thu May 16 2019 Herton R. Krzesinski [4.18.0-90.el8] +- [scsi] scsi: hpsa: bump driver version (Joseph Szczypek) [1672669] +- [scsi] scsi: hpsa: remove timeout from TURs (Joseph Szczypek) [1672669] +- [scsi] scsi: hpsa: clean up two indentation issues (Joseph Szczypek) [1672669] +- [scsi] scsi: hpsa: mark expected switch fall-throughs (Joseph Szczypek) [1672669] +- [scsi] scsi: hpsa: switch to generic DMA API (Joseph Szczypek) [1672669] +- [scsi] scsi: hpsa: Use vmemdup_user to replace the open code (Joseph Szczypek) [1672669] +- [netdrv] ibmvnic: Add device identification to requested IRQs (Steve Best) [1665717] +- [crypto] crypto: authenc - fix parsing key with misaligned rta_len (Herbert Xu) [1707546] +- [block] block: don't drain in-progress dispatch in blk_cleanup_queue() (Ming Lei) [1694879] +- [block] blk-mq: move cancel of hctx->run_work into blk_mq_hw_sysfs_release (Ming Lei) [1694879] +- [include] blk-mq: always free hctx after request queue is freed (Ming Lei) [1694879] +- [block] blk-mq: split blk_mq_alloc_and_init_hctx into two parts (Ming Lei) [1694879] +- [block] blk-mq: free hw queue's resource in hctx's release handler (Ming Lei) [1694879] +- [block] blk-mq: move cancel of requeue_work into blk_mq_release (Ming Lei) [1694879] +- [block] blk-mq: grab .q_usage_counter when queuing request from plug code path (Ming Lei) [1694879] +- [block] block: fix use-after-free on gendisk (Ming Lei) [1694879] +- [netdrv] bonding: fix event handling for stacked bonds (Jarod Wilson) [1708390] +- [netdrv] bonding: show full hw address in sysfs for slave entries (Jarod Wilson) [1708390] +- [netdrv] bonding: fix PACKET_ORIGDEV regression (Jarod Wilson) [1708390] +- [netdrv] bonding: check slave set command firstly (Jarod Wilson) [1708390] +- [netdrv] bonding: count master 3ad stats separately (Jarod Wilson) [1708390] +- [netdrv] bonding: add support for xstats and export 3ad stats (Jarod Wilson) [1708390] +- [netdrv] bonding: add 3ad stats (Jarod Wilson) [1708390] +- [netdrv] bonding: 3ad: remove bond_3ad_rx_indication's length argument (Jarod Wilson) [1708390] +- [netdrv] bonding: adjust style of bond_3ad_rx_indication (Jarod Wilson) [1708390] +- [netdrv] bonding: update nest level on unlink (Jarod Wilson) [1708390] +- [netdrv] bonding: fix indentation issues, remove extra spaces (Jarod Wilson) [1708390] +- [netdrv] bonding: convert to DEFINE_SHOW_ATTRIBUTE (Jarod Wilson) [1708390] +- [netdrv] bonding: fix 802.3ad state sent to partner when unbinding slave (Jarod Wilson) [1708390] +- [netdrv] bonding: use netpoll_poll_dev() helper (Jarod Wilson) [1708390] +- [net] netpoll: do not test NAPI_STATE_SCHED in poll_one_napi() (Jarod Wilson) [1708390] +- [net] netpoll: make ndo_poll_controller() optional (Jarod Wilson) [1708390] +- [netdrv] bonding: don't cast const buf in sysfs store (Jarod Wilson) [1708390] +- [netdrv] netdevsim: fix sa_idx out of bounds check (Ivan Vecera) [1708373] +- [tools] selftests: rtnetlink: add ipsec offload API test (Ivan Vecera) [1708373] +- [netdrv] netdevsim: add ipsec offload testing (Ivan Vecera) [1708373] +- [tools] selftests: rtnetlink: use dummydev as a test device (Ivan Vecera) [1708373] +- [tools] selftests: rtnetlink: clear the return code at start of ipsec test (Ivan Vecera) [1708373] +- [tools] selftests: rtnetlink: use a local IP address for IPsec tests (Ivan Vecera) [1708373] +- [tools] selftests: rtnetlink: hide complaint from terminated monitor (Ivan Vecera) [1708373] +- [powerpc] powerpc/watchdog: Use hrtimers for per-CPU heartbeat (Steve Best) [1708327] +- [netdrv] ixgbevf: Update driver version for RHEL-8.1.0 (Ken Cox) [1659166] +- [netdrv] drivers: net: intel: use secpath helpers in more places (Ken Cox) [1659166] +- [netdrv] ethernet/intel: consolidate NAPI and NAPI exit (Ken Cox) [1659166] +- [netdrv] ixgbevf: add support for software timestamps (Ken Cox) [1659166] +- [netdrv] ixgbe/ixgbevf: fix XFRM_ALGO dependency (Ken Cox) [1659166] +- [netdrv] ixgbevf: off by one in ixgbevf_ipsec_tx() (Ken Cox) [1659166] +- [netdrv] ixgbevf: fix msglen for ipsec mbx messages (Ken Cox) [1659166] +- [netdrv] ixgbevf: remove ndo_poll_controller (Ken Cox) [1659166] +- [netdrv] intel-ethernet: use correct module license (Ken Cox) [1659166] +- [netdrv] ixgbevf: enable VF IPsec offload operations (Ken Cox) [1659166] +- [netdrv] ixgbevf: add VF IPsec offload code (Ken Cox) [1659166] +- [netdrv] ixgbevf: add defines for IPsec offload request (Ken Cox) [1659166] +- [netdrv] ixgbevf: VF2VF TCP RSS (Ken Cox) [1659166] +- [netdrv] ixgbe: Update driver version for RHEL-8.1.0 (Ken Cox) [1659164] +- [netdrv] intel: correct return from set features callback (Ken Cox) [1659164] +- [netdrv] ixgbe: don't do any AF_XDP zero-copy transmit if netif is not OK (Ken Cox) [1659164] +- [netdrv] ixgbe: fix potential RX buffer starvation for AF_XDP (Ken Cox) [1659164] +- [netdrv] ixgbe: fix older devices that do not support IXGBE_MRQC_L3L4TXSWEN (Ken Cox) [1659164] +- [netdrv] net: bpf: remove XDP_QUERY_XSK_UMEM enumerator (Ken Cox) [1659164] +- [netdrv] ixgbe: Use struct_size() helper (Ken Cox) [1659164] +- [netdrv] ixgbe: remove magic constant in ixgbe_reset_hw_82599() (Ken Cox) [1659164] +- [netdrv] ixgbe: use mii_bus to handle MII related ioctls (Ken Cox) [1659164] +- [netdrv] ixgbe: register a mdiobus (Ken Cox) [1659164] +- [netdrv] drivers: net: intel: use secpath helpers in more places (Ken Cox) [1659164] +- [netdrv] ixgbe: Fix race when the VF driver does a reset (Ken Cox) [1659164] +- [netdrv] ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (Ken Cox) [1659164] +- [netdrv] ixgbe: Replace synchronize_sched() with synchronize_rcu() (Ken Cox) [1659164] +- [netdrv] i40e/ixgbe/igb: fail on new WoL flag setting WAKE_MAGICSECURE (Ken Cox) [1659164] +- [netdrv] intel-ethernet: software timestamp skbs as late as possible (Ken Cox) [1659164] +- [netdrv] ixgbe: allow IPsec Tx offload in VEPA mode (Ken Cox) [1659164] +- [netdrv] ixgbe: don't clear_bit on xdp_ring->state if xdp_ring is null (Ken Cox) [1659164] +- [netdrv] ixgbe: fix MAC anti-spoofing filter after VFLR (Ken Cox) [1659164] +- [netdrv] ixgbe/ixgbevf: fix XFRM_ALGO dependency (Ken Cox) [1659164] +- [netdrv] drivers: net: remove inclusion when not needed (Ken Cox) [1659164] +- [netdrv] ixgbe: check return value of napi_complete_done() (Ken Cox) [1659164] +- [netdrv] ixgbe: add AF_XDP zero-copy Tx support (Ken Cox) [1659164] +- [netdrv] ixgbe: move common Tx functions to ixgbe_txrx_common.h (Ken Cox) [1659164] +- [netdrv] ixgbe: add AF_XDP zero-copy Rx support (Ken Cox) [1659164] +- [netdrv] ixgbe: move common Rx functions to ixgbe_txrx_common.h (Ken Cox) [1659164] +- [netdrv] ixgbe: added Rx/Tx ring disable/enable functions (Ken Cox) [1659164] +- [netdrv] ixgbe: Fix crash with VFs and flow director on interface flap (Ken Cox) [1659164] +- [netdrv] ixgbe: remove redundant function ixgbe_fw_recovery_mode() (Ken Cox) [1659164] +- [netdrv] ixgbe: Fix ixgbe TX hangs with XDP_TX beyond queue limit (Ken Cox) [1659164] +- [netdrv] ixgbe: remove ndo_poll_controller (Ken Cox) [1659164] +- [netdrv] intel-ethernet: use correct module license (Ken Cox) [1659164] +- [netdrv] ixgbe: fix the return value for unsupported VF offload (Ken Cox) [1659164] +- [netdrv] ixgbe: disallow IPsec Tx offload when in SR-IOV mode (Ken Cox) [1659164] +- [netdrv] ixgbe: add VF IPsec offload request message handling (Ken Cox) [1659164] +- [netdrv] ixgbe: add VF IPsec offload enable flag (Ken Cox) [1659164] +- [netdrv] ixgbe: add VF IPsec management (Ken Cox) [1659164] +- [netdrv] ixgbe: prep IPsec constants for later use (Ken Cox) [1659164] +- [netdrv] ixgbe: reload IPsec IP table after sa tables (Ken Cox) [1659164] +- [netdrv] ixgbe: don't clear IPsec sa counters on HW clearing (Ken Cox) [1659164] +- [netdrv] ixgbe: firmware recovery mode (Ken Cox) [1659164] +- [netdrv] ixgbe: fix driver behaviour after issuing VFLR (Ken Cox) [1659164] +- [netdrv] ixgbe: Prevent unsupported configurations with XDP (Ken Cox) [1659164] +- [netdrv] ixgbe: Refactor queue disable logic to take completion time into account (Ken Cox) [1659164] +- [netdrv] ixgbe: Reorder Tx/Rx shutdown to reduce time needed to stop device (Ken Cox) [1659164] +- [netdrv] ixgbe: add ipsec security registers into ethtool register dump (Ken Cox) [1659164] +- [netdrv] ixgbe: Do not allow LRO or MTU change with XDP (Ken Cox) [1659164] +- [wireless] brcmfmac: add subtype check for event handling in data path (Stanislaw Gruszka) [1705386] {CVE-2019-9500} +- [wireless] brcmfmac: assure SSID length from firmware is limited (Stanislaw Gruszka) [1705386] {CVE-2019-9500} +- [base] driver core: Postpone DMA tear-down until after devres release (Maurizio Lombardi) [1698053] + +* Wed May 15 2019 Herton R. Krzesinski [4.18.0-89.el8] +- [of] of: Add missing exports of node name compare functions (Neil Horman) [1665660] +- [of] of: add node name compare helper functions (Neil Horman) [1665660] +- [include] gpio: Add API to explicitly name a consumer (Neil Horman) [1665660] +- [drivers] spi: spi-gpio: fix SPI_CS_HIGH capability (Neil Horman) [1665660] +- [drivers] spi: use gpio[d]_set_value_cansleep for setting chipselect GPIO (Neil Horman) [1665660] +- [drivers] spi: gpio: Advertise support for SPI_CS_HIGH (Neil Horman) [1665660] +- [include] spi: support inter-word delay requirement for devices (Neil Horman) [1665660] +- [drivers] spi: dw: Fix default polarity of native chipselect (Neil Horman) [1665660] +- [drivers] spi: Support high CS when using descriptors (Neil Horman) [1665660] +- [include] spi: Go back to immediate teardown (Neil Horman) [1665660] +- [drivers] spi: dw: change snprintf to scnprintf for possible overflow (Neil Horman) [1665660] +- [drivers] spi: dw: fix warning unused variable 'ret' (Neil Horman) [1665660] +- [include] spi: core: avoid waking pump thread from spi_sync instead run teardown delayed (Neil Horman) [1665660] +- [drivers] spi: dw: Convert to use CS GPIO descriptors (Neil Horman) [1665660] +- [include] spi: Optionally use GPIO descriptors for CS GPIOs (Neil Horman) [1665660] +- [drivers] spi: dw: fix potential variable assignment error (Neil Horman) [1665660] +- [drivers] spi: Use of_node_name_eq for node name comparisons (Neil Horman) [1665660] +- [drivers] spi: dw-mmio: add ACPI support (Neil Horman) [1665660] +- [include] spi: add support for octal mode I/O data transfer (Neil Horman) [1665660] +- [drivers] spi: Fix formatting of header block (Neil Horman) [1665660] +- [drivers] spi: Fix core transfer waits after slave support (Neil Horman) [1665660] +- [drivers] spi: Deal with slaves that return from transfer_one() unfinished (Neil Horman) [1665660] +- [include] spi: gpio: Support 3WIRE high-impedance turn-around (Neil Horman) [1665660] +- [drivers] spi: Make GPIO CSs honour the SPI_NO_CS flag (Neil Horman) [1665660] +- [drivers] dw: spi: add support for Amazon's Alpine spi controller (Neil Horman) [1665660] +- [include] spi: Add driver_override SPI device attribute (Neil Horman) [1665660] +- [include] spi: make OF helper available for others (Neil Horman) [1665660] +- [include] spi: switch to SPDX license identifier (Neil Horman) [1665660] +- [drivers] spi: always use software fallback for SPI_CS_WORD when using cs_gio (Neil Horman) [1665660] +- [drivers] spi: add software implementation for SPI_CS_WORD (Neil Horman) [1665660] +- [include] spi: add new SPI_CS_WORD flag (Neil Horman) [1665660] +- [drivers] spi: gpio: No MISO does not imply no RX (Neil Horman) [1665660] +- [drivers] spi: dw: support 4-16 bits per word (Neil Horman) [1665660] +- [drivers] spi: spi-gpio: Remove set but not used variable 'pdata' (Neil Horman) [1665660] +- [drivers] spi: Do not print a message if spi_controller_{suspend,resume}() fails (Neil Horman) [1665660] +- [drivers] spi: gpio: Fix copy-and-paste error (Neil Horman) [1665660] +- [drivers] spi: dw-mmio: avoid hardcoded field mask (Neil Horman) [1665660] +- [drivers] spi: dw-mmio: add MSCC Jaguar2 support (Neil Horman) [1665660] +- [include] spi: Introduce one new field to set word delay (Neil Horman) [1665660] +- [drivers] spi: Fix double IDR allocation with DT aliases (Neil Horman) [1665660] +- [drivers] spi: fix IDR collision on systems with both fixed and dynamic SPI bus numbers (Neil Horman) [1665660] +- [drivers] spi: spi-gpio: add SPI_3WIRE support (Neil Horman) [1665660] +- [drivers] spi: add flags parameter to txrx_word function pointers (Neil Horman) [1665660] +- [drivers] spi: dw-mmio: add MSCC Ocelot support (Neil Horman) [1665660] +- [drivers] spi: dw: export dw_spi_set_cs (Neil Horman) [1665660] +- [drivers] spi: dw: allow providing own set_cs callback (Neil Horman) [1665660] +- [drivers] spi: dw: fix possible race condition (Neil Horman) [1665660] +- [acpi] ACPI / APD: Add clock frequency for Hisilicon Hip08 SPI controller (Neil Horman) [1665660] +- [md] md/raid: raid5 preserve the writeback action after the parity check (Nigel Croxon) [1702309] +- [md] Revert "Don't jump to compute_result state from check_result state" (Nigel Croxon) [1702309] +- [md] md: return -ENODEV if rdev has no mddev assigned (Nigel Croxon) [1702309] +- [md] md: add __acquires/__releases annotations to handle_active_stripes (Nigel Croxon) [1702309] +- [md] md: add __acquires/__releases annotations to (un)lock_two_stripes (Nigel Croxon) [1702309] +- [md] md: mark md_cluster_mod static (Nigel Croxon) [1702309] +- [md] md: use correct type in super_1_sync (Nigel Croxon) [1702309] +- [md] md: use correct type in super_1_load (Nigel Croxon) [1702309] +- [md] md: use correct types in md_bitmap_print_sb (Nigel Croxon) [1702309] +- [md] md: add a missing endianness conversion in check_sb_changes (Nigel Croxon) [1702309] +- [md] md: add mddev->pers to avoid potential NULL pointer dereference (Nigel Croxon) [1702309] +- [md] md: batch flush requests. (Nigel Croxon) [1702309] +- [md] Revert "MD: fix lock contention for flush bios" (Nigel Croxon) [1702309] +- [md] Don't jump to compute_result state from check_result state (Nigel Croxon) [1702309] +- [netdrv] bnxt_en: Reset device on RX buffer errors. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Improve RX consumer index validity check. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Drop oversize TX packets to prevent errors. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Wait longer for the firmware message response to complete. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix typo in firmware message timeout logic. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Return relevant error code when offload fails (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add support for mdio read/write to external PHY (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Propagate trusted VF attribute to firmware. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add support for BCM957504 (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Update firmware interface spec. to 1.10.0.47. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Disable interrupts when allocating CP rings or NQs. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix context memory allocation. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix ring checking logic on 57500 chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Adjust default RX coalescing ticks to 10 us. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Support for 64-bit flow handle. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Increase context memory allocations on 57500 chips for RDMA. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add Level 2 context memory paging support. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Enhance bnxt_alloc_ring()/bnxt_free_ring(). (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add support for 2nd firmware message channel. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Introduce bnxt_get_hwrm_resp_addr & bnxt_get_hwrm_seq_id routines. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Avoid arithmetic on void * pointer. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Use macros for firmware message doorbell offsets. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Set hwrm_intr_seq_id value to its inverted value. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Update firmware interface spec. to 1.10.0.33. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix ethtool self-test loopback. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: query force speeds before disabling autoneg mode. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Do not free port statistics buffer when device is down. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Save ring statistics before reset. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Return linux standard errors in bnxt_ethtool.c (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Don't set ETS on unused TCs. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add ethtool -S priority counters. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add SR-IOV support for 57500 chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Disable MSIX before re-reserving NQs/CMPL rings. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Reserve 1 stat_ctx for RDMA driver. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Do not modify max_stat_ctxs after RDMA driver requests/frees stat_ctxs (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: get rid of num_stat_ctxs variable (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add bnxt_get_avail_cp_rings_for_en() helper function. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Store the maximum NQs available on the PF. (Selvin Xavier) [1664477] +- [netdrv] bnxt: remove printing of hwrm message (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix _bnxt_get_max_rings() for 57500 chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix NQ/CP rings accounting on the new 57500 chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Keep track of reserved IRQs. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix CNP CoS queue regression. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix filling time in bnxt_fill_coredump_record() (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add software "missed_irqs" counter. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Workaround occasional TX timeout on 57500 A0. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Disable RDMA support on the 57500 chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix rx_l4_csum_errors counter on 57500 devices. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix RSS context allocation. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Copy and paste bug in extended tx_stats (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add PCI ID for BCM57508 device. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add new NAPI poll function for 57500 chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Refactor bnxt_poll_work(). (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add coalescing setup for 57500 chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Use bnxt_cp_ring_info struct pointer as parameter for RX path. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add RSS support for 57500 chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Increase RSS context array count and skip ring groups on 57500 chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Allocate/Free CP rings for 57500 series chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Modify bnxt_ring_alloc_send_msg() to support 57500 chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add helper functions to get firmware CP ring ID. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Allocate completion ring structures for 57500 series chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Modify the ring reservation functions for 57500 series chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Adjust MSIX and ring groups for 57500 series chips. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Re-structure doorbells. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add 57500 new chip ID and basic structures. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Configure context memory on new devices. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Check context memory requirements from firmware. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add new flags to setup new page table PTE bits on newer devices. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Refactor bnxt_ring_struct. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Update interrupt coalescing logic. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add maximum extended request length fw message support. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add additional extended port statistics. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Update firmware interface spec. to 1.10.0.3. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Remove unnecessary unsigned integer comparison and initialize variable (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: get the reduced max_irqs by the ones used by RDMA (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: free hwrm resources, if driver probe fails. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix enables field in HWRM_QUEUE_COS2BW_CFG request (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix VNIC reservations on the PF. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add a driver specific gre_ver_check devlink parameter. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Use msix_vec_per_pf_max and msix_vec_per_pf_min devlink params. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: return proper error when FW returns HWRM_ERR_CODE_RESOURCE_ACCESS_DENIED (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Use ignore_ari devlink parameter (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix TX timeout during netpoll. (Selvin Xavier) [1664477] +- [netdrv] bnxt: remove ndo_poll_controller (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: don't try to offload VLAN 'modify' action (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: remove set but not used variable 'addr_type' (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: remove set but not used variable 'rx_stats' (Selvin Xavier) [1664477] +- [netdrv] net: bnxt: Fix a uninitialized variable warning. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: take coredump_record structure off stack (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: avoid string overflow for record->system_name (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Fix strcpy() warnings in bnxt_ethtool.c (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Do not use the CNP CoS queue for networking traffic. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add DCBNL DSCP application protocol support. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add hwmon sysfs support to read temperature (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Notify firmware about IF state changes. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Move firmware related flags to a new fw_cap field in struct bnxt. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add BNXT_NEW_RM() macro. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add support for ethtool get dump. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Update RSS setup and GRO-HW logic according to the latest spec. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add new VF resource allocation strategy mode. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add PHY retry logic. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add external loopback test to ethtool selftest. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Adjust timer based on ethtool stats-block-usecs settings. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Update firmware interface version to 1.9.2.25. (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: combine 'else if' and 'else' into single branch (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: remove redundant debug register dma mem allocation (Selvin Xavier) [1664477] +- [netdrv] bnxt_en: Add bnxt_en initial params table and register it. (Selvin Xavier) [1664477] +- [netdrv] sfc: mcdi_port: Mark expected switch fall-through (Jarod Wilson) [1685478] +- [netdrv] sfc: ensure recovery after allocation failures (Jarod Wilson) [1685478] +- [netdrv] sfc: Replace dev_kfree_skb_any by dev_consume_skb_any (Jarod Wilson) [1685478] +- [netdrv] sfc: add bundle partition definitions to mtd (Jarod Wilson) [1685478] +- [netdrv] sfc: Replace spin_is_locked() with lockdep (Jarod Wilson) [1685478] +- [netdrv] sfc: remove ndo_poll_controller (Jarod Wilson) [1685478] +- [iommu] iommu/amd: Set exclusion range correctly (Jerry Snitselaar) [1702766] +- [iommu] iommu/amd: Reserve exclusion range in iova-domain (Jerry Snitselaar) [1694835] +- [scsi] scsi: mpt3sas: Fix kernel panic during expander reset (Tomas Henzl) [1677693] +- [mm] mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y CONFIG_SMP=n (Waiman Long) [1705607] +- [mm] x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (Waiman Long) [1705607] +- [include] x86/mm: Validate kernel_physical_mapping_init() PTE population (Waiman Long) [1705607] +- [include] generic/pgtable: Introduce set_pte_safe() (Waiman Long) [1705607] +- [include] generic/pgtable: Introduce {p4d,pgd}_same() (Waiman Long) [1705607] +- [include] generic/pgtable: Make {pmd, pud}_same() unconditionally available (Waiman Long) [1705607] +- [mm] percpu: stop printing kernel addresses (Waiman Long) [1705607] +- [x86] x86/speculation: Prevent deadlock on ssb_state::lock (Waiman Long) [1705607] +- [fs] debugfs: fix use-after-free on symlink traversal (Waiman Long) [1705607] +- [lib] debugobjects: avoid recursive calls with kmemleak (Waiman Long) [1705607] +- [mm] mm/swapfile.c: use kvzalloc for swap_info_struct allocation (Waiman Long) [1705607] +- [mm] hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (Waiman Long) [1705607] +- [include] watchdog/core: Add missing prototypes for weak functions (Waiman Long) [1705607] +- [mm] memory_hotplug: cond_resched in __remove_pages (Waiman Long) [1705607] +- [kernel] genirq: Fix race on spurious interrupt detection (Waiman Long) [1705607] +- [kernel] printk: Fix panic caused by passing log_buf_len to command line (Waiman Long) [1705607] +- [mm] mm/hmm: fix race between hmm_mirror_unregister() and mmu_notifier callback (Waiman Long) [1705607] +- [mm] mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly (Waiman Long) [1705607] +- [mm] hugetlbfs: dirty pages as they are added to pagecache (Waiman Long) [1705607] +- [fs] mm: /proc/pid/smaps_rollup: fix NULL pointer deref in smaps_pte_range() (Waiman Long) [1705607] +- [kernel] sched/fair: Fix the min_vruntime update logic in dequeue_entity() (Waiman Long) [1705607] +- [mm] x86/mm/pat: Disable preemption around __flush_tlb_all() (Waiman Long) [1705607] +- [x86] x86/corruption-check: Fix panic in memory_corruption_check() when boot option without value is provided (Waiman Long) [1705607] +- [x86] x86/time: Correct the attribute on jiffies' definition (Waiman Long) [1705607] +- [x86] x86/percpu: Fix this_cpu_read() (Waiman Long) [1705607] +- [x86] x86/tsc: Force inlining of cyc2ns bits (Waiman Long) [1705607] +- [mm] mm/migrate.c: split only transparent huge pages when allocation fails (Waiman Long) [1705607] +- [mm] mm/thp: fix call to mmu_notifier in set_pmd_migration_entry() v2 (Waiman Long) [1705607] +- [mm] mm/mmap.c: don't clobber partially overlapping VMA with MAP_FIXED_NOREPLACE (Waiman Long) [1705607] +- [mm] percpu: stop leaking bitmap metadata blocks (Waiman Long) [1705607] +- [lib] vsprintf: Fix off-by-one bug in bstr_printf() processing dereferenced pointers (Waiman Long) [1705607] +- [mm] mm/vmstat.c: fix outdated vmstat_text (Waiman Long) [1705607] +- [base] PM / core: Clear the direct_complete flag on errors (Waiman Long) [1705607] +- [tools] x86/vdso: Fix vDSO syscall fallback asm constraint regression (Waiman Long) [1705607] +- [x86] x86/vdso: Only enable vDSO retpolines when enabled and supported (Waiman Long) [1705607] +- [tools] selftests/x86: Add clock_gettime() tests to test_vdso (Waiman Long) [1705607] +- [x86] x86/vdso: Fix asm constraints on vDSO syscall fallbacks (Waiman Long) [1705607] +- [drivers] clocksource/drivers/timer-atmel-pit: Properly handle error cases (Waiman Long) [1705607] +- [mm] mm/vmstat.c: skip NR_TLB_REMOTE_FLUSH* properly (Waiman Long) [1705607] +- [mm] mm, thp: fix mlocking THP page with migration enabled (Waiman Long) [1705607] +- [mm] mm: migration: fix migration of huge PMD shared pages (Waiman Long) [1705607] +- [net] net/smc: improve smc_conn_create reason codes (Philipp Rudo) [1703471] +- [net] net/smc: improve smc_listen_work reason codes (Philipp Rudo) [1703471] +- [net] net/smc: code cleanup smc_listen_work (Philipp Rudo) [1703471] +- [net] net/smc: cleanup of get vlan id (Philipp Rudo) [1703471] +- [net] net/smc: consolidate function parameters (Philipp Rudo) [1703471] +- [net] net/smc: check for ip prefix and subnet (Philipp Rudo) [1703471] +- [net] net/smc: fallback to TCP after connect problems (Philipp Rudo) [1703471] +- [net] net/smc: nonblocking connect rework (Philipp Rudo) [1703471] +- [net] net/smc: move unhash before release of clcsock (Philipp Rudo) [1703471] +- [net] net/smc: fix return code from FLUSH command (Philipp Rudo) [1703471] +- [net] net/smc: propagate file from SMC to TCP socket (Philipp Rudo) [1703471] +- [net] net/smc: fix a NULL pointer dereference (Philipp Rudo) [1703471] +- [net] net/smc: wait for pending work before clcsock release_sock (Philipp Rudo) [1703471] +- [net] net/smc: allow pnetid-less configuration (Philipp Rudo) [1700797] +- [net] net/smc: allow PCI IDs as ib device names in the pnet table (Philipp Rudo) [1700797] +- [net] net/smc: add pnet table namespace support (Philipp Rudo) [1700797] +- [net] net/smc: add smcd support to the pnet table (Philipp Rudo) [1700797] +- [net] net/smc: rework pnet table (Philipp Rudo) [1700797] +- [net] net/smc: cleanup for smcr_tx_sndbuf_nonempty (Philipp Rudo) [1700797] + +* Tue May 14 2019 Herton R. Krzesinski [4.18.0-88.el8] +- [tools] tools power turbostat: Override CFLAGS assignments and add LDFLAGS to build command (Steve Best) [1705959] +- [tools] tools/power turbostat: update version number (Steve Best) [1705959] +- [tools] tools/power turbostat: Add checks for failure of fgets() and fscanf() (Steve Best) [1705959] +- [tools] tools/power turbostat: Warn on bad ACPI LPIT data (Steve Best) [1705959] +- [tools] tools/power turbostat: Also read package power on AMD F17h (Zen) (Steve Best) [1705959] +- [tools] tools/power turbostat: Add support for AMD Fam 17h (Zen) RAPL (Steve Best) [1705959] +- [tools] tools/power turbostat: Do not display an error on systems without a cpufreq driver (Steve Best) [1705959] +- [tools] tools/power turbostat: Add Die column (Steve Best) [1705959] +- [tools] tools/power turbostat: Cleanup CNL-specific code (Steve Best) [1705959] +- [tools] tools/power turbostat: Cleanup CC3-skip code (Steve Best) [1705959] +- [tools] tools/power turbostat: Restore ability to execute in topology-order (Steve Best) [1705959] +- [tools] tools/power turbostat: fix goldmont C-state limit decoding (Steve Best) [1705959] +- [tools] tools/power turbostat: reduce debug output (Steve Best) [1705959] +- [tools] tools/power turbosat: fix AMD APIC-id output (Steve Best) [1705959] +- [mmc] mmc: sdhci-iproc: Add ACPI support (Mark Langsdorf) [1576966] +- [mmc] mmc: sdhci-pltfm: Convert DT properties to generic device properties (Mark Langsdorf) [1576966] +- [tty] serial: 8250_dw: Add ACPI support for uart on Broadcom SoC (Mark Langsdorf) [1576966] +- [watchdog] watchdog: sp805: Add clock-frequency property (Mark Langsdorf) [1576966] +- [watchdog] watchdog: sp805: set WDOG_HW_RUNNING when appropriate (Mark Langsdorf) [1576966] +- [thermal] thermal: broadcom: Add Stingray thermal driver (Mark Langsdorf) [1576966] +- [hv] hv: vmbus: Change server monitor_pages index to 0 (Mohammed Gamal) [1691383] +- [kernel] hv: vmbus: Expose counters for interrupts and full conditions (Mohammed Gamal) [1691383] +- [kernel] vmbus: Switch to use new generic UUID API (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Check for ring when getting debug info (Mohammed Gamal) [1691383] +- [x86] hyper-v: move synic/stimer control structures definitions to hyperv-tlfs.h (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Return -EINVAL for the sys files for unopened channels (Mohammed Gamal) [1691383] +- [hv] x86, hyperv: remove PCI dependency (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Offload the handling of channels to two workqueues (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: check the creation_status in vmbus_establish_gpadl() (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Remove the useless API vmbus_get_outgoing_channel() (Mohammed Gamal) [1691383] +- [hv] hv: kvp: Use u to print U32 (Mohammed Gamal) [1691383] +- [hv] hv_utils: update name in struct hv_driver util_drv (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Get rid of unnecessary state in hv_context (Mohammed Gamal) [1691383] +- [hv] hv: kvp: Fix the recent regression caused by incorrect clean-up (Mohammed Gamal) [1691383] +- [hv] hv_balloon: Replace spin_is_locked() with lockdep (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Use cpumask_var_t for on-stack cpu mask (Mohammed Gamal) [1691383] +- [hv] hv: kvp: Fix two "this statement may fall through" warnings (Mohammed Gamal) [1691383] +- [hv] hv: kvp: Fix the indentation of some "break" statements (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Fix the descriptions of some function parameters (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Use get/put_cpu() in vmbus_connect() (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Fix synic per-cpu context initialization (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Cleanup synic memory free path (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Remove use of slow_virt_to_phys() (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: add numa_node to sysfs (Mohammed Gamal) [1691383] +- [x86] hv: vmbus: Get rid of MSR access from vmbus_drv.c (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Fix the issue with freeing up hv_ctl_table_hdr (Mohammed Gamal) [1691383] +- [hv] hv: vmus: Fix the check for return value from kmsg get dump buffer (Mohammed Gamal) [1691383] +- [hv] hv: Send one page worth of kmsg dump over Hyper-V during panic (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Remove x86 MSR refs in arch independent code (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Fix the offer_in_progress in vmbus_process_offer() (Mohammed Gamal) [1691383] +- [hv] hv: vmbus: Add comments on ring buffer signaling (Mohammed Gamal) [1691383] +- [video] use the new async probing feature for the hyperv drivers (Mohammed Gamal) [1691383] +- [rpmspec] kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) [1705216] +- [fs] xfs: don't ever put nlink > 0 inodes on the unlinked list (Brian Foster) [1693063] +- [fs] xfs: reserve blocks for ifree transaction during log recovery (Brian Foster) [1693063] +- [fs] xfs: rename m_inotbt_nores to m_finobt_nores (Brian Foster) [1693063] +- [net] xfrm: Honor original L3 slave device in xfrmi policy lookup (Herbert Xu) [1702198] +- [net] xfrm: Fix inbound traffic via XFRM interfaces across network namespaces (Herbert Xu) [1702198] +- [net] xfrm: Make set-mark default behavior backward compatible (Herbert Xu) [1702198] +- [net] xfrm: remove unnecessary check in xfrmi_get_stats64 (Herbert Xu) [1702198] +- [net] xfrm: fix gro_cells leak when remove virtual xfrm interfaces (Herbert Xu) [1702198] +- [net] xfrm: Make function xfrmi_get_link_net() static (Herbert Xu) [1702198] +- [net] xfrm: fix ptr_ret.cocci warnings (Herbert Xu) [1702198] +- [net] xfrm: Return detailed errors from xfrmi_newlink (Herbert Xu) [1702198] +- [net] xfrm: Allow xfrmi if_id to be updated by UPDSA (Herbert Xu) [1702198] +- [net] xfrm: Remove xfrmi interface ID from flowi (Herbert Xu) [1702198] +- [net] xfrm: Allow Set Mark to be Updated Using UPDSA (Herbert Xu) [1702198] +- [net] xfrm: Add virtual xfrm interfaces (Herbert Xu) [1702198] +- [net] xfrm: Add a new lookup key to match xfrm interfaces. (Herbert Xu) [1702198] +- [net] flow: Extend flow informations with xfrm interface id. (Herbert Xu) [1702198] +- [net] xfrm: Extend the output_mark to support input direction and masking. (Herbert Xu) [1702198] +- [fs] xfs: don't account extra agfl blocks as available (Brian Foster) [1656687] +- [scsi] scsi: hisi_sas: Some misc tidy-up (Xiaojun Tan) [1702614] +- [scsi] scsi: hisi_sas: Don't fail IT nexus reset for Open Reject timeout (Xiaojun Tan) [1702614] +- [scsi] scsi: hisi_sas: Don't hard reset disk during controller reset (Xiaojun Tan) [1702614] +- [scsi] scsi: hisi_sas: Support all RAS events with MSI interrupts (Xiaojun Tan) [1702614] +- [scsi] scsi: hisi_sas: allocate different SAS address for directly attached situation (Xiaojun Tan) [1702614] +- [scsi] scsi: hisi_sas: Adjust the printk format of functions hisi_sas_init_device() (Xiaojun Tan) [1702614] +- [scsi] scsi: hisi_sas: Fix for setting the PHY linkrate when disconnected (Xiaojun Tan) [1702614] +- [scsi] scsi: hisi_sas: Remedy inconsistent PHY down state in software (Xiaojun Tan) [1702614] +- [scsi] scsi: hisi_sas: add host reset interface for test (Xiaojun Tan) [1702614] +- [hid] HID: Increase maximum report size allowed by hid_field_extract() (Tony Camuso) [1688112] +- [hid] HID: intel-ish-hid: remove data[128] usage on stack when sending HBM request (Tony Camuso) [1688112] +- [hid] HID: intel-ish-hid: move doorbell writing before flush (Tony Camuso) [1688112] +- [hid] HID: intel-ish-hid: Optimize writing ipc message from queue (Tony Camuso) [1688112] +- [hid] HID: intel-ish-hid: avoid binding wrong ishtp_cl_device (Tony Camuso) [1688112] +- [hid] HID: intel-ish-hid: Enable Ice Lake mobile (Tony Camuso) [1688112] +- [hid] HID: increase maximum global item tag report size to 256 (Tony Camuso) [1688112] +- [hid] HID: intel-ish-hid: Enable Sunrise Point-H ish driver (Tony Camuso) [1688112] +- [hid] HID: intel-ish-hid: remove redundant variable num_frags (Tony Camuso) [1688112] + +* Mon May 13 2019 Herton R. Krzesinski [4.18.0-87.el8] +- [s390] Disable kexec_load via kernel_lockdown for s390 (Philipp Rudo) [1659399] +- [s390] s390/ipl: Provide has_secure sysfs attribute (Philipp Rudo) [1659399] +- [s390] s390/kexec_file: Create ipl report and pass to next kernel (Philipp Rudo) [1659399] +- [s390] s390/kexec_file: Signature verification prototype (Philipp Rudo) [1659399] +- [s390] s390/kexec_file: Load new kernel to absolute 0 (Philipp Rudo) [1659399] +- [s390] s390/kexec_file: Unify loader code (Philipp Rudo) [1659399] +- [s390] s390/kexec_file: Simplify parmarea access (Philipp Rudo) [1659399] +- [s390] s390/purgatory: Omit use of bin2c (Philipp Rudo) [1659399] +- [s390] s390/purgatory: Reduce purgatory size (Philipp Rudo) [1659399] +- [s390] s390/kexec_file: Fix detection of text segment in ELF loader (Philipp Rudo) [1659399] +- [s390] s390/kexec_file: Fix potential segment overlap in ELF loader (Philipp Rudo) [1659399] +- [s390] s390/zcore: Rename ipl_block to mitigate name collision (Philipp Rudo) [1659399] +- [s390] s390/boot: pad bzImage to 4K (Philipp Rudo) [1659399] +- [s390] s390/ipl: add helper functions to create an IPL report (Philipp Rudo) [1659399] +- [s390] s390/ipl: read IPL report at early boot (Philipp Rudo) [1659399] +- [s390] s390/ipl: add definitions for the IPL report block (Philipp Rudo) [1659399] +- [s390] s390/ipl: provide uapi header for list directed IPL (Philipp Rudo) [1659399] +- [s390] s390/ipl: make ipl_info less confusing (Philipp Rudo) [1659399] +- [s390] s390: introduce .boot.preserved.data section compile time validation (Philipp Rudo) [1659399] +- [s390] s390: move ipl block to .boot.preserved.data section (Philipp Rudo) [1659399] +- [s390] s390: introduce .boot.preserved.data section (Philipp Rudo) [1659399] +- [mm] s390: clean up redundant facilities list setup (Philipp Rudo) [1659399] +- [s390] s390/als: remove duplicated in-place implementation of stfle (Philipp Rudo) [1659399] +- [netdrv] fm10k: Fix a potential NULL pointer dereference (Neil Horman) [1659172] +- [netdrv] fm10k: use struct_size() in kzalloc() (Neil Horman) [1659172] +- [netdrv] fm10k: TRIVIAL cleanup of extra spacing in function comment (Neil Horman) [1659172] +- [netdrv] ethernet/intel: consolidate NAPI and NAPI exit (Neil Horman) [1659172] +- [netdrv] fm10k: bump driver version to match out-of-tree release (Neil Horman) [1659172] +- [netdrv] fm10k: add missing device IDs to the upstream driver (Neil Horman) [1659172] +- [netdrv] fm10k: ensure completer aborts are marked as non-fatal after a resume (Neil Horman) [1659172] +- [netdrv] fm10k: fix SM mailbox full condition (Neil Horman) [1659172] +- [netdrv] fm10k: remove ndo_poll_controller (Neil Horman) [1659172] +- [netdrv] intel-ethernet: use correct module license (Neil Horman) [1659172] +- [scsi] Revert "scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO" (Nilesh Javali) [1701545] +- [tools] tools: introduce test_and_clear_bit (Peter Xu) [1694926] +- [net] bridge: fix netlink export of vlan_stats_per_port option (Ivan Vecera) [1703551] +- [net] bridge: fix vlan stats use-after-free on destruction (Ivan Vecera) [1703551] +- [tools] headers uapi: Update linux/if_link.h header copy (Ivan Vecera) [1703551] +- [net] bridge: fix a possible memory leak in __vlan_add (Ivan Vecera) [1703551] +- [net] bridge: add support for per-port vlan stats (Ivan Vecera) [1703551] +- [net] bridge: mcast: Default back to multicast enabled state (Ivan Vecera) [1703551] +- [net] bridge: pack net_bridge better (Ivan Vecera) [1703551] +- [net] bridge: convert mtu_set_by_user to a bit (Ivan Vecera) [1703551] +- [net] bridge: convert neigh_suppress_enabled option to a bit (Ivan Vecera) [1703551] +- [net] bridge: convert mcast options to bits (Ivan Vecera) [1703551] +- [net] bridge: convert and rename mcast disabled (Ivan Vecera) [1703551] +- [net] bridge: convert group_addr_set option to a bit (Ivan Vecera) [1703551] +- [net] bridge: convert nf call options to bits (Ivan Vecera) [1703551] +- [net] bridge: add bitfield for options and convert vlan opts (Ivan Vecera) [1703551] +- [net] bridge: make struct opening bracket consistent (Ivan Vecera) [1703551] +- [net] Add netif_is_gretap()/netif_is_ip6gretap() (Ivan Vecera) [1701208] +- [net] sched: register callbacks for indirect tc block binds (Ivan Vecera) [1701214] +- [tools] selftests: tc-testing: fix tunnel_key failure if dst_port is unspecified (Ivan Vecera) [1701210] +- [tools] selftests: tc-testing: drop test on missing tunnel key id (Ivan Vecera) [1701210] +- [net] sched: act_tunnel_key: Don't dump dst port if it wasn't set (Ivan Vecera) [1701210] +- [net] sched: act_tunnel_key: Allow key-less tunnels (Ivan Vecera) [1701210] +- [net] ethtool: Added support for 50Gbps per lane link modes (Ivan Vecera) [1701215] +- [net] ip_gre: fix parsing gre header in ipgre_err (Hangbin Liu) [1702212] +- [net] vxlan: Free a leaked vetoed multicast rdst (Ivan Vecera) [1691695] +- [net] switchdev: Add extack argument to call_switchdev_notifiers() (Ivan Vecera) [1691695] +- [netdrv] vxlan: Add extack to switchdev operations (Ivan Vecera) [1691695] +- [net] net: Add extack argument to ndo_fdb_add() (Ivan Vecera) [1691695] +- [netdrv] vxlan: changelink: Delete remote after update (Ivan Vecera) [1691695] +- [netdrv] vxlan: changelink: Postpone vxlan_config_apply() (Ivan Vecera) [1691695] +- [netdrv] vxlan: changelink: Inline vxlan_dev_configure() (Ivan Vecera) [1691695] +- [netdrv] vxlan: Allow vetoing of FDB notifications (Ivan Vecera) [1691695] +- [netdrv] vxlan: Have vxlan_fdb_replace() save original rdst value (Ivan Vecera) [1691695] +- [netdrv] vxlan: Split vxlan_fdb_update() in two (Ivan Vecera) [1691695] +- [netdrv] vxlan: Move up vxlan_fdb_free(), vxlan_fdb_destroy() (Ivan Vecera) [1691695] +- [net] bridge: Add br_fdb_clear_offload() (Ivan Vecera) [1691695] +- [netdrv] vxlan: Add vxlan_fdb_clear_offload() (Ivan Vecera) [1691695] +- [netdrv] vxlan: Add vxlan_fdb_replay() (Ivan Vecera) [1691695] +- [net] route: add support for directed broadcast forwarding (Xin Long) [1562384] +- [net] erspan: build the header with the right proto according to erspan_ver (Xin Long) [1663862] +- [net] ipv6: make ip6_create_rt_rcu return ip6_null_entry instead of NULL (Xin Long) [1688617] +- [net] tipc: handle the err returned from cmd header function (Jon Maloy) [1693452] +- [net] tipc: check link name with right length in tipc_nl_compat_link_set (Jon Maloy) [1693452] +- [net] tipc: check bearer name with right length in tipc_nl_compat_bearer_enable (Jon Maloy) [1693452] +- [net] tipc: change to check tipc_own_id to return in tipc_net_stop (Jon Maloy) [1693452] +- [net] tipc: tipc clang warning (Jon Maloy) [1693452] +- [net] tipc: fix cancellation of topology subscriptions (Jon Maloy) [1693452] +- [net] tipc: allow service ranges to be connect()'ed on RDM/DGRAM (Jon Maloy) [1693452] +- [net] net: tipc: fix a missing check for nla_nest_start (Jon Maloy) [1693452] +- [net] net: tipc: fix a missing check of nla_nest_start (Jon Maloy) [1693452] +- [net] tipc: fix RDM/DGRAM connect() regression (Jon Maloy) [1693452] +- [net] tipc: fix race condition causing hung sendto (Jon Maloy) [1693452] +- [net] tipc: improve function tipc_wait_for_rcvmsg() (Jon Maloy) [1693452] +- [net] tipc: improve function tipc_wait_for_cond() (Jon Maloy) [1693452] +- [net] tipc: fix link session and re-establish issues (Jon Maloy) [1693452] +- [net] tipc: fix skb may be leaky in tipc_link_input (Jon Maloy) [1693452] +- [net] tipc: remove dead code in struct tipc_topsrv (Jon Maloy) [1693452] +- [net] tipc: mark expected switch fall-throughs (Jon Maloy) [1693452] +- [net] tipc: remove unneeded semicolon in trace.c (Jon Maloy) [1693452] +- [net] tipc: fix uninit-value in tipc_nl_compat_doit (Jon Maloy) [1693452] +- [net] tipc: fix uninit-value in tipc_nl_compat_name_table_dump (Jon Maloy) [1693452] +- [net] tipc: fix uninit-value in tipc_nl_compat_link_set (Jon Maloy) [1693452] +- [net] tipc: fix uninit-value in tipc_nl_compat_bearer_enable (Jon Maloy) [1693452] +- [net] tipc: fix uninit-value in tipc_nl_compat_link_reset_stats (Jon Maloy) [1693452] +- [net] tipc: fix uninit-value in in tipc_conn_rcv_sub (Jon Maloy) [1693452] +- [net] tipc: fix memory leak in tipc_nl_compat_publ_dump (Jon Maloy) [1693452] +- [net] tipc: fix a missing check of genlmsg_put (Jon Maloy) [1693452] +- [net] tipc: fix a double free in tipc_enable_bearer() (Jon Maloy) [1693452] +- [net] net/netlink_compat: Fix a missing check of nla_parse_nested (Jon Maloy) [1693452] +- [net] tipc: fix uninitialized value for broadcast retransmission (Jon Maloy) [1693452] +- [net] tipc: add trace_events for tipc bearer (Jon Maloy) [1693452] +- [net] tipc: add trace_events for tipc node (Jon Maloy) [1693452] +- [net] tipc: add trace_events for tipc socket (Jon Maloy) [1693452] +- [net] tipc: add trace_events for tipc link (Jon Maloy) [1693452] +- [net] tipc: enable tracepoints in tipc (Jon Maloy) [1693452] +- [net] tipc: handle broadcast NAME_DISTRIBUTOR packet when receiving it (Jon Maloy) [1693452] +- [net] tipc: check group dests after tipc_wait_for_cond() (Jon Maloy) [1693452] +- [net] tipc: check tsk->group in tipc_wait_for_cond() (Jon Maloy) [1693452] +- [net] tipc: compare remote and local protocols in tipc_udp_enable() (Jon Maloy) [1693452] +- [net] tipc: use lock_sock() in tipc_sk_reinit() (Jon Maloy) [1693452] +- [net] tipc: fix node keep alive interval calculation (Jon Maloy) [1693452] +- [net] tipc: fix lockdep warning during node delete (Jon Maloy) [1693452] +- [net] tipc: don't assume linear buffer when reading ancillary data (Jon Maloy) [1693452] +- [net] tipc: fix lockdep warning when reinitilaizing sockets (Jon Maloy) [1693452] +- [net] tipc: fix link re-establish failure (Jon Maloy) [1693452] +- [net] tipc: improve broadcast retransmission algorithm (Jon Maloy) [1693452] +- [net] tipc: use destination length for copy string (Jon Maloy) [1693452] +- [net] tipc: support binding to specific ip address when activating UDP bearer (Jon Maloy) [1677371 1693452] +- [net] tipc: remainder of commit ignore STATE_MSG on wrong link session (Jon Maloy) [1693452] +- [net] tipc: buffer overflow handling in listener socket (Jon Maloy) [1693452] +- [net] tipc: add SYN bit to connection setup messages (Jon Maloy) [1693452] +- [net] tipc: refactor function tipc_sk_filter_connect() (Jon Maloy) [1693452] +- [net] tipc: refactor function tipc_sk_timeout() (Jon Maloy) [1693452] +- [net] tipc: refactor function tipc_msg_reverse() (Jon Maloy) [1693452] +- [net] tipc: Add and use skb_mark_not_on_list(). (Jon Maloy) [1693452] +- [net] tipc: correct spelling errors for tipc_topsrv_queue_evt() comments (Jon Maloy) [1693452] +- [net] tipc: correct spelling errors for struct tipc_bc_base's comment (Jon Maloy) [1693452] +- [net] tipc: correct structure parameter comments for topsrv (Jon Maloy) [1693452] +- [net] net/tipc: remove redundant variables 'tn' and 'oport' (Jon Maloy) [1693452] +- [net] net: tipc: bcast: Replace GFP_ATOMIC with GFP_KERNEL in tipc_bcast_init() (Jon Maloy) [1693452] +- [net] net: tipc: name_table: Replace GFP_ATOMIC with GFP_KERNEL in tipc_nametbl_init() (Jon Maloy) [1693452] +- [net] tipc: make some functions static (Jon Maloy) [1693452] +- [net] tipc: make link capability update thread safe (Jon Maloy) [1693452] +- [net] tipc: remove unused tipc_group_size (Jon Maloy) [1693452] +- [net] tipc: remove unused tipc_link_is_active (Jon Maloy) [1693452] +- [net] tipc: check session number before accepting link protocol messages (Jon Maloy) [1693452] +- [net] tipc: add sequence number check for link STATE messages (Jon Maloy) [1693452] +- [net] tipc: mark expected switch fall-throughs (Jon Maloy) [1693452] +- [net] tipc: extend sock diag for group communication (Jon Maloy) [1693452] +- [net] tipc: Auto removal of peer down node instance (Jon Maloy) [1693452] +- [net] tipc: optimize function tipc_node_timeout() (Jon Maloy) [1693452] +- [net] tipc: eliminate buffer cloning in function tipc_msg_extract() (Jon Maloy) [1693452] +- [net] netfilter: nf_conncount: fix argument order to find_next_bit (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: speculative garbage collection on empty lists (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: move all list iterations under spinlock (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: merge lookup and add functions (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: restart search when nodes have been erased (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: split gc in two phases (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: don't skip eviction when age is negative (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: replace CONNCOUNT_LOCK_SLOTS with CONNCOUNT_SLOTS (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: use rb_link_node_rcu() instead of rb_link_node() (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: remove wrong condition check routine (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: fix unexpected permanent node of list. (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: fix list_del corruption in conn_free (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: use spin_lock_bh instead of spin_lock (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: Add list lock and gc worker, and RCU for init tree search (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: Split insert and traversal (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: Move locking into count_tree() (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: Early exit in nf_conncount_lookup() and cleanup (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: Switch to plain list (Florian Westphal) [1531074] +- [net] netfilter: nf_conncount: Early exit for garbage collection (Florian Westphal) [1531074] +- [net] ptp: uapi: change _IOW to IOWR in PTP_SYS_OFFSET_EXTENDED definition (Hangbin Liu) [1677215] +- [net] ptp: check that rsv field is zero in struct ptp_sys_offset_extended (Hangbin Liu) [1677215] +- [net] ptp: deprecate gettime64() in favor of gettimex64() (Hangbin Liu) [1677215] +- [net] ptp: add PTP_SYS_OFFSET_EXTENDED ioctl (Hangbin Liu) [1677215] +- [net] ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl (Hangbin Liu) [1677215] +- [net] ptp: reorder declarations in ptp_ioctl() (Hangbin Liu) [1677215] +- [net] tuntap: fix multiqueue rx (Guillaume Nault) [1686563] + +* Fri May 10 2019 Herton R. Krzesinski [4.18.0-86.el8] +- [edac] EDAC/amd64: Add Family 17h Model 30h PCI IDs (Aristeu Rozanski) [1696603] +- [x86] Update stepping values for coffee lake desktop (David Arcari) [1704800] +- [security] KEYS: trusted: allow trusted.ko to initialize w/o a TPM (Jerry Snitselaar) [1694208] +- [security] tpm: pass an array of tpm_extend_digest structures to tpm_pcr_extend() (Jerry Snitselaar) [1665130 1665129] +- [security] KEYS: trusted: explicitly use tpm_chip structure from tpm_default_chip() (Jerry Snitselaar) [1665130 1665129] +- [char] tpm/ppi: Enable submission of optional command parameter for PPI 1.3 (Jerry Snitselaar) [1665130] +- [char] tpm/ppi: Possibly show command parameter if TPM PPI 1.3 is used (Jerry Snitselaar) [1665130] +- [char] tpm/ppi: Display up to 101 operations as define for version 1.3 (Jerry Snitselaar) [1665130] +- [char] tpm/ppi: rename TPM_PPI_REVISION_ID to TPM_PPI_REVISION_ID_1 (Jerry Snitselaar) [1665130] +- [char] tpm/ppi: pass function revision ID to tpm_eval_dsm() (Jerry Snitselaar) [1665130] +- [char] tpm: Fix the type of the return value in calc_tpm2_event_size() (Jerry Snitselaar) [1694208 1665129] +- [char] tpm: fix an invalid condition in tpm_common_poll (Jerry Snitselaar) [1694208] +- [char] tpm: turn on TPM on suspend for TPM 1.x (Jerry Snitselaar) [1694208 1665130] +- [char] tpm: move tpm_chip definition to include/linux/tpm.h (Jerry Snitselaar) [1665129] +- [char] tpm: retrieve digest size of unknown algorithms with PCR read (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: rename and export tpm2_digest and tpm2_algorithms (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: dynamically allocate the allocated_banks array (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: remove @flags from tpm_transmit() (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: take TPM chip power gating out of tpm_transmit() (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: introduce tpm_chip_start() and tpm_chip_stop() (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: remove TPM_TRANSMIT_UNLOCKED flag (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: use tpm_try_get_ops() in tpm-sysfs.c. (Jerry Snitselaar) [1665130] +- [char] tpm: remove @space from tpm_transmit() (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: move TPM space code out of tpm_transmit() (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: move tpm_validate_commmand() to tpm2-space.c (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: clean up tpm_try_transmit() error handling flow (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: encapsulate tpm_dev_transmit() (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: access command header through struct in tpm_try_transmit() (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: declare struct tpm_header (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: print tpm2_commit_space() error inside tpm2_commit_space() (Jerry Snitselaar) [1665129] +- [char] tpm: return 0 from pcrs_show() when tpm1_pcr_read() fails (Jerry Snitselaar) [1665130] +- [char] tpm: fix invalid return value in pubek_show() (Jerry Snitselaar) [1694208 1665130] +- [char] tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: don't return bool from update_timeouts (Jerry Snitselaar) [1665130] +- [char] tpm: don't print error message in tpm_transmit_cmd when tpm still testing (Jerry Snitselaar) [1665129] +- [char] tpm: add _head suffix to tcg_efi_specid_event and tcg_pcr_event2 (Jerry Snitselaar) [1665129] +- [char] tpm: Fix off-by-one when reading binary_bios_measurements (Jerry Snitselaar) [1694208 1665130] +- [char] tpm: Simplify the measurements loop (Jerry Snitselaar) [1665130] +- [char] tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete (Jerry Snitselaar) [1694208] +- [char] tpm: Unify the send callback behaviour (Jerry Snitselaar) [1665129] +- [char] tpm: Fix some name collisions with drivers/char/tpm.h (Jerry Snitselaar) [1694208] +- [char] tpm/tpm_crb: Avoid unaligned reads in crb_recv() (Jerry Snitselaar) [1694208 1665129] +- [char] tpm: add support for partial reads (Jerry Snitselaar) [1665129] +- [char] tpm: tpm_ibmvtpm: fix kdoc warnings (Jerry Snitselaar) [1665129] +- [char] tpm: fix kdoc for tpm2_flush_context_cmd() (Jerry Snitselaar) [1694208 1665129] +- [char] tpm: tpm_try_transmit() refactor error flow. (Jerry Snitselaar) [1694208 1665129] +- [char] tpm: use u32 instead of int for PCR index (Jerry Snitselaar) [1665130 1665129] +- [security] ima: Get rid of ima_used_chip and use ima_tpm_chip != NULL instead (Jerry Snitselaar) [1665130 1665129] +- [security] ima: Use tpm_default_chip() and call TPM functions with a tpm_chip (Jerry Snitselaar) [1665129] +- [char] tpm1: reimplement tpm1_continue_selftest() using tpm_buf (Jerry Snitselaar) [1665130] +- [char] tpm1: reimplement SAVESTATE using tpm_buf (Jerry Snitselaar) [1665130] +- [char] tpm1: rename tpm1_pcr_read_dev to tpm1_pcr_read() (Jerry Snitselaar) [1665130] +- [char] tpm1: implement tpm1_pcr_read_dev() using tpm_buf structure (Jerry Snitselaar) [1665130] +- [char] tpm: tpm1: rewrite tpm1_get_random() using tpm_buf structure (Jerry Snitselaar) [1665130] +- [char] tpm: tpm-space.c remove unneeded semicolon (Jerry Snitselaar) [1665129] +- [char] tpm: tpm-interface.c drop unused macros (Jerry Snitselaar) [1694208 1665130] +- [char] tpm: add tpm_auto_startup() into tpm-interface.c (Jerry Snitselaar) [1665129] +- [char] tpm: factor out tpm_startup function (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: factor out tpm 1.x pm suspend flow into tpm1-cmd.c (Jerry Snitselaar) [1665130] +- [char] tpm: move tpm 1.x selftest code from tpm-interface.c tpm1-cmd.c (Jerry Snitselaar) [1665130] +- [char] tpm: factor out tpm1_get_random into tpm1-cmd.c (Jerry Snitselaar) [1665130] +- [char] tpm: move tpm_getcap to tpm1-cmd.c (Jerry Snitselaar) [1665130] +- [char] tpm: move tpm1_pcr_extend to tpm1-cmd.c (Jerry Snitselaar) [1665130] +- [char] tpm: factor out tpm_get_timeouts() (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: add tpm_calc_ordinal_duration() wrapper (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: factor out tpm 1.x duration calculation to tpm1-cmd.c (Jerry Snitselaar) [1665130 1665129] +- [char] tpm: sort objects in the Makefile (Jerry Snitselaar) [1665129] +- [char] tpm2: add new tpm2 commands according to TCG 1.36 (Jerry Snitselaar) [1665129] +- [char] tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (Jerry Snitselaar) [1665129] +- [char] tpm: add support for nonblocking operation (Jerry Snitselaar) [1665129] +- [char] tpm: add ptr to the tpm_space struct to file_priv (Jerry Snitselaar) [1665129] +- [char] tpm: Make SECURITYFS a weak dependency (Jerry Snitselaar) [1665129] +- [char] tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (Jerry Snitselaar) [1665130] +- [char] tpm: fix response size validation in tpm_get_random() (Jerry Snitselaar) [1694208 1665129] +- [char] tpm: replace TPM_TRANSMIT_RAW with TPM_TRANSMIT_NESTED (Jerry Snitselaar) [1665129] +- [char] tpm: Convert tpm_find_get_ops() to use tpm_default_chip() (Jerry Snitselaar) [1665129] +- [char] tpm: Implement tpm_default_chip() to find a TPM chip (Jerry Snitselaar) [1665129] +- [char] tpm: rename tpm_chip_find_get() to tpm_find_get_ops() (Jerry Snitselaar) [1665129] +- [char] tpm: Allow tpm_tis drivers to set hwrng quality. (Jerry Snitselaar) [1665129] +- [char] tpm: Return the actual size when receiving an unsupported command (Jerry Snitselaar) [1694208 1665129] +- [char] tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (Jerry Snitselaar) [1665129] +- [char] tpm_tis_spi: Pass the SPI IRQ down to the driver (Jerry Snitselaar) [1665129] +- [char] tpm: migrate tpm2_get_random() to use struct tpm_buf (Jerry Snitselaar) [1665129] +- [char] tpm: migrate tpm2_get_tpm_pt() to use struct tpm_buf (Jerry Snitselaar) [1665129] +- [char] tpm: migrate tpm2_probe() to use struct tpm_buf (Jerry Snitselaar) [1665129] +- [char] tpm: migrate tpm2_shutdown() to use struct tpm_buf (Jerry Snitselaar) [1665129] +- [pci] PCI: Fix __initdata issue with "pci=disable_acs_redir" parameter (Myron Stowe) [1704979] +- [s390] s390/pci: skip VF scanning (Myron Stowe) [1704979] +- [pci] PCI/IOV: Add flag so platforms can skip VF scanning (Myron Stowe) [1704979] +- [pci] PCI/IOV: Factor out sriov_add_vfs() (Myron Stowe) [1704979] +- [pci] switchtec: Add MRPC DMA mode support (Myron Stowe) [1704979] +- [pci] switchtec: Improve MRPC efficiency by enabling write combining (Myron Stowe) [1704979] +- [pci] switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite (Myron Stowe) [1704979] +- [pci] switchtec: Set DMA coherent mask (Myron Stowe) [1704979] +- [pci] switchtec: Remove immediate status check after submitting MRPC command (Myron Stowe) [1704979] +- [pci] PCI / PM: Allow runtime PM without callback functions (Myron Stowe) [1704979] +- [pci] PCI/P2PDMA: Clean up documentation and kernel-doc (Myron Stowe) [1704979] +- [pci] PCI: Remove unnecessary space before function pointer arguments (Myron Stowe) [1704979] +- [maintainers] MAINTAINERS: Add x86 early-quirks.c file pattern to PCI subsystem (Myron Stowe) [1704979] +- [pci] PCI: Expand the "PF" acronym in Kconfig help text (Myron Stowe) [1704979] +- [x86] x86/PCI: Fix Broadcom CNB20LE unintended sign extension (redux) (Myron Stowe) [1704979] +- [pci] PCI/ASPM: Remove unused lists from struct pcie_link_state (Myron Stowe) [1704979] +- [pci] PCI / ACPI: Identify untrusted PCI devices (Myron Stowe) [1704979] + +* Thu May 09 2019 Herton R. Krzesinski [4.18.0-85.el8] +- [documentation] x86/resctrl: Update Documentation/x86/resctrl_ui.txt (Prarit Bhargava) [1504489] +- [x86] x86/resctrl: Remove unnecessary check for cbm_validate() (Prarit Bhargava) [1504489] +- [maintainers] MAINTAINERS: Update resctrl filename patterns (Prarit Bhargava) [1504489] +- [documentation] Documentation: Rename and update intel_rdt_ui.txt to resctrl_ui.txt (Prarit Bhargava) [1504489] +- [x86] x86/resctrl: Introduce AMD QOS feature (Prarit Bhargava) [1504489] +- [x86] x86/resctrl: Fixup the user-visible strings (Prarit Bhargava) [1504489] +- [x86] x86/resctrl: Add AMD's X86_FEATURE_MBA to the scattered CPUID features (Prarit Bhargava) [1504489] +- [x86] x86/resctrl: Rename the config option INTEL_RDT to RESCTRL (Prarit Bhargava) [1504489] +- [x86] x86/resctrl: Add vendor check for the MBA software controller (Prarit Bhargava) [1504489] +- [x86] x86/resctrl: Bring cbm_validate() into the resource structure (Prarit Bhargava) [1504489] +- [x86] x86/resctrl: Initialize the vendor-specific resource functions (Prarit Bhargava) [1504489] +- [x86] x86/resctrl: Move all the macros to resctrl/internal.h (Prarit Bhargava) [1504489] +- [x86] x86/resctrl: Re-arrange the RDT init code (Prarit Bhargava) [1504489] +- [x86] x86/resctrl: Rename the RDT functions and definitions (Prarit Bhargava) [1504489] +- [x86] x86/resctrl: Rename and move rdt files to a separate directory (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Prevent pseudo-locking from using stale pointers (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Fix initial allocation to consider CDP (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: CBM overlap should also check for overlap with CDP peer (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Introduce utility to obtain CDP peer (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Fix out-of-bounds memory access in CBM tests (Prarit Bhargava) [1504489] +- [x86] perf/x86: Add helper to obtain performance counter index (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Switch to bitmap_zalloc() (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Re-enable pseudo-lock measurements (Prarit Bhargava) [1504489] +- [x86] x86/cpu: Sanitize FAM6_ATOM naming (David Arcari) [1504489] +- [x86] x86/intel_rdt: Use perf infrastructure for measurements (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Create required perf event attributes (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Remove local register variables (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Fix incorrect loop end condition (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Fix exclusive mode handling of MBA resource (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Fix incorrect loop end condition (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Do not allow pseudo-locking of MBA resource (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Fix unchecked MSR access (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Fix invalid mode warning when multiple resources are managed (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Global closid helper to support future fixes (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Fix size reporting of MBA resource (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Fix data type in parsing callbacks (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Disable PMU access (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Fix possible circular lock dependency (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Make CPU information accessible for pseudo-locked regions (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Support restoration of subset of permissions (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Fix cleanup of plr structure on error (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Move pseudo_lock_region_clear() (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Limit C-states dynamically when pseudo-locking active (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Support L3 cache performance event of Broadwell (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: More precise L2 hit/miss measurements (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Create character device exposing pseudo-locked region (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Create debugfs files for pseudo-locking testing (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Create resctrl debug area (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Ensure RDT cleanup on exit (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Resctrl files reflect pseudo-locked information (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Support creation/removal of pseudo-locked region (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Pseudo-lock region creation/removal core (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Discover supported platforms via prefetch disable bits (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Add utilities to test pseudo-locked region possibility (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Split resource group removal in two (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Enable entering of pseudo-locksetup mode (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Support enter/exit of locksetup mode (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Introduce pseudo-locked region (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Add check to determine if monitoring in progress (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Utilities to restrict/restore access to specific files (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Protect against resource group changes during locking (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Add utility to restrict/restore access to resctrl files (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Add utility to test if tasks assigned to resource group (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Respect read and write access (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Introduce the Cache Pseudo-Locking modes (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Display resource groups' allocations' size in bytes (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Introduce "bit_usage" to display cache allocations details (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Ensure requested schemata respects mode (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Support flexible data to parsing callbacks (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Making CBM name and type more explicit (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Enable setting of exclusive mode (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Introduce new "exclusive" mode (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Initialize new resource group with sane defaults (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Make useful functions available internally (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Introduce test to determine if closid is in use (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Introduce resource group's mode resctrl file (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Associate mode with each RDT resource group (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Introduce RDT resource group mode (Prarit Bhargava) [1504489] +- [x86] x86/intel_rdt: Provide pseudo-locking hooks within rdt_mount (Prarit Bhargava) [1504489] +- [x86] perf/x86: Make perf callchains work without CONFIG_FRAME_POINTER (Jiri Olsa) [1699780] + +* Wed May 08 2019 Herton R. Krzesinski [4.18.0-84.el8] +- [kernel] sched/fair: Do not re-read ->h_load_next during hierarchical load calculation (Phil Auld) [1701762] +- [s390] kvm: s390: enable MSA9 keywrapping functions depending on cpu model (Thomas Huth) [1660913] +- [s390] kvm: s390: add deflate conversion facilty to cpu model (Thomas Huth) [1660913] +- [s390] kvm: s390: add enhanced sort facilty to cpu model (Thomas Huth) [1660913] +- [s390] kvm: s390: provide query function for instructions returning 32 byte (Thomas Huth) [1660913] +- [s390] kvm: s390: add MSA9 to cpumodel (Thomas Huth) [1660913] +- [s390] kvm: s390: add vector BCD enhancements facility to cpumodel (Thomas Huth) [1660913] +- [s390] kvm: s390: add vector enhancements facility 2 to cpumodel (Thomas Huth) [1660913] +- [s390] kvm: s390: add debug logging for cpu model subfunctions (Thomas Huth) [1660913] +- [s390] kvm: s390: implement subfunction processor calls (Thomas Huth) [1660913] +- [powercap] powercap: intel_rapl: add support for Jacobsville (Steve Best) [1482401] +- [x86] x86/cpu: Add Atom Tremont (Jacobsville) (Steve Best) [1482401] + +* Tue May 07 2019 Herton R. Krzesinski [4.18.0-83.el8] +- [crypto] crypto: qat - Remove unused goto label (Neil Horman) [1660313] +- [crypto] crypto: prefix header search paths with $(srctree)/ (Neil Horman) [1660313] +- [crypto] crypto: qat - no need to check return value of debugfs_create functions (Neil Horman) [1660313] +- [crypto] cross-tree: phase out dma_zalloc_coherent() (Neil Horman) [1660313] +- [crypto] crypto: qat - move temp buffers off the stack (Neil Horman) [1660313] +- [crypto] crypto: qat - Remove VLA usage (Neil Horman) [1660313] +- [include] block: kill all_q_node in request_queue (Ming Lei) [1702865] +- [block] bfq: update internal depth state when queue depth changes (Ming Lei) [1702865] +- [fs] block: fix the return errno for direct IO (Ming Lei) [1702865] +- [block] block: do not leak memory in bio_copy_user_iov() (Ming Lei) [1702865] +- [nvme] nvme: cancel request synchronously (Ming Lei) [1702865] +- [block] blk-mq: introduce blk_mq_complete_request_sync() (Ming Lei) [1702865] +- [scsi] scsi: virtio_scsi: limit number of hw queues by nr_cpu_ids (Ming Lei) [1702865] +- [block] virtio-blk: limit number of hw queues by nr_cpu_ids (Ming Lei) [1702865] +- [block] block, bfq: fix use after free in bfq_bfqq_expire (Ming Lei) [1702865] +- [block] paride/pcd: Fix potential NULL pointer dereference and mem leak (Ming Lei) [1702865] +- [block] blk-mq: do not reset plug->rq_count before the list is sorted (Ming Lei) [1702865] +- [block] paride/pf: Fix potential NULL pointer dereference (Ming Lei) [1702865] +- [block] blk-mq: add trace block plug and unplug for multiple queues (Ming Lei) [1702865] +- [block] block: use blk_free_flush_queue() to free hctx->fq in blk_mq_init_hctx (Ming Lei) [1702865] +- [block] paride/pcd: cleanup queues when detection fails (Ming Lei) [1702865] +- [block] paride/pf: cleanup queues when detection fails (Ming Lei) [1702865] +- [crypto] crypto: chelsio - Fixed Traffic Stall (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - Fix passing zero to 'PTR_ERR' warning in chcr_aead_op (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - Inline single pdu only (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - avoid using sa_entry imm (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - remove set but not used variables 'adap' (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - check set_msg_len overflow in generate_b0 (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - Fix wrong error counter increments (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - Reset counters on cxgb4 Detach (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - Handle PCI shutdown event (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - cleanup:send addr as value in function argument (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - Use same value for both channel in single WR (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - Swap location of AAD and IV sent in WR (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - remove set but not used variable 'kctx_len' (Arjun Vynipadath) [1664679] +- [crypto] drivers: chelsio: use skb_sec_path helper (Arjun Vynipadath) [1664679] +- [crypto] crypto: chcr - ESN for Inline IPSec Tx (Arjun Vynipadath) [1664679] +- [crypto] crypto: chcr - small packet Tx stalls the queue (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - clean up various indentation issues (Arjun Vynipadath) [1664679] +- [crypto] crypto: chelsio - Update ntx queue received from cxgb4 (Arjun Vynipadath) [1664679] + +* Fri May 03 2019 Herton R. Krzesinski [4.18.0-82.el8] +- [platform] platform/x86: intel_pmc_core: Convert to INTEL_CPU_FAM6 macro (David Arcari) [1658080] +- [platform] platform/x86: intel_pmc_core: Avoid a u32 overflow (David Arcari) [1658080] +- [platform] platform/x86: intel_pmc_core: Include Reserved IP for LTR (David Arcari) [1658080] +- [platform] platform/x86: intel_pmc_core: Fix file permissions for ltr_show (David Arcari) [1658080] +- [platform] platform/x86: intel_pmc_core: Fix PCH IP name (David Arcari) [1658080] +- [platform] platform/x86: intel_pmc_core: Fix PCH IP sts reading (David Arcari) [1658080] +- [platform] platform/x86: intel_pmc_core: Handle CFL regmap properly (David Arcari) [1658080] +- [platform] platform/x86: intel_pmc_core: convert to DEFINE_SHOW_ATTRIBUTE (David Arcari) [1658080] +- [platform] platform/x86: intel_pmc_core: Decode Snoop / Non Snoop LTR (David Arcari) [1658080] +- [platform] platform/x86: intel_pmc_core: Fix LTR IGNORE Max offset (David Arcari) [1658080] +- [platform] platform/x86: intel_pmc_core: Show Latency Tolerance info (David Arcari) [1658080] +- [platform] platform/x86: intel_pmc: Convert to use SPDX identifier (David Arcari) [1658080] +- [platform] platform/x86: intel_pmc_core: Add CNP SLPS0 debug registers (David Arcari) [1658080] +- [x86] x86/cpu: Introduce INTEL_CPU_FAM*() helper macros (David Arcari) [1658080] +- [include] locking/atomics, asm-generic: Move some macros from to a new file (David Arcari) [1658080] +- [s390] s390/kasan: fix strncpy_from_user kasan checks (Philipp Rudo) [1665182] +- [s390] s390: correct some inline assembly constraints (Philipp Rudo) [1665182] +- [s390] s390/kasan: improve string/memory functions checks (Philipp Rudo) [1665182] +- [include] compiler: remove __no_sanitize_address_or_inline again (Philipp Rudo) [1665182] +- [s390] s390/kasan: increase instrumented stack size to 64k (Philipp Rudo) [1665182] +- [mm] s390/kasan: support preemptible kernel build (Philipp Rudo) [1665182] +- [mm] s390/kasan: add support for mem= kernel parameter (Philipp Rudo) [1665182] +- [mm] s390/kasan: optimize kasan vmemmap allocation (Philipp Rudo) [1665182] +- [mm] s390/kasan: avoid kasan crash with standby memory defined (Philipp Rudo) [1665182] +- [s390] s390/head: avoid doubling early boot stack size under KASAN (Philipp Rudo) [1665182] +- [mm] s390/mm: improve debugfs ptdump markers walking (Philipp Rudo) [1665182] +- [mm] s390/mm: optimize debugfs ptdump kasan zero page walking (Philipp Rudo) [1665182] +- [s390] s390/kasan: add option for 4-level paging support (Philipp Rudo) [1665182] +- [mm] s390/kasan: free early identity mapping structures (Philipp Rudo) [1665182] +- [s390] s390/kasan: enable stack and global variables access checks (Philipp Rudo) [1665182] +- [s390] s390/dumpstack: disable __dump_trace kasan instrumentation (Philipp Rudo) [1665182] +- [s390] s390/kasan: reipl and kexec support (Philipp Rudo) [1665182] +- [s390] s390/smp: kasan stack instrumentation support (Philipp Rudo) [1665182] +- [include] compiler: introduce __no_sanitize_address_or_inline (Philipp Rudo) [1665182] +- [s390] s390/kasan: use noexec and large pages (Philipp Rudo) [1665182] +- [mm] s390/kasan: dynamic shadow mem allocation for modules (Philipp Rudo) [1665182] +- [mm] s390/mm: add kasan shadow to the debugfs pgtable dump (Philipp Rudo) [1665182] +- [s390] s390/kasan: avoid user access code instrumentation (Philipp Rudo) [1665182] +- [s390] s390/kasan: double the stack size (Philipp Rudo) [1665182] +- [s390] s390/kasan: add initialization code and enable it (Philipp Rudo) [1665182] +- [s390] s390: add pgd_page primitive (Philipp Rudo) [1665182] +- [s390] s390: introduce MAX_PTRS_PER_P4D (Philipp Rudo) [1665182] +- [s390] s390/kasan: replace some memory functions (Philipp Rudo) [1665182] +- [s390] s390/kasan: avoid instrumentation of early C code (Philipp Rudo) [1665182] +- [s390] s390/kasan: avoid vdso instrumentation (Philipp Rudo) [1665182] +- [s390] s390/mm: add missing pfn_to_kaddr helper (Philipp Rudo) [1665182] +- [s390] s390/cpum_cf: Add support for CPU-MF SVN 6 (Philipp Rudo) [1683278] +- [s390] s390: report new CPU capabilities (Philipp Rudo) [1685086] +- [net] net/smc: fix smc_poll in SMC_INIT state (Philipp Rudo) [1700812] +- [net] net/smc: fix byte_order for rx_curs_confirmed (Philipp Rudo) [1700812] +- [net] net/smc: check port_idx of ib event (Philipp Rudo) [1700799] +- [net] net/smc: check connections in smc_lgr_free_work (Philipp Rudo) [1700799] +- [net] net/smc: reduce amount of status updates to peer (Philipp Rudo) [1700799] +- [net] net/smc: no delay for free tx buffer wait (Philipp Rudo) [1700799] +- [net] net/smc: move wake up of close waiter (Philipp Rudo) [1700799] +- [net] net/smc: reset cursor update required flag (Philipp Rudo) [1700799] +- [net] net/smc: correct state change for peer closing (Philipp Rudo) [1700799] +- [net] net/smc: delete rkey first before switching to unused (Philipp Rudo) [1700799] +- [net] net/smc: fix sender_free computation (Philipp Rudo) [1700799] +- [net] net/smc: preallocated memory for rdma work requests (Philipp Rudo) [1700799] +- [net] net/smc: fix use of variable in cleared area (Philipp Rudo) [1700799] +- [net] net/smc: use device link provided in qp_context (Philipp Rudo) [1700799] +- [net] net/smc: call smc_cdc_msg_send() under send_lock (Philipp Rudo) [1700799] +- [net] net/smc: do not wait under send_lock (Philipp Rudo) [1700799] +- [net] net/smc: recvmsg and splice_read should return 0 after shutdown (Philipp Rudo) [1700799] +- [net] net/smc: don't wait for send buffer space when data was already sent (Philipp Rudo) [1700799] +- [net] net/smc: prevent races between smc_lgr_terminate() and smc_conn_free() (Philipp Rudo) [1700799] +- [net] net/smc: allow 16 byte pnetids in netlink policy (Philipp Rudo) [1700799] +- [net] net/smc: fix another sizeof to int comparison (Philipp Rudo) [1700799] +- [net] net/smc: move code to clear the conn->lgr field (Philipp Rudo) [1700799] +- [net] net/smc: use client and server LGR pending locks for SMC-R (Philipp Rudo) [1700799] +- [net] net/smc: unlock LGR pending lock earlier for SMC-D (Philipp Rudo) [1700799] +- [net] net/smc: use smc_curs_copy() for SMC-D (Philipp Rudo) [1700799] +- [net] net/smc: postpone release of clcsock (Philipp Rudo) [1700799] +- [net] smc: move unhash as early as possible in smc_release() (Philipp Rudo) [1700799] +- [net] net/smc: fix TCP fallback socket release (Philipp Rudo) [1700799] +- [s390] s390/ism: ignore some errors during deregistration (Philipp Rudo) [1700799] +- [infiniband] mlx4: trigger IB events needed by SMC (Philipp Rudo) [1700799] +- [s390] s390/smp: fix CPU hotplug deadlock with CPU rescan (Philipp Rudo) [1700836] +- [block] s390/dasd: fix panic for failed online processing (Philipp Rudo) [1700811] +- [netdrv] s390/qeth: fix use-after-free in error path (Philipp Rudo) [1700803] +- [netdrv] s390/qeth: cancel close_dev work before removing a card (Philipp Rudo) [1700802] +- [netdrv] s390/qeth: conclude all event processing before offlining a card (Philipp Rudo) [1700800] +- [scsi] scsi: zfcp: fix posting too many status read buffers leading to adapter shutdown (Philipp Rudo) [1700775] +- [fs] xfs: prohibit fstrim in norecovery mode (Bill O'Donnell) [1697749] +- [x86] perf/x86: Fixup typo in stub functions (Waiman Long) [1688789] +- [x86] perf/x86/intel: Fix memory corruption (Waiman Long) [1688789] +- [x86] perf/x86/intel: Implement support for TSX Force Abort (Waiman Long) [1688789] +- [x86] x86: Add TSX Force Abort CPUID/MSR (Waiman Long) [1688789] +- [x86] perf/x86/intel: Generalize dynamic constraint creation (Waiman Long) [1688789] +- [x86] perf/x86/intel: Make cpuc allocations consistent (Waiman Long) [1688789] +- [x86] perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (Waiman Long) [1688789] +- [x86] perf/x86/intel: Export mem events only if there's PEBS support (Waiman Long) [1688789] +- [x86] perf/x86/intel: Add a separate Arch Perfmon v4 PMI handler (Waiman Long) [1688789] +- [x86] perf/x86/intel: Factor out common code of PMI handler (Waiman Long) [1688789] +- [x86] perf/x86/intel: Introduce PMU flag for Extended PEBS (Waiman Long) [1688789] +- [x86] x86/speculation: Add PR_SPEC_DISABLE_NOEXEC (Waiman Long) [1671512] + +* Tue Apr 30 2019 Herton R. Krzesinski [4.18.0-81.el8] +- [kernel] exit from RHEL 8.1 early ystream mode ("Herton R. Krzesinski") +- [net] Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer (Gopal Tiwari) [1700507] {CVE-2019-3459} +- [target] scsi: target: iscsi: cxgbit: fix csk leak (Arjun Vynipadath) [1664683] +- [target] scsi: target: iscsi: cxgbit: add missing spin_lock_init() (Arjun Vynipadath) [1664683] +- [scsi] scsi: cxgb4i: fix incorrect spelling "reveive" -> "receive" (Arjun Vynipadath) [1664685] +- [scsi] scsi: libcxgbi: update route finding logic (Arjun Vynipadath) [1664685] +- [scsi] scsi: libcxgbi: find cxgbi device by MAC address (Arjun Vynipadath) [1664685] +- [scsi] scsi: cxgbi: remove redundant __kfree_skb call on skb and free cst->atid (Arjun Vynipadath) [1664685] +- [scsi] scsi: libcxgbi: remove uninitialized variable len (Arjun Vynipadath) [1664685] +- [scsi] scsi: cxgb4i: validate tcp sequence number only if chip version <= T5 (Arjun Vynipadath) [1664685] +- [scsi] scsi: cxgb4i: get pf number from lldi->pf (Arjun Vynipadath) [1664685] +- [scsi] scsi: cxgb4i: add wait_for_completion() (Arjun Vynipadath) [1664685] +- [scsi] scsi: cxgb4i: fix thermal configuration dependencies (Arjun Vynipadath) [1664685] +- [scsi] scsi: cxgb4i: add DCB support for iSCSI connections (Arjun Vynipadath) [1664685] +- [netdrv] cxgb4: Don't return EAGAIN when TCAM is full. (Arjun Vynipadath) [1664670] +- [netdrv] chelsio: use BUG() instead of BUG_ON(1) (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4/chtls: Prefix adapter flags with CXGB4 (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4vf: Call netif_carrier_off properly in pci_probe (Arjun Vynipadath) [1664682 1664670] +- [netdrv] cxgb4vf: Revert force link up behaviour (Arjun Vynipadath) [1664682] +- [netdrv] cxgb4: Add VF Link state support (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4vf: Prefix adapter flags with CXGB4VF (Arjun Vynipadath) [1664682] +- [netdrv] cxgb4vf: Enter debugging mode if FW is inaccessible (Arjun Vynipadath) [1664682] +- [netdrv] cxgb4: Enable outer UDP checksum offload for T6 (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4/cxgb4vf: Fix up netdev->hw_features (Arjun Vynipadath) [1664682 1664670] +- [netdrv] cxgb4: Mask out interrupts that are not enabled. (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: Export sge_host_page_size to ulds (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: Add capability to get/set SGE Doorbell Queue Timer Tick (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4/cxgb4vf: Add support for SGE doorbell queue timer (Arjun Vynipadath) [1664682 1664670] +- [netdrv] cxgb4vf: Few more link management changes. (Arjun Vynipadath) [1664682] +- [netdrv] cxgb4: add tcb flags and tcb rpl struct (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: Add new T6 PCI device ids 0x608b (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4/cxgb4vf: Program hash region for {t4/t4vf}_change_mac() (Arjun Vynipadath) [1664682 1664670] +- [netdrv] cxgb4: smt: use struct_size() in kvzalloc() (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: sched: use struct_size() in kvzalloc() (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: cxgb4_tc_u32: use struct_size() in kvzalloc() (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4vf: Update port information in cxgb4vf_open() (Arjun Vynipadath) [1664682] +- [netdrv] cxgb4/cxgb4vf: Link management changes (Arjun Vynipadath) [1664682 1664670] +- [netdrv] cxgb4: TLS record offload enable (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: clip_tbl: Use struct_size() in kvzalloc() (Arjun Vynipadath) [1664670] +- [netdrv] net: cxgb4: fix various indentation issues (Arjun Vynipadath) [1664670] +- [netdrv] net: chelsio: Add a missing check on cudg_get_buffer (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: remove DEFINE_SIMPLE_DEBUGFS_FILE() (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: number of VFs supported is not always 16 (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: remove set but not used variables 'multitrc, speed' (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: use new fw interface to get the VIN and smt index (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4/cxgb4vf: Fix mac_hlist initialization and free (Arjun Vynipadath) [1664682 1664670] +- [netdrv] cxgb4vf: fix memleak in mac_hlist initialization (Arjun Vynipadath) [1664682] +- [netdrv] cxgb4vf: free mac_hlist properly (Arjun Vynipadath) [1664682] +- [netdrv] cxgb4: free mac_hlist properly (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: fix thermal zone build error (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: fix thermal configuration dependencies (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: Add thermal zone support (Arjun Vynipadath) [1664670] +- [infiniband] cxgb4: use __vlan_hwaccel helpers (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: Add new T6 PCI device ids 0x608a (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: fix the error path of cxgb4_uld_register() (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: use FW_PORT_ACTION_L1_CFG32 for 32 bit capability (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: remove the unneeded locks (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: Use proper enum in IEEE_FAUX_SYNC (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: Use proper enum in cxgb4_dcb_handle_fw_update (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: remove duplicated include from cxgb4_main.c (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: add per rx-queue counter for packet errors (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: Fix endianness issue in t4_fwcache() (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: fix abort_req_rss6 struct (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: remove redundant assignment to vlan_cmd.dropnovlan_fm (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: collect hardware queue descriptors (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: Add new T5 PCI device ids 0x50af and 0x50b0 (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: remove set but not used variable 'spd' (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: add support to display DCB info (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4/t4_hw: mark expected switch fall-throughs (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4/l2t: Mark expected switch fall-through (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: fix endian to test F_FW_PORT_CMD_DCBXDIS32 (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: print ULD queue information managed by LLD (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: move Tx/Rx free pages collection to common code (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: Add support to read actual provisioned resources (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: Add new T5 PCI device id 0x50ae (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: collect number of free PSTRUCT page pointers (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: display number of rx and tx pages free (Arjun Vynipadath) [1664670] +- [netdrv] cxgb4: collect ASIC LA dumps from ULP TX (Arjun Vynipadath) [1664670] +- [netdrv] libcxgb: replace vmalloc and memset with vzalloc (Arjun Vynipadath) [1664670] +- [netdrv] enic: fix checksum validation for IPv6 (Jonathan Toppins) [1685309] +- [infiniband] RDMA/vmw_pvrdma: Return the correct opcode when creating WR (Jonathan Toppins) [1688010 1685309] +- [infiniband] RDMA/vmw_pvrdma: Use atomic memory allocation in create AH (Jonathan Toppins) [1685309] +- [infiniband] IB/usnic: fix spelling mistake "miniumum" -> "minimum" (Jonathan Toppins) [1685309] +- [infiniband] RDMA/drivers: Fix spelling mistake "initalize" -> "initialize" (Jonathan Toppins) [1685309] +- [infiniband] IB/rxe: Reuse code which sets port state (Jonathan Toppins) [1685309] +- [infiniband] IB/rxe: Make counters thread safe (Jonathan Toppins) [1685309] +- [infiniband] RDMA: Cleanup undesired pd->uobject usage (Jonathan Toppins) [1685309] +- [infiniband] IB/{mlx5, ocrdma, qedr, rxe}: Omit port validation from IB verbs (Jonathan Toppins) [1685309] +- [infiniband] IB/rxe: Fix incorrect cache cleanup in error flow (Jonathan Toppins) [1685309] +- [infiniband] IB/rxe: Utilize generic function to validate port number (Jonathan Toppins) [1685309] +- [infiniband] IB/rxe: Make function rxe_pool_cleanup return void (Jonathan Toppins) [1685309] +- [infiniband] rxe: IB_WR_REG_MR does not capture MR's iova field (Jonathan Toppins) [1685309] +- [infiniband] IB/rxe: make rxe_unregister_device void (Jonathan Toppins) [1685309] +- [infiniband] IB/rxe: move the variable into the function that uses it (Jonathan Toppins) [1685309] +- [infiniband] RDMA/rxe: Add link_down, rdma_sends, rdma_recvs stats counters (Jonathan Toppins) [1685309] +- [infiniband] RDMA/rxe: Distinguish between down links and disabled links (Jonathan Toppins) [1685309] +- [infiniband] rxe: fix error completion wr_id and qp_num (Jonathan Toppins) [1685309] +- [infiniband] IB/rxe: clean skb queue directly (Jonathan Toppins) [1685309] +- [net] xprtrdma: Make sure Send CQ is allocated on an existing compvec (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srp: Rework SCSI device reset handling (Jonathan Toppins) [1685309] +- [infiniband] IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start (Jonathan Toppins) [1685309] +- [net] xprtrdma: Double free in rpcrdma_sendctxs_create() (Jonathan Toppins) [1685309] +- [net] xprtrdma: Fix error code in rpcrdma_buffer_create() (Jonathan Toppins) [1685309] +- [infiniband] IB/ipoib: drop useless LIST_HEAD (Jonathan Toppins) [1685309] +- [net] xprtrdma: Prevent leak of rpcrdma_rep objects (Jonathan Toppins) [1685309] +- [net] xprtrdma: Don't leak freed MRs (Jonathan Toppins) [1685309] +- [net] xprtrdma: Add documenting comment for rpcrdma_buffer_destroy (Jonathan Toppins) [1685309] +- [net] xprtrdma: Replace outdated comment for rpcrdma_ep_post (Jonathan Toppins) [1685309] +- [net] xprtrdma: Update comments in frwr_op_send (Jonathan Toppins) [1685309] +- [net] xprtrdma: Trace mapping, alloc, and dereg failures (Jonathan Toppins) [1685309] +- [net] xprtrdma: Add trace points for calls to transport switch methods (Jonathan Toppins) [1685309] +- [net] xprtrdma: Relocate the xprtrdma_mr_map trace points (Jonathan Toppins) [1685309] +- [net] xprtrdma: Clean up of xprtrdma chunk trace points (Jonathan Toppins) [1685309] +- [net] xprtrdma: Remove unused fields from rpcrdma_ia (Jonathan Toppins) [1685309] +- [net] xprtrdma: Cull dprintk() call sites (Jonathan Toppins) [1685309] +- [net] xprtrdma: Simplify locking that protects the rl_allreqs list (Jonathan Toppins) [1685309] +- [net] xprtrdma: Expose transport header errors (Jonathan Toppins) [1685309] +- [net] xprtrdma: Remove request_module from backchannel (Jonathan Toppins) [1685309] +- [net] xprtrdma: Plant XID in on-the-wire RDMA offset (FRWR) (Jonathan Toppins) [1685309] +- [net] xprtrdma: Remove rpcrdma_memreg_ops (Jonathan Toppins) [1685309] +- [net] xprtrdma: Remove support for FMR memory registration (Jonathan Toppins) [1685309] +- [net] xprtrdma: Reduce max_frwr_depth (Jonathan Toppins) [1685309] +- [net] xprtrdma: Fix ri_max_segs and the result of ro_maxpages (Jonathan Toppins) [1685309] +- [net] xprtrdma: Don't wake pending tasks until disconnect is done (Jonathan Toppins) [1685309] +- [net] xprtrdma: No qp_event disconnect (Jonathan Toppins) [1685309] +- [net] xprtrdma: Replace rpcrdma_receive_wq with a per-xprt workqueue (Jonathan Toppins) [1685309] +- [net] xprtrdma: Refactor Receive accounting (Jonathan Toppins) [1685309] +- [net] xprtrdma: Ensure MRs are DMA-unmapped when posting LOCAL_INV fails (Jonathan Toppins) [1685309] +- [net] xprtrdma: Yet another double DMA-unmap (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srpt: Use kmem_cache_free() instead of kfree() (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srpt: Add support for immediate data (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srpt: Rework the srpt_alloc_srq() error path (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srpt: Remove driver version and release date (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srpt: Make kernel-doc headers complete (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srpt: Join split strings (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srpt: Improve coding style conformance (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srpt: Fix a use-after-free in the channel release code (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srp: Add support for immediate data (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srp: Rework handling of the maximum information unit length (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srp: Move srp_rdma_ch.max_ti_iu_len declaration (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srp: Propagate ib_post_send() failures to the SCSI mid-layer (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srp: Handle large SCSI CDBs correctly (Jonathan Toppins) [1685309] +- [infiniband] RDMA/srp: Document srp_parse_in() arguments (Jonathan Toppins) [1685309] +- [infiniband] include/scsi/srp.h: Add support for immediate data (Jonathan Toppins) [1685309] +- [infiniband] include/scsi/srp.h: Move response flag definitions into this file (Jonathan Toppins) [1685309] +- [net] svcrdma: Optimize the logic that selects the R_key to invalidate (Jonathan Toppins) [1685309] +- [infiniband] IB/srpt: Drop pointless static qualifier in srpt_make_tpg() (Jonathan Toppins) [1685309] +- [infiniband] IB/uverbs: Fix OOPs in uverbs_user_mmap_disassociate (Jonathan Toppins) [1685309] +- [infiniband] IB/uverbs: Fix ioctl query port to consider device disassociation (Jonathan Toppins) [1685309] +- [infiniband] IB/uverbs: Fix OOPs upon device disassociation (Jonathan Toppins) [1685309] +- [infiniband] RDMA/umem: Add missing initialization of owning_mm (Jonathan Toppins) [1685309] +- [infiniband] RDMA/device: Expose ib_device_try_get(() (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Mark ioctl responses with UVERBS_ATTR_F_VALID_OUTPUT (Jonathan Toppins) [1685309] +- [infiniband] RDMA/cma: Add cm_id restrack resource based on kernel or user cm_id type (Jonathan Toppins) [1685309] +- [infiniband] RDMA/nldev: Don't expose unsafe global rkey to regular user (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Fix post send success return value in case of error (Jonathan Toppins) [1685309] +- [infiniband] IB/core: Add advise_mr to the list of known ops (Jonathan Toppins) [1685309] +- [infiniband] IB/uverbs: Signedness bug in UVERBS_HANDLER() (Jonathan Toppins) [1685309] +- [infiniband] IB/umad: Start using dev_groups of class (Jonathan Toppins) [1685309] +- [infiniband] IB/umad: Use class_groups and let core create class file (Jonathan Toppins) [1685309] +- [infiniband] IB/umad: Refactor code to use cdev_device_add() (Jonathan Toppins) [1685309] +- [infiniband] IB/umad: Avoid destroying device while it is accessed (Jonathan Toppins) [1685309] +- [infiniband] IB/umad: Simplify and avoid dynamic allocation of class (Jonathan Toppins) [1685309] +- [infiniband] RDMA/iwcm: Don't copy past the end of dev_name() string (Jonathan Toppins) [1685309] +- [infiniband] IB/core: Move query port to ioctl (Jonathan Toppins) [1685309] +- [infiniband] RDMA/nldev: Expose port_cap_flags2 (Jonathan Toppins) [1685309] +- [infiniband] IB/core: uverbs copy to struct or zero helper (Jonathan Toppins) [1685309] +- [infiniband] RDMA: Mark if destroy address handle is in a sleepable context (Jonathan Toppins) [1685309] +- [infiniband] RDMA: Mark if create address handle is in a sleepable context (Jonathan Toppins) [1685309] +- [infiniband] RDMA/restrack: Resource-tracker should not use uobject pointers (Jonathan Toppins) [1685309] +- [include] IB/uverbs: Add support to advise_mr (Jonathan Toppins) [1685309] +- [include] IB/uverbs: Add helper to get array size from ptr attribute (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Add an ioctl method to destroy an object (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Add a method to introspect handles in a context (Jonathan Toppins) [1685309] +- [infiniband] RDMA/core: Delete RoCE GID in hw when corresponding IP is deleted (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Implement an ioctl that can call write and write_ex handlers (Jonathan Toppins) [1685309] +- [infiniband] RDMA: Start use ib_device_ops (Jonathan Toppins) [1685309] +- [infiniband] RDMA/rdmavt: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/rxe: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/vmw_pvrdma: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/usnic: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/qib: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/qedr: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/ocrdma: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/nes: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/mthca: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/mlx5: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/mlx4: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/i40iw: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/hns: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/hfi1: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/cxgb4: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/cxgb3: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/bnxt_re: Initialize ib_device_ops struct (Jonathan Toppins) [1685309] +- [infiniband] RDMA/core: Introduce ib_device_ops (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Optimize clearing of extra bytes in response (Jonathan Toppins) [1685309] +- [infiniband] IB/core: Add new IB rates (Jonathan Toppins) [1685309] +- [include] IB/core: Add 2X port width (Jonathan Toppins) [1685309] +- [include] IB/core: Add CapabilityMask2 to port attributes (Jonathan Toppins) [1685309] +- [infiniband] RDMA/core: Validate port number in query_pkey verb (Jonathan Toppins) [1685309] +- [include] RDMA/uverbs: Fix typo in string concatenation macro (Jonathan Toppins) [1685309] +- [infiniband] IB/core: Enable getting an object type from a given uobject (Jonathan Toppins) [1685309] +- [infiniband] IB/core: Introduce UVERBS_IDR_ANY_OBJECT (Jonathan Toppins) [1685309] +- [infiniband] RDMA/nldev: Export to user space number of contexts (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Annotate alloc/deallloc paths with context tracking (Jonathan Toppins) [1685309] +- [include] RDMA/restrack: Track ucontext (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Use only attrs for the write() handler signature (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Do not check the input length on create_cq/qp paths (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Use the iterator for ib_uverbs_unmarshall_recv() (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Add a simple iterator interface for reading the command (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Simplify ib_uverbs_ex_query_device (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Fill in the response for IB_USER_VERBS_EX_CMD_MODIFY_QP (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Use uverbs_request() and core for write_ex handlers (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Use uverbs_request() for request copying (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Use uverbs_response() for remaining response copying (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Get rid of the 'callback' scheme in the compat path (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Use uverbs_attr_bundle to pass ucore for write/write_ex (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Remove out_len checks that are now done by the core (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: fix ptr_ret.cocci warnings (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Use uverbs_attr_bundle to pass udata for ioctl() (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Use uverbs_attr_bundle to pass udata for write (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Use uverbs_attr_bundle to pass udata for write_ex (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Prohibit write() calls with too small buffers (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Add structure size info to write commands (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Do not pass ib_uverbs_file to ioctl methods (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Make write() handlers return 0 on success (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Replace ib_uverbs_file with uverbs_attr_bundle for write (Jonathan Toppins) [1685309] +- [include] RDMA/uverbs: Add missing driver_data (Jonathan Toppins) [1685309] +- [infiniband] RDMA/core: Sync unregistration with netlink commands (Jonathan Toppins) [1685309] +- [infiniband] RDMA/cma: Move cma module specific functions to cma_priv.h (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Check for NULL driver methods for every write call (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Make all the method functions in uverbs_cmd static (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Convert the write interface to use uverbs_api (Jonathan Toppins) [1685309] +- [infiniband] RDMA/verbs: Store the write/write_ex uapi entry points in the uverbs_api (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Require all objects to have a driver destroy function (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Add helpers to mark uapi functions as unsupported (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Factor out the add/get pattern into a helper (Jonathan Toppins) [1685309] +- [infiniband] RDMA/uverbs: Use a linear list to describe the compiled-in uapi (Jonathan Toppins) [1685309] +- [infiniband] IB/core: Make function ib_fmr_pool_unmap return void (Jonathan Toppins) [1685309] +- [include] RDMA/core: Remove unused header files mm.h, socket.h, scatterlist.h (Jonathan Toppins) [1685309] +- [include] IB/uverbs: fix a typo (Jonathan Toppins) [1685309] +- [fs] coredump: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (Andrea Arcangeli) [1696081] {CVE-2019-3892} +- [scsi] scsi: csiostor: fix missing data copy in csio_scsi_err_handler() (Arjun Vynipadath) [1664680] +- [scsi] scsi: csiostor: drop serial_number usage (Arjun Vynipadath) [1664680] +- [scsi] scsi: csiostor: fix calls to dma_set_mask_and_coherent() (Arjun Vynipadath) [1664680] +- [scsi] scsi: csiostor: Remove set but not used variable 'pln' (Arjun Vynipadath) [1664680] +- [scsi] scsi: csiostor: no need to check return value of debugfs_create functions (Arjun Vynipadath) [1664680] +- [scsi] scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state() (Arjun Vynipadath) [1664680] +- [scsi] scsi: csiostor: fix incorrect dma device in case of vport (Arjun Vynipadath) [1664680] +- [scsi] scsi: csiostor: switch to generic DMA API (Arjun Vynipadath) [1664680] +- [netdrv] thunderx: eliminate extra calls to put_page() for pages held for recycling (Dean Nelson) [1644011] +- [netdrv] thunderx: enable page recycling for non-XDP case (Dean Nelson) [1644011] +- [cpufreq] cpufreq: intel_pstate: Also use CPPC nominal_perf for base_frequency (Prarit Bhargava) [1696131] +- [acpi] ACPI / CPPC: Fix guaranteed performance handling (Prarit Bhargava) [1696131] +- [netdrv] ethernet/intel: consolidate NAPI and NAPI exit (Corinna Vinschen) [1659169] +- [netdrv] igbvf: Replace spin_is_locked() with lockdep (Corinna Vinschen) [1659169] +- [netdrv] intel-ethernet: use correct module license (Corinna Vinschen) [1659169] +- [netdrv] igbvf: netdev: Mark expected switch fall-through (Corinna Vinschen) [1659169] +- [x86] x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (David Arcari) [1698959] +- [x86] x86/mce: Restore MCE injector's module name (David Arcari) [1698959] +- [x86] x86/mce: Streamline MCE subsystem's naming (David Arcari) [1698959] +- [x86] x86: Fix various typos in comments (David Arcari) [1698959] +- [x86] x86/MCE/AMD: Fix the thresholding machinery initialization order (David Arcari) [1698959] +- [x86] x86/mce: Fix -Wmissing-prototypes warnings (David Arcari) [1698959] +- [x86] acpi/nfit, x86/mce: Validate a MCE's address before using it (David Arcari) [1698959] +- [x86] acpi/nfit, x86/mce: Handle only uncorrectable machine checks (David Arcari) [1698959] +- [x86] x86: Clean up 'sizeof x' => 'sizeof(x)' (David Arcari) [1698959] +- [x86] x86/mcelog: Remove one mce_helper definition (David Arcari) [1698959] +- [x86] x86/mce-inject: Reset injection struct after injection (David Arcari) [1698959] +- [mm] x86/mce: Fix set_mce_nospec() to avoid #GP fault (David Arcari) [1698959] +- [x86] x86/memory_failure: Introduce {set, clear}_mce_nospec() (David Arcari) [1698959] +- [x86] x86/mce: Cleanup __mc_scan_banks() (David Arcari) [1698959] +- [x86] x86/mce: Carve out bank scanning code (David Arcari) [1698959] +- [x86] x86/mce: Carve out the crashing_cpu check (David Arcari) [1698959] +- [x86] x86/mce: Always use 64-bit timestamps (David Arcari) [1698959] +- [x86] x86/mce: Remove !banks check (David Arcari) [1698959] +- [md] dm cache metadata: Fix loading discard bitset (Mike Snitzer) [1701618] +- [block] null_blk: prevent crash from bad home_node value (Ming Lei) [1696951] +- [powerpc] powerpc/security: Fix spectre_v2 reporting (Gustavo Duarte) [1694456] +- [powerpc] powerpc/powernv: Query firmware for count cache flush settings (Gustavo Duarte) [1694456] +- [powerpc] powerpc/pseries: Query hypervisor for count cache flush settings (Gustavo Duarte) [1694456] +- [powerpc] powerpc/64s: Add support for software count cache flush (Gustavo Duarte) [1694456] +- [powerpc] powerpc/64s: Add new security feature flags for count cache flush (Gustavo Duarte) [1694456] +- [powerpc] powerpc/asm: Add a patch_site macro & helpers for patching instructions (Gustavo Duarte) [1694456] +- [powerpc] powerpc/64: Call setup_barrier_nospec() from setup_arch() (Gustavo Duarte) [1694456] +- [powerpc] powerpc/64: Add CONFIG_PPC_BARRIER_NOSPEC (Gustavo Duarte) [1694456] +- [powerpc] powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 (Gustavo Duarte) [1694456] + +* Mon Apr 29 2019 Herton R. Krzesinski [4.18.0-80.23.el8] +- [kernel] sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup (Joel Savitz) [1695651] +- [crypto] crypto: ux500 - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: talitos - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: sun4i-ss - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: stm32 - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: rockchip - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: qce - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: picoxcell - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: omap - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: n2 - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: marvell - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: ixp4xx - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: hifn_795x - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: ccree - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: ccp - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: cavium - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: caam - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: bcm - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: atmel - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: sparc - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [s390] crypto: s390 - Forbid 2-key 3DES in FIPS mode (Herbert Xu) [1687908] +- [crypto] crypto: des_generic - Forbid 2-key in 3DES and add helpers (Herbert Xu) [1687908] +- [crypto] crypto: mxc-scc - Remove broken driver (Herbert Xu) [1687908] +- [kernel] ntp: Audit NTP parameters adjustment (Ondrej Mosnacek) [1680034] +- [kernel] timekeeping: Audit clock adjustments (Ondrej Mosnacek) [1680034] +- [kernel] ntp: Remove duplicated include (Ondrej Mosnacek) [1680034] +- [kernel] timekeeping/ntp: Constify some function arguments (Ondrej Mosnacek) [1680034] +- [kernel] ntp: Use kstrtos64 for s64 variable (Ondrej Mosnacek) [1680034] +- [kernel] ntp: Remove redundant arguments (Ondrej Mosnacek) [1680034] +- [kernel] timekeeping: Use ktime_get_real_ts64() instead of getnstimeofday64() (Ondrej Mosnacek) [1680034] +- [netdrv] hinic: Add pci device ids (Xiaojun Tan) [1662040] +- [netdrv] net-next/hinic:add shutdown callback (Xiaojun Tan) [1662040] +- [netdrv] hinic: optmize rx refill buffer mechanism (Xiaojun Tan) [1662040] +- [netdrv] net: hinic: remove redundant pointer pfhwdev (Xiaojun Tan) [1662040] +- [netdrv] net: hns: fix unsigned comparison to less than zero (Xiaojun Tan) [1661885] +- [netdrv] net: hns: Fix sparse: some warnings in HNS drivers (Xiaojun Tan) [1661885] +- [netdrv] net: hns: Fix WARNING when remove HNS driver with SMMU enabled (Xiaojun Tan) [1661885] +- [netdrv] net: hns: fix ICMP6 neighbor solicitation messages discard problem (Xiaojun Tan) [1661885] +- [netdrv] net: hns: Fix probabilistic memory overwrite when HNS driver initialized (Xiaojun Tan) [1661885] +- [netdrv] net: hns: Use NAPI_POLL_WEIGHT for hns driver (Xiaojun Tan) [1661885] +- [netdrv] net: hns: fix KASAN: use-after-free in hns_nic_net_xmit_hw() (Xiaojun Tan) [1661885] +- [netdrv] net: hns: use struct_size() in devm_kzalloc() (Xiaojun Tan) [1661885] +- [netdrv] net: hns: Fixes the missing put_device in positive leg for roce reset (Xiaojun Tan) [1661885] +- [netdrv] net: hns: Fix object reference leaks in hns_dsaf_roce_reset() (Xiaojun Tan) [1661885] +- [netdrv] net: hns: Restart autoneg need return failed when autoneg off (Xiaojun Tan) [1661885] +- [netdrv] net: hns: Fix for missing of_node_put() after of_parse_phandle() (Xiaojun Tan) [1661885] +- [netdrv] net: hns: Use struct_size() in devm_kzalloc() (Xiaojun Tan) [1661885] +- [netdrv] net: hns: Fix use after free identified by SLUB debug (Xiaojun Tan) [1661885] +- [netdrv] net: hns: make function hns_gmac_wait_fifo_clean() static (Xiaojun Tan) [1661885] +- [netdrv] net: hns: use eth_get_headlen interface instead of hns_nic_get_headlen (Xiaojun Tan) [1661885] +- [netdrv] net: hns: Mark expected switch fall-through (Xiaojun Tan) [1661885] +- [netdrv] net: hns: remove redundant variables 'max_frm' and 'tmp_mac_key' (Xiaojun Tan) [1661885] +- [netdrv] net: hisilicon: hns: Replace mdelay() with msleep() (Xiaojun Tan) [1661885] +- [netdrv] net: hns: make hns_dsaf_roce_reset non static (Xiaojun Tan) [1661885] +- [netdrv] net: hns: Make many functions static (Xiaojun Tan) [1661885] +- [bluetooth] Bluetooth: btusb: Add support for Intel bluetooth device 8087:0029 (Gopal Tiwari) [1678084] +- [bluetooth] Bluetooth: btusb: Use bt_dev_err for Intel firmware loading errors (Gopal Tiwari) [1678084] + +* Fri Apr 26 2019 Herton R. Krzesinski [4.18.0-80.22.el8] +- [vfio] vfio/pci: Restore device state on PM transition (Alex Williamson) [1700254] +- [vfio] vfio/pci: Parallelize device open and release (Alex Williamson) [1700254] +- [pci] Revert "PCI/ASPM: Do not initialize link state when aspm_disabled is set" (Myron Stowe) [1694143] +- [pci] PCI: Fix incorrect value returned from pcie_get_speed_cap() (Myron Stowe) [1694143] +- [x86] x86/PCI: Apply VMD's AERSID fixup generically (Myron Stowe) [1694143] +- [pci] PCI/IOV: Remove unnecessary include of (Myron Stowe) [1694143] +- [pci] PCI: pcie: Remove redundant 'default n' from Kconfig (Myron Stowe) [1694143] +- [documentation] NTB: switchtec_ntb: Update switchtec documentation with prerequisites for NTB (Myron Stowe) [1694143] +- [pci] PCI: Fix Switchtec DMA aliasing quirk dmesg noise (Myron Stowe) [1694143] +- [pci] PCI: Add macro for Switchtec quirk declarations (Myron Stowe) [1694143] +- [pci] PCI: Add Device IDs for Intel GPU "spurious interrupt" quirk (Myron Stowe) [1694143] +- [pci] PCI / ACPI: Mark expected switch fall-through (Myron Stowe) [1694143] +- [pci] PCI: Remove set but unused variable (Myron Stowe) [1694143] +- [pci] PCI: Fix pci.c kernel-doc parameter warning (Myron Stowe) [1694143] +- [pci] PCI: Allocate dma_alias_mask with bitmap_zalloc() (Myron Stowe) [1694143] +- [include] PCI: Remove unused NFP32xx IDs (Myron Stowe) [1694143] +- [maintainers] maintainers: Add Hyper-V IOMMU driver into Hyper-V CORE AND DRIVERS scope (Vitaly Kuznetsov) [1663292 1669989] +- [iommu] hyper-v: Add Hyper-V stub IOMMU driver (Vitaly Kuznetsov) [1663292 1669989] +- [x86] hyper-v: Set x2apic destination mode to physical when x2apic is available (Vitaly Kuznetsov) [1663292 1669989] +- [x86] hyper-v: Enable PIT shutdown quirk (Vitaly Kuznetsov) [1663292 1669989] +- [clocksource] clockevents/drivers/i8253: Add support for PIT shutdown quirk (Vitaly Kuznetsov) [1663292 1669989] +- [x86] hyperv: Enable PV qspinlock for Hyper-V (Vitaly Kuznetsov) [1663292 1669989] +- [x86] hyperv: Add GUEST_IDLE_MSR support (Vitaly Kuznetsov) [1663292 1669989] +- [x86] hv: vmbus: Make TLFS #define names architecture neutral (Vitaly Kuznetsov) [1663292 1669989] +- [x86] hyperv: Add interrupt handler annotations (Vitaly Kuznetsov) [1663292 1669989] +- [pci] hv: Refactor hv_irq_unmask() to use cpumask_to_vpset() (Vitaly Kuznetsov) [1663292 1669989] +- [pci] hv: Replace hv_vp_set with hv_vpset (Vitaly Kuznetsov) [1663292 1669989] +- [pci] hv: Add __aligned(8) to struct retarget_msi_interrupt (Vitaly Kuznetsov) [1663292 1669989] +- [vfio] vfio-pci/nvlink2: Fix ancient gcc warnings (Sam Bobroff) [1524679] +- [vfio] vfio/pci: Cleanup license mess (Sam Bobroff) [1524679] +- [vfio] vfio/pci: set TRACE_INCLUDE_PATH to fix the build error (Sam Bobroff) [1524679] +- [vfio] vfio_pci: Add NVIDIA GV100GL [Tesla V100 SXM2] subdriver (Sam Bobroff) [1524679] +- [vfio] vfio_pci: Allow regions to add own capabilities (Sam Bobroff) [1524679] +- [vfio] vfio_pci: Allow mapping extra regions (Sam Bobroff) [1524679] +- [powerpc] powerpc/powernv/npu: Fault user page into the hypervisor's pagetable (Sam Bobroff) [1524679] +- [powerpc] powerpc/powernv/npu: Check mmio_atsd array bounds when populating (Sam Bobroff) [1524679] +- [powerpc] powerpc/powernv/npu: Add release_ownership hook (Sam Bobroff) [1524679] +- [powerpc] powerpc/powernv/npu: Add compound IOMMU groups (Sam Bobroff) [1524679] +- [powerpc] powerpc/powernv/npu: Convert NPU IOMMU helpers to iommu_table_group_ops (Sam Bobroff) [1524679] +- [powerpc] powerpc/powernv/npu: Move single TVE handling to NPU PE (Sam Bobroff) [1524679] +- [powerpc] powerpc/powernv: Reference iommu_table while it is linked to a group (Sam Bobroff) [1524679] +- [powerpc] powerpc/iommu_api: Move IOMMU groups setup to a single place (Sam Bobroff) [1524679] +- [powerpc] powerpc/powernv/pseries: Rework device adding to IOMMU groups (Sam Bobroff) [1524679] +- [powerpc] powerpc/pseries: Remove IOMMU API support for non-LPAR systems (Sam Bobroff) [1524679] +- [powerpc] powerpc/pseries/npu: Enable platform support (Sam Bobroff) [1524679] +- [powerpc] powerpc/pseries/iommu: Use memory@ nodes in max RAM address calculation (Sam Bobroff) [1524679] +- [powerpc] powerpc/powernv/npu: Move OPAL calls away from context manipulation (Sam Bobroff) [1524679] +- [powerpc] powerpc/powernv: Move npu struct from pnv_phb to pci_controller (Sam Bobroff) [1524679] +- [powerpc] powerpc/vfio/iommu/kvm: Do not pin device memory (Sam Bobroff) [1524679] +- [vfio] powerpc/mm/iommu/vfio_spapr_tce: Change mm_iommu_get to reference a region (Sam Bobroff) [1524679] +- [powerpc] powerpc/ioda/npu: Call skiboot's hot reset hook when disabling NPU2 (Sam Bobroff) [1524679] +- [powerpc] powerpc/powernv/ioda: Allocate indirect TCE levels of cached userspace addresses on demand (Sam Bobroff) [1524679] +- [powerpc] powerpc/powernv/ioda1: Remove dead code for a single device PE (Sam Bobroff) [1524679] +- [rpmspec] redhat: add TC selftests to kernel-selftests-internal (Ivan Vecera) [1691376] +- [rpmspec] redhat: add net selftests to kernel-selftests-internal (Ivan Vecera) [1691376] +- [rpmspec] redhat: add pktgen samples to kernel-selftests-internal (Ivan Vecera) [1691376] +- [rpmspec] redhat: rename bpf_samples to kernel-selftests-internal (Ivan Vecera) [1691376] +- [rpmspec] redhat: remove bpf_samples dependency on glibc-static and build it by default (Ivan Vecera) [1691376] +- [tools] selftests: bpf: modify urandom_read and link it non-statically (Ivan Vecera) [1691376] + +* Wed Apr 24 2019 Herton R. Krzesinski [4.18.0-80.21.el8] +- [netdrv] ibmvnic: Fix netdev feature clobbering during a reset (Steve Best) [1699018] +- [netdrv] ibmvnic: Enable GRO (Steve Best) [1699018] +- [x86] x86/perf/amd: Remove need to check "running" bit in NMI handler (David Arcari) [1640238] +- [x86] x86/perf/amd: Resolve NMI latency issues for active PMCs (David Arcari) [1640238] +- [x86] x86/perf/amd: Resolve race condition when disabling PMC (David Arcari) [1640238] +- [netdrv] qed: Fix qed_mcp_halt|resume() (Manish Chopra) [1697310] + +* Tue Apr 23 2019 Herton R. Krzesinski [4.18.0-80.20.el8] +- [x86] x86/kexec: Fix a kexec_file_load() failure (Bhupesh Sharma) [1666078] +- [arm64] arm64: kexec_file: include linux/vmalloc.h (Bhupesh Sharma) [1666078] +- [arm64] arm64: kexec_file: handle empty command-line (Bhupesh Sharma) [1666078] +- [arm64] arm64: kexec_file: return successfully even if kaslr-seed doesn't exist (Bhupesh Sharma) [1666078] +- [arm64] arm64: kexec_file: Refactor setup_dtb() to consolidate error checking (Bhupesh Sharma) [1666078] +- [arm64] arm64: kexec_file: add kaslr support (Bhupesh Sharma) [1666078] +- [char] random: Make crng state queryable (Bhupesh Sharma) [1666078] +- [include] include: pe.h: remove message[] from mz header definition (Bhupesh Sharma) [1666078] +- [arm64] arm64: kexec_file: invoke the kernel without purgatory (Bhupesh Sharma) [1666078] +- [arm64] arm64: kexec_file: allow for loading Image-format kernel (Bhupesh Sharma) [1666078] +- [arm64] arm64: kexec_file: load initrd and device-tree (Bhupesh Sharma) [1666078] +- [arm64] arm64: enable KEXEC_FILE config (Bhupesh Sharma) [1666078] +- [arm64] arm64: cpufeature: add MMFR0 helper functions (Bhupesh Sharma) [1666078] +- [arm64] arm64: add image head flag definitions (Bhupesh Sharma) [1666078] +- [kernel] kexec_file: kexec_walk_memblock() only walks a dedicated region at kdump (Bhupesh Sharma) [1666078] +- [kernel] powerpc, kexec_file: factor out memblock-based arch_kexec_walk_mem() (Bhupesh Sharma) [1666078] +- [kernel] s390, kexec_file: drop arch_kexec_mem_walk() (Bhupesh Sharma) [1666078] +- [kernel] kexec_file: make kexec_image_post_load_cleanup_default() global (Bhupesh Sharma) [1666078] +- [include] asm-generic: add kexec_file_load system call to unistd.h (Bhupesh Sharma) [1666078] +- [include] asm-generic: unistd.h: Wire up sys_rseq (Bhupesh Sharma) [1666078] +- [fs] xfs: don't overflow xattr listent buffer (Bill O'Donnell) [1683531] +- [drm] drm/i915/gvt: Add in context mmio 0x20D8 to gen9 mmio list (Paul Lai) [1651589] +- [fs] copy_mount_string: Limit string length to PATH_MAX (Miklos Szeredi) [1655272] +- [include] redhat: Reuse other arch's cpuhp_state to protect kABI (Robert Richter) [1658476] +- [drivers] drivers/perf: Add Cavium ThunderX2 SoC UNCORE PMU driver (Robert Richter) [1658476] +- [documentation] Documentation: perf: Add documentation for ThunderX2 PMU uncore driver (Robert Richter) [1658476] + +* Mon Apr 22 2019 Herton R. Krzesinski [4.18.0-80.19.el8] +- [arm64] arm64: apply workaround on A64FX v1r0 (Mark Langsdorf) [1692306] +- [fs] kernfs: fix xattr name handling in LSM helpers (Ondrej Mosnacek) [1558179] +- [include] LSM: lsm_hooks.h - fix missing colon in docstring (Ondrej Mosnacek) [1558179] +- [security] selinux: Make selinux_kernfs_init_security static (Ondrej Mosnacek) [1558179] +- [fs] kernfs: initialize security of newly created nodes (Ondrej Mosnacek) [1558179] +- [security] selinux: implement the kernfs_init_security hook (Ondrej Mosnacek) [1558179] +- [include] LSM: add new hook for kernfs node initialization (Ondrej Mosnacek) [1558179] +- [fs] kernfs: use simple_xattrs for security attributes (Ondrej Mosnacek) [1558179] +- [security] selinux: try security xattr after genfs for kernfs filesystems (Ondrej Mosnacek) [1558179] +- [fs] kernfs: do not alloc iattrs in kernfs_xattr_get (Ondrej Mosnacek) [1558179] +- [fs] kernfs: clean up struct kernfs_iattrs (Ondrej Mosnacek) [1558179] +- [fs] kernfs: allow creating kernfs objects with arbitrary uid/gid (Ondrej Mosnacek) [1558179] +- [tools] tools/power turbostat: Add Icelake support (Steve Best) [1698546] +- [tools] tools/power turbostat: consolidate duplicate model numbers (Steve Best) [1698546] +- [mm] s390/mm: silence compiler warning when compiling without CONFIG_PGSTE (Thomas Huth) [1698848] +- [scripts] unifdef: use memcpy instead of strncpy (Thomas Huth) [1698848] +- [s390] s390: align struct lowcore to double page size (Thomas Huth) [1698848] +- [powerpc] KVM: PPC: Book3S HV: Perserve PSSCR FAKE_SUSPEND bit on guest exit (Suraj Jitindar Singh) [1689768] + +* Thu Apr 18 2019 Herton R. Krzesinski [4.18.0-80.18.el8] +- [virtio] virtio: Honour 'may_reduce_num' in vring_create_virtqueue (Cornelia Huck) [1697505] +- [s390] setup: set control program code via diag 318 (Thomas Huth) [1592336] +- [s390] kvm: s390: set host program identifier (Thomas Huth) [1592336] +- [edac] EDAC, skx: Fix randconfig builds in a better way (Aristeu Rozanski) [1501612 1649988 1571534] +- [edac] EDAC, skx: Fix randconfig builds (Aristeu Rozanski) [1501612 1649988 1571534] +- [edac] EDAC, skx_edac: Add address translation for non-volatile DIMMs (Aristeu Rozanski) [1501612 1649988 1571534] +- [acpi] ACPI/ADXL: Add address translation interface using an ACPI DSM (Aristeu Rozanski) [1501612 1649988 1571534] +- [x86] x86/mce: Add macros for the corrected error count bit field (Aristeu Rozanski) [1501612 1649988 1571534] +- [x86] x86/mce: Use BIT_ULL(x) for bit mask definitions (Aristeu Rozanski) [1501612 1649988 1571534] +- [crypto] crypto: ecc - regularize scalar for scalar multiplication (Neil Horman) [1687888] +- [crypto] crypto: ecc - check for invalid values in the key verification test (Neil Horman) [1687888] +- [crypto] crypto: dh - make crypto_dh_encode_key() make robust (Neil Horman) [1687888] +- [crypto] crypto: dh - fix calculating encoded key size (Neil Horman) [1687888] +- [crypto] crypto: ecdh - fix typo of P-192 b value (Neil Horman) [1687888] +- [crypto] crypto: ecdh - add public key verification test (Neil Horman) [1687888] +- [crypto] crypto: dh - fix memory leak (Neil Horman) [1687888] +- [crypto] crypto: dh - add public key verification test (Neil Horman) [1687888] +- [scsi] scsi: hisi_sas: Add softreset in hisi_sas_I_T_nexus_reset() (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Change SERDES_CFG init value to increase reliability of HiLink (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Send HARD RESET to clear the previous affiliation of STP target port (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Set PHY linkrate when disconnected (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: print PHY RX errors count for later revision of v3 hw (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Change return variable type in phy_up_v3_hw() (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: fix calls to dma_set_mask_and_coherent() (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Do some more tidy-up (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Use pci_irq_get_affinity() for v3 hw as experimental (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Issue internal abort on all relevant queues (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: change queue depth from 512 to 4096 (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Add manual trigger for debugfs dump (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Add support for DIX feature for v3 hw (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32() (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Fix to only call scsi_get_prot_op() for non-NULL scsi_cmnd (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Some misc tidy-up (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Correct memory allocation size for DQ debugfs (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Fix losing directly attached disk when hot-plug (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Reject setting programmed minimum linkrate > 1.5G (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Remove unused parameter of function hisi_sas_alloc() (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: remove the check of sas_dev status in hisi_sas_I_T_nexus_reset() (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: shutdown axi bus to avoid exception CQ returned (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: send primitive NOTIFY to SSP situation only (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Add debugfs ITCT file and add file operations (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs code (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: No need to check return value of debugfs_create functions (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Set protection parameters prior to adding SCSI host (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Add debugfs IOST file and add file operations (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Add debugfs DQ file and add file operations (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Add debugfs CQ file and add file operations (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Add debugfs for port registers (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Debugfs global register create file and add file operations (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Take debugfs snapshot for all regs (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Alloc debugfs snapshot buffer memory for all registers (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Create root and device debugfs directories (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Add support for DIF feature for v2 hw (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Make sg_tablesize consistent value (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Relocate some code to reduce complexity (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Fix warnings detected by sparse (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: change the time of SAS SSP connection (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Relocate some codes to avoid an unused check (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Add support for interrupt coalescing for v3 hw (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Add support for interrupt converge for v3 hw (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Create separate host attributes per HBA (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: use dma_set_mask_and_coherent (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Remove set but not used variable 'dq_list' (Xiaojun Tan) [1662038] +- [scsi] scsi: hisi_sas: Fix NULL pointer dereference (Xiaojun Tan) [1662038] +- [nvme] nvme-pci: add missing unlock for reset error (Gopal Tiwari) [1665354] +- [nvme] nvme-pci: fix rapid add remove sequence (Gopal Tiwari) [1665354] +- [nvme] nvme: remove the .stop_ctrl callout (Gopal Tiwari) [1665354] +- [nvme] nvme: add support for the Write Zeroes command (Gopal Tiwari) [1665354] +- [nvme] nvmet-rdma: fix null dereference under heavy load (Gopal Tiwari) [1665354] +- [nvme] nvme-rdma: fix timeout handler (Gopal Tiwari) [1665354] +- [nvme] nvme-tcp: fix timeout handler (Gopal Tiwari) [1665354] +- [nvme] nvmet-tcp: fix uninitialized variable access (Gopal Tiwari) [1665354] +- [nvme] nvme: don't initlialize ctrl->cntlid twice (Gopal Tiwari) [1665354] +- [nvme] nvme: introduce NVME_QUIRK_IGNORE_DEV_SUBNQN (Gopal Tiwari) [1665354] +- [nvme] nvme-tcp: remove dead code (Gopal Tiwari) [1665354] +- [nvme] nvme-tcp: don't ask if controller is fabrics (Gopal Tiwari) [1665354] +- [nvme] nvme-fabrics: unset write/poll queues for discovery controllers (Gopal Tiwari) [1665354] +- [nvme] nvme: pad fake subsys NQN vid and ssvid with zeros (Gopal Tiwari) [1665354] +- [nvme] nvme-pci: fix out of bounds access in nvme_cqe_pending (Gopal Tiwari) [1665354] +- [nvme] nvme-pci: use the same attributes when freeing host_mem_desc_bufs. (Gopal Tiwari) [1665354] +- [nvme] nvme-pci: fix the wrong setting of nr_maps (Gopal Tiwari) [1665354] +- [nvme] nvme-pci: rerun irq setup on IO queue init errors (Gopal Tiwari) [1665354] +- [nvme] nvme-pci: trace SQ status on completions (Gopal Tiwari) [1665354] +- [nvme] nvme-fabrics: allow user to pass in nr_poll_queues (Gopal Tiwari) [1665354] +- [nvme] nvme-core: optionally poll sync commands (Gopal Tiwari) [1665354] +- [nvme] nvme-tcp: fix spelling mistake "attepmpt" -> "attempt" (Gopal Tiwari) [1665354] +- [nvme] nvme-tcp: fix endianess annotations (Gopal Tiwari) [1665354] +- [nvme] nvmet-tcp: fix endianess annotations (Gopal Tiwari) [1665354] +- [nvme] nvme-pci: refactor nvme_poll_irqdisable to make sparse happy (Gopal Tiwari) [1665354] +- [nvme] nvme-pci: only set nr_maps to 2 if poll queues are supported (Gopal Tiwari) [1665354] +- [nvme] nvmet: use a macro for default error location (Gopal Tiwari) [1665354] +- [nvme] nvmet: fix comparison of a u16 with -1 (Gopal Tiwari) [1665354] +- [nvme] nvme: fix kernel paging oops (Gopal Tiwari) [1665354] +- [nvme] nvme-rdma: support separate queue maps for read and write (Gopal Tiwari) [1665354] +- [nvme] nvme-tcp: support separate queue maps for read and write (Gopal Tiwari) [1665354] +- [include] block: make request_to_qc_t public (Gopal Tiwari) [1665354] +- [nvme] nvme-fabrics: allow user to set nr_write_queues for separate queue maps (Gopal Tiwari) [1665354] +- [nvme] nvme-fabrics: add missing nvmf_ctrl_options documentation (Gopal Tiwari) [1665354] +- [nvme] blk-mq-rdma: pass in queue map to blk_mq_rdma_map_queues (Gopal Tiwari) [1665354] +- [nvme] nvmet: update smart log with num err log entries (Gopal Tiwari) [1665354] +- [nvme] nvmet: add error log support for file backend (Gopal Tiwari) [1665354] +- [nvme] nvmet: add error log page cmd handler (Gopal Tiwari) [1665354] +- [nvme] nvmet: add error log support for bdev backend (Gopal Tiwari) [1665354] +- [nvme] nvmet: add error log support for admin-cmd (Gopal Tiwari) [1665354] +- [nvme] nvmet: add error log support for fabrics-cmd (Gopal Tiwari) [1665354] +- [nvme] nvmet: add error log support for rdma backend (Gopal Tiwari) [1665354] +- [nvme] nvmet: add error log support in the core (Gopal Tiwari) [1665354] +- [nvme] nvmet: add interface to update error-log page (Gopal Tiwari) [1665354] +- [include] nvme: add error log page slot definition (Gopal Tiwari) [1665354] +- [nvme] nvmet: add error-log definitions (Gopal Tiwari) [1665354] +- [nvme] nvme: remove nvme_common command cdw10 array (Gopal Tiwari) [1665354] +- [nvme] nvme: provide fallback for discard alloc failure (Gopal Tiwari) [1665354] +- [nvme] nvmet: remove unused variable (Gopal Tiwari) [1665354] +- [nvme] nvme: add __exit annotation (Gopal Tiwari) [1665354] +- [nvme] nvmet: allow configfs tcp trtype configuration (Gopal Tiwari) [1665354] +- [nvme] nvme-tcp: add NVMe over TCP host driver (Gopal Tiwari) [1665354] +- [nvme] nvmet-tcp: add NVMe over TCP target driver (Gopal Tiwari) [1665354] +- [nvme] nvme-fabrics: allow user passing data digest (Gopal Tiwari) [1665354] +- [nvme] nvme-fabrics: allow user passing header digest (Gopal Tiwari) [1665354] +- [nvme] nvmet: Add install_queue callout (Gopal Tiwari) [1665354] +- [nvme] nvmet: use unlikely for req status check (Gopal Tiwari) [1665354] +- [include] nvme-tcp: Add protocol header (Gopal Tiwari) [1665354] +- [nvme] nvmet-rdma: Add unlikely for response allocated check (Gopal Tiwari) [1665354] +- [nvme] nvmet: fix the structure member indentation (Gopal Tiwari) [1665354] +- [nvme] nvme: implement Enhanced Command Retry (Gopal Tiwari) [1665354] +- [nvme] nvme: remove unused function nvme_ctrl_ready (Gopal Tiwari) [1665354] +- [nvme] nvmet: support fabrics sq flow control (Gopal Tiwari) [1665354] +- [nvme] nvmet: enable Discovery Controller AENs (Gopal Tiwari) [1665354] +- [nvme] nvmet: expose support for fabrics SQ flow control disable in treq (Gopal Tiwari) [1665354] +- [nvme] nvme: disable fabrics SQ flow control when asked by the user (Gopal Tiwari) [1665354] +- [nvme] nvmet-fc: remove the IN_ISR deferred scheduling options (Gopal Tiwari) [1665354] +- [nvme] nvme: Remove unused forward declaration (Gopal Tiwari) [1665354] +- [nvme] nvmet: allow host connect even if no allowed subsystems are exported (Gopal Tiwari) [1665354] +- [nvme] nvmet: don't override treq upon modification. (Gopal Tiwari) [1665354] +- [nvme] nvmet: mark nvmet_genctr static (Gopal Tiwari) [1665354] +- [nvme] nvmet: add defines for discovery change async events (Gopal Tiwari) [1665354] +- [nvme] nvmet: support for traffic based keep-alive (Gopal Tiwari) [1665354] +- [nvme] nvmet: make kato and AEN processing for use by other controllers (Gopal Tiwari) [1665354] +- [nvme] nvmet: change aen mask functions to use bit numbers (Gopal Tiwari) [1665354] +- [nvme] nvmet: provide aen bit functions for multiple controller types (Gopal Tiwari) [1665354] +- [nvme] nvmet: add support to Discovery controllers for commands (Gopal Tiwari) [1665354] +- [nvme] nvmet: use IOCB_NOWAIT for file-ns buffered I/O (Gopal Tiwari) [1665354] +- [nvme] nvmet: allow Keep Alive for Discovery controller (Gopal Tiwari) [1665354] +- [nvme] nvme: support traffic based keep-alive (Gopal Tiwari) [1665354] +- [nvme] nvme: cache controller attributes (Gopal Tiwari) [1665354] +- [nvme] nvme: introduce ctrl attributes enumeration (Gopal Tiwari) [1665354] +- [nvme] nvme: consolidate memset calls in the nvme_setup_cmd path (Gopal Tiwari) [1665354] +- [nvme] nvme: warn when finding multi-port subsystems without multipathing enabled (Gopal Tiwari) [1665354] +- [nvme] Revert "nvmet-rdma: use a private workqueue for delete" (Gopal Tiwari) [1665354] +- [nvme] nvme-fabrics: move controller options matching to fabrics (Gopal Tiwari) [1665354] +- [nvme] nvme-rdma: always have a valid trsvcid (Gopal Tiwari) [1665354] +- [nvme] nvme-pci: remove duplicate check (Gopal Tiwari) [1665354] +- [nvme] nvme-pci: fix hot removal during error handling (Gopal Tiwari) [1665354] +- [nvme] nvmet-fcloop: suppress a compiler warning (Gopal Tiwari) [1665354] +- [nvme] nvme-core: make implicit seed truncation explicit (Gopal Tiwari) [1665354] +- [nvme] nvmet-fc: fix kernel-doc headers (Gopal Tiwari) [1665354] +- [nvme] nvmet: avoid integer overflow in the discard code (Gopal Tiwari) [1665354] +- [nvme] nvmet-rdma: declare local symbols static (Gopal Tiwari) [1665354] +- [nvme] nvmet: use strlcpy() instead of strcpy() (Gopal Tiwari) [1665354] +- [nvme] nvme-pci: fix nvme_suspend_queue() kernel-doc header (Gopal Tiwari) [1665354] +- [nvme] nvme-core: declare local symbols static (Gopal Tiwari) [1665354] +- [nvme] nvme-core: rework a NQN copying operation (Gopal Tiwari) [1665354] +- [nvme] nvmet: use strcmp() instead of strncmp() for subsystem lookup (Gopal Tiwari) [1665354] +- [nvme] nvmet-rdma: check for timeout in nvme_rdma_wait_for_cm() (Gopal Tiwari) [1665354] +- [nvme] nvmet: remove unreachable code (Gopal Tiwari) [1665354] +- [nvme] nvme: update node paths after adding new path (Gopal Tiwari) [1665354] +- [nvme] nvme: remove ns sibling before clearing path (Gopal Tiwari) [1665354] +- [nvme] nvmet-rdma: use a private workqueue for delete (Gopal Tiwari) [1665354] +- [nvme] nvmet: don't split large I/Os unconditionally (Gopal Tiwari) [1665354] +- [nvme] nvme-core: add async event trace helper (Gopal Tiwari) [1665354] +- [nvme] nvmet_fc: support target port removal with nvmet layer (Gopal Tiwari) [1665354] +- [nvme] nvmet: remove redundant module prefix (Gopal Tiwari) [1665354] +- [nvme] nvme: fix typo in nvme_identify_ns_descs (Gopal Tiwari) [1665354] +- [nvme] nvme: register ns_id attributes as default sysfs groups (Gopal Tiwari) [1665354] +- [block] block: genhd: add 'groups' argument to device_add_disk (Gopal Tiwari) [1665354] +- [nvme] nvme: count all ANA groups for ANA Log page (Gopal Tiwari) [1665354] +- [nvme] nvmet-rdma: fix possible bogus dereference under heavy load (Gopal Tiwari) [1665354] +- [nvme] nvmet: free workqueue object if module init fails (Gopal Tiwari) [1665354] +- [nvme] nvme-fcloop: Fix dropped LS's to removed target port (Gopal Tiwari) [1665354] +- [nvme] nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event (Gopal Tiwari) [1665354] +- [nvme] nvmet: add ns write protect support (Gopal Tiwari) [1665354] +- [nvme] nvme: set gendisk read only based on nsattr (Gopal Tiwari) [1665354] +- [include] nvme.h: add support for ns write protect definitions (Gopal Tiwari) [1665354] +- [nvme] nvmet: use Retain Async Event bit to clear AEN (Gopal Tiwari) [1665354] +- [nvme] nvmet: support configuring ANA groups (Gopal Tiwari) [1665354] +- [nvme] nvmet: add minimal ANA support (Gopal Tiwari) [1665354] +- [nvme] nvmet: track and limit the number of namespaces per subsystem (Gopal Tiwari) [1665354] +- [nvme] nvmet: keep a port pointer in nvmet_ctrl (Gopal Tiwari) [1665354] +- [nvme] nvmet: check fileio lba range access boundaries (Gopal Tiwari) [1665354] +- [nvme] nvmet: don't use uuid_le type (Gopal Tiwari) [1665354] +- [nvme] nvme-rdma: centralize admin/io queue teardown sequence (Gopal Tiwari) [1665354] +- [nvme] nvmet: fix file discard return status (Gopal Tiwari) [1665354] +- [nvme] nvme-rdma: centralize controller setup sequence (Gopal Tiwari) [1665354] +- [nvme] nvme-rdma: unquiesce queues when deleting the controller (Gopal Tiwari) [1665354] +- [nvme] nvme: add disk name to trace events (Gopal Tiwari) [1665354] +- [nvme] nvme-rdma: mark expected switch fall-through (Gopal Tiwari) [1665354] +- [nvme] nvme: add controller name to trace events (Gopal Tiwari) [1665354] +- [nvme] nvme: use hw qid in trace events (Gopal Tiwari) [1665354] +- [nvme] nvmet: add buffered I/O support for file backed ns (Gopal Tiwari) [1665354] +- [nvme] nvme: move init of keep_alive work item to controller initialization (Gopal Tiwari) [1665354] +- [nvme] nvmet: add commands supported and effects log page (Gopal Tiwari) [1665354] +- [nvme] lightnvm: limit get chunk meta request size (Gopal Tiwari) [1665354] +- [nvme] lightnvm: Remove redundant rq->__data_len initialization (Gopal Tiwari) [1665354] +- [block] nbd: restrict use to AF_UNIX sockets (Mike Christie) [1673307] +- [block] nbd: don't allow invalid blocksize settings (Mike Christie) [1673307] +- [documentation] doc, block, bfq: add information on bfq execution time (Ming Lei) [1686682] +- [block] block, bfq: save & resume weight on a queue merge/split (Ming Lei) [1686682] +- [block] block, bfq: print SHARED instead of pid for shared queues in logs (Ming Lei) [1686682] +- [block] block, bfq: always protect newly-created queues from existing active queues (Ming Lei) [1686682] +- [block] block, bfq: do not tag totally seeky queues as soft rt (Ming Lei) [1686682] +- [block] block, bfq: do not merge queues on flash storage with queueing (Ming Lei) [1686682] +- [block] block, bfq: tune service injection basing on request service times (Ming Lei) [1686682] +- [block] block, bfq: do not idle for lowest-weight queues (Ming Lei) [1686682] +- [block] block, bfq: increase idling for weight-raised queues (Ming Lei) [1686682] +- [block] block/bfq: fix ifdef for CONFIG_BFQ_GROUP_IOSCHED=y (Ming Lei) [1686682] +- [block] block, bfq: fix in-service-queue check for queue merging (Ming Lei) [1686682] +- [block] block, bfq: do not overcharge writes in asymmetric scenarios (Ming Lei) [1686682] +- [block] block, bfq: port commit "cfq-iosched: improve hw_tag detection" (Ming Lei) [1686682] +- [block] block, bfq: reduce threshold for detecting command queueing (Ming Lei) [1686682] +- [block] block, bfq: fix queue removal from weights tree (Ming Lei) [1686682] +- [block] block, bfq: fix sequential rq detection in rate estimation (Ming Lei) [1686682] +- [block] block, bfq: unconditionally plug I/O in asymmetric scenarios (Ming Lei) [1686682] +- [block] block, bfq: do not plug I/O of in-service queue when harmful (Ming Lei) [1686682] +- [block] block, bfq: split function bfq_better_to_idle (Ming Lei) [1686682] +- [block] block, bfq: consider also ioprio classes in symmetry detection (Ming Lei) [1686682] +- [block] block, bfq: remove case of redirected bic from insert_request (Ming Lei) [1686682] +- [block] block, bfq: make sure queue budgets are not below service received (Ming Lei) [1686682] +- [block] block, bfq: avoid selecting a queue w/o budget (Ming Lei) [1686682] +- [block] block, bfq: do not consider interactive queues in srt filtering (Ming Lei) [1686682] +- [net] net: switchdev: Add extack to switchdev_handle_port_obj_add() callback (Ivan Vecera) [1690125] +- [net] switchdev: Add extack to struct switchdev_notifier_info (Ivan Vecera) [1690125] +- [net] vxlan: Add a function to init switchdev_notifier_vxlan_fdb_info (Ivan Vecera) [1690125] +- [net] switchdev: Add extack argument to switchdev_port_obj_add() (Ivan Vecera) [1690125] +- [net] bridge: Propagate extack to switchdev (Ivan Vecera) [1690125] +- [net] ndo_bridge_setlink: Add extack (Ivan Vecera) [1690125] +- [net] rocker, dsa, ethsw: Don't filter VLAN events on bridge itself (Ivan Vecera) [1690125] +- [net] switchdev: Replace port obj add/del SDO with a notification (Ivan Vecera) [1690125] +- [net] ocelot: Handle SWITCHDEV_PORT_OBJ_ADD/_DEL (Ivan Vecera) [1690125] +- [net] mlxsw: spectrum_switchdev: Handle SWITCHDEV_PORT_OBJ_ADD/_DEL (Ivan Vecera) [1690125] +- [net] switchdev: Add helpers to aid traversal through lower devices (Ivan Vecera) [1690125] +- [net] staging: fsl-dpaa2: ethsw: Handle SWITCHDEV_PORT_OBJ_ADD/_DEL (Ivan Vecera) [1690125] +- [net] staging: fsl-dpaa2: ethsw: Introduce ethsw_port_dev_check() (Ivan Vecera) [1690125] +- [net] dsa: slave: Handle SWITCHDEV_PORT_OBJ_ADD/_DEL (Ivan Vecera) [1690125] +- [net] rocker: Handle SWITCHDEV_PORT_OBJ_ADD/_DEL (Ivan Vecera) [1690125] +- [net] switchdev: Add SWITCHDEV_PORT_OBJ_ADD, SWITCHDEV_PORT_OBJ_DEL (Ivan Vecera) [1690125] +- [net] switchdev: Add a blocking notifier chain (Ivan Vecera) [1690125] +- [net] switchdev: SWITCHDEV_OBJ_PORT_{VLAN, MDB}(): Sanitize (Ivan Vecera) [1690125] +- [net] selftests: forwarding: Fix test for different devices (Ivan Vecera) [1693316] +- [net] selftests: forwarding: vxlan_bridge_1d: Add learning test (Ivan Vecera) [1693316] +- [net] bridge: Allow querying bridge port flags (Ivan Vecera) [1693316] +- [netdrv] vxlan: Allow changing ageing time (Ivan Vecera) [1693316] +- [netdrv] vxlan: Add hardware FDB learning (Ivan Vecera) [1693316] +- [netdrv] vxlan: Don't override user-added entries with ext-learned ones (Ivan Vecera) [1693316] +- [netdrv] vxlan: Mark user-added FDB entries (Ivan Vecera) [1693316] +- [netdrv] vxlan: vxlan_fdb_notify(): Make switchdev notification configurable (Ivan Vecera) [1693316] +- [netdrv] vxlan: __vxlan_fdb_delete(): Drop unused argument vid (Ivan Vecera) [1693316] +- [netdrv] vxlan: support NTF_USE refresh of fdb entries (Ivan Vecera) [1693316] +- [net] selftests: forwarding: vxlan_bridge_1d_port_8472: New test (Ivan Vecera) [1693316] +- [net] selftests: forwarding: vxlan_bridge_1d: Add an ECN decap test (Ivan Vecera) [1693316] +- [net] selftests: forwarding: vxlan_bridge_1d: Add an ECN encap test (Ivan Vecera) [1693316] +- [net] selftests: forwarding: vxlan_bridge_1d: Add a TOS test (Ivan Vecera) [1693316] +- [net] selftests: forwarding: vxlan_bridge_1d: Add a TTL test (Ivan Vecera) [1693316] +- [net] selftests: forwarding: vxlan_bridge_1d: Reconfigure & rerun tests (Ivan Vecera) [1693316] +- [net] selftests: forwarding: vxlan_bridge_1d: Add unicast test (Ivan Vecera) [1693316] +- [net] selftests: forwarding: vxlan_bridge_1d: Add flood test (Ivan Vecera) [1693316] +- [net] selftests: forwarding: vxlan_bridge_1d: Add ping test (Ivan Vecera) [1693316] +- [net] selftests: forwarding: Add a skeleton of vxlan_bridge_1d (Ivan Vecera) [1693316] +- [net] selftests: forwarding: lib: Add link_stats_rx_errors_get() (Ivan Vecera) [1693316] +- [net] selftests: forwarding: ping{6, }_do(): Allow passing ping arguments (Ivan Vecera) [1693316] +- [net] selftests: forwarding: ping{6, }_test(): Add description argument (Ivan Vecera) [1693316] +- [net] selftests: forwarding: lib: Add in_ns() (Ivan Vecera) [1693316] +- [net] selftests: forwarding: lib: Support NUM_NETIFS of 0 (Ivan Vecera) [1693316] +- [net] skb_scrub_packet(): Scrub offload_fwd_mark (Ivan Vecera) [1693316] +- [net] selftests: forwarding: lib: extract ping and ping6 so they can be reused (Ivan Vecera) [1693316] +- [net] selftests: forwarding: README: Require diagrams (Ivan Vecera) [1693316] +- [net] selftests: forwarding: lib: Extract interface-init functions (Ivan Vecera) [1693316] +- [net] selftests: forwarding: tc_rule_stats_get: Parameterize direction (Ivan Vecera) [1693316] +- [net] selftests: forwarding: multipath_eval(): Improve style (Ivan Vecera) [1693316] +- [net] selftests: forwarding: Move multipath_eval() to lib.sh (Ivan Vecera) [1693316] +- [net] selftests: Add test_vxlan_fdb_changelink.sh (Ivan Vecera) [1690309] +- [netdrv] vxlan: changelink: Fix handling of default remotes (Ivan Vecera) [1690309] +- [netdrv] vxlan: Fix error path in __vxlan_dev_create() (Ivan Vecera) [1690309] +- [netdrv] vxlan: Unmark offloaded bit on replaced FDB entries (Ivan Vecera) [1690309] +- [net] bridge: switchdev: Allow clearing FDB entry offload indication (Ivan Vecera) [1690309] +- [netdrv] vxlan: Notify for each remote of a removed FDB entry (Ivan Vecera) [1690309] +- [netdrv] vxlan: Support marking RDSTs as offloaded (Ivan Vecera) [1690309] +- [netdrv] vxlan: Add vxlan_fdb_find_uc() for FDB querying (Ivan Vecera) [1690309] +- [netdrv] vxlan: Add switchdev notifications (Ivan Vecera) [1690309] +- [netdrv] net: Add netif_is_vxlan() (Ivan Vecera) [1690309] +- [net] inet: Refactor INET_ECN_decapsulate() (Ivan Vecera) [1690309] +- [netdrv] vxlan: Export address checking functions (Ivan Vecera) [1690309] +- [net] vxlan: Remove duplicated include from vxlan.h (Ivan Vecera) [1690309] +- [netdrv] geneve: correctly handle ipv6.disable module parameter (Jiri Benc) [1692390] +- [net] ipv6: sit: reset ip header pointer in ipip6_rcv (Lorenzo Bianconi) [1691626] +- [net] vxlan: Don't call gro_cells_destroy() before device is unregistered (Andrea Claudi) [1692499] +- [net] xsk: do not remove umem from netdevice on fall-back to copy-mode (Petr Oros) [1690568] +- [net] xsk: Check if a queue exists during umem setup (Petr Oros) [1690568] +- [net] xsk: simplify xdp_clear_umem_at_qid implementation (Petr Oros) [1690568] +- [net] ethtool: don't allow disabling queues with umem installed (Petr Oros) [1690568] +- [net] ethtool: rename local variable max -> curr (Petr Oros) [1690568] +- [net] xsk: fix bug when trying to use both copy and zero-copy on one queue id (Petr Oros) [1690568] +- [net] add umem reference in netdev{_rx}_queue (Petr Oros) [1690568] +- [net] xsk: remove unnecessary assignment (Petr Oros) [1690568] +- [net] xsk: fix return value of xdp_umem_assign_dev() (Petr Oros) [1690568] +- [net] xsk: don't allow umem replace at stack level (Petr Oros) [1690568] +- [net] xsk: refactor xdp_umem_assign_dev() (Petr Oros) [1690568] +- [net] update real_num_rx_queues even when !CONFIG_SYSFS (Petr Oros) [1690568] +- [net] core: add __netdev_sent_queue as variant of __netdev_tx_sent_queue (Petr Oros) [1690127] +- [net] net: do not abort bulk send on BQL status (Petr Oros) [1690129] +- [net] net: bql: add __netdev_tx_sent_queue() (Petr Oros) [1690129] +- [net] net: ip6_gre: fix possible NULL pointer dereference in ip6erspan_set_version (Lorenzo Bianconi) [1666315] +- [net] net: ip6_gre: initialize erspan_ver just for erspan tunnels (Lorenzo Bianconi) [1666315] +- [net] net: ip6_gre: always reports o_key to userspace (Lorenzo Bianconi) [1666315] +- [net] net: ip_gre: always reports o_key to userspace (Lorenzo Bianconi) [1666315] +- [net] tcp: handle inet_csk_reqsk_queue_add() failures (Guillaume Nault) [1690157] +- [net] ip_gre: use erspan key field for tunnel lookup (Lorenzo Bianconi) [1664570] +- [net] ip6_gre: simplify gre header parsing in ip6gre_err (Lorenzo Bianconi) [1664570] +- [net] ipv4: use a dedicated counter for icmp_v4 redirect packets (Lorenzo Bianconi) [1664209] +- [net] virtchnl: Fix off by one error (Ivan Vecera) [1690114] +- [net] virtchnl: white space and reorder (Ivan Vecera) [1690114] +- [net] i40e: Update status codes (Ivan Vecera) [1690114] +- [net] ethtool: Add WAKE_FILTER and RX_CLS_FLOW_WAKE (Ivan Vecera) [1690091] +- [net] geneve: allow to clear ttl inherit (Hangbin Liu) [1671251] +- [net] geneve: add ttl inherit support (Hangbin Liu) [1671251] +- [net] tipc: fix a double kfree_skb() (Jon Maloy) [1684290] +- [net] vxlan: Fix GRO cells race condition between receive and link delete (Andrea Claudi) [1687046] +- [net] sock: consistent handling of extreme SO_SNDBUF/SO_RCVBUF values (Guillaume Nault) [1686564] +- [net] tun: implement carrier change (Guillaume Nault) [1686566] +- [net] ip6_tunnel: respect ttl inherit for ip6tnl (Hangbin Liu) [1664944] +- [net] ip6_gre: update version related info when changing link (Hangbin Liu) [1664900] +- [net] ipv4/route: fail early when inet dev is missing (Paolo Abeni) [1685424] +- [net] bonding/802.3ad: fix link_failure_count tracking (Matteo Croce) [1657905] +- [net] bonding: avoid possible dead-lock (Matteo Croce) [1657905] +- [net] bonding: fix length of actor system (Matteo Croce) [1657905] +- [net] bonding: fix warning message (Matteo Croce) [1657905] +- [net] bonding: pass link-local packets to bonding master also. (Matteo Croce) [1657905] + +* Wed Apr 17 2019 Herton R. Krzesinski [4.18.0-80.17.el8] +- [infiniband] IB/usnic: fix spelling mistake "unvalid" -> "invalid" (Jonathan Toppins) [1685307] +- [infiniband] RDMA/uverbs: Get rid of ucontext->tgid (Jonathan Toppins) [1685307] +- [infiniband] RDMA/usnic: Do not use ucontext->tgid (Jonathan Toppins) [1685307] +- [infiniband] infiniband: remove redundant condition check before debugfs_remove (Jonathan Toppins) [1685307] +- [infiniband] RDMA/rdmavt: Fix rvt_create_ah function signature (Jonathan Toppins) [1685307] +- [infiniband] RDMA/drivers: Use core provided API for registering device attributes (Jonathan Toppins) [1685307] +- [infiniband] IB/rxe: Remove unnecessary enum values (Jonathan Toppins) [1685307] +- [infiniband] IB/{hfi1, qib, rdmavt}: Move ruc_loopback to rdmavt (Jonathan Toppins) [1685307] +- [infiniband] IB/{hfi1, qib, rdmavt}: Move send completion logic to rdmavt (Jonathan Toppins) [1685307] +- [infiniband] IB/{hfi1, qib, rdmavt}: Move copy SGE logic into rdmavt (Jonathan Toppins) [1685307] +- [infiniband] RDMA/rxe: Remove unused addr_same() (Jonathan Toppins) [1685307] +- [infiniband] IB/rxe: avoid srq memory leak (Jonathan Toppins) [1685307] +- [infiniband] IB/rxe: replace kvfree with vfree (Jonathan Toppins) [1685307] +- [infiniband] RDMA/drivers: Use dev_name instead of ibdev->name (Jonathan Toppins) [1685307 1663226] +- [infiniband] RDMA/drivers: Use dev_err/dbg/etc instead of pr_* + ibdev->name (Jonathan Toppins) [1685307 1663226] +- [infiniband] IB/rxe: fixes for rdma read retry (Jonathan Toppins) [1685307] +- [infiniband] IB/rxe: avoid back-to-back retries (Jonathan Toppins) [1685307] +- [infiniband] IB/rxe: Refactor lookup memory function (Jonathan Toppins) [1685307] +- [infiniband] IB/rxe: Avoid NULL check when search is successful (Jonathan Toppins) [1685307] +- [infiniband] IB/rxe: Change pool state enums to capital letters (Jonathan Toppins) [1685307] +- [infiniband] IB/rxe: Replace spinlock with rwlock (Jonathan Toppins) [1685307] +- [infiniband] IB/rxe: Simplify rxe_find_route() to avoid GID query for netdev (Jonathan Toppins) [1685307] +- [infiniband] IB/rxe: remove redudant qpn check (Jonathan Toppins) [1685307] +- [infiniband] IB/rxe: vary the source udp port for receive scaling (Jonathan Toppins) [1685307] +- [infiniband] iser: set sector for ambiguous mr status errors (Jonathan Toppins) [1685307] +- [net] svcrdma: Remove try_module_get from backchannel (Jonathan Toppins) [1685307] +- [net] svcrdma: Remove ->release_rqst call in bc reply handler (Jonathan Toppins) [1685307] +- [net] xprtrdma: Clean up xprt_rdma_disconnect_inject (Jonathan Toppins) [1685307] +- [net] xprtrdma: Add documenting comments (Jonathan Toppins) [1685307] +- [net] xprtrdma: Report when there were zero posted Receives (Jonathan Toppins) [1685307] +- [net] xprtrdma: Move rb_flags initialization (Jonathan Toppins) [1685307] +- [net] xprtrdma: Don't disable BH's in backchannel server (Jonathan Toppins) [1685307] +- [net] xprtrdma: Remove memory address of "ep" from an error message (Jonathan Toppins) [1685307] +- [net] xprtrdma: Rename rpcrdma_qp_async_error_upcall (Jonathan Toppins) [1685307] +- [net] xprtrdma: Simplify RPC wake-ups on connect (Jonathan Toppins) [1685307] +- [net] xprtrdma: Re-organize the switch() in rpcrdma_conn_upcall (Jonathan Toppins) [1685307] +- [net] xprtrdma: Eliminate "connstate" variable from rpcrdma_conn_upcall() (Jonathan Toppins) [1685307] +- [net] xprtrdma: Conventional variable names in rpcrdma_conn_upcall (Jonathan Toppins) [1685307] +- [net] xprtrdma: Rename rpcrdma_conn_upcall (Jonathan Toppins) [1685307] +- [net] sunrpc: Report connect_time in seconds (Jonathan Toppins) [1685307] +- [net] sunrpc: Fix connect metrics (Jonathan Toppins) [1685307] +- [net] xprtrdma: Name MR trace events consistently (Jonathan Toppins) [1685307] +- [net] xprtrdma: Explicitly resetting MRs is no longer necessary (Jonathan Toppins) [1685307] +- [net] xprtrdma: Create more MRs at a time (Jonathan Toppins) [1685307] +- [net] xprtrdma: xprt_release_rqst_cong is called outside of transport_lock (Jonathan Toppins) [1685307] +- [infiniband] IB/ipoib: Log sysfs 'dev_id' accesses from userspace (Jonathan Toppins) [1685307] +- [infiniband] IB/ipoib: Use dev_port to expose network interface port numbers (Jonathan Toppins) [1685307] +- [infiniband] IB/ipoib: Ensure that MTU isn't less than minimum permitted (Jonathan Toppins) [1685307] +- [infiniband] IB/srp: Remove unnecessary unlikely() (Jonathan Toppins) [1685307] +- [infiniband] IB/core: Fix oops in netdev_next_upper_dev_rcu() (Jonathan Toppins) [1685307] +- [infiniband] IB/umem: Set correct address to the invalidation function (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Add GIDs while changing MAC addr only for registered ndev (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Fix comment for hw stats init for port == 0 (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Refactor ib_register_device() function (Jonathan Toppins) [1685307] +- [infiniband] IB/mlx4: Refer to the device kobject instead of ports_parent (Jonathan Toppins) [1685307] +- [include] RDMA/core: Allow existing drivers to set one sysfs group per device (Jonathan Toppins) [1685307] +- [infiniband] RDMA/umad: Use kernel API to allocate umad indexes (Jonathan Toppins) [1685307] +- [infiniband] RDMA/uverbs: Use kernel API to allocate uverbs indexes (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Increase total number of RDMA ports across all devices (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Rename ports_parent to ports_kobj (Jonathan Toppins) [1685307] +- [infiniband] RDMA/nldev: Allow IB device rename through RDMA netlink (Jonathan Toppins) [1685307 1663226] +- [infiniband] RDMA/core: Implement IB device rename function (Jonathan Toppins) [1685307 1663226] +- [infiniband] RDMA/core: Annotate timeout as unsigned long (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Align multiple functions to kernel coding style (Jonathan Toppins) [1685307] +- [infiniband] RDMA/cma: Remove unused timeout_ms parameter from cma_resolve_iw_route() (Jonathan Toppins) [1685307] +- [infiniband] RDMA/cm: Respect returned status of cm_init_av_by_path (Jonathan Toppins) [1685307] +- [infiniband] RDMA/restrack: Protect from reentry to resource return path (Jonathan Toppins) [1685307] +- [infiniband] RDMA/restrack: Release task struct which was hold by CM_ID object (Jonathan Toppins) [1685307] +- [infiniband] RDMA/restrack: Consolidate task name updates in one place (Jonathan Toppins) [1685307] +- [infiniband] RDMA/restrack: Un-inline set task implementation (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Check error status of rdma_find_ndev_for_src_ip_rcu (Jonathan Toppins) [1685307] +- [include] IB/mlx4: Avoid implicit enumerated type conversion (Jonathan Toppins) [1685307] +- [infiniband] RDMA/netlink: Simplify netlink listener existence check (Jonathan Toppins) [1685307] +- [infiniband] RDMA: Remove unused parameter from ib_modify_qp_is_ok() (Jonathan Toppins) [1685307] +- [infiniband] RDMA/uverbs: Fix RCU annotation for radix slot deference (Jonathan Toppins) [1685307] +- [infiniband] RDMA: Fix building with CONFIG_MMU=n (Jonathan Toppins) [1685307] +- [infiniband] RDMA/cma: Introduce and use cma_ib_acquire_dev() (Jonathan Toppins) [1685307] +- [infiniband] RDMA/cma: Introduce and use cma_acquire_dev_by_src_ip() (Jonathan Toppins) [1685307] +- [infiniband] RDMA/cma: Allow accepting requests for multi port rdma device (Jonathan Toppins) [1685307] +- [infiniband] IB/rdmavt: Rename check_send_wqe as setup_wqe (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Acquire and release mmap_sem on page range (Jonathan Toppins) [1685307] +- [infiniband] IB/sa: simplify return code logic for ib_nl_send_msg() (Jonathan Toppins) [1685307] +- [infiniband] RDMA/ulp: Use dev_name instead of ibdev->name (Jonathan Toppins) [1685307 1663226] +- [infiniband] RDMA/core: Use dev_name instead of ibdev->name (Jonathan Toppins) [1685307 1663226] +- [infiniband] RDMA/core: Use dev_err/dbg/etc instead of pr_* + ibdev->name (Jonathan Toppins) [1685307 1663226] +- [infiniband] RDMA: Fully setup the device name in ib_register_device (Jonathan Toppins) [1685307 1663226] +- [infiniband] RDMA/umem: Fix potential addition overflow (Jonathan Toppins) [1685307] +- [infiniband] RDMA/umem: Minor optimizations (Jonathan Toppins) [1685307] +- [infiniband] RDMA/umem: Avoid synchronize_srcu in the ODP MR destruction path (Jonathan Toppins) [1685307] +- [infiniband] RDMA/umem: Handle a half-complete start/end sequence (Jonathan Toppins) [1685307] +- [infiniband] RDMA/umem: Get rid of per_mm->notifier_count (Jonathan Toppins) [1685307] +- [infiniband] RDMA/umem: Use umem->owning_mm inside ODP (Jonathan Toppins) [1685307] +- [infiniband] RDMA/umem: Move all the ODP related stuff out of ucontext and into per_mm (Jonathan Toppins) [1685307] +- [infiniband] RDMA/umem: Get rid of struct ib_umem.odp_data (Jonathan Toppins) [1685307] +- [infiniband] RDMA/umem: Make ib_umem_odp into a sub structure of ib_umem (Jonathan Toppins) [1685307] +- [infiniband] RDMA/umem: Use ib_umem_odp in all function signatures connected to ODP (Jonathan Toppins) [1685307] +- [infiniband] RDMA/umem: Do not use current->tgid to track the mm_struct (Jonathan Toppins) [1685307] +- [infiniband] RDMA/ucontext: Get rid of the old disassociate flow (Jonathan Toppins) [1685307] +- [infiniband] RDMA/ucontext: Add a core API for mmaping driver IO memory (Jonathan Toppins) [1685307] +- [infiniband] RDMA/uverbs: Fix error unwind in ib_uverbs_add_one (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Properly return the error code of rdma_set_src_addr_rcu (Jonathan Toppins) [1685307] +- [infiniband] RDMA/uverbs: Remove is_closed from ib_uverbs_file (Jonathan Toppins) [1685307] +- [include] IB/rxe: Revise the ib_wr_opcode enum (Jonathan Toppins) [1685307] +- [include] RDMA: Remove duplicated include from ib_addr.h (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Consider net ns of gid attribute for RoCE (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Introduce rdma_read_gid_attr_ndev_rcu() to check GID attribute (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Simplify roce_resolve_route_from_path() (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Protect against changing dst->dev during destination resolve (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Refer to network type instead of device type (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Use common code flow for IPv4/6 for addr resolve (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Rename rdma_copy_addr to rdma_copy_src_l2_addr (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Introduce and use rdma_set_src_addr() between IPv4 and IPv6 (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Let protocol specific function typecast sockaddr structure (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Avoid unnecessary sa_family overwrite (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core Introduce and use rdma_find_ndev_for_src_ip_rcu (Jonathan Toppins) [1685307] +- [infiniband] IB/{hfi1, qib, rdmavt}: Schedule multi RC/UC packets instead of posting (Jonathan Toppins) [1685307] +- [infiniband] RDMA/uverbs: Move flow resources initialization (Jonathan Toppins) [1685307] +- [infiniband] IB/uverbs: Add IDRs array attribute type to ioctl() interface (Jonathan Toppins) [1685307] +- [include] RDMA/core: Document QP @event_handler function (Jonathan Toppins) [1685307] +- [include] RDMA/core: Document CM @event_handler function (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Assign device ifindex before publishing the device (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Follow correct unregister order between sysfs and cgroup (Jonathan Toppins) [1685307] +- [infiniband] RDMA/umem: Restore lockdep check while downgrading lock (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Define client_data_lock as rwlock instead of spinlock (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Use simpler spin lock irq API from blocking context (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Remove context entries from list while unregistering device (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Use simplified list_for_each (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: No need to protect kfree with spin lock and semaphore (Jonathan Toppins) [1685307] +- [infiniband] RDMA/{cma, core}: Avoid callback on rdma_addr_cancel() (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Rate limit MAD error messages (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Fail early if unsupported QP is provided (Jonathan Toppins) [1685307] +- [infiniband] RDMA/uverbs: Use device.groups to initialize device attributes (Jonathan Toppins) [1685307] +- [infiniband] RDMA/uverbs: Use cdev_device_add() instead of cdev_add() (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Depend on device_add() to add device attributes (Jonathan Toppins) [1685307] +- [infiniband] RDMA/core: Replace open-coded variant of get_device (Jonathan Toppins) [1685307] +- [infiniband] RDMA/uverbs: Declare closing variable as boolean (Jonathan Toppins) [1685307] +- [infiniband] IB/core: Add an unbound WQ type to the new CQ API (Jonathan Toppins) [1685307] +- [infiniband] RDMA/uverbs: Add generic function to fill in flow action object (Jonathan Toppins) [1685307] +- [infiniband] RDMA/uverbs: Add UVERBS_ATTR_CONST_IN to the specs language (Jonathan Toppins) [1685307] +- [netdrv] ibmvnic: Fix completion structure initialization (Steve Best) [1697103] +- [rpmspec] redhat: limit headers_install_all to arches we care about (Denys Vlasenko) [1692404] +- [lib] ida: Add new API (Jonathan Toppins) [1697588] +- [edac] EDAC: Drop per-memory controller buses (Frank Ramsay) [1686477] +- [edac] EDAC: Don't add devices under /sys/bus/edac (Frank Ramsay) [1686477] +- [x86] x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (Frank Ramsay) [1677695] + +* Tue Apr 16 2019 Herton R. Krzesinski [4.18.0-80.16.el8] +- [pci] PCI: pciehp: Fix re-enabling the slot marked for safe removal (Myron Stowe) [1695922] +- [rpmspec] redhat: Enable gdb_index (Juri Lelli) [1696747] +- [fs] ovl: Do not lose security.capability xattr over metadata file copy-up (Vivek Goyal) [1694757] +- [fs] ovl: During copy up, first copy up data and then xattrs (Vivek Goyal) [1694757] + +* Mon Apr 15 2019 Herton R. Krzesinski [4.18.0-80.15.el8] +- [netdrv] mark the intel igc driver as tech preview (David Arcari) [1495358] +- [netdrv] igc: Remove unneeded hw_dbg prints (David Arcari) [1495358] +- [netdrv] igc: Fix the typo in igc_base.h header definition (David Arcari) [1495358] +- [netdrv] igc: Add support for the ntuple feature (David Arcari) [1495358] +- [netdrv] igc: Add support for statistics (David Arcari) [1495358] +- [netdrv] igc: Extend the ethtool supporting (David Arcari) [1495358] +- [netdrv] igc: Add multiple receive queues control supporting (David Arcari) [1495358] +- [netdrv] igc: Use struct_size() helper (David Arcari) [1495358] +- [netdrv] igc: Add ethtool support (David Arcari) [1495358] +- [netdrv] igc: Remove the 'igc_get_phy_id_base' method (David Arcari) [1495358] +- [netdrv] igc: Remove the 'igc_read_mac_addr_base' method (David Arcari) [1495358] +- [netdrv] igc: Remove unneeded code (David Arcari) [1495358] +- [netdrv] igc: Remove unused code (David Arcari) [1495358] +- [netdrv] igc: Fix code redundancy (David Arcari) [1495358] +- [netdrv] igc: Remove unreachable code from igc_phy.c file (David Arcari) [1495358] +- [netdrv] igc: Remove obsolete IGC_ERR define (David Arcari) [1495358] +- [netdrv] ethernet/intel: consolidate NAPI and NAPI exit (David Arcari) [1495358] +- [netdrv] igc: Clean up code (David Arcari) [1495358] +- [netdrv] igc: Tidy up some white space (David Arcari) [1495358] +- [netdrv] igc: fix error return handling from call to netif_set_real_num_tx_queues (David Arcari) [1495358] +- [netdrv] igc: Remove set but not used variable 'pci_using_dac' (David Arcari) [1495358] +- [netdrv] igc: Remove set but not used variables 'ctrl_ext, link_mode' (David Arcari) [1495358] +- [netdrv] intel-ethernet: software timestamp skbs as late as possible (David Arcari) [1495358] +- [netdrv] igc: Add watchdog (David Arcari) [1495358] +- [netdrv] igc: Add setup link functionality (David Arcari) [1495358] +- [netdrv] igc: Add code for PHY support (David Arcari) [1495358] +- [netdrv] igc: Add NVM support (David Arcari) [1495358] +- [netdrv] igc: Add HW initialization code (David Arcari) [1495358] +- [netdrv] igc: Add transmit and receive fastpath and interrupt handlers (David Arcari) [1495358] +- [netdrv] igc: Add support for Tx/Rx rings (David Arcari) [1495358] +- [netdrv] igc: Add interrupt support (David Arcari) [1495358] +- [netdrv] igc: Add netdev (David Arcari) [1495358] +- [netdrv] igc: Add support for PF (David Arcari) [1495358] +- [netdrv] igc: Add skeletal frame for Intel(R) 2.5G Ethernet Controller support (David Arcari) [1495358] +- [s390] virtio-ccw: wire up ->bus_name callback (Cornelia Huck) [1695630] +- [s390] s390/virtio: handle find on invalid queue gracefully (Cornelia Huck) [1695630] +- [s390] virtio/s390: fix race in ccw_io_helper() (Cornelia Huck) [1695630] +- [s390] virtio/s390: avoid race on vcdev->config (Cornelia Huck) [1695630] +- [kvm] KVM: s390: make bitmap declaration consistent (Thomas Huth) [1695090] +- [kvm] KVM: s390: drop obsolete else path (Thomas Huth) [1695090] +- [kvm] KVM: s390: clarify kvm related kernel message (Thomas Huth) [1695090] +- [kvm] s390: vsie: Use effective CRYCBD.31 to check CRYCBD validity (Thomas Huth) [1695090] +- [kvm] KVM: s390: fix kmsg component kvm-s390 (Thomas Huth) [1695090] +- [kvm] KVM: s390: unregister debug feature on failing arch init (Thomas Huth) [1695090] +- [kvm] KVM: s390/vsie: avoid sparse warning (Thomas Huth) [1695090] + +* Thu Apr 11 2019 Herton R. Krzesinski [4.18.0-80.14.el8] +- [powerpc] powerpc: use mm zones more sensibly (David Gibson) [1654978] +- [s390] s390/mem_detect: add missing include (Philipp Rudo) [1695615] +- [s390] s390: avoid vmlinux segments overlap (Philipp Rudo) [1695615] +- [s390] s390/decompressor: add missing FORCE to build targets (Philipp Rudo) [1695615] +- [s390] s390: move ipl block and cmd line handling to early boot phase (Philipp Rudo) [1695615] +- [s390] s390/sclp: introduce sclp_early_get_hsa_size (Philipp Rudo) [1695615] +- [s390] s390/mem_detect: add info source debug print (Philipp Rudo) [1695615] +- [s390] s390/mem_detect: replace tprot loop with binary search (Philipp Rudo) [1695615] +- [s390] s390/mem_detect: use SCLP info for continuous memory detection (Philipp Rudo) [1695615] +- [s390] s390/mem_detect: introduce z/VM specific diag260 call (Philipp Rudo) [1695615] +- [s390] s390/mem_detect: introduce SCLP storage info (Philipp Rudo) [1695615] +- [s390] s390: introduce .boot.data section compile time validation (Philipp Rudo) [1695615] +- [s390] s390/mem_detect: move tprot loop to early boot phase (Philipp Rudo) [1695615] +- [s390] s390/sclp: move sclp_early_read_info to sclp_early_core.c (Philipp Rudo) [1695615] +- [s390] s390: introduce .boot.data section (Philipp Rudo) [1695615] +- [s390] s390/decompressor: clean up and rename compressed/misc.c (Philipp Rudo) [1695615] +- [s390] s390: rescue initrd as early as possible (Philipp Rudo) [1695615] +- [s390] s390/sclp: simplify early hsa_size detection (Philipp Rudo) [1695615] +- [s390] s390/decompressor: get rid of .bss usage (Philipp Rudo) [1695615] +- [s390] s390/decompressor: rework uncompressed image info collection (Philipp Rudo) [1695615] +- [s390] s390: remove decompressor's head.S (Philipp Rudo) [1695615] +- [s390] s390: clean up stacks setup (Philipp Rudo) [1695615] +- [s390] s390: add initial 64-bit restart PSW (Philipp Rudo) [1695615] +- [s390] s390/hibernate: fix error handling when suspend cpu != resume cpu (Philipp Rudo) [1695615] +- [s390] s390/decompressor: support extra debug flags (Philipp Rudo) [1695615] +- [s390] s390/build: add *.o.chkbss files to targets list (Philipp Rudo) [1695615] +- [s390] s390/decompressor: avoid packing *.o.chkbss files into startup.a (Philipp Rudo) [1695615] +- [s390] s390/decompressor: avoid constant startup.a rebuilds (Philipp Rudo) [1695615] +- [s390] s390/boot: block uncompressed vmlinux booting attempts (Philipp Rudo) [1695615] +- [s390] s390/decompressor: correct EXCLUDE_FILE construct (Philipp Rudo) [1695615] +- [s390] s390: move _text to an actual .text start (Philipp Rudo) [1695615] +- [s390] s390: correct _stext offset (Philipp Rudo) [1695615] +- [s390] s390: get rid of the first mb of uncompressed image (Philipp Rudo) [1695615] +- [s390] s390: remove unused _ehead symbol (Philipp Rudo) [1695615] +- [s390] s390: put expoline execute-trampolines into .text section (Philipp Rudo) [1695615] +- [s390] s390/decompressor: discard ___kcrctab section (Philipp Rudo) [1695615] +- [s390] s390/setup: do not reserve the decompressor code (Philipp Rudo) [1695615] +- [s390] s390/decompressor: support uncompressed kernel (Philipp Rudo) [1695615] +- [init] init/Kconfig: add an option for uncompressed kernel (Philipp Rudo) [1695615] +- [s390] s390/decompressor: allow to pack uncompressed vmlinux.bin into piggy.o (Philipp Rudo) [1695615] +- [s390] s390/decompressor: allow preprocessor in piggy.o linker script (Philipp Rudo) [1695615] +- [s390] s390/decompressor: extend .bss check for early code (Philipp Rudo) [1695615] +- [s390] s390: add custom target and make path extension optional for .bss check (Philipp Rudo) [1695615] +- [s390] s390/decompressor: avoid repeating objects list in Makefile (Philipp Rudo) [1695615] +- [s390] s390/decompressor: reuse lib/mem.S for mem functions (Philipp Rudo) [1695615] +- [s390] s390/decompressor: avoid reusing uncompressed image objects (Philipp Rudo) [1695615] +- [s390] s390/als: avoid .init.* sections usage (Philipp Rudo) [1695615] +- [s390] s390/decompressor: rename entry point to startup_decompressor (Philipp Rudo) [1695615] +- [s390] s390/boot: make head.S and als.c be part of the decompressor only (Philipp Rudo) [1695615] +- [s390] s390/decompressor: trim the kernel image up to 1M (Philipp Rudo) [1695615] +- [s390] s390: remove uncompressed kernel image build (Philipp Rudo) [1695615] +- [s390] s390/decompressor: correct build flags (Philipp Rudo) [1695615] +- [s390] s390/build: remove obsolete -mkernel-backchain flag (Philipp Rudo) [1695615] +- [tools] tools/power turbostat: return the exit status of a command (David Arcari) [1642739] +- [misc] misc: hpilo: Do not claim unsupported hardware (Joseph Szczypek) [1665635] +- [misc] misc: hpilo: Exclude unsupported device via blacklist (Joseph Szczypek) [1665635] + +* Wed Apr 10 2019 Herton R. Krzesinski [4.18.0-80.13.el8] +- [fs] xfs: set buffer ops when repair probes for btree type (Bill O'Donnell) [1689281] +- [fs] xfs: end sync buffer I/O properly on shutdown error (Bill O'Donnell) [1689281] +- [fs] xfs: xfs_fsops: drop useless LIST_HEAD (Bill O'Donnell) [1689281] +- [fs] xfs: xfs_buf: drop useless LIST_HEAD (Bill O'Donnell) [1689281] +- [fs] iomap: fix a use after free in iomap_dio_rw (Bill O'Donnell) [1689281] +- [fs] xfs: reallocate realtime summary cache on growfs (Bill O'Donnell) [1689281] +- [fs] xfs: stringify scrub types in ftrace output (Bill O'Donnell) [1689281] +- [fs] xfs: stringify btree cursor types in ftrace output (Bill O'Donnell) [1689281] +- [fs] xfs: move XFS_INODE_FORMAT_STR mappings to libxfs (Bill O'Donnell) [1689281] +- [fs] xfs: move XFS_AG_BTREE_CMP_FORMAT_STR mappings to libxfs (Bill O'Donnell) [1689281] +- [fs] xfs: fix symbolic enum printing in ftrace output (Bill O'Donnell) [1689281] +- [fs] xfs: fix function pointer type in ftrace format (Bill O'Donnell) [1689281] +- [fs] xfs: Fix x32 ioctls when cmd numbers differ from ia32. (Bill O'Donnell) [1689281] +- [fs] xfs: Fix bulkstat compat ioctls on x32 userspace. (Bill O'Donnell) [1689281] +- [fs] xfs: Align compat attrlist_by_handle with native implementation. (Bill O'Donnell) [1689281] +- [fs] xfs: require both realtime inodes to mount (Bill O'Donnell) [1689281] +- [fs] xfs: cache minimum realtime summary level (Bill O'Donnell) [1689281] +- [fs] xfs: count inode blocks correctly in inobt scrub (Bill O'Donnell) [1689281] +- [fs] xfs: precalculate cluster alignment in inodes and blocks (Bill O'Donnell) [1689281] +- [fs] xfs: precalculate inodes and blocks per inode cluster (Bill O'Donnell) [1689281] +- [fs] xfs: add a block to inode count converter (Bill O'Donnell) [1689281] +- [fs] xfs: remove xfs_rmap_ag_owner and friends (Bill O'Donnell) [1689281] +- [fs] xfs: const-ify xfs_owner_info arguments (Bill O'Donnell) [1689281] +- [fs] xfs: streamline defer op type handling (Bill O'Donnell) [1689281] +- [fs] xfs: idiotproof defer op type configuration (Bill O'Donnell) [1689281] +- [fs] xfs: clean up indentation issues, remove an unwanted space (Bill O'Donnell) [1689281] +- [fs] xfs: libxfs: move xfs_perag_put late (Bill O'Donnell) [1689281] +- [fs] xfs: split up the xfs_reflink_end_cow work into smaller transactions (Bill O'Donnell) [1689281] +- [crypto] crypto: testmgr - add AES-CFB tests (Neil Horman) [1687897] +- [scsi] scsi: iscsi: flush running unbind operations when removing a session (Maurizio Lombardi) [1695007] +- [crypto] crypto: vmx - fix copy-paste error in CTR mode (Herbert Xu) [1693350] +- [rpmspec] Fix cross builds (Jiri Olsa) [1694956] +- [lib] sbitmap: order READ/WRITE freed instance and setting clear bit (Ming Lei) [1694521] +- [block] blk-mq: fix sbitmap ws_active for shared tags (Ming Lei) [1694521] +- [block] blk-mq: update comment for blk_mq_hctx_has_pending() (Ming Lei) [1694521] +- [block] blk-mq: use blk_mq_put_driver_tag() to put tag (Ming Lei) [1694521] +- [include] sbitmap: trivial - update comment for sbitmap_deferred_clear_bit (Ming Lei) [1694521] +- [block] blkcg: Fix kernel-doc warnings (Ming Lei) [1694521] +- [block] block: Unexport blk_mq_add_to_requeue_list() (Ming Lei) [1694521] +- [block] block: add BLK_MQ_POLL_CLASSIC for hybrid poll and return EINVAL for unexpected value (Ming Lei) [1694521] +- [include] blk-mq: remove unused 'nr_expired' from blk_mq_hw_ctx (Ming Lei) [1694521] +- [block] loop: access lo_backing_file only when the loop device is Lo_bound (Ming Lei) [1694521] +- [block] blk-mq: use blk_mq_sched_mark_restart_hctx to set RESTART (Ming Lei) [1694521] +- [kernel] blkcg: annotate implicit fall through (Ming Lei) [1694521] +- [block] block: Replace function name in string with __func__ (Ming Lei) [1694521] +- [block] block: fix NULL pointer dereference in register_disk (Ming Lei) [1694521] +- [fs] fs: fix guard_bio_eod to check for real EOD errors (Ming Lei) [1694521] +- [block] blk-mq: use HCTX_TYPE_DEFAULT but not 0 to index blk_mq_tag_set->map (Ming Lei) [1694521] +- [include] block: remove bvec_iter_rewind() (Ming Lei) [1694521] +- [block] block: don't use bio->bi_vcnt to figure out segment number (Ming Lei) [1694521] +- [fs] btrfs: look at bi_size for repair decisions (Ming Lei) [1694521] +- [block] block: avoid setting none scheduler if it's already none (Ming Lei) [1694521] +- [block] block: avoid setting wbt_lat_usec to current value (Ming Lei) [1694521] +- [block] blk-sysfs: Rework documention of __blk_release_queue (Ming Lei) [1694521] +- [block] blk-cgroup: Fix doc related to blkcg_exit_queue (Ming Lei) [1694521] +- [block] block: kill QUEUE_FLAG_FLUSH_NQ (Ming Lei) [1694521] +- [block] block: avoid setting nr_requests to current value (Ming Lei) [1694521] +- [block] blk-mq: save default hctx into ctx->hctxs for not-supported type (Ming Lei) [1694521] +- [block] blk-mq: save queue mapping result into ctx directly (Ming Lei) [1694521] +- [block] block: mq-deadline: Fix write completion handling (Ming Lei) [1694521] +- [crypto] crypto: user - fix leaking uninitialized memory to userspace (Herbert Xu) [1657880] {CVE-2018-19854} +- [char] ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user->release_barrier (Xiaojun Tan) [1689480] +- [infiniband] usnic_verbs: fix deadlock (Govindarajulu Varadarajan) [1688505] +- [infiniband] IB/usnic: Fix locking when unregistering (Govindarajulu Varadarajan) [1688505] +- [infiniband] IB/usnic: Fix potential deadlock (Govindarajulu Varadarajan) [1688505] +- [netdrv] net: hns3: fix improper error handling in the hclge_init_ae_dev() (Xiaojun Tan) [1687060] +- [netdrv] net: hns3: fix netif_napi_del() not do problem when unloading (Xiaojun Tan) [1687060] +- [netdrv] net: hns3: Fix NULL deref when unloading driver (Xiaojun Tan) [1687060] +- [netdrv] net: hns3: Modify the order of initializing command queue register (Xiaojun Tan) [1687060] +- [netdrv] net: hns3: remove the Redundant put_vector in hns3_client_uninit (Xiaojun Tan) [1687060] +- [netdrv] net: hns3: reuse reinitialization interface in the hns3_set_channels (Xiaojun Tan) [1687060] + +* Tue Apr 09 2019 Herton R. Krzesinski [4.18.0-80.12.el8] +- [powercap] powercap/intel_rapl: add Ice Lake mobile (Steve Best) [1483427] +- [x86] x86/CPU: Add Icelake model number (Steve Best) [1483427] +- [watchdog] watchdog/hpwdt: Update Kconfig documentation (Joseph Szczypek) [1664861] +- [watchdog] watchdog/hpwdt: Update driver version. (Joseph Szczypek) [1664861] +- [watchdog] watchdog/hpwdt: Do not claim unsupported hardware (Joseph Szczypek) [1664861] +- [watchdog] watchdog/hpwdt: Exclude via blacklist (Joseph Szczypek) [1664861] +- [fs] autofs: add strictexpire mount option (Ian Kent) [1672134] +- [fs] autofs: change catatonic setting to a bit flag (Ian Kent) [1672134] +- [fs] autofs: simplify parse_options() function call (Ian Kent) [1672134] +- [fs] autofs: add AUTOFS_EXP_FORCED flag (Ian Kent) [1672134] +- [fs] autofs: make expire flags usage consistent with v5 params (Ian Kent) [1672134] +- [fs] autofs: make autofs_expire_indirect() static (Ian Kent) [1672134] +- [fs] autofs: make autofs_expire_direct() static (Ian Kent) [1672134] +- [fs] autofs: fix clearing AUTOFS_EXP_LEAVES in autofs_expire_indirect() (Ian Kent) [1672134] +- [fs] autofs: fix inconsistent use of now variable (Ian Kent) [1672134] +- [md] md: Fix failed allocation of md_register_thread (Nigel Croxon) [1665346] +- [md] It's wrong to add len to sector_nr in raid10 reshape twice (Nigel Croxon) [1665346] +- [md] raid5: set write hint for PPL (Nigel Croxon) [1665346] +- [netdrv] amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs (Gary Hook) [1669565] + +* Mon Apr 08 2019 Herton R. Krzesinski [4.18.0-80.11.el8] +- [x86] x86/retpolines: Disable switch jump tables when retpolines are enabled (Waiman Long) [1688258] +- [x86] x86, retpolines: Raise limit for generating indirect calls from switch-case (Waiman Long) [1688258] +- [net] vsock/virtio: fix kernel panic from virtio_transport_reset_no_sock (Stefano Garzarella) [1676595] +- [net] vsock/virtio: reset connected sockets on device removal (Stefano Garzarella) [1676595] +- [net] vsock/virtio: fix kernel panic after device hot-unplug (Stefano Garzarella) [1676595] +- [powerpc] powerpc/livepatch: return -ERRNO values in save_stack_trace_tsk_reliable() (Joe Lawrence) [1659856] +- [powerpc] powerpc/livepatch: small cleanups in save_stack_trace_tsk_reliable() (Joe Lawrence) [1659856] +- [powerpc] powerpc/livepatch: relax reliable stack tracer checks for first-frame (Joe Lawrence) [1659856] +- [powerpc] powerpc/64s: Make reliable stacktrace dependency clearer (Joe Lawrence) [1659856] +- [powerpc] powerpc/64s: Clear on-stack exception marker upon exception return (Joe Lawrence) [1659856] +- [infiniband] iw_cxgb4: Support FW write completion WR (Arjun Vynipadath) [1671320] +- [infiniband] iw_cxgb4: RDMA write with immediate support (Arjun Vynipadath) [1671320] +- [infiniband] rdma/cxgb4: fix some info leaks (Arjun Vynipadath) [1671320] +- [infiniband] rdma/cxgb4: Add support for 64Byte cqes (Arjun Vynipadath) [1671320] +- [pci] pci: remove unused functionality (Tomas Henzl) [1622638] +- [scsi] Revert "[scsi] aacraid: add removed id table" (Tomas Henzl) [1622638] +- [scsi] Revert "[scsi] be2iscsi: add removed id table" (Tomas Henzl) [1622638] +- [scsi] Revert "[scsi] mpt3sas: add removed id table" (Tomas Henzl) [1622638] +- [scsi] Revert "[scsi] qla2xxx: add removed id table" (Tomas Henzl) [1622638] +- [scsi] Revert "[scsi] qla4xxx: add removed id table" (Tomas Henzl) [1622638] +- [scsi] Revert "[scsi] megaraid_sas: add removed id table" (Tomas Henzl) [1622638] +- [scsi] lfpc: remove Lancer FCoE (Tomas Henzl) [1622638] +- [scsi] Revert "[scsi] lpfc: add removed id table" (Tomas Henzl) [1622638] +- [scsi] Revert "[scsi] lfpc: add Lancer FCoE to the removed devices" (Tomas Henzl) [1622638] + +* Fri Apr 05 2019 Herton R. Krzesinski [4.18.0-80.10.el8] +- [kernel] printk: Export console_printk (Prarit Bhargava) [1642870] +- [video] fbcon: Silence fbcon logo on 'quiet' boots (Prarit Bhargava) [1642870] +- [scsi] scsi: ibmvscsi: Fix empty event pool access during host removal (Steve Best) [1692463] +- [scsi] scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (Steve Best) [1692463] +- [scsi] scsi: ibmvscsi: Improve strings handling (Steve Best) [1692463] +- [x86] x86/mce: Handle varying MCA bank counts (David Arcari) [1668779] +- [block] virtio_blk: add discard and write zeroes support (Stefano Garzarella) [1692939] +- [arm64] arm64: kaslr: ensure randomized quantities are clean also when kaslr is off (Mark Salter) [1673068] +- [arm64] arm64: kaslr: ensure randomized quantities are clean to the PoC (Mark Salter) [1673068] +- [tools] perf annotate: Fix getting source line failure (Michael Petlan) [1614435] +- [infiniband] IB/hfi1: Remove overly conservative VM_EXEC flag check (Alex Estrin) [1680018] + +* Thu Apr 04 2019 Herton R. Krzesinski [4.18.0-80.9.el8] +- [scsi] scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID (Himanshu Madhani) [1685013] +- [scsi] scsi: core: Avoid that system resume triggers a kernel warning (Ewan Milne) [1691903] +- [scsi] scsi: core: reset host byte in DID_NEXUS_FAILURE case (Ewan Milne) [1691903] +- [scsi] scsi: core: Synchronize request queue PM status only on successful resume (Ewan Milne) [1691903] +- [scsi] scsi: sd: Fix cache_type_store() (Ewan Milne) [1691903] +- [scsi] scsi: sd: use mempool for discard special page (Ewan Milne) [1691903] +- [scsi] scsi: core: Remove scsi_block_when_processing_errors: message (Ewan Milne) [1691903] +- [scsi] scsi: core: Allow state transitions from OFFLINE to BLOCKED (Ewan Milne) [1691903] +- [scsi] scsi: core: remove unnecessary unlikely() (Ewan Milne) [1691903] +- [scsi] scsi: st: remove redundant pointer STbuffer (Ewan Milne) [1691903] +- [scsi] scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock (Ewan Milne) [1691903] +- [fs] scsi: sysfs: Introduce sysfs_{un,}break_active_protection() (Ewan Milne) [1691903] +- [scsi] scsi sg: remove incorrect scsi command checking logic (Ewan Milne) [1691903] +- [scsi] scsi: read host_busy via scsi_host_busy() (Ewan Milne) [1691903] +- [scsi] scsi: sd: Remove a superfluous assignment (Ewan Milne) [1691903] +- [scsi] scsi: don't add scsi command result bytes (Ewan Milne) [1691903] +- [scsi] scsi: core: check for equality of result byte values (Ewan Milne) [1691903] +- [scsi] scsi: scsi_transport_fc: use 64-bit timestamps consistently (Ewan Milne) [1691903] +- [scsi] scsi: sg: clean up gfp_mask in sg_build_indirect (Ewan Milne) [1691903] +- [scsi] scsi: core: remove Scsi_Cmnd typedef (Ewan Milne) [1691903] +- [netdrv] ibmvnic: Report actual backing device speed and duplex values (Steve Best) [1691862] +- [kernel] sched/fair: Fix O(nr_cgroups) in the load balancing path (Phil Auld) [1685636] {CVE-2018-20784} +- [kernel] sched/fair: Fix insertion in rq->leaf_cfs_rq_list (Phil Auld) [1685636] {CVE-2018-20784} +- [kernel] sched/fair: Add tmp_alone_branch assertion (Phil Auld) [1685636] {CVE-2018-20784} +- [kernel] sched/fair: Fix infinite loop in update_blocked_averages() by reverting a9e7f6544b9c (Phil Auld) [1685636] {CVE-2018-20784} +- [kernel] tracing: Do a WARN_ON() if start_thread() in hwlat is called when thread exists (Jerome Marchand) [1693050] +- [kernel] ftrace: Add missing check for existing hwlat thread (Jerome Marchand) [1693050] +- [kernel] tracing: Do not call start/stop() functions when tracing_on does not change (Jerome Marchand) [1693050] + +* Wed Apr 03 2019 Herton R. Krzesinski [4.18.0-80.8.el8] +- [scsi] scsi: lpfc: Fixup eq_clr_intr references (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix build error (Dick Kennedy) [1692882] +- [scsi] scsi: be2iscsi: lpfc: fix typo (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Update lpfc version to 12.2.0.1 (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Update Copyright in driver version (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Enhance 6072 log string (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix duplicate log message numbers (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Specify node affinity for queue memory allocation (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Reduce memory footprint for lpfc_queue (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Add loopback testing to trunking mode (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix link speed reporting for 4-link trunk (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix handling of trunk links state reporting (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix protocol support on G6 and G7 adapters (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Correct boot bios information to FDMI registration (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix HDMI2 registration string for symbolic name (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix fc4type information for FDMI (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix FDMI manufacturer attribute value (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix io lost on host resets (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix mailbox hang on adapter init (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix driver crash in target reset handler (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Correct localport timeout duration error (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: nvmet: avoid hang / use-after-free when destroying targetport (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Convert bootstrap mbx polling from msleep to udelay (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Coordinate adapter error handling with offline handling (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Stop adapter if pci errors detected (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix deadlock due to nested hbalock call (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix nvmet handling of first burst cmd (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix lpfc_nvmet_mrq attribute handling when 0 (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix nvmet async receive buffer replenishment (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix location of SCSI ktime counters (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix SLI3 commands being issued on SLI4 devices (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix use-after-free mailbox cmd completion (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Resolve irq-unsafe lockdep heirarchy warning in lpfc_io_free (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Resolve inconsistent check of hdwq in lpfc_scsi_cmd_iocb_cmpl (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix error codes in lpfc_sli4_pci_mem_setup() (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: fix 32-bit format string warning (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: fix unused variable warning (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: resolve static checker warning in lpfc_sli4_hba_unset (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Correct __lpfc_sli_issue_iocb_s4 lockdep check (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: fix calls to dma_set_mask_and_coherent() (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: use dma_set_mask_and_coherent (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Remove set but not used variable 'phys_id' (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: fix a handful of indentation issues (Dick Kennedy) [1692882] +- [scsi] scsi: lpfc: Fix error code if kcalloc() fails (Dick Kennedy) [1692882] +- [security] security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock (Ondrej Mosnacek) [1683296] +- [security] selinux: add the missing walk_size + len check in selinux_sctp_bind_connect (Ondrej Mosnacek) [1683296] +- [security] selinux: fix avc audit messages (Ondrej Mosnacek) [1670039 1683296] +- [security] selinux: replace BUG_ONs with WARN_ONs in avc.c (Ondrej Mosnacek) [1670039 1683296] +- [security] selinux: log invalid contexts in AVCs (Ondrej Mosnacek) [1670039 1683296] +- [security] selinux: replace some BUG_ON()s with a WARN_ON() (Ondrej Mosnacek) [1670039 1683296] +- [security] selinux: inline some AVC functions used only once (Ondrej Mosnacek) [1670039 1683296] +- [security] selinux: do not override context on context mounts (Ondrej Mosnacek) [1683296] +- [security] selinux: never allow relabeling on context mounts (Ondrej Mosnacek) [1683296] +- [security] selinux: stop passing MAY_NOT_BLOCK to the AVC upon follow_link (Ondrej Mosnacek) [1683296] +- [security] selinux: avoid silent denials in permissive mode under RCU walk (Ondrej Mosnacek) [1683296] +- [security] selinux: fix GPF on invalid policy (Ondrej Mosnacek) [1683296] +- [security] selinux: overhaul sidtab to fix bug and improve performance (Ondrej Mosnacek) [1656787 1683296] +- [security] selinux: use separate table for initial SID lookup (Ondrej Mosnacek) [1656787 1683296] +- [security] selinux: make "selinux_policycap_names[]" const char * (Ondrej Mosnacek) [1683296] +- [security] selinux: always allow mounting submounts (Ondrej Mosnacek) [1647723 1683296] +- [security] selinux: refactor sidtab conversion (Ondrej Mosnacek) [1656787 1683296] +- [security] selinux: fix non-MLS handling in mls_context_to_sid() (Ondrej Mosnacek) [1683296] +- [security] selinux: check length properly in SCTP bind hook (Ondrej Mosnacek) [1683296] +- [security] selinux: policydb - fix byte order and alignment issues (Ondrej Mosnacek) [1668222 1683296] +- [security] selinux: Add __GFP_NOWARN to allocation at str_read() (Ondrej Mosnacek) [1683296] +- [security] selinux: refactor mls_context_to_sid() and make it stricter (Ondrej Mosnacek) [1683296] +- [security] selinux: fix mounting of cgroup2 under older policies (Ondrej Mosnacek) [1683296] +- [security] selinux: cleanup dentry and inodes on error in selinuxfs (Ondrej Mosnacek) [1683296] +- [security] selinux: constify write_op[] (Ondrej Mosnacek) [1683296] +- [security] selinux: Cleanup printk logging in netnode (Ondrej Mosnacek) [1683296] +- [security] selinux: Cleanup printk logging in avc (Ondrej Mosnacek) [1683296] +- [security] selinux: Cleanup printk logging in netif (Ondrej Mosnacek) [1683296] +- [security] selinux: Cleanup printk logging in netport (Ondrej Mosnacek) [1683296] +- [security] selinux: Cleanup printk logging in sidtab (Ondrej Mosnacek) [1683296] +- [security] selinux: Cleanup printk logging in netlink (Ondrej Mosnacek) [1683296] +- [security] selinux: Cleanup printk logging in selinuxfs (Ondrej Mosnacek) [1683296] +- [security] selinux: Cleanup printk logging in services (Ondrej Mosnacek) [1683296] +- [security] selinux: Cleanup printk logging in avtab (Ondrej Mosnacek) [1683296] +- [security] selinux: Cleanup printk logging in hooks (Ondrej Mosnacek) [1683296] +- [security] selinux: Cleanup printk logging in policydb (Ondrej Mosnacek) [1683296] +- [security] selinux: Cleanup printk logging in ebitmap (Ondrej Mosnacek) [1683296] +- [security] selinux: Cleanup printk logging in conditional (Ondrej Mosnacek) [1683296] +- [fs] fs/proc/kcore.c: fix invalid memory access in multi-page read optimization (Bhupesh Sharma) [1627539] +- [fs] proc/kcore: add vmcoreinfo note to /proc/kcore (Bhupesh Sharma) [1627539] +- [kernel] crash_core: use VMCOREINFO_SYMBOL_ARRAY() for swapper_pg_dir (Bhupesh Sharma) [1627539] +- [fs] proc/kcore: optimize multiple page reads (Bhupesh Sharma) [1627539] +- [fs] proc/kcore: clean up ELF header generation (Bhupesh Sharma) [1627539] +- [fs] proc/kcore: hold lock during read (Bhupesh Sharma) [1627539] +- [fs] proc/kcore: fix memory hotplug vs multiple opens race (Bhupesh Sharma) [1627539] +- [fs] proc/kcore: replace kclist_lock rwlock with rwsem (Bhupesh Sharma) [1627539] +- [fs] proc/kcore: don't grab lock for memory hotplug notifier (Bhupesh Sharma) [1627539] +- [fs] proc/kcore: don't grab lock for kclist_add() (Bhupesh Sharma) [1627539] + +* Tue Apr 02 2019 Herton R. Krzesinski [4.18.0-80.7.el8] +- [net] Merge branch 'linus/master' into rdma.git for-next (Jonathan Toppins) [1685304] +- [netdrv] net: cisco: enic: Replace GFP_ATOMIC with GFP_KERNEL (Jonathan Toppins) [1685304] +- [infiniband] RDMA/providers: Remove pointless functions (Jonathan Toppins) [1685304] +- [infiniband] RDMA/usnic: Suppress a compiler warning (Jonathan Toppins) [1685304] +- [infiniband] IB/usnic: usnic should not select INFINIBAND_USER_ACCESS (Jonathan Toppins) [1685304] +- [infiniband] RDMA/vmw_pvrdma: Delete unused function (Jonathan Toppins) [1685304] +- [infiniband] IB/usnic: Update with bug fixes from core code (Jonathan Toppins) [1685304] +- [infiniband] RDMA/providers: Fix return value from create_srq callbacks (Jonathan Toppins) [1685304] +- [infiniband] RDMA/rxe: Simplify the error handling code in rxe_create_ah() (Jonathan Toppins) [1685304] +- [infiniband] IB/rxe: avoid unnecessary NULL check (Jonathan Toppins) [1685304] +- [infiniband] IB/rxe: increase max MR limit (Jonathan Toppins) [1685304] +- [infiniband] IB/rxe: Do not hide uABI stuff in memcpy (Jonathan Toppins) [1685304] +- [net] rpc: remove unneeded variable 'ret' in rdma_listen_handler (Jonathan Toppins) [1685304] +- [net] svcrdma: Clean up Read chunk path (Jonathan Toppins) [1685304] +- [net] svcrdma: Avoid releasing a page in svc_xprt_release() (Jonathan Toppins) [1685304] +- [net] sunrpc: remove redundant variables 'checksumlen', 'blocksize' and 'data' (Jonathan Toppins) [1685304] +- [scsi] scsi: target: srp, vscsi, sbp, qla: use target_remove_session (Jonathan Toppins) [1685304] +- [target] scsi: target: add session removal function (Jonathan Toppins) [1685304] +- [target] scsi: target: rename target_alloc_session (Jonathan Toppins) [1685304] +- [infiniband] RDMA/ipoib: Fix check for return code from ib_create_srq (Jonathan Toppins) [1685304] +- [infiniband] IB/ipoib: Fix error return code in ipoib_dev_init() (Jonathan Toppins) [1685304] +- [infiniband] IPoIB: use kvzalloc to allocate an array of bucket pointers (Jonathan Toppins) [1685304] +- [infiniband] ib_srpt: use kvmalloc to allocate ring pointers (Jonathan Toppins) [1685304] +- [infiniband] RDMA/ipoib: Fix return code from ipoib_cm_dev_init (Jonathan Toppins) [1685304] +- [infiniband] IB/iser: Remove set-but-not-used variables (Jonathan Toppins) [1685304] +- [infiniband] RDMA/ipoib: Prefer unsigned int to bare use of unsigned (Jonathan Toppins) [1685304] +- [infiniband] RDMA/ipoib: Use min_t() macro instead of min() (Jonathan Toppins) [1685304] +- [infiniband] IB/srp: Remove driver version and release data information (Jonathan Toppins) [1685304] +- [target] scsi: target: Remove second argument from fabric_make_tpg() (Jonathan Toppins) [1685304] +- [infiniband] IB/iser: set can_queue earlier to allow setting higher queue depth (Jonathan Toppins) [1685304] +- [infiniband] RDMA/core: Set right entry state before releasing reference (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Free uapi on destroy (Jonathan Toppins) [1685304] +- [infiniband] RDMA/uverbs: Fix error cleanup path of ib_uverbs_add_one() (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Release object lock if destroy failed (Jonathan Toppins) [1685304] +- [infiniband] IB/ucm: fix UCM link error (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Change filter function return type from int to bool (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Update GID entries for netdevice whose mac address changes (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Add default GIDs of the bond master netdev (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Consider adding default GIDs of bond device (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Delete lower netdevice default GID entries in bonding scenario (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Avoid confusing del_netdev_default_ips (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Add comment for change upper netevent handling (Jonathan Toppins) [1685304] +- [infiniband] IB/ucm: Fix compiling ucm.c (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Do not check for device disassociation during ioctl (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Remove struct uverbs_root_spec and all supporting code (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Use uverbs_api to unmarshal ioctl commands (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Use uverbs_alloc for allocations (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Add a simple allocator to uverbs_attr_bundle (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Remove the ib_uverbs_attr pointer from each attr (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Provide implementation private memory for the uverbs_attr_bundle (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Use uverbs_api to manage the object type inside the uobject (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Build the specs into a radix tree at runtime (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Have the core code create the uverbs_root_spec (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Fix reading of 32 bit flags (Jonathan Toppins) [1685304] +- [infiniband] IB/ucm: Initialize sgid request GID attribute pointer (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Allow all DESTROY commands to succeed after disassociate (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Do not block disassociate during write() (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Do not pass struct ib_device to the ioctl methods (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Do not pass struct ib_device to the write based methods (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Lower the test for ongoing disassociation (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Allow uobject allocation to work concurrently with disassociate (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Allow RDMA_REMOVE_DESTROY to work concurrently with disassociate (Jonathan Toppins) [1685304] +- [include] IB/uverbs: Convert 'bool exclusive' into an enum (Jonathan Toppins) [1685304] +- [include] IB/uverbs: Consolidate uobject destruction (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Make the write path destroy methods use the same flow as ioctl (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Remove rdma_explicit_destroy() from the ioctl methods (Jonathan Toppins) [1685304] +- [infiniband] RDMA/core: Prefix _ib to IB/RoCE specific functions (Jonathan Toppins) [1685304] +- [infiniband] RDMA/core: Simplify gid type check in cma_acquire_dev() (Jonathan Toppins) [1685304] +- [infiniband] RDMA/core: Return bool instead of int (Jonathan Toppins) [1685304] +- [infiniband] RDMA/cma: Get rid of 1 bit boolean (Jonathan Toppins) [1685304] +- [infiniband] RDMA/cma: Constify path record, ib_cm_event, listen_id pointers (Jonathan Toppins) [1685304] +- [infiniband] RDMA/core: Constify dst_addr argument (Jonathan Toppins) [1685304] +- [infiniband] RDMA/cma: Simplify rdma_resolve_addr() error flow (Jonathan Toppins) [1685304] +- [infiniband] RDMA/cma: Initialize resource type in __rdma_create_id() (Jonathan Toppins) [1685304] +- [infiniband] RDMA/core: Check for verbs callbacks before using them (Jonathan Toppins) [1685304] +- [infiniband] RDMA/core: Remove {create,destroy}_ah from mandatory verbs (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Add UVERBS_ATTR_FLAGS_IN to the specs language (Jonathan Toppins) [1685304] +- [infiniband] RDMA, core and ULPs: Declare ib_post_send() and ib_post_recv() arguments const (Jonathan Toppins) [1685304] +- [infiniband] IB/mlx5, ib_post_send(), IB_WR_REG_SIG_MR: Do not modify the 'wr' argument (Jonathan Toppins) [1685304] +- [net] net/xprtrdma: Restore needed argument to ib_post_send (Jonathan Toppins) [1685304] +- [net] net/xprtrdma: Simplify ib_post_(send|recv|srq_recv)() calls (Jonathan Toppins) [1685304] +- [nvme] nvmet-rdma: Simplify ib_post_(send|recv|srq_recv)() calls (Jonathan Toppins) [1685304] +- [nvme] nvme-rdma: Simplify ib_post_(send|recv|srq_recv)() calls (Jonathan Toppins) [1685304] +- [infiniband] IB/srpt: Simplify ib_post_(send|recv|srq_recv)() calls (Jonathan Toppins) [1685304] +- [infiniband] IB/srp: Simplify ib_post_(send|recv|srq_recv)() calls (Jonathan Toppins) [1685304] +- [infiniband] IB/isert: Simplify ib_post_(send|recv|srq_recv)() calls (Jonathan Toppins) [1685304] +- [infiniband] IB/iser: Simplify ib_post_(send|recv|srq_recv)() calls (Jonathan Toppins) [1685304] +- [infiniband] IB/IPoIB: Simplify ib_post_(send|recv|srq_recv)() calls (Jonathan Toppins) [1685304] +- [infiniband] RDMA: Constify the argument of the work request conversion functions (Jonathan Toppins) [1685304] +- [infiniband] IB/iser: Inline two work request conversion functions (Jonathan Toppins) [1685304] +- [infiniband] RDMA/cma: Consider netdevice for RoCE ports (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Introduce and use sgid_attr in CM requests (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Remove extra parentheses (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Fix locking around struct ib_uverbs_file ucontext (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Move the FD uobj type struct file allocation to alloc_commit (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Always propagate errors from rdma_alloc_commit_uobject() (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Rework the locking for cleaning up the ucontext (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Revise and clarify the rwsem and uobjects_lock (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Clarify and revise uverbs_close_fd (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Revise the placement of get/puts on uobject (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Clarify the kref'ing ordering for alloc_commit (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Handle IDR and FD types without truncation (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Get rid of null_obj_type (Jonathan Toppins) [1685304] +- [infiniband] RDMA/core: Simplify ib_post_(send|recv|srq_recv)() calls (Jonathan Toppins) [1685304] +- [include] IB/core: Allow ULPs to specify NULL as the third ib_post_(send|recv|srq_recv)() argument (Jonathan Toppins) [1685304] +- [include] IB/mlx5: Introduce driver create and destroy flow methods (Jonathan Toppins) [1685304] +- [infiniband] IB: Support ib_flow creation in drivers (Jonathan Toppins) [1685304] +- [infiniband] IB/mlx5: Introduce flow steering matcher uapi object (Jonathan Toppins) [1685304] +- [include] IB/uverbs: Move ib_access_flags and ib_read_counters_flags to uapi (Jonathan Toppins) [1685304] +- [infiniband] IB/cm: Remove cma_multicast->igmp_joined (Jonathan Toppins) [1685304] +- [infiniband] RDMA/umem: Refactor exit paths in ib_umem_get (Jonathan Toppins) [1685304] +- [infiniband] IB: Enable uverbs_destroy_def_handler to be used by drivers (Jonathan Toppins) [1685304] +- [include] IB/uverbs: Pass IB_UVERBS_QPF_GRH_REQUIRED to user space (Jonathan Toppins) [1685304] +- [infiniband] RDMA: Validate grh_required when handling AVs (Jonathan Toppins) [1685304] +- [infiniband] RDMA/hfi1: Move grh_required into update_sm_ah (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Simplify check for RoCE route resolve (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Do not use uverbs_cmd_mask in the ioctl path (Jonathan Toppins) [1685304] +- [infiniband] RDMA/rw: Fix rdma_rw_ctx_signature_init() kernel-doc header (Jonathan Toppins) [1685304] +- [infiniband] RDMA/core: Remove set-but-not-used variables (Jonathan Toppins) [1685304] +- [infiniband] RDMA/core: Remove ib_find_cached_gid() and ib_find_cached_gid_by_port() (Jonathan Toppins) [1685304] +- [infiniband] IB/cm: Remove unused and erroneous msg sequence encoding (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Replace ib_ucq_object uverbs_file with the one in ib_uobject (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Remove ib_uobject_file (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Tidy up remaining references to ucontext (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Replace file->ucontext with file in uverbs_cmd.c (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Replace ib_ucontext with ib_uverbs_file in core function calls (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Move non driver related elements from ib_ucontext to ib_ufile (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Add a uobj_perform_destroy helper (Jonathan Toppins) [1685304] +- [infiniband] RDMA/uverbs: Combine MIN_SZ_OR_ZERO with UVERBS_ATTR_STRUCT (Jonathan Toppins) [1685304] +- [infiniband] RDMA/uverbs: Use UVERBS_ATTR_MIN_SIZE correctly and uniformly (Jonathan Toppins) [1685304] +- [infiniband] RDMA/uverbs: Remove UA_FLAGS (Jonathan Toppins) [1685304] +- [infiniband] RDMA/uverbs: Get rid of the & in method specifications (Jonathan Toppins) [1685304] +- [infiniband] IB: Improve uverbs_cleanup_ucontext algorithm (Jonathan Toppins) [1685304] +- [infiniband] RDMA/uverbs: Simplify UVERBS_OBJECT and _TREE family of macros (Jonathan Toppins) [1685304] +- [infiniband] RDMA/uverbs: Simplify method definition macros (Jonathan Toppins) [1685304] +- [infiniband] RDMA/uverbs: Simplify UVERBS_ATTR family of macros (Jonathan Toppins) [1685304] +- [infiniband] RDMA/uverbs: Split UVERBS_ATTR_FLOW_ACTION_ESP_HANDLE (Jonathan Toppins) [1685304] +- [infiniband] RDMA/uverbs: Store the specs_root in the struct ib_uverbs_device (Jonathan Toppins) [1685304] +- [infiniband] IB/cm: Remove now useless rcu_lock in dst_fetch_ha (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Check for rdma_protocol_ib only after validating port_num (Jonathan Toppins) [1685304] +- [infiniband] RDMA/uverbs: Remove redundant check (Jonathan Toppins) [1685304] +- [infiniband] RDMA/umem: Don't check for a negative return value of dma_map_sg_attrs() (Jonathan Toppins) [1685304] +- [infiniband] RDMA/verbs: Drop kernel variant of destroy_flow (Jonathan Toppins) [1685304] +- [infiniband] RDMA/verbs: Drop kernel variant of create_flow (Jonathan Toppins) [1685304] +- [infiniband] RDMA/uverbs: Check existence of create_flow callback (Jonathan Toppins) [1685304] +- [infiniband] RDMA/core: Remove unused ib cache functions (Jonathan Toppins) [1685304] +- [infiniband] Revert "[infiniband] RDMA/hns: Only assgin the fields of the av if IB_QP_AV bit is set" (Jonathan Toppins) [1685304] +- [infiniband] RDMA: Convert drivers to use the AH's sgid_attr in post_wr paths (Jonathan Toppins) [1685304] +- [infiniband] IB/mlx4: Use GID attribute from ah attribute (Jonathan Toppins) [1685304] +- [infiniband] IB/rxe: Use rdma GID API (Jonathan Toppins) [1685304] +- [infiniband] IB/cm: Use sgid_attr from the AV (Jonathan Toppins) [1685304] +- [infiniband] IB/cm: Replace members of sa_path_rec with 'struct sgid_attr *' (Jonathan Toppins) [1685304] +- [infiniband] IB/cm: Pass the sgid_attr through various events (Jonathan Toppins) [1685304] +- [infiniband] IB/cm: Keep track of the sgid_attr that created the cm id (Jonathan Toppins) [1685304] +- [infiniband] IB: Make init_ah_attr_grh_fields set sgid_attr (Jonathan Toppins) [1685304] +- [infiniband] IB: Make ib_init_ah_from_mcmember set sgid_attr (Jonathan Toppins) [1685304] +- [infiniband] IB: Make ib_init_ah_attr_from_wc set sgid_attr (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Free GID table entry during GID deletion (Jonathan Toppins) [1685304] +- [infiniband] RDMA/cma: Consider net namespace while leaving multicast group (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Delete type and id from uverbs_obj_attr (Jonathan Toppins) [1685304] +- [infiniband] IB/rdmavt, IB/hfi1: Create device dependent s_flags (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Expose ib_ucontext from a given ib_uverbs_file (Jonathan Toppins) [1685304] +- [include] IB/core: Introduce DECLARE_UVERBS_GLOBAL_METHODS (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Allow an empty namespace in ioctl() framework (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Add a macro to define a type with no kernel known size (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Add PTR_IN attributes that are allocated/copied automatically (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Refactor uverbs_finalize_objects (Jonathan Toppins) [1685304] +- [infiniband] IB/uverbs: Export uverbs idr and fd types (Jonathan Toppins) [1685304] +- [infiniband] IB/mad: Use IDR for agent IDs (Jonathan Toppins) [1685304] +- [infiniband] RDMA: Hold the sgid_attr inside the struct ib_ah/qp (Jonathan Toppins) [1685304] +- [infiniband] RDMA: Convert drivers to use sgid_attr instead of sgid_index (Jonathan Toppins) [1685304] +- [infiniband] IB{cm, core}: Introduce and use ah_attr copy, move, replace APIs (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Tidy ib_resolve_eth_dmac (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Add a sgid_attr pointer to struct rdma_ah_attr (Jonathan Toppins) [1685304] +- [infiniband] IB: Ensure that all rdma_ah_attr's are zero initialized (Jonathan Toppins) [1685304] +- [infiniband] IB/mad: Agent registration is process context only (Jonathan Toppins) [1685304] +- [infiniband] RDMA/uverbs: Refactor flow_resources_alloc() function (Jonathan Toppins) [1685304] +- [infiniband] RDMA/nldev: Return port capability flag for IB only (Jonathan Toppins) [1685304] +- [net] RDMA/smc: Replace ib_query_gid with rdma_get_gid_attr (Jonathan Toppins) [1685304] +- [include] IB/cache: Restore compatibility for ib_query_gid (Jonathan Toppins) [1685304] +- [infiniband] IB: Replace ib_query_gid/ib_get_cached_gid with rdma_query_gid (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Make rdma_find_gid_by_filter support all protocols (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Provide rdma_ versions of the gid cache API (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Replace ib_query_gid with rdma_get_gid_attr (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Introduce GID attribute get, put and hold APIs (Jonathan Toppins) [1685304] +- [infiniband] RDMA: Use GID from the ib_gid_attr during the add_gid() callback (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Introduce GID entry reference counts (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Store default GID property per-table instead of per-entry (Jonathan Toppins) [1685304] +- [infiniband] IB/core: Do not set the gid type when reserving default entries (Jonathan Toppins) [1685304] +- [include] IDR: Expose the XArray lock (Jonathan Toppins) [1688319] +- [x86] x86/cpufeatures: Enumerate MOVDIR64B instruction (Steve Best) [1482754] +- [x86] x86/cpufeatures: Enumerate MOVDIRI instruction (Steve Best) [1482754] +- [nvme] nvme: allow ANA support to be independent of native multipathing (Ewan Milne) [1690940] +- [nvme] nvme: multipath: Change default of kernel NVMe multipath to be disabled (Ewan Milne) [1690940] +- [nvme] nvme: convert to SPDX identifiers (Ewan Milne) [1690940] +- [nvme] nvme-multipath: round-robin I/O policy (Ewan Milne) [1690940] +- [nvme] nvme-multipath: drop optimization for static ANA group IDs (Ewan Milne) [1690940] +- [nvme] nvme-multipath: zero out ANA log buffer (Ewan Milne) [1690940] +- [nvme] nvme-fc: fix numa_node when dev is null (Ewan Milne) [1690940] +- [nvme] nvme: add a numa_node field to struct nvme_ctrl (Ewan Milne) [1690940] +- [nvme] nvme: update node paths after adding new path (Ewan Milne) [1690940] +- [nvme] nvme: take node locality into account when selecting a path (Ewan Milne) [1690940] +- [s390] s390/mm: Fix ERROR: "__node_distance" undefined! (Ewan Milne) [1690940] +- [nvme] nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O (Ewan Milne) [1690940] +- [nvme] nvme: properly propagate errors in nvme_mpath_init (Ewan Milne) [1690940] +- [nvme] nvme: fixup crash on failed discovery (Ewan Milne) [1690940] +- [nvme] nvme: add ANA support (Ewan Milne) [1690940] +- [include] nvme.h: fixup ANA group descriptor format (Ewan Milne) [1690940] +- [include] nvme.h: add ANA definitions (Ewan Milne) [1690940] +- [nvme] nvme: remove nvme_req_needs_failover (Ewan Milne) [1690940] +- [nvme] nvme: simplify the API for getting log pages (Ewan Milne) [1690940] +- [include] nvme.h: add support for the log specific field (Ewan Milne) [1690940] + +* Fri Mar 29 2019 Herton R. Krzesinski [4.18.0-80.6.el8] +- [md] dm writecache: set "Tech Preview" taint using mark_tech_preview() (Mike Snitzer) [1690587] +- [md] dm integrity: limit the rate of error messages (Mike Snitzer) [1690105] +- [md] dm snapshot: don't define direct_access if we don't support it (Mike Snitzer) [1690105] +- [md] dm cache: add support for discard passdown to the origin device (Mike Snitzer) [1690105] +- [md] dm writecache: fix typo in name for writeback_wq (Mike Snitzer) [1690105] +- [md] dm thin: add sanity checks to thin-pool and external snapshot creation (Mike Snitzer) [1690105] +- [md] dm block manager: remove redundant unlikely annotation (Mike Snitzer) [1690105] +- [md] dm verity fec: remove redundant unlikely annotation (Mike Snitzer) [1690105] +- [md] dm integrity: remove redundant unlikely annotation (Mike Snitzer) [1690105] +- [md] dm switch: use struct_size() in kzalloc() (Mike Snitzer) [1690105] +- [md] dm: remove unused _rq_tio_cache and _rq_cache (Mike Snitzer) [1690105] +- [md] dm crypt: don't overallocate the integrity tag space (Mike Snitzer) [1690105] +- [md] dm: eliminate 'split_discard_bios' flag from DM target interface (Mike Snitzer) [1690105] +- [md] dm: always call blk_queue_split() in dm_process_bio() (Mike Snitzer) [1690105] +- [md] dm: update dm_process_bio() to split bio if in ->make_request_fn() (Mike Snitzer) [1690105] +- [md] dm rq: remove unused arguments from rq_completed() (Mike Snitzer) [1690105] +- [md] dm integrity: replace open-coded allocation size multiplication (Mike Snitzer) [1690105] +- [md] dm: Remove VLA usage from hashes (Mike Snitzer) [1690105] +- [crypto] crypto: hash - Remove VLA usage (Mike Snitzer) [1690105] +- [md] dm: Avoid namespace collision with bitmap API (Mike Snitzer) [1690105] +- [md] md/dm-writecache: Don't request pointer dummy_addr when not required (Mike Snitzer) [1690105] +- [scsi] scsi: qla2xxx: avoid printf format warning (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix issue reported by static checker for qla2x00_els_dcmd2_sp_done() (Himanshu Madhani) [1664534] +- [scsi] qla2xxx: Update driver version to 10.00.00.14.08.1-k (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Avoid PCI IRQ affinity mapping when multiqueue is not supported (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Add new FW dump template entry types (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix code indentation for qla27xx_fwdt_entry (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Move marker request behind QPair (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Prevent SysFS access when chip is down (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Add support for setting port speed (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Prevent multiple ADISC commands per session (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Check for FW started flag before aborting (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix unload when NVMe devices are configured (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Add First Burst support for FC-NVMe devices (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix LUN discovery if loop id is not assigned yet by firmware (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: remove redundant null check on pointer sess (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Move debug messages before sending srb preventing panic (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Use complete switch scan for RSCN events (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix fw options handle eh_bus_reset() (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Restore FAWWPN of Physical Port only for loop down (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Prevent memory leak for CT req/rsp allocation (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix SRB allocation flag to avoid sleeping in IRQ context (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: allow session delete to finish before create. (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: fix fcport null pointer access. (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: flush IO on chip reset or sess delete (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix session cleanup hang (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Change default ZIO threshold. (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Add pci function reset support. (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix N2N target discovery with Local loop (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: no need to check return value of debugfs_create functions (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix DMA error when the DIF sg buffer crosses 4GB boundary (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Add protection mask module parameters (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix for FC-NVMe discovery for NPIV port (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix NPIV handling for FC-NVMe (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Enable FC-NVME on NPIV ports (Himanshu Madhani) [1664534] +- [scsi] Revert "scsi: qla2xxx: Fix NVMe Target discovery" (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: NULL check before some freeing functions is not needed (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Split the __qla2x00_abort_all_cmds() function (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Introduce a switch/case statement in qlt_xmit_tm_rsp() (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix a typo in MODULE_PARM_DESC (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Remove two arguments from qlafx00_error_entry() (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Make sure that qlafx00_ioctl_iosb_entry() initializes 'res' (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Remove a set-but-not-used variable (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Make qla2x00_sysfs_write_nvram() easier to analyze (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Declare local functions 'static' (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Improve several kernel-doc headers (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Modify fall-through annotations (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: fully convert to the generic DMA API (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Simplify conditional check (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Remove unnecessary self assignment (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Return switch command on a timeout (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Move log messages before issuing command to firmware (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix for double free of SRB structure (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix recursive mailbox timeout (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix NVMe Target discovery (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: don't allow negative thresholds (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix comment in MODULE_PARM_DESC in qla2xxx (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Remove set but not used variable 'ptr_dma' (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: fix typo "CT-PASSTRHU" -> "CT-PASSTHRU" (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix an endian bug in fcpcmd_is_corrupted() (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix double increment of switch scan retry count (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix duplicate switch's Nport ID entries (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Remove stale debug trace message from tcm_qla2xxx (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix premature command free (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Reject bsg request if chip is down. (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: shutdown chip if reset fail (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix stuck session in PLOGI state (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix early srb free on abort (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Add mode control for each physical port (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix race condition for resource cleanup (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix dropped srb resource. (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix port speed display on chip reset (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Check for Register disconnect (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Increase abort timeout value (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Allow FC-NVMe underrun to be handled by transport (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Move ABTS code behind qpair (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Remove stale ADISC_DONE event (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix Remote port registration (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Remove ASYNC GIDPN switch command (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Reduce holding sess_lock to prevent CPU lock-up (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Move {get|rel}_sp to base_qpair struct (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Add support for ZIO6 interrupt threshold (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix out of order Termination and ABTS response (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Add logic to detect ABTS hang and response completion (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Add appropriate debug info for invalid RX_ID (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix deadlock between ATIO and HW lock (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Serialize mailbox request (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Terminate Plogi/PRLI if WWN is 0 (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Defer chip reset until target mode is enabled (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Remove all rports if fabric scan retry fails (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Force fw cleanup on ADISC error (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Turn off IOCB timeout timer on IOCB completion (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Decrement login retry count for only plogi (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Move rport registration out of internal work_list (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Remove redundant check for fcport deletion (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Update rscn_rcvd field to more meaningful scan_needed (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Use correct qpair for ABTS/CMD (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix process response queue for ISP26XX and above (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Migrate NVME N2N handling into state machine (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Save frame payload size from ICB (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix race between switch cmd completion and timeout (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix Management Server NPort handle reservation logic (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Flush mailbox commands on chip reset (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix session state stuck in Get Port DB (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix redundant fc_rport registration (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Silent erroneous message (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Prevent sysfs access when chip is down (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Add longer window for chip reset (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix login retry count (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Fix N2N link re-connect (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: Cleanup for N2N code (Himanshu Madhani) [1664534] +- [scsi] scsi: qla2xxx: remove irq save in qla2x00_poll() (Himanshu Madhani) [1664534] +- [netdrv] ice: Do autoneg based on VSI state (Jonathan Toppins) [1687903] +- [fs] xfs: use the latest extent at writeback delalloc conversion time (Brian Foster) [1661968] +- [fs] xfs: create delalloc bmapi wrapper for full extent allocation (Brian Foster) [1661968] +- [fs] xfs: remove superfluous writeback mapping eof trimming (Brian Foster) [1661968] +- [fs] xfs: validate writeback mapping using data fork seq counter (Brian Foster) [1661968] +- [fs] xfs: update fork seq counter on data fork changes (Brian Foster) [1661968] +- [fs] xfs: eof trim writeback mapping as soon as it is cached (Brian Foster) [1661968] +- [perf] drivers/perf: hisi: update the sccl_id/ccl_id when MT is supported (Xiaojun Tan) [1677815] + +* Tue Mar 26 2019 Herton R. Krzesinski [4.18.0-80.5.el8] +- [x86] x86/hyperv: Fix kernel panic when kexec on HyperV (Kairui Song) [1684451] +- [rpmspec] apply linux-kernel-test.patch when building ("Herton R. Krzesinski") [1690534] +- [netdrv] net: ena: update driver version from 2.0.2 to 2.0.3 (John Linville) [1690106] +- [netdrv] net: ena: fix race between link up and device initalization (John Linville) [1690106] +- [netdrv] net: phy: add phy_speed_down and phy_speed_up (Petr Oros) [1690131] +- [netdrv] net: phy: add helper phy_config_aneg (Petr Oros) [1690131] +- [nvme] nvme-fabrics: convert to SPDX identifiers (Ewan Milne) [1690909] +- [nvme] nvme-fabrics: fix ctrl_loss_tmo < 0 to reconnect forever (Ewan Milne) [1690909] +- [nvme] nvme-fc: reject reconnect if io queue count is reduced to zero (Ewan Milne) [1690601] +- [nvme] nvme-fc: use nr_phys_segments to determine existence of sgl (Ewan Milne) [1690601] +- [include] nvme-fc: convert to SPDX identifiers (Ewan Milne) [1690601] +- [nvme] nvme-fc: initialize nvme_req(rq)->ctrl after calling __nvme_fc_init_request() (Ewan Milne) [1690601] +- [nvme] nvme-fc: fix request private initialization (Ewan Milne) [1690601] +- [nvme] nvme-fc: rework the request initialization code (Ewan Milne) [1690601] +- [nvme] nvme-fc: introduce struct nvme_fcp_op_w_sgl (Ewan Milne) [1690601] +- [nvme] nvme: cache struct nvme_ctrl reference to struct nvme_request (Ewan Milne) [1690601] +- [nvme] nvme-fc: fix kernel-doc headers (Ewan Milne) [1690601] +- [nvme] nvme_fc: add 'nvme_discovery' sysfs attribute to fc transport device (Ewan Milne) [1690601] +- [nvme] nvme-fc: fix for a minor typos (Ewan Milne) [1690601] +- [crypto] crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling (Neil Horman) [1689185] +- [mm] mm: enforce min addr even if capable() in expand_downwards() (Rafael Aquini) [1687667] {CVE-2019-9213} +- [pci] PCI/VMD: Configure MPS settings before adding devices (Prarit Bhargava) [1659270] +- [pci] PCI: vmd: Detach resources after stopping root bus (Prarit Bhargava) [1659270] +- [char] tpm: separate cmd_ready/go_idle from runtime_pm (Jerry Snitselaar) [1677735] +- [block] loop: set GENHD_FL_NO_PART_SCAN after blkdev_reread_part() (Ming Lei) [1683593] +- [block] loop: do not print warn message if partition scan is successful (Ming Lei) [1683593] +- [block] loop: drop caches if offset or block_size are changed (Ming Lei) [1683593] +- [block] block: loop: remove redundant code (Ming Lei) [1683593] +- [block] block: loop: check error using IS_ERR instead of IS_ERR_OR_NULL in loop_add() (Ming Lei) [1683593] +- [block] loop: Fix double mutex_unlock(&loop_ctl_mutex) in loop_control_ioctl() (Ming Lei) [1683593] +- [block] loop: Get rid of 'nested' acquisition of loop_ctl_mutex (Ming Lei) [1683593] +- [block] loop: Avoid circular locking dependency between loop_ctl_mutex and bd_mutex (Ming Lei) [1683593] +- [block] loop: Fix deadlock when calling blkdev_reread_part() (Ming Lei) [1683593] +- [block] loop: Move loop_reread_partitions() out of loop_ctl_mutex (Ming Lei) [1683593] +- [block] loop: Move special partition reread handling in loop_clr_fd() (Ming Lei) [1683593] +- [block] loop: Push loop_ctl_mutex down to loop_change_fd() (Ming Lei) [1683593] +- [block] loop: Push loop_ctl_mutex down to loop_set_fd() (Ming Lei) [1683593] +- [block] loop: Push loop_ctl_mutex down to loop_set_status() (Ming Lei) [1683593] +- [block] loop: Push loop_ctl_mutex down to loop_get_status() (Ming Lei) [1683593] +- [block] loop: Push loop_ctl_mutex down into loop_clr_fd() (Ming Lei) [1683593] +- [block] loop: Split setting of lo_state from loop_clr_fd (Ming Lei) [1683593] +- [block] loop: Push lo_ctl_mutex down into individual ioctls (Ming Lei) [1683593] +- [block] loop: Get rid of loop_index_mutex (Ming Lei) [1683593] +- [block] loop: Fold __loop_release into loop_release (Ming Lei) [1683593] +- [block] block/loop: Use global lock for ioctl() operation. (Ming Lei) [1683593] +- [block] block/loop: Don't grab "struct file" for vfs_getattr() operation. (Ming Lei) [1683593] +- [crypto] crypto: cfb - fix decryption (Herbert Xu) [1653188] + +* Fri Mar 22 2019 Herton R. Krzesinski [4.18.0-80.4.el8] +- [misc] VMCI: Support upto 64-bit PPNs (Cathy Avery) [1683479] +- [mm] mm, page_alloc: fix has_unmovable_pages for HugePages (David Gibson) [1688114] +- [pci] PCI: pciehp: Disable Data Link Layer State Changed event on suspend (Myron Stowe) [1688393 1537397] +- [pci] PCI: pciehp: Assign ctrl->slot_ctrl before writing it to hardware (Myron Stowe) [1688393 1537397] +- [pci] PCI/AER: Queue one GHES event, not several uninitialized ones (Myron Stowe) [1688393 1537397] +- [pci] PCI/AER: Refactor error injection fallbacks (Myron Stowe) [1688393] +- [pci] PCI/AER: Reuse existing pcie_port_find_device() interface (Myron Stowe) [1688393] +- [pci] PCI/AER: Use managed resource allocations (Myron Stowe) [1688393] +- [pci] PCI/AER: Use threaded IRQ for bottom half (Myron Stowe) [1688393] +- [pci] PCI/AER: Use kfifo_in_spinlocked() to insert locked elements (Myron Stowe) [1688393] +- [pci] PCI/AER: Use kfifo for tracking events instead of reimplementing it (Myron Stowe) [1688393] +- [pci] PCI/AER: Remove error source from AER struct aer_rpc (Myron Stowe) [1688393] +- [pci] PCI/AER: Remove unused aer_error_resume() (Myron Stowe) [1688393] +- [pci] PCI: pnv_php: Use kmemdup() (Myron Stowe) [1688393] +- [pci] PCI: cpqphp: Remove set but not used variable 'physical_slot' (Myron Stowe) [1688393] +- [pci] PCI/ERR: Remove duplicated include from err.c (Myron Stowe) [1688393] +- [pci] PCI: Equalize hotplug memory and io for occupied and empty slots (Myron Stowe) [1688393] +- [pci] PCI / ACPI: Whitelist D3 for more PCIe hotplug ports (Myron Stowe) [1688393 1537397] +- [acpi] ACPI / property: Allow multiple property compatible _DSD entries (Myron Stowe) [1688393 1537397] +- [pci] PCI: pciehp: Implement runtime PM callbacks (Myron Stowe) [1688393 1537397] +- [pci] PCI/portdrv: Resume upon exit from system suspend if left runtime suspended (Myron Stowe) [1688393 1537397] +- [pci] PCI: pciehp: Do not handle events if interrupts are masked (Myron Stowe) [1688393 1537397] +- [pci] PCI: pciehp: Disable hotplug interrupt during suspend (Myron Stowe) [1688393 1537397] +- [pci] PCI / ACPI: Enable wake automatically for power managed bridges (Myron Stowe) [1688393 1537397] +- [pci] PCI: Do not skip power-managed bridges in pci_enable_wake() (Myron Stowe) [1688393 1537397] +- [pci] PCI: Unify device inaccessible (Myron Stowe) [1688393] +- [pci] PCI/ERR: Always report current recovery status for udev (Myron Stowe) [1688393] +- [pci] PCI/ERR: Simplify broadcast callouts (Myron Stowe) [1688393] +- [pci] PCI/ERR: Run error recovery callbacks for all affected devices (Myron Stowe) [1688393] +- [pci] PCI/ERR: Handle fatal error recovery (Myron Stowe) [1688393] +- [pci] PCI/ERR: Use slot reset if available (Myron Stowe) [1688393] +- [pci] PCI/AER: Don't read upstream ports below fatal errors (Myron Stowe) [1688393] +- [pci] PCI/AER: Take reference on error devices (Myron Stowe) [1688393] +- [pci] PCI/DPC: Save and restore config state (Myron Stowe) [1688393] +- [pci] PCI: portdrv: Restore PCI config state on slot reset (Myron Stowe) [1688393] +- [pci] PCI: portdrv: Initialize service drivers directly (Myron Stowe) [1688393] +- [x86] x86/intel_rdt: Show missing resctrl mount options (David Arcari) [1689043] +- [xen] xen/balloon: Fix mapping PG_offline pages to user space (David Hildenbrand) [1652790] +- [kernel] PM/Hibernate: exclude all PageOffline() pages (David Hildenbrand) [1652790] +- [kernel] PM/Hibernate: use pfn_to_online_page() (David Hildenbrand) [1652790] +- [hv] hv_balloon: mark inflated pages PG_offline (David Hildenbrand) [1652790] +- [xen] xen/balloon: mark inflated pages PG_offline (David Hildenbrand) [1652790] +- [kernel] kexec: export PG_offline to VMCOREINFO (David Hildenbrand) [1652790] +- [include] mm: convert PG_balloon to PG_offline (David Hildenbrand) [1652790] +- [include] mm: balloon: update comment about isolation/migration/compaction (David Hildenbrand) [1652790] +- [mm] mm/page_alloc.c: memory hotplug: free pages as higher order (David Hildenbrand) [1652790] +- [mm] mm/memory.c: do_fault: avoid usage of stale vm_area_struct ("Herton R. Krzesinski") [1684734] +- [kernel] cpuset: remove unused task_has_mempolicy() (Waiman Long) [1548268] +- [kernel] cpuset: Remove set but not used variable 'cs' (Waiman Long) [1548268] +- [kernel] cgroup: Add .__DEBUG__. prefix to debug file names (Waiman Long) [1548268] +- [kernel] cpuset: Minor cgroup2 interface updates (Waiman Long) [1548268] +- [kernel] cpuset: Expose cpuset.cpus.subpartitions with cgroup_debug (Waiman Long) [1548268] +- [documentation] cpuset: Add documentation about the new "cpuset.sched.partition" flag (Waiman Long) [1548268] +- [kernel] cpuset: Use descriptive text when reading/writing cpuset.sched.partition (Waiman Long) [1548268] +- [kernel] cpuset: Expose cpus.effective and mems.effective on cgroup v2 root (Waiman Long) [1548268] +- [kernel] cpuset: Make generate_sched_domains() work with partition (Waiman Long) [1548268] +- [kernel] cpuset: Make CPU hotplug work with partition (Waiman Long) [1548268] +- [kernel] cpuset: Track cpusets that use parent's effective_cpus (Waiman Long) [1548268] +- [kernel] cpuset: Add an error state to cpuset.sched.partition (Waiman Long) [1548268] +- [kernel] cpuset: Add new v2 cpuset.sched.partition flag (Waiman Long) [1548268] +- [kernel] cpuset: Simply allocation and freeing of cpumasks (Waiman Long) [1548268] +- [kernel] cpuset: Define data structures to support scheduling partition (Waiman Long) [1548268] +- [kernel] cpuset: Enable cpuset controller in default hierarchy (Waiman Long) [1548268] +- [kernel] cgroup/tracing: Move taking of spin lock out of trace event handlers (Waiman Long) [1548268] +- [powerpc] powerpc/powernv/ioda: Fix locked_vm counting for memory used by IOMMU tables (David Gibson) [1674410] +- [pci] PCI: dwc: Fix MSI-X EP framework address calculation bug (Myron Stowe) [1687935] +- [pci] PCI: cadence: Correct probe behaviour when failing to get PHY (Myron Stowe) [1687935] +- [pci] PCI: mvebu: Fix PCI I/O mapping creation sequence (Myron Stowe) [1687935] +- [maintainers] MAINTAINERS: Remove obsolete drivers/pci pattern from ACPI section (Myron Stowe) [1687935] +- [pci] PCI: dwc: Fix scheduling while atomic issues (Myron Stowe) [1687935] +- [maintainers] MAINTAINERS: Move mobiveil PCI driver entry where it belongs (Myron Stowe) [1687935] +- [maintainers] MAINTAINERS: Update PPC contacts for PCI core error handling (Myron Stowe) [1687935] +- [maintainers] MAINTAINERS: Add Gustavo Pimentel as DesignWare PCI maintainer (Myron Stowe) [1687935] +- [maintainers] MAINTAINERS: Add entries for PPC64 RPA PCI hotplug drivers (Myron Stowe) [1687935] +- [pci] PCI: mvebu: Drop bogus comment above mvebu_pcie_map_registers() (Myron Stowe) [1687935] +- [pci] PCI: mvebu: Convert to use pci_host_bridge directly (Myron Stowe) [1687935] +- [pci] PCI: mvebu: Use resource_size() to remap I/O space (Myron Stowe) [1687935] +- [pci] PCI: mvebu: Only remap I/O space if configured (Myron Stowe) [1687935] +- [pci] PCI: mvebu: Fix I/O space end address calculation (Myron Stowe) [1687935] +- [pci] PCI: mvebu: Remove redundant platform_set_drvdata() call (Myron Stowe) [1687935] +- [pci] PCI: mobiveil: Add Kconfig/Makefile entries (Myron Stowe) [1687935] +- [pci] PCI: mobiveil: Add missing ../pci.h include (Myron Stowe) [1687935] +- [pci] PCI: mobiveil: Fix struct mobiveil_pcie.pcie_reg_base address type (Myron Stowe) [1687935] +- [pci] PCI: endpoint: Add MSI set maximum restriction (Myron Stowe) [1687935] +- [tools] tools: PCI: Add MSI-X support (Myron Stowe) [1687935] +- [documentation] pci_endpoint_test: Add 2 ioctl commands (Myron Stowe) [1687935] +- [documentation] pci-epf-test/pci_endpoint_test: Add MSI-X support (Myron Stowe) [1687935] +- [misc] pci-epf-test/pci_endpoint_test: Use irq_type module parameter (Myron Stowe) [1687935] +- [misc] pci-epf-test/pci_endpoint_test: Cleanup PCI_ENDPOINT_TEST memspace (Myron Stowe) [1687935] +- [pci] PCI: dwc: Add legacy interrupt callback handler (Myron Stowe) [1687935] +- [pci] PCI: dwc: Rework MSI callbacks handler (Myron Stowe) [1687935] +- [pci] PCI: dwc: Add MSI-X callbacks handler (Myron Stowe) [1687935] +- [pci] PCI: Update xxx_pcie_ep_raise_irq() and pci_epc_raise_irq() signatures (Myron Stowe) [1687935] +- [pci] PCI: endpoint: Add MSI-X interfaces (Myron Stowe) [1687935] +- [pci] PCI: dwc: Fix EP link notification implementation (Myron Stowe) [1687935] +- [pci] PCI: spear13xx: Drop unnecessary root_bus_nr setting (Myron Stowe) [1687935] +- [pci] PCI: qcom: Drop unnecessary root_bus_nr setting (Myron Stowe) [1687935] +- [pci] PCI: histb: Drop unnecessary root_bus_nr setting (Myron Stowe) [1687935] +- [pci] PCI: designware-plat: Drop unnecessary root_bus_nr setting (Myron Stowe) [1687935] +- [pci] PCI: artpec6: Drop unnecessary root_bus_nr setting (Myron Stowe) [1687935] +- [pci] PCI: armada8k: Drop unnecessary root_bus_nr setting (Myron Stowe) [1687935] +- [pci] PCI: keystone: Drop unnecessary root_bus_nr setting (Myron Stowe) [1687935] +- [pci] PCI: imx6: Drop unnecessary root_bus_nr setting (Myron Stowe) [1687935] +- [pci] PCI: exynos: Drop unnecessary root_bus_nr setting (Myron Stowe) [1687935] +- [pci] PCI: kirin: Add MSI support (Myron Stowe) [1687935] +- [pci] PCI: pcie-cadence-ep: Remove redundant variable mmc (Myron Stowe) [1687935] +- [pci] PCI: cadence: Add shutdown callback to host driver (Myron Stowe) [1687935] +- [pci] PCI: cadence: Add Power Management ops for host and EP (Myron Stowe) [1687935] +- [documentation] dt-bindings: PCI: cadence: Add DT bindings for optional PHYs (Myron Stowe) [1687935] +- [pci] PCI: cadence: Add generic PHY support to host and EP drivers (Myron Stowe) [1687935] +- [pci] PCI: cadence: Update cdns_pcie_writel() function signature (Myron Stowe) [1687935] +- [pci] PCI: aardvark: Convert to use pci_host_probe() (Myron Stowe) [1687935] +- [pci] PCI: aardvark: Size bridges before resources allocation (Myron Stowe) [1687935] +- [pci] PCI: aardvark: Remove PCIe outbound window configuration (Myron Stowe) [1687935] +- [pci] PCI: aardvark: Introduce an advk_pcie_valid_device() helper (Myron Stowe) [1687935] +- [pci] PCI/xilinx: Depend on OF instead of the ARCH (Myron Stowe) [1687935] +- [md] md: convert to kvmalloc (Nigel Croxon) [1661200] +- [md] raid1: simplify raid1_error function (Nigel Croxon) [1661200] +- [md] md-linear: use struct_size() in kzalloc() (Nigel Croxon) [1661200] +- [md] md/raid5: fix 'out of memory' during raid cache recovery (Nigel Croxon) [1661200] +- [md] md: Make bio_alloc_mddev use bio_alloc_bioset (Nigel Croxon) [1661200] +- [md] raid10: refactor common wait code from regular read/write request (Nigel Croxon) [1661200] +- [md] md: remvoe redundant condition check (Nigel Croxon) [1661200] +- [lib] lib/raid6: add option to skip algo benchmarking (Nigel Croxon) [1661200] +- [include] lib/raid6: avoid __attribute_const__ redefinition (Nigel Croxon) [1661200] +- [include] lib/raid6: add missing include for raid6test (Nigel Croxon) [1661200] +- [md] md: remove set but not used variable 'bi_rdev' (Nigel Croxon) [1661200] +- [md] MD: Memory leak when flush bio size is zero (Nigel Croxon) [1661200] +- [md] md: fix memleak for mempool (Nigel Croxon) [1661200] +- [md] md-cluster: remove suspend_info (Nigel Croxon) [1661200] +- [md] md-cluster: send BITMAP_NEEDS_SYNC message if reshaping is interrupted (Nigel Croxon) [1661200] +- [md] md-cluster/bitmap: don't call md_bitmap_sync_with_cluster during reshaping stage (Nigel Croxon) [1661200] +- [md] md-cluster/raid10: don't call remove_and_add_spares during reshaping stage (Nigel Croxon) [1661200] +- [md] md-cluster/raid10: call update_size in md_reap_sync_thread (Nigel Croxon) [1661200] +- [md] md-cluster: introduce resync_info_get interface for sanity check (Nigel Croxon) [1661200] +- [md] md-cluster/raid10: support add disk under grow mode (Nigel Croxon) [1661200] +- [md] md-cluster/raid10: resize all the bitmaps before start reshape (Nigel Croxon) [1661200] +- [md] MD: fix invalid stored role for a disk - try2 (Nigel Croxon) [1661200] +- [md] md/bitmap: use mddev_suspend/resume instead of ->quiesce() (Nigel Croxon) [1661200] +- [md] md: remove redundant code that is no longer reachable (Nigel Croxon) [1661200] +- [md] md: allow metadata updates while suspending an array - fix (Nigel Croxon) [1661200] +- [md] MD: fix invalid stored role for a disk (Nigel Croxon) [1661200] +- [md] md/raid10: Fix raid10 replace hang when new added disk faulty (Nigel Croxon) [1661200] +- [md] raid5: block failing device if raid will be failed (Nigel Croxon) [1661200] +- [md] md-cluster: release RESYNC lock after the last resync message (Nigel Croxon) [1661200] +- [md] RAID10 BUG_ON in raise_barrier when force is true and conf->barrier is 0 (Nigel Croxon) [1661200] +- [md] md/raid5-cache: disable reshape completely (Nigel Croxon) [1661200] +- [md] md/raid5: fix data corruption of replacements after originals dropped (Nigel Croxon) [1661200] +- [md] drivers/md/raid5: Do not disable irq on release_inactive_stripe_list() call (Nigel Croxon) [1661200] +- [md] drivers/md/raid5: Use irqsave variant of atomic_dec_and_lock() (Nigel Croxon) [1661200] +- [md] md/r5cache: remove redundant pointer bio (Nigel Croxon) [1661200] +- [md] md-cluster: don't send msg if array is closing (Nigel Croxon) [1661200] +- [md] md-cluster: show array's status more accurate (Nigel Croxon) [1661200] +- [md] md-cluster: clear another node's suspend_area after the copy is finished (Nigel Croxon) [1661200] +- [powerpc] KVM: PPC: Book3S HV: Add KVM stat largepages_[2M/1G] (Suraj Jitindar Singh) [1581563] +- [tools] perf mem/c2c: Fix perf_mem_events to support powerpc (Steve Best) [1685084] +- [powerpc] powerpc/perf: Add mem access events to sysfs (Steve Best) [1685084] +- [netdrv] net-next/hinic: replace disable_irq_nosync/enable_irq (Xiaojun Tan) [1668958] +- [powerpc] Fix access_ok() fallout for sparc32 and powerpc (Joe Lawrence) [1673980] +- [x86] Remove 'type' argument from access_ok() function (Joe Lawrence) [1673980] +- [arm64] arm64: move untagged_addr macro from uaccess.h to memory.h (Joe Lawrence) [1673980] +- [powerpc] powerpc/uaccess: fix warning/error with access_ok() (Joe Lawrence) [1673980] +- [netdrv] igb: shorten maximum PHC timecounter update interval (Corinna Vinschen) [1637098] +- [netdrv] igb: shorten maximum PHC timecounter update interval (Corinna Vinschen) [1637098] + +* Sun Mar 17 2019 Herton R. Krzesinski [4.18.0-80.3.el8] +- [rpmspec] redhat: speed up binary rpm compression (Denys Vlasenko) [1686921] +- [netdrv] net/mlx5e: RX, Verify MPWQE stride size is in range (Alaa Hleihel) [1683589] +- [fs] debugfs: Fix EPERM regression from kernel lockdown check (Lenny Szubowicz) [1686755] +- [infiniband] IB/hfi1: Close race condition on user context disable and close (Alex Estrin) [1682927] +- [rpmspec] redhat: parallelize modules compression (Denys Vlasenko) [1686404] +- [arm64] arm64: Add workaround for Fujitsu A64FX erratum 010001 (Mark Langsdorf) [1666951] +- [s390] vfio_ap: link the vfio_ap devices to the vfio_ap bus subsystem (Cornelia Huck) [1686044] +- [drm] drm/cirrus: fix connector leak at unload (Rob Clark) [1685773] +- [powerpc] powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area callback (Steve Best) [1685181] +- [netdrv] net/mlx4_en: Force CHECKSUM_NONE for short ethernet frames (Alaa Hleihel) [1663914 1651509] +- [netdrv] net/mlx5e: Force CHECKSUM_UNNECESSARY for short ethernet frames (Alaa Hleihel) [1651509] +- [include] Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) [1670118] + +* Thu Mar 14 2019 Herton R. Krzesinski [4.18.0-80.2.el8] +- [x86] x86/tsc: Make calibration refinement more robust (David Arcari) [1686254] +- [powerpc] powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR configuration (Steve Best) [1686756] +- [rpmspec] parallelize "make mrproper" (Denys Vlasenko) [1686865] +- [rpmspec] use "make -jN" (via _smp_mflags) for modules_install (Denys Vlasenko) [1686308] +- [fs] xfs: zero length symlinks are not valid (Carlos Maiolino) [1589618] +- [drm] drm/bufs: Fix Spectre v1 vulnerability (Rob Clark) [1663467] +- [drm] drm/ioctl: Fix Spectre v1 vulnerabilities (Rob Clark) [1663467] +- [scsi] scsi: lpfc: Update lpfc version to 12.2.0.0 (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Update 12.2.0.0 file copyrights to 2019 (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix nvmet issues when link bounce under IO load (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Correct upcalling nvmet_fc transport during io done downcall (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix default driver parameter collision for allowing NPIV support (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Rework locking on SCSI io completion (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Enable SCSI and NVME fc4s by default (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Resize cpu maps structures based on possible cpus (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Utilize new IRQ API when allocating MSI-X vectors (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Rework EQ/CQ processing to address interrupt coalescing (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: cleanup: convert eq_delay to usdelay (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Support non-uniform allocation of MSIX vectors to hardware queues (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix setting affinity hints to correlate with hardware queues (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Allow override of hardware queue selection policies (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Adapt partitioned XRI lists to efficient sharing (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Synchronize hardware queues with SCSI MQ interface (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Convert ring number to hardware queue for nvme wqe posting. (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Move SCSI and NVME Stats to hardware queue structures (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Adapt cpucheck debugfs logic to Hardware Queues (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: cleanup: Remove unused FCP_XRI_ABORT_EVENT slowpath event (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Partition XRI buffer list across Hardware Queues (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Replace io_channels for nvme and fcp with general hdw_queues per cpu (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Remove extra vector and SLI4 queue for Expresslane (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Implement common IO buffers between NVME and SCSI (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: cleanup: Remove excess check on NVME io submit code path (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: cleanup: remove nrport from nvme command structure (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: no need to check return value of debugfs_create functions (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Update lpfc version to 12.0.0.10 (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Adding ability to reset chip via pci bus reset (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix discovery failure when PLOGI is defered (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: update fault value on successful trunk events. (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Correct MDS loopback diagnostics support (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix link state reporting for trunking when adapter is offline (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: update driver version to 12.0.0.9 (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix dif and first burst use in write commands (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix driver release of fw-logging buffers (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Correct topology type reporting on G7 adapters (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Correct code setting non existent bits in sli4 ABORT WQE (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Defer LS_ACC to FLOGI on point to point logins (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: ls_rjt erroneus FLOGIs (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Cap NPIV vports to 256 (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix kernel Oops due to null pring pointers (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix a duplicate 0711 log message number. (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix panic when FW-log buffsize is not initialized (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: fix block guard enablement on SLI3 adapters (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Use dma_zalloc_coherent (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: update driver version to 12.0.0.8 (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: add Trunking support (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Implement GID_PT on Nameserver query to support faster failover (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix odd recovery in duplicate FLOGIs in point-to-point (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Correct LCB RJT handling (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: fcoe: Fix link down issue after 1000+ link bounces (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Correct errors accessing fw log (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Reset link or adapter instead of doing infinite nameserver PLOGI retry (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix LOGO/PLOGI handling when triggerd by ABTS Timeout event (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix lpfc_sli4_read_config return value check (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Correct speeds on SFP swap (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: fix remoteport access (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Remove set but not used variables 'tgtp' (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Remove set but not used variable 'psli' (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Remove set but not used variables 'fc_hdr' and 'hw_page_size' (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: fix spelling mistake "Resrouce" -> "Resource" (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: remove a bogus pci_dma_sync_single_for_device call (Dick Kennedy) [1665288] +- [netdrv] PCI/AER: Remove pci_cleanup_aer_uncorrect_error_status() calls (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Synchronize access to remoteport via rport (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Remove set but not used variable 'sgl_size' (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: update driver version to 12.0.0.7 (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: add support to retrieve firmware logs (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: reduce locking when updating statistics (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix errors in log messages. (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Correct invalid EQ doorbell write on if_type=6 (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Correct irq handling via locks when taking adapter offline (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Correct soft lockup when running mds diagnostics (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Correct race with abort on completion path (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Raise nvme defaults to support a larger io and more connectivity (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: raise sg count for nvme to use available sg resources (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Fix GFT_ID and PRLI logic for RSCN (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: remove an unnecessary NULL check (Dick Kennedy) [1665288] +- [scsi] scsi: lpfc: Default fdmi_on to on (Dick Kennedy) [1665288] +- [powerpc] powerpc/mm/hash: Increase vmalloc space with hash translation mode (Steve Best) [1676974] +- [net] sunrpc: fix 4 more call sites that were using stack memory with a scatterlist (Scott Mayhew) [1679183] +- [net] sunrpc: Don't use stack buffer with scatterlist (Scott Mayhew) [1679183] +- [powerpc] powerpc/pseries: Perform full re-add of CPU for topology update post-migration (Steve Best) [1678209] +- [fs] proc/stat: Make the interrupt statistics more efficient (Waiman Long) [1675168] +- [kernel] genirq: Avoid summation loops for /proc/stat (Waiman Long) [1675168] +- [powerpc] powerpc/pseries: fix EEH recovery of some IOV devices (Steve Best) [1676889] +- [block] nvme: lock NS list changes while handling command effects (David Milburn) [1672759] +- [powerpc] powerpc/radix: Fix kernel crash with mremap() (Steve Best) [1674186] +- [crypto] crypto: ccp - fix the SEV probe in kexec boot path (Gary Hook) [1658806] +- [netdrv] HDLC Frame Relay: mark driver unsupported in RHEL8 (John Linville) [1660627] +- [netdrv] DLCI: mark driver unsupported in RHEL8 (John Linville) [1660627] +- [netdrv] ethoc: mark hardware unsupported in RHEL8 (John Linville) [1660627] +- [netdrv] dnet: mark hardware unsupported in RHEL8 (John Linville) [1660627] +- [netdrv] dl2k: mark hardware unsupported in RHEL8 (John Linville) [1660627] +- [netdrv] mark qla3xxx driver as unsupported (John Linville) [1658840] +- [netdrv] sfc: initialise found bitmap in efx_ef10_mtd_probe (Jarod Wilson) [1668656] +- [netdrv] sfc: suppress duplicate nvmem partition types in efx_ef10_mtd_probe (Jarod Wilson) [1668656] +- [netdrv] sfc: extend MTD support for newer hardware (Jarod Wilson) [1668656] +- [netdrv] sfc: add missing NVRAM partition types for EF10 (Jarod Wilson) [1668656] +- [netdrv] ibmvnic: Fix non-atomic memory allocation in IRQ context (Steve Best) [1671474] +- [netdrv] ibmvnic: Convert reset work item mutex to spin lock (Steve Best) [1671474] +- [powerpc] powerpc/pseries: Export raw per-CPU VPA data via debugfs (Steve Best) [1608797] +- [powerpc] powerpc/pseries: Export maximum memory value (Steve Best) [1608797] +- [netdrv] ibmveth: Do not process frames after calling napi_reschedule (Desnes Augusto Nunes do Rosario) [1635577] +- [cpufreq] cpufreq: powernv: Remove global pstate ramp-down timer in POWER9 (Steve Best) [1670030] +- [of] of: __of_detach_node() - remove node from phandle cache (Steve Best) [1669198] +- [of] of: of_node_get()/of_node_put() nodes held in phandle cache (Steve Best) [1669198] +- [edac] EDAC, sb_edac: Fix signedness bugs in *_get_ha() functions (Aristeu Rozanski) [1641574] +- [edac] EDAC, sb_edac: Fix reporting for patrol scrubber errors (Aristeu Rozanski) [1641574] +- [documentation] proc.txt: Adding 'HardwareCorrupted' field and description. (Prashant Dhamdhere) [1658233] +- [netdrv] qed: Fix command number mismatch between driver and the mfw (Chad Dupuis) [1663500] +- Revert "[redhat] switch secureboot kernel image signing to release keys" ("Herton R. Krzesinski") + +* Wed Mar 13 2019 Herton R. Krzesinski [4.18.0-80.1.el8] - [arm64] revert "arm64: tlb: Avoid synchronous TLBIs when freeing page tables" (Christoph von Recklinghausen) [1685697] -* Mon Mar 11 2019 Frantisek Hrbata [4.18.0-79.el8] +* Wed Mar 13 2019 Herton R. Krzesinski [4.18.0-79.1.el8] - [firmware] drivers/firmware: psci_checker: stash and use topology_core_cpumask for hotplug tests (Josh Poimboeuf) [1687101] - [arm64] arm64: topology: re-introduce numa mask check for scheduler MC selection (Josh Poimboeuf) [1687101] - [arm64] arm64: topology: rename llc_siblings to align with other struct members (Josh Poimboeuf) [1687101] @@ -2332,22 +15181,22 @@ fi - [arm64] arm64: numa: separate out updates to percpu nodeid and NUMA node cpumap (Josh Poimboeuf) [1687101] - [arm64] arm64: topology: refactor reset_cpu_topology to add support for removing topology (Josh Poimboeuf) [1687101] -* Sun Mar 10 2019 Frantisek Hrbata [4.18.0-78.el8] +* Tue Mar 12 2019 Herton R. Krzesinski [4.18.0-78.1.el8] - [fs] gfs2: Fix missed wakeups in find_insert_glock (Andreas Grunbacher) [1678907] -* Thu Mar 07 2019 Frantisek Hrbata [4.18.0-77.el8] +* Tue Mar 12 2019 Herton R. Krzesinski [4.18.0-77.1.el8] - [firmware] efi: Reduce the amount of memblock reservations for persistent allocations (Bhupesh Sharma) [1682988] - [firmware] efi: Permit multiple entries in persistent memreserve data structure (Bhupesh Sharma) [1682988] - [kernel] cpu/hotplug: Create SMT sysfs interface for all arches (Josh Poimboeuf) [1686068] - [net] netfilter: nft_set_hash: bogus element self comparison from deactivation path (Florian Westphal) [1678574] - [net] netfilter: nft_set_hash: fix lookups with fixed size hash on big endian (Florian Westphal) [1678574] -* Tue Mar 05 2019 Frantisek Hrbata [4.18.0-76.el8] +* Tue Mar 12 2019 Herton R. Krzesinski [4.18.0-76.1.el8] - [security] revert "Add a SysRq option to lift kernel lockdown" (Lenny Szubowicz) [1684348] - [s390] s390/setup: fix boot crash for machine without EDAT-1 (Philipp Rudo) [1677357] - [s390] s390/setup: fix early warning messages (Philipp Rudo) [1677357] -* Fri Mar 01 2019 Frantisek Hrbata [4.18.0-75.el8] +* Tue Mar 12 2019 Herton R. Krzesinski [4.18.0-75.1.el8] - [netdrv] net: hns3: add 8 BD limit for tx flow (Xiaojun Tan) [1676771] - [netdrv] net: hns3: fix a SSU buffer checking bug (Xiaojun Tan) [1676771] - [netdrv] net: hns3: aligning buffer size in SSU to 256 bytes (Xiaojun Tan) [1676771] @@ -2356,7 +15205,7 @@ fi - [char] ipmi: fix use-after-free of user->release_barrier.rda (Xiaojun Tan) [1677550] - [char] ipmi: Prevent use-after-free in deliver_response (Xiaojun Tan) [1677550] -* Wed Feb 27 2019 Frantisek Hrbata [4.18.0-74.el8] +* Mon Mar 11 2019 Herton R. Krzesinski [4.18.0-74.1.el8] - [x86] revert "cpu/hotplug: Add SMT policy options" (Josh Poimboeuf) [1683690] - [crypto] net: crypto set sk to NULL when af_alg_release (Neil Horman) [1679450] {CVE-2019-8912} - [drm] drm/i915/gvt: update force-to-nonpriv register whitelist (Paul Lai) [1643972] @@ -2384,7 +15233,7 @@ fi - [security] Add a SysRq option to lift kernel lockdown (Lenny Szubowicz) [1568532] - [security] Add the ability to lock down access to the running kernel image (Lenny Szubowicz) [1568532] -* Tue Feb 26 2019 Frantisek Hrbata [4.18.0-73.el8] +* Mon Mar 11 2019 Herton R. Krzesinski [4.18.0-73.1.el8] - [net] tun: forbid iface creation with rtnl ops (Sabrina Dubroca) [1680969] - [net] revert "bridge: do not add port to router list when receives query with source 0.0.0.0" (Hangbin Liu) [1679896] - [net] sctp: walk the list of asoc safely (Marcelo Leitner) [1679920] {CVE-2019-8956} @@ -2396,10 +15245,11 @@ fi - [net] ipvs: fix dependency on nf_defrag_ipv6 (Andrea Claudi) [1660808] - [net] sctp: check and update stream->out_curr when allocating stream_out (Xin Long) [1651877] -* Mon Feb 25 2019 Herton R. Krzesinski [4.18.0-72.el8] +* Mon Mar 11 2019 Herton R. Krzesinski [4.18.0-72.1.el8] - [x86] cpu/hotplug: Add SMT policy options (Josh Poimboeuf) [1677405] -* Fri Feb 22 2019 Herton R. Krzesinski [4.18.0-71.el8] +* Tue Mar 05 2019 Herton R. Krzesinski [4.18.0-71.1.el8] +- [kernel] open the RHEL 8.1 development ("Herton R. Krzesinski") - [pci] pci/quirks: Add quirk to reset nvgpu at boot for the Lenovo ThinkPad P50 (Lyude Paul) [1677022] - [arm64] arm64, vmcoreinfo : Append 'MAX_USER_VA_BITS' to vmcoreinfo (Bhupesh Sharma) [1672962] - [md] dm thin: fix bug where bio that overwrites thin block ignores FUA (Mike Snitzer) [1679211]