diff --git a/.gitignore b/.gitignore index 86baa5e..6588d01 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,4 @@ -SOURCES/kernel-abi-whitelists-4.18.0-151.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-151.tar.bz2 -SOURCES/linux-4.18.0-151.el8.tar.xz +SOURCES/kernel-abi-whitelists-4.18.0-168.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-168.tar.bz2 +SOURCES/linux-4.18.0-168.el8.tar.xz + diff --git a/.kernel.metadata b/.kernel.metadata index a8852f6..7b2f107 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,3 +1,4 @@ -358dfa415a58fb7a81f36db9be08d1a8060dc776 SOURCES/kernel-abi-whitelists-4.18.0-151.tar.bz2 -5e04527adeacdf220bbc058b21788d77860ba61a SOURCES/kernel-kabi-dw-4.18.0-151.tar.bz2 -d5cc7269c3b7adb8e6a4dfba272791ab60a12a2c SOURCES/linux-4.18.0-151.el8.tar.xz +da114ecc525c4fd5c35c888abae8cdd4f36093e9 SOURCES/kernel-abi-whitelists-4.18.0-168.tar.bz2 +89d98f66f0a35a19ab31b2d7943d3199ca8a15c1 SOURCES/kernel-kabi-dw-4.18.0-168.tar.bz2 +9619728890518b154b73b34c547153469d14e59a SOURCES/linux-4.18.0-168.el8.tar.xz + diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index f1dc668..bd27294 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -137,6 +137,7 @@ # CONFIG_ARM64_4K_PAGES is not set # CONFIG_ARM64_PA_BITS_48 is not set # CONFIG_ARM64_PTDUMP_DEBUGFS is not set +# CONFIG_ARM64_PTR_AUTH is not set # CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set # CONFIG_ARM64_RELOC_TEST is not set # CONFIG_ARM64_SW_TTBR0_PAN is not set @@ -281,6 +282,7 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set +# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set # CONFIG_CFG80211_WEXT is not set # CONFIG_CHARGER_BQ2415X is not set @@ -430,10 +432,8 @@ # CONFIG_DEVPORT is not set # CONFIG_DGNC is not set # CONFIG_DHT11 is not set -# CONFIG_DLM is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set -# CONFIG_DMATEST is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set @@ -547,6 +547,7 @@ # CONFIG_FB_3DFX is not set # CONFIG_FB_ARC is not set # CONFIG_FB_ARK is not set +# CONFIG_FB_ARMCLCD is not set # CONFIG_FB_ASILIANT is not set # CONFIG_FB_ATY is not set # CONFIG_FB_ATY128 is not set @@ -1052,7 +1053,6 @@ # CONFIG_MDIO_BUS_MUX_BCM_IPROC is not set # CONFIG_MDIO_BUS_MUX_GPIO is not set # CONFIG_MDIO_BUS_MUX_MMIOREG is not set -# CONFIG_MD_CLUSTER is not set # CONFIG_MD_MULTIPATH is not set # CONFIG_MEDIA_CONTROLLER is not set # CONFIG_MEDIA_SDR_SUPPORT is not set @@ -1210,6 +1210,8 @@ # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set # CONFIG_MS_BLOCK is not set +# CONFIG_MT7603E is not set +# CONFIG_MT7615E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -1263,8 +1265,10 @@ # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set +# CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set +# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1326,7 +1330,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1334,6 +1337,7 @@ # CONFIG_NL80211_TESTMODE is not set # CONFIG_NOP_USB_XCEIV is not set # CONFIG_NOTIFIER_ERROR_INJECTION is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NOZOMI is not set # CONFIG_NO_HZ_IDLE is not set # CONFIG_NTB is not set @@ -2108,7 +2112,6 @@ # CONFIG_TCS3472 is not set # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITMAP is not set -# CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set @@ -2703,6 +2706,7 @@ CONFIG_CAVIUM_ERRATUM_23154=y CONFIG_CAVIUM_ERRATUM_27456=y CONFIG_CAVIUM_ERRATUM_30115=y CONFIG_CAVIUM_PTP=y +CONFIG_CAVIUM_TX2_ERRATUM_219=y CONFIG_CB710_CORE=m CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y CONFIG_CDROM_PKTCDVD=m @@ -2903,6 +2907,7 @@ CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_FS=y CONFIG_DEBUG_INFO=y +CONFIG_DEBUG_INFO_BTF=y CONFIG_DEBUG_INFO_DWARF4=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK=y @@ -2950,9 +2955,12 @@ CONFIG_DEV_DAX_PMEM_COMPAT=m CONFIG_DE_AOC=y CONFIG_DLCI=m CONFIG_DLCI_MAX=8 +CONFIG_DLM=m +CONFIG_DLM_DEBUG=y CONFIG_DMADEVICES=y CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES_VDEBUG=y +CONFIG_DMATEST=m CONFIG_DMA_API_DEBUG=y CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_ENGINE=y @@ -3160,7 +3168,6 @@ CONFIG_FAULT_INJECTION=y CONFIG_FAULT_INJECTION_DEBUG_FS=y CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y CONFIG_FB=y -CONFIG_FB_ARMCLCD=y CONFIG_FB_EFI=y CONFIG_FB_NVIDIA_BACKLIGHT=y CONFIG_FB_RADEON_BACKLIGHT=y @@ -3818,6 +3825,7 @@ CONFIG_MDIO_OCTEON=m CONFIG_MDIO_THUNDER=m CONFIG_MDIO_XGENE=m CONFIG_MD_AUTODETECT=y +CONFIG_MD_CLUSTER=m CONFIG_MD_FAULTY=m CONFIG_MD_LINEAR=m CONFIG_MD_RAID0=m @@ -4082,7 +4090,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -4234,6 +4241,9 @@ CONFIG_NFT_REJECT=m CONFIG_NFT_REJECT_INET=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT_IPV6=m +CONFIG_NFT_SOCKET=m +CONFIG_NFT_TPROXY=m +CONFIG_NFT_XFRM=m CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_AMANDA=m CONFIG_NF_CONNTRACK_EVENTS=y @@ -4728,7 +4738,6 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1 CONFIG_SECURITY_SELINUX_DEVELOP=y CONFIG_SECURITY_SELINUX_DISABLE=y @@ -4804,6 +4813,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_MERGE_DEFAULT=y @@ -5037,6 +5047,7 @@ CONFIG_TCP_MD5SIG=y CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m +CONFIG_TEST_BPF=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y CONFIG_TEST_STRING_HELPERS=m @@ -5428,6 +5439,7 @@ CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XEN_PVHVM=y CONFIG_XFRM=y CONFIG_XFRM_INTERFACE=m diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index 719c358..3b0d0d2 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -143,6 +143,7 @@ # CONFIG_ARM64_4K_PAGES is not set # CONFIG_ARM64_PA_BITS_48 is not set # CONFIG_ARM64_PTDUMP_DEBUGFS is not set +# CONFIG_ARM64_PTR_AUTH is not set # CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set # CONFIG_ARM64_RELOC_TEST is not set # CONFIG_ARM64_SW_TTBR0_PAN is not set @@ -290,6 +291,7 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set +# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -465,12 +467,10 @@ # CONFIG_DEVPORT is not set # CONFIG_DGNC is not set # CONFIG_DHT11 is not set -# CONFIG_DLM is not set # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set -# CONFIG_DMATEST is not set # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set @@ -595,6 +595,7 @@ # CONFIG_FB_3DFX is not set # CONFIG_FB_ARC is not set # CONFIG_FB_ARK is not set +# CONFIG_FB_ARMCLCD is not set # CONFIG_FB_ASILIANT is not set # CONFIG_FB_ATY is not set # CONFIG_FB_ATY128 is not set @@ -1109,7 +1110,6 @@ # CONFIG_MDIO_BUS_MUX_BCM_IPROC is not set # CONFIG_MDIO_BUS_MUX_GPIO is not set # CONFIG_MDIO_BUS_MUX_MMIOREG is not set -# CONFIG_MD_CLUSTER is not set # CONFIG_MD_MULTIPATH is not set # CONFIG_MEDIA_CONTROLLER is not set # CONFIG_MEDIA_SDR_SUPPORT is not set @@ -1268,6 +1268,8 @@ # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set # CONFIG_MS_BLOCK is not set +# CONFIG_MT7603E is not set +# CONFIG_MT7615E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -1321,8 +1323,10 @@ # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set +# CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set +# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1386,7 +1390,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1395,6 +1398,7 @@ # CONFIG_NOP_USB_XCEIV is not set # CONFIG_NOTIFIER_ERROR_INJECTION is not set # CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NOZOMI is not set # CONFIG_NO_HZ_IDLE is not set # CONFIG_NTB is not set @@ -2184,7 +2188,6 @@ # CONFIG_TCS3472 is not set # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITMAP is not set -# CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set @@ -2773,6 +2776,7 @@ CONFIG_CAVIUM_ERRATUM_23154=y CONFIG_CAVIUM_ERRATUM_27456=y CONFIG_CAVIUM_ERRATUM_30115=y CONFIG_CAVIUM_PTP=y +CONFIG_CAVIUM_TX2_ERRATUM_219=y CONFIG_CB710_CORE=m CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y CONFIG_CDROM_PKTCDVD=m @@ -2967,6 +2971,7 @@ CONFIG_DAVICOM_PHY=m CONFIG_DCB=y CONFIG_DEBUG_FS=y CONFIG_DEBUG_INFO=y +CONFIG_DEBUG_INFO_BTF=y CONFIG_DEBUG_INFO_DWARF4=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 @@ -2990,7 +2995,10 @@ CONFIG_DEV_DAX_PMEM_COMPAT=m CONFIG_DE_AOC=y CONFIG_DLCI=m CONFIG_DLCI_MAX=8 +CONFIG_DLM=m +CONFIG_DLM_DEBUG=y CONFIG_DMADEVICES=y +CONFIG_DMATEST=m CONFIG_DMA_ENGINE=y CONFIG_DMI=y CONFIG_DMIID=y @@ -3185,7 +3193,6 @@ CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="ascii" CONFIG_FAT_FS=m CONFIG_FB=y -CONFIG_FB_ARMCLCD=y CONFIG_FB_EFI=y CONFIG_FB_NVIDIA_BACKLIGHT=y CONFIG_FB_RADEON_BACKLIGHT=y @@ -3830,6 +3837,7 @@ CONFIG_MDIO_OCTEON=m CONFIG_MDIO_THUNDER=m CONFIG_MDIO_XGENE=m CONFIG_MD_AUTODETECT=y +CONFIG_MD_CLUSTER=m CONFIG_MD_FAULTY=m CONFIG_MD_LINEAR=m CONFIG_MD_RAID0=m @@ -4093,7 +4101,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -4243,6 +4250,9 @@ CONFIG_NFT_REJECT=m CONFIG_NFT_REJECT_INET=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT_IPV6=m +CONFIG_NFT_SOCKET=m +CONFIG_NFT_TPROXY=m +CONFIG_NFT_XFRM=m CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_AMANDA=m CONFIG_NF_CONNTRACK_EVENTS=y @@ -4722,7 +4732,6 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1 CONFIG_SECURITY_SELINUX_DEVELOP=y CONFIG_SECURITY_SELINUX_DISABLE=y @@ -4798,6 +4807,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_MERGE_DEFAULT=y @@ -5027,6 +5037,7 @@ CONFIG_TCP_MD5SIG=y CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m +CONFIG_TEST_BPF=m CONFIG_TEST_KSTRTOX=y CONFIG_THERMAL=y CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -5412,6 +5423,7 @@ CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XEN_PVHVM=y CONFIG_XFRM=y CONFIG_XFRM_INTERFACE=m diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index b6eeaad..d6975b3 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -229,6 +229,7 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set +# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set # CONFIG_CFG80211_WEXT is not set # CONFIG_CHARGER_BQ2415X is not set @@ -359,7 +360,6 @@ # CONFIG_DHT11 is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set -# CONFIG_DMATEST is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set @@ -944,7 +944,6 @@ # CONFIG_MCP4922 is not set # CONFIG_MDIO_BUS_MUX_GPIO is not set # CONFIG_MDIO_BUS_MUX_MMIOREG is not set -# CONFIG_MD_CLUSTER is not set # CONFIG_MD_MULTIPATH is not set # CONFIG_MEDIA_CEC_RC is not set # CONFIG_MEDIA_CONTROLLER is not set @@ -1089,6 +1088,8 @@ # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set # CONFIG_MS_BLOCK is not set +# CONFIG_MT7603E is not set +# CONFIG_MT7615E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -1142,8 +1143,10 @@ # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set +# CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set +# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1205,7 +1208,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1213,6 +1215,7 @@ # CONFIG_NL80211_TESTMODE is not set # CONFIG_NOP_USB_XCEIV is not set # CONFIG_NOTIFIER_ERROR_INJECTION is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NO_HZ_IDLE is not set # CONFIG_NTB is not set # CONFIG_NTB_AMD is not set @@ -1852,7 +1855,6 @@ # CONFIG_TCS3472 is not set # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITMAP is not set -# CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set @@ -2585,6 +2587,7 @@ CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_FS=y CONFIG_DEBUG_INFO=y +CONFIG_DEBUG_INFO_BTF=y CONFIG_DEBUG_INFO_DWARF4=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK=y @@ -2625,7 +2628,6 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y CONFIG_DETECT_HUNG_TASK=y CONFIG_DEVICE_PRIVATE=y -CONFIG_DEVICE_PUBLIC=y CONFIG_DEVMEM=y CONFIG_DEVTMPFS=y CONFIG_DEVTMPFS_MOUNT=y @@ -2640,6 +2642,7 @@ CONFIG_DLM_DEBUG=y CONFIG_DMADEVICES=y CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES_VDEBUG=y +CONFIG_DMATEST=m CONFIG_DMA_API_DEBUG=y CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_ENGINE=y @@ -3501,6 +3504,7 @@ CONFIG_MDIO_MSCC_MIIM=m CONFIG_MDIO_OCTEON=m CONFIG_MDIO_THUNDER=m CONFIG_MD_AUTODETECT=y +CONFIG_MD_CLUSTER=m CONFIG_MD_FAULTY=m CONFIG_MD_LINEAR=m CONFIG_MD_RAID0=m @@ -3773,7 +3777,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3919,6 +3922,9 @@ CONFIG_NFT_REJECT=m CONFIG_NFT_REJECT_INET=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT_IPV6=m +CONFIG_NFT_SOCKET=m +CONFIG_NFT_TPROXY=m +CONFIG_NFT_XFRM=m CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_AMANDA=m CONFIG_NF_CONNTRACK_EVENTS=y @@ -4392,7 +4398,6 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1 CONFIG_SECURITY_SELINUX_DEVELOP=y CONFIG_SECURITY_SELINUX_DISABLE=y @@ -4552,6 +4557,7 @@ CONFIG_SFC_MTD=y CONFIG_SFC_SRIOV=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SGI_PARTITION=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SIMPLE_GPIO=y CONFIG_SLAB_FREELIST_RANDOM=y @@ -4783,6 +4789,7 @@ CONFIG_TCP_MD5SIG=y CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m +CONFIG_TEST_BPF=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y CONFIG_TEST_LIVEPATCH=m @@ -5168,6 +5175,7 @@ CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XEN_PVHVM=y CONFIG_XFRM=y CONFIG_XFRM_INTERFACE=m diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index 1719811..82707c3 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -239,6 +239,7 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set +# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -396,7 +397,6 @@ # CONFIG_DMADEVICES_VDEBUG is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set -# CONFIG_DMATEST is not set # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set @@ -1002,7 +1002,6 @@ # CONFIG_MCP4922 is not set # CONFIG_MDIO_BUS_MUX_GPIO is not set # CONFIG_MDIO_BUS_MUX_MMIOREG is not set -# CONFIG_MD_CLUSTER is not set # CONFIG_MD_MULTIPATH is not set # CONFIG_MEDIA_CEC_RC is not set # CONFIG_MEDIA_CONTROLLER is not set @@ -1148,6 +1147,8 @@ # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set # CONFIG_MS_BLOCK is not set +# CONFIG_MT7603E is not set +# CONFIG_MT7615E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -1201,8 +1202,10 @@ # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set +# CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set +# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1266,7 +1269,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1275,6 +1277,7 @@ # CONFIG_NOP_USB_XCEIV is not set # CONFIG_NOTIFIER_ERROR_INJECTION is not set # CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NO_HZ_IDLE is not set # CONFIG_NTB is not set # CONFIG_NTB_AMD is not set @@ -1927,7 +1930,6 @@ # CONFIG_TCS3472 is not set # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITMAP is not set -# CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set @@ -2646,6 +2648,7 @@ CONFIG_DCB=y CONFIG_DEBUGGER=y CONFIG_DEBUG_FS=y CONFIG_DEBUG_INFO=y +CONFIG_DEBUG_INFO_BTF=y CONFIG_DEBUG_INFO_DWARF4=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 @@ -2663,7 +2666,6 @@ CONFIG_DEFAULT_NET_SCH="fq_codel" CONFIG_DEFAULT_SECURITY_SELINUX=y CONFIG_DETECT_HUNG_TASK=y CONFIG_DEVICE_PRIVATE=y -CONFIG_DEVICE_PUBLIC=y CONFIG_DEVMEM=y CONFIG_DEVTMPFS=y CONFIG_DEVTMPFS_MOUNT=y @@ -2676,6 +2678,7 @@ CONFIG_DLCI_MAX=8 CONFIG_DLM=m CONFIG_DLM_DEBUG=y CONFIG_DMADEVICES=y +CONFIG_DMATEST=m CONFIG_DMA_ENGINE=y CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -3510,6 +3513,7 @@ CONFIG_MDIO_MSCC_MIIM=m CONFIG_MDIO_OCTEON=m CONFIG_MDIO_THUNDER=m CONFIG_MD_AUTODETECT=y +CONFIG_MD_CLUSTER=m CONFIG_MD_FAULTY=m CONFIG_MD_LINEAR=m CONFIG_MD_RAID0=m @@ -3781,7 +3785,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3925,6 +3928,9 @@ CONFIG_NFT_REJECT=m CONFIG_NFT_REJECT_INET=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT_IPV6=m +CONFIG_NFT_SOCKET=m +CONFIG_NFT_TPROXY=m +CONFIG_NFT_XFRM=m CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_AMANDA=m CONFIG_NF_CONNTRACK_EVENTS=y @@ -4385,7 +4391,6 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1 CONFIG_SECURITY_SELINUX_DEVELOP=y CONFIG_SECURITY_SELINUX_DISABLE=y @@ -4545,6 +4550,7 @@ CONFIG_SFC_MTD=y CONFIG_SFC_SRIOV=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SGI_PARTITION=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SIMPLE_GPIO=y CONFIG_SLAB_FREELIST_RANDOM=y @@ -4773,6 +4779,7 @@ CONFIG_TCP_MD5SIG=y CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m +CONFIG_TEST_BPF=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIVEPATCH=m CONFIG_THERMAL=y @@ -5153,6 +5160,7 @@ CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XEN_PVHVM=y CONFIG_XFRM=y CONFIG_XFRM_INTERFACE=m diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index 59ca176..e3d30dd 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -240,6 +240,7 @@ # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set +# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set # CONFIG_CFG80211_WEXT is not set # CONFIG_CHARGER_BQ2415X is not set @@ -372,7 +373,6 @@ # CONFIG_DMADEVICES is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set -# CONFIG_DMATEST is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set @@ -1011,7 +1011,6 @@ # CONFIG_MCP4922 is not set # CONFIG_MDIO_BITBANG is not set # CONFIG_MDIO_GPIO is not set -# CONFIG_MD_CLUSTER is not set # CONFIG_MD_MULTIPATH is not set # CONFIG_MEDIA_CONTROLLER is not set # CONFIG_MEDIA_SDR_SUPPORT is not set @@ -1171,6 +1170,8 @@ # CONFIG_MSCC_OCELOT_SWITCH is not set # CONFIG_MSPRO_BLOCK is not set # CONFIG_MS_BLOCK is not set +# CONFIG_MT7603E is not set +# CONFIG_MT7615E is not set # CONFIG_MTD is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set @@ -1227,8 +1228,10 @@ # CONFIG_NETIUCV is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set +# CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set +# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1304,7 +1307,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1312,6 +1314,7 @@ # CONFIG_NL80211_TESTMODE is not set # CONFIG_NOP_USB_XCEIV is not set # CONFIG_NOTIFIER_ERROR_INJECTION is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NOZOMI is not set # CONFIG_NO_HZ_FULL is not set # CONFIG_NTB is not set @@ -1972,7 +1975,6 @@ # CONFIG_TCS3472 is not set # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITMAP is not set -# CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set @@ -2721,6 +2723,7 @@ CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_FS=y CONFIG_DEBUG_INFO=y +CONFIG_DEBUG_INFO_BTF=y CONFIG_DEBUG_INFO_DWARF4=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK=y @@ -2773,6 +2776,7 @@ CONFIG_DLM=m CONFIG_DLM_DEBUG=y CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES_VDEBUG=y +CONFIG_DMATEST=m CONFIG_DMA_API_DEBUG=y CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_ENGINE=y @@ -3538,6 +3542,7 @@ CONFIG_MDIO_MSCC_MIIM=m CONFIG_MDIO_OCTEON=m CONFIG_MDIO_THUNDER=m CONFIG_MD_AUTODETECT=y +CONFIG_MD_CLUSTER=m CONFIG_MD_FAULTY=m CONFIG_MD_LINEAR=m CONFIG_MD_RAID0=m @@ -3787,7 +3792,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3918,6 +3922,9 @@ CONFIG_NFT_REJECT=m CONFIG_NFT_REJECT_INET=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT_IPV6=m +CONFIG_NFT_SOCKET=m +CONFIG_NFT_TPROXY=m +CONFIG_NFT_XFRM=m CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_AMANDA=m CONFIG_NF_CONNTRACK_EVENTS=y @@ -4344,7 +4351,6 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1 CONFIG_SECURITY_SELINUX_DEVELOP=y CONFIG_SECURITY_SELINUX_DISABLE=y @@ -4488,6 +4494,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_MERGE_DEFAULT=y @@ -4711,6 +4718,7 @@ CONFIG_TCP_MD5SIG=y CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m +CONFIG_TEST_BPF=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y CONFIG_TEST_STRING_HELPERS=m @@ -5084,6 +5092,7 @@ CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XEN_PVHVM=y CONFIG_XFRM=y CONFIG_XFRM_INTERFACE=m diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index 9bb42a6..eea4aef 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -271,6 +271,7 @@ # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set +# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -458,7 +459,6 @@ # CONFIG_DMADEVICES_VDEBUG is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set -# CONFIG_DMATEST is not set # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set @@ -1155,7 +1155,6 @@ # CONFIG_MD is not set # CONFIG_MDIO_BITBANG is not set # CONFIG_MDIO_GPIO is not set -# CONFIG_MD_CLUSTER is not set # CONFIG_MD_MULTIPATH is not set # CONFIG_MEDIA_CONTROLLER is not set # CONFIG_MEDIA_SDR_SUPPORT is not set @@ -1324,6 +1323,8 @@ # CONFIG_MSDOS_FS is not set # CONFIG_MSPRO_BLOCK is not set # CONFIG_MS_BLOCK is not set +# CONFIG_MT7603E is not set +# CONFIG_MT7615E is not set # CONFIG_MTD is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set @@ -1385,8 +1386,10 @@ # CONFIG_NETWORK_SECMARK is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set +# CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set +# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1469,7 +1472,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1479,6 +1481,7 @@ # CONFIG_NOP_USB_XCEIV is not set # CONFIG_NOTIFIER_ERROR_INJECTION is not set # CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NOZOMI is not set # CONFIG_NO_HZ_FULL is not set # CONFIG_NTB is not set @@ -2198,7 +2201,6 @@ # CONFIG_TCS3472 is not set # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITMAP is not set -# CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set @@ -2912,6 +2914,7 @@ CONFIG_DASD_FBA=m CONFIG_DASD_PROFILE=y CONFIG_DEBUG_FS=y CONFIG_DEBUG_INFO=y +CONFIG_DEBUG_INFO_BTF=y CONFIG_DEBUG_INFO_DWARF4=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 @@ -2937,6 +2940,7 @@ CONFIG_DLCI=m CONFIG_DLCI_MAX=8 CONFIG_DLM=m CONFIG_DLM_DEBUG=y +CONFIG_DMATEST=m CONFIG_DMA_ENGINE=y CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -3648,6 +3652,7 @@ CONFIG_MDIO_MSCC_MIIM=m CONFIG_MDIO_OCTEON=m CONFIG_MDIO_THUNDER=m CONFIG_MD_AUTODETECT=y +CONFIG_MD_CLUSTER=m CONFIG_MD_FAULTY=m CONFIG_MD_LINEAR=m CONFIG_MD_RAID0=m @@ -3886,7 +3891,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -4010,6 +4014,9 @@ CONFIG_NFT_REJECT=m CONFIG_NFT_REJECT_INET=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT_IPV6=m +CONFIG_NFT_SOCKET=m +CONFIG_NFT_TPROXY=m +CONFIG_NFT_XFRM=m CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_AMANDA=m CONFIG_NF_CONNTRACK_EVENTS=y @@ -4391,7 +4398,6 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1 CONFIG_SECURITY_SELINUX_DEVELOP=y CONFIG_SECURITY_SELINUX_DISABLE=y @@ -4536,6 +4542,7 @@ CONFIG_SERIO_SERPORT=y CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SHMEM=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP_COMPRESSED=y @@ -4751,6 +4758,7 @@ CONFIG_TCP_MD5SIG=y CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m +CONFIG_TEST_BPF=m CONFIG_TEST_KSTRTOX=y CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y @@ -5108,6 +5116,7 @@ CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XEN_PVHVM=y CONFIG_XFRM=y CONFIG_XFRM_INTERFACE=m diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index 378fdaa..95e36af 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -250,6 +250,7 @@ # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set +# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -408,7 +409,6 @@ # CONFIG_DMADEVICES_VDEBUG is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set -# CONFIG_DMATEST is not set # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set @@ -1068,7 +1068,6 @@ # CONFIG_MCP4922 is not set # CONFIG_MDIO_BITBANG is not set # CONFIG_MDIO_GPIO is not set -# CONFIG_MD_CLUSTER is not set # CONFIG_MD_MULTIPATH is not set # CONFIG_MEDIA_CONTROLLER is not set # CONFIG_MEDIA_SDR_SUPPORT is not set @@ -1229,6 +1228,8 @@ # CONFIG_MSCC_OCELOT_SWITCH is not set # CONFIG_MSPRO_BLOCK is not set # CONFIG_MS_BLOCK is not set +# CONFIG_MT7603E is not set +# CONFIG_MT7615E is not set # CONFIG_MTD is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set @@ -1285,8 +1286,10 @@ # CONFIG_NETIUCV is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set +# CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set +# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1364,7 +1367,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1373,6 +1375,7 @@ # CONFIG_NOP_USB_XCEIV is not set # CONFIG_NOTIFIER_ERROR_INJECTION is not set # CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NOZOMI is not set # CONFIG_NO_HZ_FULL is not set # CONFIG_NTB is not set @@ -2046,7 +2049,6 @@ # CONFIG_TCS3472 is not set # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITMAP is not set -# CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set @@ -2782,6 +2784,7 @@ CONFIG_DCB=y CONFIG_DCSSBLK=m CONFIG_DEBUG_FS=y CONFIG_DEBUG_INFO=y +CONFIG_DEBUG_INFO_BTF=y CONFIG_DEBUG_INFO_DWARF4=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 @@ -2809,6 +2812,7 @@ CONFIG_DLCI=m CONFIG_DLCI_MAX=8 CONFIG_DLM=m CONFIG_DLM_DEBUG=y +CONFIG_DMATEST=m CONFIG_DMA_ENGINE=y CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m @@ -3546,6 +3550,7 @@ CONFIG_MDIO_MSCC_MIIM=m CONFIG_MDIO_OCTEON=m CONFIG_MDIO_THUNDER=m CONFIG_MD_AUTODETECT=y +CONFIG_MD_CLUSTER=m CONFIG_MD_FAULTY=m CONFIG_MD_LINEAR=m CONFIG_MD_RAID0=m @@ -3794,7 +3799,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3923,6 +3927,9 @@ CONFIG_NFT_REJECT=m CONFIG_NFT_REJECT_INET=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT_IPV6=m +CONFIG_NFT_SOCKET=m +CONFIG_NFT_TPROXY=m +CONFIG_NFT_XFRM=m CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_AMANDA=m CONFIG_NF_CONNTRACK_EVENTS=y @@ -4335,7 +4342,6 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1 CONFIG_SECURITY_SELINUX_DEVELOP=y CONFIG_SECURITY_SELINUX_DISABLE=y @@ -4479,6 +4485,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=y CONFIG_SFC_MCDI_LOGGING=y CONFIG_SGETMASK_SYSCALL=y +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_MERGE_DEFAULT=y @@ -4700,6 +4707,7 @@ CONFIG_TCP_MD5SIG=y CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m +CONFIG_TEST_BPF=m CONFIG_TEST_KSTRTOX=y CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y @@ -5068,6 +5076,7 @@ CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XEN_PVHVM=y CONFIG_XFRM=y CONFIG_XFRM_INTERFACE=m diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 62adf38..e885a7c 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -233,6 +233,7 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set +# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set # CONFIG_CFG80211_WEXT is not set # CONFIG_CHARGER_BQ2415X is not set @@ -373,7 +374,6 @@ # CONFIG_DHT11 is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set -# CONFIG_DMATEST is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set @@ -766,7 +766,6 @@ # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set # CONFIG_INTEL_SOC_PMIC_CHTWC is not set -# CONFIG_INTEL_TH is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_SPI is not set @@ -947,7 +946,6 @@ # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set # CONFIG_MDIO_GPIO is not set -# CONFIG_MD_CLUSTER is not set # CONFIG_MD_MULTIPATH is not set # CONFIG_MEDIA_CEC_RC is not set # CONFIG_MEDIA_CONTROLLER is not set @@ -1091,6 +1089,8 @@ # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set # CONFIG_MS_BLOCK is not set +# CONFIG_MT7603E is not set +# CONFIG_MT7615E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -1143,8 +1143,10 @@ # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set +# CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set +# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1202,7 +1204,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1210,6 +1211,7 @@ # CONFIG_NL80211_TESTMODE is not set # CONFIG_NOP_USB_XCEIV is not set # CONFIG_NOTIFIER_ERROR_INJECTION is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NO_HZ_IDLE is not set # CONFIG_NTB_AMD is not set # CONFIG_NTB_IDT is not set @@ -1834,7 +1836,6 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM is not set # CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SUNDANCE is not set @@ -1862,7 +1863,6 @@ # CONFIG_TCS3472 is not set # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITMAP is not set -# CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set @@ -2666,6 +2666,7 @@ CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y CONFIG_DEBUG_FS=y CONFIG_DEBUG_INFO=y +CONFIG_DEBUG_INFO_BTF=y CONFIG_DEBUG_INFO_DWARF4=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK=y @@ -2716,7 +2717,6 @@ CONFIG_DELL_WMI_AIO=m CONFIG_DELL_WMI_LED=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEVICE_PRIVATE=y -CONFIG_DEVICE_PUBLIC=y CONFIG_DEVMEM=y CONFIG_DEVPORT=y CONFIG_DEVTMPFS=y @@ -2733,6 +2733,7 @@ CONFIG_DLM_DEBUG=y CONFIG_DMADEVICES=y CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES_VDEBUG=y +CONFIG_DMATEST=m CONFIG_DMA_API_DEBUG=y CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_ENGINE=y @@ -3372,6 +3373,7 @@ CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m CONFIG_INTEL_IOATDMA=m CONFIG_INTEL_IOMMU=y +CONFIG_INTEL_IOMMU_DEBUGFS=y CONFIG_INTEL_IOMMU_FLOPPY_WA=y CONFIG_INTEL_IPS=m CONFIG_INTEL_ISH_HID=m @@ -3384,11 +3386,19 @@ CONFIG_INTEL_PMC_CORE=m CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m +CONFIG_INTEL_TH=m +CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_TH_GTH=m +CONFIG_INTEL_TH_MSU=m +CONFIG_INTEL_TH_PCI=m +CONFIG_INTEL_TH_PTI=m +CONFIG_INTEL_TH_STH=m CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_TXT=y CONFIG_INTEL_VBTN=m CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_INTEL_XWAY_PHY=m +CONFIG_IOMMU_DEBUGFS=y CONFIG_IOMMU_DEFAULT_PASSTHROUGH=y CONFIG_IOMMU_SUPPORT=y CONFIG_IOSCHED_BFQ=y @@ -3715,6 +3725,7 @@ CONFIG_MDIO_MSCC_MIIM=m CONFIG_MDIO_OCTEON=m CONFIG_MDIO_THUNDER=m CONFIG_MD_AUTODETECT=y +CONFIG_MD_CLUSTER=m CONFIG_MD_FAULTY=m CONFIG_MD_LINEAR=m CONFIG_MD_RAID0=m @@ -4000,7 +4011,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -4148,6 +4158,9 @@ CONFIG_NFT_REJECT=m CONFIG_NFT_REJECT_INET=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT_IPV6=m +CONFIG_NFT_SOCKET=m +CONFIG_NFT_TPROXY=m +CONFIG_NFT_XFRM=m CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_AMANDA=m CONFIG_NF_CONNTRACK_EVENTS=y @@ -4619,7 +4632,6 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1 CONFIG_SECURITY_SELINUX_DEVELOP=y CONFIG_SECURITY_SELINUX_DISABLE=y @@ -4785,6 +4797,7 @@ CONFIG_SGI_GRU=m CONFIG_SGI_IOC4=m CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_MERGE_DEFAULT=y @@ -5014,6 +5027,13 @@ CONFIG_STACK_TRACER=y CONFIG_STACK_VALIDATION=y CONFIG_STANDALONE=y CONFIG_STE10XP=m +CONFIG_STM=m +CONFIG_STM_DUMMY=m +CONFIG_STM_PROTO_BASIC=m +CONFIG_STM_PROTO_SYS_T=m +CONFIG_STM_SOURCE_CONSOLE=m +CONFIG_STM_SOURCE_FTRACE=m +CONFIG_STM_SOURCE_HEARTBEAT=m CONFIG_STRICT_DEVMEM=y CONFIG_STRIP_ASM_SYMS=y CONFIG_SUNRPC=m @@ -5079,6 +5099,7 @@ CONFIG_TCP_MD5SIG=y CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m +CONFIG_TEST_BPF=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y CONFIG_TEST_LIVEPATCH=m @@ -5496,6 +5517,7 @@ CONFIG_X86_EXTENDED_PLATFORM=y CONFIG_X86_INTEL_LPSS=y CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y CONFIG_X86_INTEL_PSTATE=y +CONFIG_X86_INTEL_TSX_MODE_ON=y CONFIG_X86_MCE=y CONFIG_X86_MCELOG_LEGACY=y CONFIG_X86_MCE_AMD=y @@ -5518,6 +5540,7 @@ CONFIG_X86_UV=y CONFIG_X86_X2APIC=y CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XEN=y CONFIG_XENFS=m CONFIG_XEN_BLKDEV_FRONTEND=m diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 1d69da7..00e7237 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -243,6 +243,7 @@ # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEPH_FSCACHE is not set +# CONFIG_CEPH_FS_SECURITY_LABEL is not set # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CFG80211_DEBUGFS is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set @@ -409,7 +410,6 @@ # CONFIG_DMADEVICES_VDEBUG is not set # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set -# CONFIG_DMATEST is not set # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_CMA is not set # CONFIG_DMA_FENCE_TRACE is not set @@ -815,7 +815,6 @@ # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set # CONFIG_INTEL_SOC_PMIC_CHTWC is not set -# CONFIG_INTEL_TH is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_INV_MPU6050_I2C is not set # CONFIG_INV_MPU6050_SPI is not set @@ -1002,7 +1001,6 @@ # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set # CONFIG_MDIO_GPIO is not set -# CONFIG_MD_CLUSTER is not set # CONFIG_MD_MULTIPATH is not set # CONFIG_MEDIA_CEC_RC is not set # CONFIG_MEDIA_CONTROLLER is not set @@ -1147,6 +1145,8 @@ # CONFIG_MS5637 is not set # CONFIG_MSCC_OCELOT_SWITCH is not set # CONFIG_MS_BLOCK is not set +# CONFIG_MT7603E is not set +# CONFIG_MT7615E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -1199,8 +1199,10 @@ # CONFIG_NETFILTER_XT_TARGET_LED is not set # CONFIG_NET_9P is not set # CONFIG_NET_ACT_CONNMARK is not set +# CONFIG_NET_ACT_CTINFO is not set # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set +# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_CADENCE is not set # CONFIG_NET_DSA is not set # CONFIG_NET_EMATCH_CANID is not set @@ -1260,7 +1262,6 @@ # CONFIG_NFS_V2 is not set # CONFIG_NFS_V4_1_MIGRATION is not set # CONFIG_NFTL is not set -# CONFIG_NFT_SOCKET is not set # CONFIG_NF_FLOW_TABLE is not set # CONFIG_NI903X_WDT is not set # CONFIG_NIC7018_WDT is not set @@ -1269,6 +1270,7 @@ # CONFIG_NOP_USB_XCEIV is not set # CONFIG_NOTIFIER_ERROR_INJECTION is not set # CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NO_HZ_IDLE is not set # CONFIG_NTB_AMD is not set # CONFIG_NTB_IDT is not set @@ -1905,7 +1907,6 @@ # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM is not set # CONFIG_STRING_SELFTEST is not set # CONFIG_ST_UVIS25 is not set # CONFIG_SUNDANCE is not set @@ -1933,7 +1934,6 @@ # CONFIG_TCS3472 is not set # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITMAP is not set -# CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set @@ -2727,6 +2727,7 @@ CONFIG_DCDBAS=m CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_FS=y CONFIG_DEBUG_INFO=y +CONFIG_DEBUG_INFO_BTF=y CONFIG_DEBUG_INFO_DWARF4=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 @@ -2754,7 +2755,6 @@ CONFIG_DELL_WMI_AIO=m CONFIG_DELL_WMI_LED=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEVICE_PRIVATE=y -CONFIG_DEVICE_PUBLIC=y CONFIG_DEVMEM=y CONFIG_DEVPORT=y CONFIG_DEVTMPFS=y @@ -2769,6 +2769,7 @@ CONFIG_DLCI_MAX=8 CONFIG_DLM=m CONFIG_DLM_DEBUG=y CONFIG_DMADEVICES=y +CONFIG_DMATEST=m CONFIG_DMA_ENGINE=y CONFIG_DMIID=y CONFIG_DMI_SYSFS=y @@ -3404,6 +3405,13 @@ CONFIG_INTEL_PMC_CORE=m CONFIG_INTEL_POWERCLAMP=m CONFIG_INTEL_RAPL=m CONFIG_INTEL_RST=m +CONFIG_INTEL_TH=m +CONFIG_INTEL_TH_ACPI=m +CONFIG_INTEL_TH_GTH=m +CONFIG_INTEL_TH_MSU=m +CONFIG_INTEL_TH_PCI=m +CONFIG_INTEL_TH_PTI=m +CONFIG_INTEL_TH_STH=m CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_TXT=y CONFIG_INTEL_VBTN=m @@ -3725,6 +3733,7 @@ CONFIG_MDIO_MSCC_MIIM=m CONFIG_MDIO_OCTEON=m CONFIG_MDIO_THUNDER=m CONFIG_MD_AUTODETECT=y +CONFIG_MD_CLUSTER=m CONFIG_MD_FAULTY=m CONFIG_MD_LINEAR=m CONFIG_MD_RAID0=m @@ -4009,7 +4018,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -4155,6 +4163,9 @@ CONFIG_NFT_REJECT=m CONFIG_NFT_REJECT_INET=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT_IPV6=m +CONFIG_NFT_SOCKET=m +CONFIG_NFT_TPROXY=m +CONFIG_NFT_XFRM=m CONFIG_NF_CONNTRACK=m CONFIG_NF_CONNTRACK_AMANDA=m CONFIG_NF_CONNTRACK_EVENTS=y @@ -4613,7 +4624,6 @@ CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_SELINUX=y CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1 CONFIG_SECURITY_SELINUX_DEVELOP=y CONFIG_SECURITY_SELINUX_DISABLE=y @@ -4779,6 +4789,7 @@ CONFIG_SGI_GRU=m CONFIG_SGI_IOC4=m CONFIG_SGI_PARTITION=y CONFIG_SGI_XP=m +CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_MERGE_DEFAULT=y @@ -5004,6 +5015,13 @@ CONFIG_STACK_TRACER=y CONFIG_STACK_VALIDATION=y CONFIG_STANDALONE=y CONFIG_STE10XP=m +CONFIG_STM=m +CONFIG_STM_DUMMY=m +CONFIG_STM_PROTO_BASIC=m +CONFIG_STM_PROTO_SYS_T=m +CONFIG_STM_SOURCE_CONSOLE=m +CONFIG_STM_SOURCE_FTRACE=m +CONFIG_STM_SOURCE_HEARTBEAT=m CONFIG_STRICT_DEVMEM=y CONFIG_STRIP_ASM_SYMS=y CONFIG_SUNRPC=m @@ -5069,6 +5087,7 @@ CONFIG_TCP_MD5SIG=y CONFIG_TEE=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m +CONFIG_TEST_BPF=m CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIVEPATCH=m CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -5478,6 +5497,7 @@ CONFIG_X86_EXTENDED_PLATFORM=y CONFIG_X86_INTEL_LPSS=y CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y CONFIG_X86_INTEL_PSTATE=y +CONFIG_X86_INTEL_TSX_MODE_ON=y CONFIG_X86_MCE=y CONFIG_X86_MCELOG_LEGACY=y CONFIG_X86_MCE_AMD=y @@ -5499,6 +5519,7 @@ CONFIG_X86_UV=y CONFIG_X86_X2APIC=y CONFIG_XARRAY_MULTI=y CONFIG_XDP_SOCKETS=y +CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XEN=y CONFIG_XENFS=m CONFIG_XEN_BLKDEV_FRONTEND=m diff --git a/SOURCES/mod-internal.list b/SOURCES/mod-internal.list index 0b176e4..12a786f 100644 --- a/SOURCES/mod-internal.list +++ b/SOURCES/mod-internal.list @@ -1,7 +1,12 @@ +dmatest +locktorture mac80211_hwsim netdevsim pktgen +rcutorture rocker +torture +test_bpf test_klp_atomic_replace test_klp_callbacks_demo test_klp_callbacks_demo2 diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index d98f8fe..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS Linux kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index b93afad..306d448 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -16,10 +16,10 @@ # For internal testing builds during development, it should be 0. %global released_kernel 0 -%global distro_build 151 +%global distro_build 168 # Sign the x86_64 kernel for secure boot authentication -%ifarch x86_64 aarch64 +%ifarch x86_64 aarch64 s390x ppc64le %global signkernel 1 %else %global signkernel 0 @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 151.el8 +%define pkgrelease 168.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 151%{?dist} +%define specrelease 168%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -124,6 +124,8 @@ %define with_kabichk 0 %define with_kabidupchk 0 %define with_kabidwchk 0 +%define with_kabidw_base 0 +%define with_kernel_abi_whitelists 0 %endif # turn off kABI DWARF-based check if we're generating the base dataset @@ -328,7 +330,7 @@ Requires: %{name}-modules-uname-r = %{KVERREL}%{?variant} BuildRequires: kmod, patch, bash, sh-utils, tar, git BuildRequires: bzip2, xz, findutils, gzip, m4, perl-interpreter, perl-Carp, perl-devel, perl-generators, make, diffutils, gawk BuildRequires: gcc, binutils, redhat-rpm-config, hmaccalc, python3-devel -BuildRequires: net-tools, hostname, bc, bison, flex, elfutils-devel +BuildRequires: net-tools, hostname, bc, bison, flex, elfutils-devel, dwarves %if %{with_doc} BuildRequires: xmlto, asciidoc, python3-sphinx %endif @@ -360,6 +362,7 @@ BuildConflicts: rhbuildsys(DiskFree) < 500Mb %if %{with_debuginfo} BuildRequires: rpm-build, elfutils BuildConflicts: rpm < 4.13.0.1-19 +BuildConflicts: dwarves < 1.13 # Most of these should be enabled after more investigation %undefine _include_minidebuginfo %undefine _find_debuginfo_dwz_opts @@ -413,23 +416,33 @@ Source11: x509.genkey %if %{?released_kernel} -Source12: centos-ca-secureboot.der -Source13: centossecureboot001.crt +Source12: securebootca.cer +Source13: secureboot.cer +Source14: secureboot_s390.cer +Source15: secureboot_ppc.cer %define secureboot_ca %{SOURCE12} %ifarch x86_64 aarch64 %define secureboot_key %{SOURCE13} -%define pesign_name centossecureboot001 +%define pesign_name redhatsecureboot301 +%endif +%ifarch s390x +%define secureboot_key %{SOURCE14} +%define pesign_name redhatsecureboot302 +%endif +%ifarch ppc64le +%define secureboot_key %{SOURCE15} +%define pesign_name redhatsecureboot303 %endif %else # released_kernel -Source12: centos-ca-secureboot.der -Source13: centossecureboot001.crt +Source12: redhatsecurebootca2.cer +Source13: redhatsecureboot003.cer %define secureboot_ca %{SOURCE12} %define secureboot_key %{SOURCE13} -%define pesign_name centossecureboot001 +%define pesign_name redhatsecureboot003 %endif # released_kernel @@ -485,15 +498,8 @@ Source400: mod-kvm.list Source2000: cpupower.service Source2001: cpupower.config -# Sources for CentOS debranding -Source9000: centos.pem - ## Patches needed for building this package -Patch1000: debrand-single-cpu.patch -Patch1001: debrand-rh_taint.patch -#Patch1002: debrand-rh-i686-cpu.patch - # empty final patch to facilitate testing of kernel patches Patch999999: linux-kernel-test.patch @@ -502,7 +508,7 @@ Patch999999: linux-kernel-test.patch BuildRoot: %{_tmppath}/%{name}-%{KVERREL}-root %description -This is the package which provides the Linux %{name} for CentOS +This is the package which provides the Linux %{name} for Red Hat Enterprise Linux. It is based on upstream Linux at version %{version} and maintains kABI compatibility of a set of approved symbols, however it is heavily modified with backports and fixes pulled from newer upstream Linux %{name} releases. This means @@ -511,7 +517,7 @@ from newer upstream linux versions, while maintaining a well tested and stable core. Some of the components/backports that may be pulled in are: changes like updates to the core kernel (eg.: scheduler, cgroups, memory management, security fixes and features), updates to block layer, supported filesystems, major driver -updates for supported hardware in CentOS Linux, enhancements for +updates for supported hardware in Red Hat Enterprise Linux, enhancements for enterprise customers, etc. # @@ -527,7 +533,7 @@ Provides: kernel-drm-nouveau = 16\ Provides: %{name}-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ Requires(pre): %{kernel_prereq}\ Requires(pre): %{initrd_prereq}\ -Requires(pre): linux-firmware >= 20150904-56.git6ebf5d57\ +Requires(pre): linux-firmware >= 20191202-96.gite8a0f4c9\ Requires(preun): systemd >= 200\ Conflicts: xfsprogs < 4.3.0-1\ Conflicts: xorg-x11-drv-vmmouse < 13.0.99\ @@ -689,7 +695,7 @@ This package provides debug information for package %{name}-tools. # symlinks because of the trailing nonmatching alternation and # the leading .*, because of find-debuginfo.sh's buggy handling # of matching the pattern against the symlinks file. -%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|XXX' -o %{name}-tools-debuginfo.list} +%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|XXX' -o %{name}-tools-debuginfo.list} %endif # with_tools @@ -740,21 +746,21 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio %endif %package -n %{name}-abi-whitelists -Summary: The CentOS Linux kernel ABI symbol whitelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol whitelists Group: System Environment/Kernel AutoReqProv: no %description -n %{name}-abi-whitelists -The kABI package contains information pertaining to the CentOS +The kABI package contains information pertaining to the Red Hat Enterprise Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. %if %{with_kabidw_base} -%package kabidw-base +%package kernel-kabidw-base-internal Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no -%description kabidw-base -The kabidw-base package contains data describing the current ABI of the CentOS +%description kernel-kabidw-base-internal +The package contains data describing the current ABI of the Red Hat Enterprise Linux kernel, suitable for the kabi-dw tool. %endif @@ -827,7 +833,7 @@ Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-internal\ -This package provides kernel modules for the %{?2:%{2} }kernel package for CentOS internal usage.\ +This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat internal usage.\ %{nil} # @@ -1021,15 +1027,11 @@ ApplyOptionalPatch() } %setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} ApplyOptionalPatch linux-kernel-test.patch -ApplyOptionalPatch debrand-single-cpu.patch -ApplyOptionalPatch debrand-rh_taint.patch -#ApplyOptionalPatch debrand-rh-i686-cpu.patch # END OF PATCH APPLICATIONS @@ -1625,7 +1627,7 @@ BuildKernel() { # build a BLS config for this kernel %{SOURCE43} "$KernelVer" "$RPM_BUILD_ROOT" "%{?variant}" - # CentOS UEFI Secure Boot CA cert, which can be used to authenticate the kernel + # Red Hat UEFI Secure Boot CA cert, which can be used to authenticate the kernel mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer install -m 0644 %{secureboot_ca} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer %ifarch s390x ppc64le @@ -1707,7 +1709,10 @@ chmod +x tools/power/cpupower/utils/version-gen.sh pushd tools/power/x86/turbostat %{tools_make} popd -%endif #turbostat/x86_energy_perf_policy + pushd tools/power/x86/intel-speed-select + %{make} + popd +%endif %endif pushd tools/thermal/tmon/ %{tools_make} @@ -1937,7 +1942,10 @@ install -m644 %{SOURCE2001} %{buildroot}%{_sysconfdir}/sysconfig/cpupower pushd tools/power/x86/turbostat %{tools_make} DESTDIR=%{buildroot} install popd -%endif #turbostat/x86_energy_perf_policy + pushd tools/power/x86/intel-speed-select + %{tools_make} CFLAGS+="-D_GNU_SOURCE -Iinclude" DESTDIR=%{buildroot} install + popd +%endif pushd tools/thermal/tmon %{tools_make} INSTALL_ROOT=%{buildroot} install popd @@ -2162,15 +2170,13 @@ fi\ %kernel_variant_preun %kernel_variant_post -r kernel-smp %if %{with_realtime} -%kernel_kvm_variant_post -%kernel_kvm_variant_postun +%kernel_kvm_post %endif %kernel_variant_preun debug %kernel_variant_post -v debug %if %{with_realtime} -%kernel_kvm_variant_post debug -%kernel_kvm_variant_postun debug +%kernel_kvm_post debug %endif %if %{with_zfcpdump} @@ -2207,7 +2213,7 @@ fi %if %{with_kabidw_base} %ifarch x86_64 s390x ppc64 ppc64le aarch64 -%files kabidw-base +%files kernel-kabidw-base-internal %defattr(-,root,root) /kabidw-base/%{_target_cpu}/* %endif @@ -2267,6 +2273,7 @@ fi %{_mandir}/man8/x86_energy_perf_policy* %{_bindir}/turbostat %{_mandir}/man8/turbostat* +%{_bindir}/intel-speed-select %endif %else # !cpupowerarchs %files -n %{name}-tools @@ -2310,6 +2317,7 @@ fi %{_mandir}/man7/bpf-helpers.7.gz %{_mandir}/man8/bpftool-net.8.gz %{_mandir}/man8/bpftool-feature.8.gz +%{_mandir}/man8/bpftool-btf.8.gz %if %{with_debuginfo} %files -f bpftool-debuginfo.list -n bpftool-debuginfo @@ -2434,6 +2442,6907 @@ fi # # %changelog +* Tue Jan 07 2020 Bruno Meneguele [4.18.0-168.el8] +- [kernel] audit: remove redundant condition check in kauditd_thread() (Richard Guy Briggs) [1716002] +- [kernel] audit: Report suspicious O_CREAT usage (Richard Guy Briggs) [1716002] +- [fs] namei: allow restricted O_CREAT of FIFOs and regular files (Richard Guy Briggs) [1716002] +- [kernel] audit_get_nd(): don't unlock parent too early (Richard Guy Briggs) [1716002] +- [fs] namei.c: keep track of nd->root refcount status (Richard Guy Briggs) [1716002] +- [fs] namei.c: new helper - legitimize_root() (Richard Guy Briggs) [1716002] +- [kernel] kill the last users of user_{path, lpath, path_dir}() (Richard Guy Briggs) [1716002] +- [kernel] namei.h: get the comments on LOOKUP_... in sync with reality (Richard Guy Briggs) [1716002] +- [kernel] kill LOOKUP_NO_EVAL, don't bother including namei.h from audit.h (Richard Guy Briggs) [1716002] +- [kernel] audit_inode(): switch to passing AUDIT_INODE_.. (Richard Guy Briggs) [1716002] +- [fs] filename_mountpoint(): make LOOKUP_NO_EVAL unconditional there (Richard Guy Briggs) [1716002] +- [fs] filename_lookup(): audit_inode() argument is always 0 (Richard Guy Briggs) [1716002] +- [kernel] audit: remove the BUG() calls in the audit rule comparison functions (Richard Guy Briggs) [1716002] +- [kernel] audit: enforce op for string fields (Richard Guy Briggs) [1716002] +- [kernel] audit: deliver signal_info regarless of syscall (Richard Guy Briggs) [1716002] +- [fs] fsnotify: fix unlink performance regression (Richard Guy Briggs) [1716002] +- [kernel] audit_compare_dname_path(): switch to const struct qstr * (Richard Guy Briggs) [1716002] +- [kernel] audit_update_watch(): switch to const struct qstr * (Richard Guy Briggs) [1716002] +- [fs] inotify_handle_event(): don't bother with strlen() (Richard Guy Briggs) [1716002] +- [kernel] fsnotify: switch send_to_group() and ->handle_event to const struct qstr * (Richard Guy Briggs) [1716002] +- [kernel] fsnotify(): switch to passing const struct qstr * for file_name (Richard Guy Briggs) [1716002] +- [kernel] switch fsnotify_move() to passing const struct qstr * for old_name (Richard Guy Briggs) [1716002] +- [fs] ovl_lookup_real_one(): don't bother with strlen() (Richard Guy Briggs) [1716002] +- [kernel] audit: fix a memory leak bug (Richard Guy Briggs) [1716002] +- [kernel] audit: purge unnecessary list_empty calls (Richard Guy Briggs) [1716002] +- [security] audit: link integrity evm_write_xattrs record to syscall event (Richard Guy Briggs) [1716002] +- [csky] syscall_get_arch: add "struct task_struct *" argument (Richard Guy Briggs) [1716002] +- [kernel] audit: Make audit_log_cap and audit_copy_inode static (Richard Guy Briggs) [1716002] +- [kernel] audit: connect LOGIN record to its syscall record (Richard Guy Briggs) [1716002] +- [kernel] audit: fix a memleak caused by auditing load module (Richard Guy Briggs) [1716002] +- [kernel] fanotify: check FS_ISDIR flag instead of d_is_dir() (Richard Guy Briggs) [1716002] +- [kernel] fsnotify: report FS_ISDIR flag with MOVE_SELF and DELETE_SELF events (Richard Guy Briggs) [1716002] +- [kernel] fsnotify: annotate directory entry modification events (Richard Guy Briggs) [1716002] +- [kernel] audit: mark expected switch fall-through (Richard Guy Briggs) [1716002] +- [kernel] audit: hide auditsc_get_stamp and audit_serial prototypes (Richard Guy Briggs) [1716002] +- [tty] audit: join tty records to their syscall (Richard Guy Briggs) [1716002] +- [kernel] audit: remove audit_context when CONFIG_ AUDIT and not AUDITSYSCALL (Richard Guy Briggs) [1716002] +- [kernel] audit: remove unused actx param from audit_rule_match (Richard Guy Briggs) [1716002] +- [kernel] audit: ignore fcaps on umount (Richard Guy Briggs) [1716002] +- [kernel] audit: clean up AUDITSYSCALL prototypes and stubs (Richard Guy Briggs) [1716002] +- [kernel] audit: more filter PATH records keyed on filesystem magic (Richard Guy Briggs) [1716002] +- [kernel] audit: add support for fcaps v3 (Richard Guy Briggs) [1716002] +- [kernel] audit: move loginuid and sessionid from CONFIG_AUDITSYSCALL to CONFIG_AUDIT (Richard Guy Briggs) [1716002] +- [kernel] audit: add syscall information to CONFIG_CHANGE records (Richard Guy Briggs) [1716002] +- [kernel] audit: hand taken context to audit_kill_trees for syscall logging (Richard Guy Briggs) [1716002] +- [kernel] audit: give a clue what CONFIG_CHANGE op was involved (Richard Guy Briggs) [1716002] +- [kernel] audit: remove duplicated include from audit.c (Richard Guy Briggs) [1716002] +- [kernel] audit: shorten PATH cap values when zero (Richard Guy Briggs) [1716002] +- [kernel] audit: use current whenever possible (Richard Guy Briggs) [1716002] +- [kernel] audit: minimize our use of audit_log_format() (Richard Guy Briggs) [1716002] +- [kernel] audit: remove WATCH and TREE config options (Richard Guy Briggs) [1716002] +- [kernel] audit: use session_info helper (Richard Guy Briggs) [1716002] +- [kernel] audit: localize audit_log_session_info prototype (Richard Guy Briggs) [1716002] +- [kernel] audit: Use 'mark' name for fsnotify_mark variables (Richard Guy Briggs) [1716002] +- [kernel] audit: Replace chunk attached to mark instead of replacing mark (Richard Guy Briggs) [1716002] +- [kernel] audit: Simplify locking around untag_chunk() (Richard Guy Briggs) [1716002] +- [kernel] audit: Drop all unused chunk nodes during deletion (Richard Guy Briggs) [1716002] +- [kernel] audit: Guarantee forward progress of chunk untagging (Richard Guy Briggs) [1716002] +- [kernel] audit: Allocate fsnotify mark independently of chunk (Richard Guy Briggs) [1716002] +- [kernel] audit: Provide helper for dropping mark's chunk reference (Richard Guy Briggs) [1716002] +- [kernel] audit: Remove pointless check in insert_hash() (Richard Guy Briggs) [1716002] +- [kernel] audit: Factor out chunk replacement code (Richard Guy Briggs) [1716002] +- [kernel] audit: Make hash table insertion safe against concurrent lookups (Richard Guy Briggs) [1716002] +- [kernel] audit: Embed key into chunk (Richard Guy Briggs) [1716002] +- [kernel] audit: Fix possible tagging failures (Richard Guy Briggs) [1716002] +- [kernel] audit: Fix possible spurious -ENOSPC error (Richard Guy Briggs) [1716002] +- [kernel] audit_tree: Remove mark->lock locking (Richard Guy Briggs) [1716002] +- [kernel] audit: print empty EXECVE args (Richard Guy Briggs) [1716002] +- [security] evm: fix return value check in evm_write_xattrs() (Richard Guy Briggs) [1716002] +- [kernel] audit: fix use-after-free in audit_add_watch (Richard Guy Briggs) [1716002] +- [kernel] audit: use ktime_get_coarse_real_ts64() for timestamps (Richard Guy Briggs) [1716002] +- [kernel] audit: use ktime_get_coarse_ts64() for time access (Richard Guy Briggs) [1716002] +- [kernel] audit: simplify audit_enabled check in audit_watch_log_rule_change() (Richard Guy Briggs) [1716002] +- [kernel] audit: check audit_enabled in audit_tree_log_remove_rule() (Richard Guy Briggs) [1716002] +- [kernel] cred: conditionally declare groups-related functions (Richard Guy Briggs) [1716002] +- [kernel] audit: eliminate audit_enabled magic number comparison (Richard Guy Briggs) [1716002] +- [kernel] audit: Fix extended comparison of GID/EGID (Richard Guy Briggs) [1716002] +- [kernel] audit: tie ANOM_ABEND records to syscall (Richard Guy Briggs) [1716002] +- [kernel] audit: tie SECCOMP records to syscall (Richard Guy Briggs) [1716002] +- [kernel] audit: allow other filter list types for AUDIT_EXE (Richard Guy Briggs) [1716002] +- [documentation] admin guide/pm: Admin guide for intel-speed-select (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Display TRL buckets for just base config level (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Ignore missing config level (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Increment version (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Use core count for base-freq mask (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Support platform with limited Intel(R) Speed Select (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Use Frequency weight for CLOS (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Make CLOS frequency in MHz (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Use mailbox for CLOS_PM_QOS_CONFIG (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Auto mode for CLX (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Correct CLX-N frequency units (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Change display of "avx" to "avx2" (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Extend command set for perf-profile (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Implement base-freq commands on CascadeLake-N (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Implement 'perf-profile info' on CascadeLake-N (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Implement CascadeLake-N help and command functions structures (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Add check for CascadeLake-N models (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Make process_command generic (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Add int argument to command functions (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Refuse to disable core-power when getting used (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Turbo-freq feature auto mode (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Base-freq feature auto mode (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Remove warning for unused result (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix perf-profile command output (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Extend core-power command set (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix some debug prints (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Format get-assoc information (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Allow online/offline based on tdp (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix high priority core mask over count (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Display core count for bucket (Prarit Bhargava) [1766228] +- [platform] x86: isst: Allow additional TRL MSRs (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix memory leak (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Output success/failed for command output (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Output human readable CPU list (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Change turbo ratio output to maximum turbo frequency (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Switch output to MHz (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Simplify output for turbo-freq and base-freq (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix cpu-count output (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix help option typo (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix package typo (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Fix a read overflow in isst_set_tdp_level_msr() (Prarit Bhargava) [1766228] +- [platform] x86: isst: Use dev_get_drvdata (Prarit Bhargava) [1766228] +- [tools] power/x86/intel-speed-select: Add .gitignore file (Prarit Bhargava) [1766228] +- [tools] tools/power/x86: A tool to validate Intel Speed Select commands (Prarit Bhargava) [1766228] +- [platform] x86: isst: Restore state on resume (Prarit Bhargava) [1766228] +- [platform] x86: isst: Add Intel Speed Select PUNIT MSR interface (Prarit Bhargava) [1766228] +- [platform] x86: isst: Add Intel Speed Select mailbox interface via MSRs (Prarit Bhargava) [1766228] +- [platform] x86: isst: Add Intel Speed Select mailbox interface via PCI (Prarit Bhargava) [1766228] +- [platform] x86: isst: Add Intel Speed Select mmio interface (Prarit Bhargava) [1766228] +- [platform] x86: isst: Add IOCTL to Translate Linux logical CPU to PUNIT CPU number (Prarit Bhargava) [1766228] +- [platform] x86: isst: Store per CPU information (Prarit Bhargava) [1766228] +- [platform] x86: isst: Add common API to register and handle ioctls (Prarit Bhargava) [1766228] +- [documentation] platform/x86: isst: Update ioctl-number.txt for Intel Speed Select interface (Prarit Bhargava) [1766228] + +* Sat Dec 14 2019 Bruno Meneguele [4.18.0-167.el8] +- [tools] libbpf: Refactor relocation handling (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Fix call relocation offset calculation bug (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Fix bpf_object name determination for bpf_object__open_file() (Yauheni Kaliuta) [1772081] +- [tools] libbpf: return previous print callback from libbpf_set_print (Yauheni Kaliuta) [1772081] +- [tools] libbpf: fix bpf_object__name() to actually return object name (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: Make CO-RE reloc test impartial to test_progs flavor (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: Add BPF_CORE_READ and BPF_CORE_READ_STR_INTO macro tests (Yauheni Kaliuta) [1772081] +- [tools] bpftool: Allow to read btf as raw data (Yauheni Kaliuta) [1772081] +- [tools] bpftool: implement "bpftool btf show|list" (Yauheni Kaliuta) [1772081] +- [tools] libbpf: add bpf_btf_get_next_id() to cycle through BTF objects (Jiri Olsa) [1772081] +- [tools] libbpf: refactor bpf_*_get_next_id() functions (Yauheni Kaliuta) [1772081] +- [tools] bpf: synchronise BPF UAPI header with tools (Yauheni Kaliuta) [1772081] +- [tools] libbpf: attempt to load kernel BTF from sysfs first (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Add getter for program size (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Add bpf_get_link_xdp_info() function to get more XDP information (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Use pr_warn() when printing netlink errors (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Propagate EPERM to caller on program load (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Unpin auto-pinned maps if loading fails (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Add auto-pinning of maps when loading BPF objects (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Teach bpf_object__open to guess program types (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Add bpf_program__get_{type, expected_attach_type) APIs (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Move directory creation into _pin() functions (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Store map pin path and status in struct bpf_map (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Fix error handling in bpf_map__reuse_fd() (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Make DECLARE_LIBBPF_OPTS macro strictly a variable declaration (Yauheni Kaliuta) [1772081] +- [tools] bpftool: Fix bpftool build by switching to bpf_object__open_file() (Yauheni Kaliuta) [1772081] +- [tools] bpf: Rename pr_warning to pr_warn to align with kernel logging (Yauheni Kaliuta) [1772081] +- [tools] libbpf: provide more helpful message on uninitialized global var (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: Add field existence CO-RE relocs tests (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Add support for field existance CO-RE relocation (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Update BTF reloc support to latest Clang format (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Add BPF_CORE_READ/BPF_CORE_READ_INTO helpers (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Refactor bpf_object__open APIs to use common opts (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Move bpf_{helpers, helper_defs, endian, tracing}.h into libbpf (Jiri Olsa) [1772081] +- [tools] uapi/bpf: fix helper docs (Yauheni Kaliuta) [1772081] +- [tools] bpf: sync bpf.h to tools/ (Yauheni Kaliuta) [1772081] +- [uapi] bpf: fix 'struct pt_reg' typo in documentation (Yauheni Kaliuta) [1772081] +- [tools] libbpf: Fix BTF-defined map's __type macro handling of arrays (Yauheni Kaliuta) [1772081] +- [scripts] bpf: Print an error when known types list needs updating (Yauheni Kaliuta) [1772081] +- [scripts] bpf: Emit an #error directive known types list needs updating (Yauheni Kaliuta) [1772081] +- [scripts] bpf: Fix xdp_md forward declaration typo (Yauheni Kaliuta) [1772081] +- [scripts] bpf: teach bpf_helpers_doc.py to dump BPF helper definitions (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: Split off tracing-only helpers into bpf_tracing.h (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: samples/bpf: Split off legacy stuff from bpf_helpers.h (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: Undo GCC-specific bpf_helpers.h changes (Yauheni Kaliuta) [1772081] +- [tools] libbpf: auto-generate list of BPF helper definitions (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add bpf-gcc support (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: bpf_tcp_gen_syncookie->bpf_helpers (Yauheni Kaliuta) [1772081] +- [tools] libbpf: relicense bpf_helpers.h and bpf_endian.h (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: introduce bpf_cpu_to_be64 and bpf_be64_to_cpu (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: Adjust CO-RE reloc tests for new bpf_core_read() macro (Yauheni Kaliuta) [1772081] +- [tools] bpf: fix core_reloc.c compilation error (Yauheni Kaliuta) [1772081] +- [tools] libbpf: add bpf_object__open_{file, mem} w/ extensible opts (Yauheni Kaliuta) [1772081] +- [tools] libbpf: make libbpf.map source of truth for libbpf version (Yauheni Kaliuta) [1772081] +- [tools] libbpf: stop enforcing kern_version, populate it for users (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs misc tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs ints tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs ptr-as-array tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs modifiers/typedef tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs enum/ptr/func_proto tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs array tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs nesting tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs struct flavors tests (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add CO-RE relocs testing setup (Yauheni Kaliuta) [1772081] +- [tools] selftests/bpf: add BPF_CORE_READ relocatable read macro (Yauheni Kaliuta) [1772081] +- [tools] libbpf: implement BPF CO-RE offset relocation algorithm (Yauheni Kaliuta) [1772081] +- [tools] libbpf: add .BTF.ext offset relocation section loading (Yauheni Kaliuta) [1772081] +- [tools] libbpf: convert libbpf code to use new btf helpers (Yauheni Kaliuta) [1772081] +- [tools] libbpf: add helpers for working with BTF types (Yauheni Kaliuta) [1772081] +- [gpu] drm/i915: Add new CNL PCH ID seen on a CML platform (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: add warning for GRBM 1-cycle delay issue in gfx9 (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: register gpu instance before fan boost feature enablment (Lyude Paul) [1771779] +- [gpu] drm/amd/swsmu: fix smu workload bit map error (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: dont schedule jobs while in reset (Lyude Paul) [1771779] +- [gpu] drm/i915/userptr: Try to acquire the page lock around set_page_dirty() (Lyude Paul) [1771779] +- [gpu] drm/i915/pmu: "Frequency" is reported as accumulated cycles (Lyude Paul) [1771779] +- [gpu] drm/i915: Don't oops in dumb_create ioctl if we have no crtcs (Lyude Paul) [1771779] +- [gpu] drm/amd/powerplay: issue no PPSMC_MSG_GetCurrPkgPwr on unsupported ASICs (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: disable gfxoff on original raven (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: disable gfxoff when using register read interface (Lyude Paul) [1771779] +- [gpu] revert "drm/i915/ehl: Update MOCS table for EHL" (Lyude Paul) [1771779] +- [gpu] drm/i915: update rawclk also on resume (Lyude Paul) [1771779] +- [gpu] dc.c:use kzalloc without test (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Passive DP->HDMI dongle detection fix (Lyude Paul) [1771779] +- [gpu] drm/amd/display: add 50us buffer as WA for pstate switch in active (Lyude Paul) [1771779] +- [gpu] drm/amd/display: do not synchronize "drr" displays (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: If amdgpu_ib_schedule fails return back the error (Lyude Paul) [1771779] +- [gpu] drm/sched: Set error to s_fence if HW job submission failed (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/sdma5: do not execute 0-sized IBs (v2) (Lyude Paul) [1771779] +- [gpu] drm/radeon: fix si_enable_smc_cac() failed issue (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: fix error handling in amdgpu_bo_list_create (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: fix potential VM faults (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: Fix SDMA hang when performing VKexample test (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/powerplay/vega10: allow undervolting in p7 (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/gfx10: update gfx golden settings (Lyude Paul) [1771779] +- [gpu] drm/i915: Fix PCH reference clock for FDI on HSW/BDW (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/gmc10: properly set BANK_SELECT and FRAGMENT_SIZE (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: fix memory leak (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: user pages array memory leak fix (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/uvd7: fix allocation size in enc ring test (v2) (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/uvd6: fix allocation size in enc ring test (v2) (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/vcn: fix allocation size in enc ring test (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/vce: fix allocation size in enc ring test (Lyude Paul) [1771779] +- [gpu] drm/i915: Favor last VBT child device with conflicting AUX ch/DDC pin (Lyude Paul) [1771779] +- [gpu] drm/i915/userptr: Never allow userptr into the mappable GGTT (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/sdma5: fix mask value of POLL_REGMEM packet for pipe sync (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: Bail earlier when amdgpu.cik_/si_support is not set to 1 (Lyude Paul) [1771779] +- [gpu] drm/ttm: Restore ttm prefaulting (Lyude Paul) [1771779] +- [gpu] drm/edid: Add 6 bpc quirk for SDC panel in Lenovo G50 (Lyude Paul) [1771779] +- [gpu] drm/amd/display: memory leak (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: fix multiple memory leaks in acp_hw_init (Lyude Paul) [1771779] +- [gpu] drm: Clear the fence pointer when writeback job signaled (Lyude Paul) [1771779] +- [gpu] drm: Free the writeback_job when it with an empty fb (Lyude Paul) [1771779] +- [gpu] drm/i915: Mark contents as dirty on a write fault (Lyude Paul) [1771779] +- [gpu] drm/i915: Whitelist COMMON_SLICE_CHICKEN2 (Lyude Paul) [1771779] +- [gpu] drm/i915: Bump skl+ max plane width to 5k for linear/x-tiled (Lyude Paul) [1771779] +- [gpu] drm/i915: Perform GGTT restore much earlier during resume (Lyude Paul) [1771779] +- [gpu] drm/radeon: Bail earlier when radeon.cik_/si_support=0 is passed (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: Check for valid number of registers to read (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: Fix KFD-related kernel oops on Hawaii (Lyude Paul) [1771779] +- [gpu] drm/i915: to make vgpu ppgtt notificaiton as atomic operation (Lyude Paul) [1771779] +- [gpu] drm/i915/gvt: update vgpu workload head pointer correctly (Lyude Paul) [1771779] +- [gpu] drm/amd/powerplay: change metrics update period from 1ms to 100ms (Lyude Paul) [1771779] +- [gpu] drm/nouveau/kms/nv50-: Don't create MSTMs for eDP connectors (Lyude Paul) [1771779] +- [gpu] drm/atomic: Take the atomic toys away from X (Lyude Paul) [1771779] +- [gpu] drm/atomic: Reject FLIP_ASYNC unconditionally (Lyude Paul) [1771779] +- [gpu] drm/i915/dp: Fix dsc bpp calculations, v5 (Lyude Paul) [1771779] +- [dma-buf] sw_sync: Synchronize signal vs syncpt free (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/si: fix ASIC tests (Lyude Paul) [1771779] +- [gpu] drm/amd/display: fix trigger not generated for freesync (Lyude Paul) [1771779] +- [gpu] drm/amd/display: fix MPO HUBP underflow with Scatter Gather (Lyude Paul) [1771779] +- [gpu] drm/amd/powerpaly: fix navi series custom peak level value error (Lyude Paul) [1771779] +- [gpu] drm/amd/display: support spdif (Lyude Paul) [1771779] +- [gpu] drm/nouveau/volt: Fix for some cards having 0 maximum voltage (Lyude Paul) [1771779] +- [gpu] drm/nouveau/kms/tu102-: disable input lut when input is already FP16 (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/sdma5: fix number of sdma5 trap irq types for navi1x (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Register VUPDATE_NO_LOCK interrupts for DCN2 (Lyude Paul) [1771779] +- [gpu] drm/amd/display: reprogram VM config when system resume (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Fix frames_to_insert math (Lyude Paul) [1771779] +- [gpu] drm/amd/display: fix issue where 252-255 values are clipped (Lyude Paul) [1771779] +- [gpu] drm: radeon: Fix a possible null-pointer dereference in radeon_connector_set_property() (Lyude Paul) [1771779] +- [gpu] revert "drm/radeon: Fix EEH during kexec" (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Use proper enum conversion functions (Lyude Paul) [1771779] +- [gpu] drm/amdgpu: Fix hard hang for S/G display BOs (Lyude Paul) [1771779] +- [gpu] drm/panel: check failure cases in the probe func (Lyude Paul) [1771779] +- [gpu] drm/bridge: sii902x: fix missing reference to mclk clock (Lyude Paul) [1771779] +- [gpu] drm/tinydrm/kconfig: Select BACKLIGHT_CLASS_DEVICE (Lyude Paul) [1771779] +- [video] ssd1307fb: Start page range at page_offset (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Copy GSL groups when committing a new context (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Clear FEC_READY shadow register if DPCD write fails (Lyude Paul) [1771779] +- [gpu] drm/amd/display: fix not calling ppsmu to trigger PME (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Power-gate all DSCs at driver init time (Lyude Paul) [1771779] +- [gpu] drm/amd/display: add monitor patch to add T7 delay (Lyude Paul) [1771779] +- [gpu] drm/panel: simple: fix AUO g185han01 horizontal blanking (Lyude Paul) [1771779] +- [gpu] drm/vkms: Avoid assigning 0 for possible_crtc (Lyude Paul) [1771779] +- [gpu] drm/bridge: tc358767: Increase AUX transfer length limit (Lyude Paul) [1771779] +- [gpu] drm/vkms: Fix crc worker races (Lyude Paul) [1771779] +- [gpu] drm/amdgpu/display: fix 64 bit divide (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Add missing HBM support and raise Vega20's uclk (Lyude Paul) [1771779] +- [gpu] drm/amd/display: dce11.x /dce12 update formula input (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Restore backlight brightness after system resume (Lyude Paul) [1771779] +- [gpu] drm: fix module name in edid_firmware log message (Lyude Paul) [1771779] +- [gpu] drm/amd/powerplay/smu7: enforce minimal VBITimeout (v2) (Lyude Paul) [1771779] +- [gpu] drm/amd/display: readd -msse2 to prevent Clang from emitting libcalls to undefined SW FP routines (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Don't replace the dc_state for fast updates (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Skip determining update type for async updates (Lyude Paul) [1771779] +- [gpu] drm/amd/display: Allow cursor async updates for framebuffer swaps (Lyude Paul) [1771779] +- [include] sk_buff: fix skb_ext_put() and skb_ext_reset() calls (Ivan Vecera) [1779923] +- [net] openvswitch: fix flow command message size (Paolo Abeni) [1776765] +- [net] netfilter: nf_tables: add SECMARK support (Phil Sutter) [1715851] +- [net] netfilter: nf_tables: add requirements for connsecmark support (Phil Sutter) [1715851] +- [wireless] mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring (Jarod Wilson) [1781534] {CVE-2019-19057} +- [tools] selftests/powerpc: Disable basic EEH selftest (Steve Best) [1782232] +- [x86] kvm: x86: Remove a spurious export of a static function (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [x86] kvm: vmx: use MSR_IA32_TSX_CTRL to hard-disable TSX on guest that lack it (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [x86] kvm: vmx: implement MSR_IA32_TSX_CTRL disable RTM functionality (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [x86] kvm: x86: implement MSR_IA32_TSX_CTRL effect on CPUID (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [x86] kvm: x86: do not modify masked bits of shared MSRs (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [x86] kvm: x86: fix presentation of TSX feature in ARCH_CAPABILITIES (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [x86] kvm/x86: Export MDS_NO=0 to guests when TSX is enabled (Paolo Bonzini) [1779553] {CVE-2019-19338} +- [fs] cifs: Close open handle after interrupted close (Leif Sahlberg) [1771691] +- [fs] cifs: Do not miss cancelled OPEN responses (Leif Sahlberg) [1771691] +- [fs] cifs: Fix NULL pointer dereference in mid callback (Leif Sahlberg) [1771691] +- [fs] cifs: add a debug macro that prints \\server\share for errors (Leif Sahlberg) [1772630] +- [fs] cifs: add new debugging macro cifs_server_dbg (Leif Sahlberg) [1772630] + +* Sat Dec 14 2019 Bruno Meneguele [4.18.0-166.el8] +- [netdrv] wireless: fix nl80211 vendor commands (Jarod Wilson) [1776606] +- [net] nl80211: fix VENDOR_CMD_RAW_DATA (Jarod Wilson) [1776606] +- [netdrv] rt2x00: initialize last_reset (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: don't consider IV len in A-MSDU (Jarod Wilson) [1776606] +- [net] mac80211: fix station inactive_time shortly after boot (Jarod Wilson) [1776606] +- [net] mac80211: fix ieee80211_txq_setup_flows() failure path (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fw api: support new API for scan config cmd (Jarod Wilson) [1776606] +- [netdrv] mt76: dma: fix buffer unmap with non-linear skbs (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x2e: disable pcie_aspm by default (Jarod Wilson) [1776606] +- [net] nl80211: fix validation of mesh path nexthop (Jarod Wilson) [1776606] +- [net] nl80211: Disallow setting of HT for channel 14 (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl_pci: Fix problem of too small skb->len (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: 0x2720 is qu and 0x30DC is not (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: add workaround for power gating in integrated 22000 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: handle iwl_mvm_tvqm_enable_txq() error return (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix all 9460 entries for qnj (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix PCI ID 0x2720 configs that should be soc (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: Fix potential overflow on P2P code (Jarod Wilson) [1775223 1776606] {CVE-2019-17666} +- [netdrv] iwlwifi: pcie: fix merge damage on making QnJ exclusive (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix latency issue for QCA988x (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: change qu with jf devices to use qu configuration (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: exclude GEO SAR support for 3168 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix memory leaks in iwl_pcie_ctxt_info_gen3_init (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: fix memory leak in alloc_sgtable (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix rb_allocator workqueue allocation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix indexing in command dump for new HW (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix race in sync rx queue notification (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: force single phy init (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fix ACPI table revision checks (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: don't access trans_cfg via cfg (Jarod Wilson) [1776606] +- [netdrv] rt2x00: remove input-polldev.h header (Jarod Wilson) [1776606] +- [net] mac80211: Don't access sk_queue_head->next directly (Jarod Wilson) [1776606] +- [net] mac80211: fix scan when operating on DFS channels in ETSI domains (Jarod Wilson) [1776606] +- [net] mac80211: accept deauth frames in IBSS mode (Jarod Wilson) [1776606] +- [net] cfg80211: fix a bunch of RCU issues in multi-bssid code (Jarod Wilson) [1776606] +- [net] nl80211: fix memory leak in nl80211_get_ftm_responder_stats (Jarod Wilson) [1776606] +- [net] cfg80211: wext: avoid copying malformed SSIDs (Jarod Wilson) [1778634 1776606] {CVE-2019-17133} +- [net] mac80211: Reject malformed SSID elements (Jarod Wilson) [1776606] +- [net] mac80211: keep BHs disabled while calling drv_tx_wake_queue() (Jarod Wilson) [1776606] +- [net] mac80211: fix txq null pointer dereference (Jarod Wilson) [1776606] +- [net] nl80211: fix null pointer dereference (Jarod Wilson) [1776606] +- [net] cfg80211: initialize on-stack chandefs (Jarod Wilson) [1776606] +- [net] cfg80211: validate SSID/MBSSID element ordering assumption (Jarod Wilson) [1776606] +- [net] nl80211: validate beacon head (Jarod Wilson) [1776606] +- [net] cfg80211: Purge frame registrations on iftype change (Jarod Wilson) [1776606] +- [net] cfg80211: Do not compare with boolean in nl80211_common_reg_change_event (Jarod Wilson) [1776606] +- [net] cfg80211: always shut down on HW rfkill (Jarod Wilson) [1776606] +- [net] cfg80211: fix boundary value in ieee80211_frequency_to_channel() (Jarod Wilson) [1776606] +- [net] cfg80211: add local BSS receive time to survey information (Jarod Wilson) [1776606] +- [net] nl80211: add NL80211_CMD_UPDATE_FT_IES to supported commands (Jarod Wilson) [1776606] +- [netdrv] wireless: Fix Kconfig indentation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW version 36 (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix mt7615 firmware path definitions (Jarod Wilson) [1776606] +- [netdrv] rtw88: configure firmware after HCI started (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: release tx skbs DMAed when stop (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: extract skbs free routine for trx rings (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix build w/o CONFIG_THERMAL (Jarod Wilson) [1776606] +- [netdrv] rtw88: report RX power for each antenna (Jarod Wilson) [1776606] +- [netdrv] rtw88: fix wrong rx power calculation (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192de: replace _rtl92d_evm_db_to_percentage with generic version (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: replace _rtl92c_evm_db_to_percentage with generic version (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ce: replace _rtl92c_evm_db_to_percentage with generic version (Jarod Wilson) [1776606] +- [netdrv] rtw88: allows to receive AMSDU in AMPDU (Jarod Wilson) [1776606] +- [netdrv] rtw88: add dynamic cck pd mechanism (Jarod Wilson) [1776606] +- [netdrv] rtw88: move IQK/DPK into phy_calibration (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: add SW DPK support (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: add FW IQK support (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: Enable interrupt migration (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: update pwr_seq to v13 (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: update PHY parameter to v38 (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: rtl8192ce: rtl8192de: rtl8723ae: rtl8821ae: Remove some unused bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723be: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723be: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723be: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723be: Remove unused SET_XXX and GET_XXX macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723ae: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723ae: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723ae: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8723ae: Remove unused GET_XXX and SET_XXX macros (Jarod Wilson) [1776606] +- [netdrv] brcmsmac: Use DIV_ROUND_CLOSEST directly to make it readable (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: make array static const and remove redundant assignment (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: don't realloc wiphy during PCIe reset (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: split brcmf_attach() and brcmf_detach() functions (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: move "cfg80211_ops" pointer to another struct (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix channel info parsing for non tlv target (Jarod Wilson) [1776606] +- [netdrv] ath10k: adjust skb length in ath10k_sdio_mbox_rx_packet (Jarod Wilson) [1776606] +- [netdrv] ath10k: free beacon buf later in vdev teardown (Jarod Wilson) [1776606] +- [net] mac80211: allow drivers to set max MTU (Jarod Wilson) [1776606] +- [net] mac80211: ibss: send deauth when expiring inactive STAs (Jarod Wilson) [1776606] +- [net] mac80211: don't check if key is NULL in ieee80211_key_link() (Jarod Wilson) [1776606] +- [net] mac80211: clear crypto tx tailroom counter upon keys enable (Jarod Wilson) [1776606] +- [net] mac80211: remove unnecessary key condition (Jarod Wilson) [1776606] +- [net] mac80211: list features in WEP/TKIP disable in better order (Jarod Wilson) [1776606] +- [net] mac80211: vht: add support VHT EXT NSS BW in parsing VHT (Jarod Wilson) [1776606] +- [netdrv] ath9k: release allocated buffer if timed out (Jarod Wilson) [1778582 1776606] {CVE-2019-19074} +- [netdrv] ath9k_htc: release allocated buffer if timed out (Jarod Wilson) [1778572 1776606] {CVE-2019-19073} +- [netdrv] ath9k: Remove unneeded variable to store return value (Jarod Wilson) [1776606] +- [netdrv] ath10k: add reorder and change PN check logic for mac80211 (Jarod Wilson) [1776606] +- [netdrv] ath10k: add mic bytes for pmf management packet (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: use *ph to print small buffer (Jarod Wilson) [1776606] +- [netdrv] hostap: use *ph to print small buffer (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: Fix file release memory leak (Jarod Wilson) [1776606] +- [netdrv] rtw88: fix seq_file memory leak (Jarod Wilson) [1776606] +- [netdrv] hostap: remove set but not used variable 'copied' in prism2_io_debug_proc_read (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: add "reset" debugfs entry for testing reset (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: add stub version of brcmf_debugfs_get_devdir() (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: remove iwl_fw_cancel_dumps function (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: remove periodic trigger (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: fix dump structs doc (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fw api: add DRAM buffer allocation command (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: remove apply point, switch to time point API (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add iwl_tlv_array_len() (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: don't log un-decrypted frames (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: add support for single antenna diversity (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: handle BAR_FRAME_RELEASE (0xc2) notification (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: drop BA sessions on too many old-SN frames (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add sta_id to WOWLAN_CONFIG_CMD (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add support for suspend-resume flow for new device generation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fix warning iwl-trans.h is included more than once (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: always access the trans configuration via trans (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pass the iwl_trans instead of cfg to some functions (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add a pointer to the trans_cfg directly in trans (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pass the iwl_config_trans_params when needed (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: set iwl_trans->cfg later in the probe function (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: move some cfg mangling from trans_pcie_alloc to probe (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: use the cfg we passed to iwl_trans_pcie_alloc() (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: separate elements from cfg that are needed by trans_alloc (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: use regions ops array instead of switch case in dump flow (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: make a single ops struct for paging collect (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: move tx fifo data into fw runtime (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: use linked list for dump TLVs during dump creation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: separate cfg and dump flows to different modules (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: look for the first supported channel when add/remove phy ctxt (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: allocate bigger nvm data in case of UHB (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove unnecessary IWL_DEVICE_AX200_COMMON definition (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: align wrt log prints to the same format (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: remove debug flow TLV (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: verify debug TLVs at allocation phase (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: use function to check if ini dbg mode is on (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove duplicate FW string definitions (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: bump FW API to 50 for 22000 series (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: api: fix FTM struct documentation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: support per-platform antenna gain (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove check for lq_sta in __iwl_mvm_rs_tx_status() (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: simplify the channel switch flow for newer firmware (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: stop passing bogus gfp flags arguments to dma_alloc_coherent (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: remove periphery phy and aux regions handling (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: use linked list to store debug TLVs (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: maintain buffer allocations from trans instead of TLVs buffer (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: add debug periphery registers to 9000 device family (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove unused regdb_ptrs allocation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: align dbg tlv functions names to a single format (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: scan: don't pass large argument by value (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove pm_runtime completely (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove the d0i3 related module parameters (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: remove some more d0i3 code from the transport (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: remove the refs / unrefs from the transport (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove the opmode's d0i3 handlers (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove runtime_pm_mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: Set w-pointer upon resume according to SN (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: use FW thermal monitoring regardless of CONFIG_THERMAL (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: name magic numbers with enum (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: scan: add support for new scan request command version (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: LTR updates (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove the code under IWLWIFI_PCIE_RTPM (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: trans: remove suspending flag (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove CMD_HIGH_PRIO (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove last leftovers of d0i3 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove iwl_mvm_update_d0i3_power_mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove d0i3_ap_sta_id (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: iwl_mvm_wowlan_config_key_params is for wowlan only (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove the d0i3 entry/exit flow (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove the tx defer for d0i3 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove all the d0i3 references (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: start to remove the code for d0i3 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: add the skb length to a print (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix scan config command size (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add ldbg config cmd debug print (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: support debug recording suspend resume command (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: move debug recording stop from trans to op mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: move monitor recording functionality from header file (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove unnecessary forward declarations (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: Block 26-tone RU OFDMA transmissions (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove redundant condition in iwl_mvm_set_hw_rfkill_state (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: Send DQA enable command only if TVL is on (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: bump FW API to 49 for 22000 series (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add support to read temperature from mcu (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: introduce mt7615_txwi_to_txp utility routine (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: use devm_platform_ioremap_resource() to simplify code (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x0: remove unneeded return value on set channel (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x0: remove redundant chandef copy (Jarod Wilson) [1776606] +- [netdrv] mt76: make mt76_rx_convert static (Jarod Wilson) [1776606] +- [netdrv] mt76: remove offchannel check in tx scheduling (Jarod Wilson) [1776606] +- [netdrv] mt76: do not send BAR frame on tx aggregation flush stop (Jarod Wilson) [1776606] +- [netdrv] mt76: stop rx aggregation on station removal (Jarod Wilson) [1776606] +- [netdrv] mt76: dma: reset q->rx_head on rx reset (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: apply calibration-free data from OTP (Jarod Wilson) [1776606] +- [netdrv] mt76: add default implementation for mt76_sw_scan/mt76_sw_scan_complete (Jarod Wilson) [1776606] +- [netdrv] mt76: fix some checkpatch warnings (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add BIP_CMAC_128 cipher support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: remove unnecessary mcu queue initialization (Jarod Wilson) [1776606] +- [netdrv] mt76: move mt76_tx_tasklet in mt76 module (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: enable survey support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: move survey_time in mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02u: enable survey support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02u: enable multi-vif support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: do not copy beacon skb in mt76x02_mac_set_beacon_enable (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: introduce mt76x02_pre_tbtt_enable and mt76x02_beacon_enable macros (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add Smart Carrier Sense support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: rework locking scheme for mt7615_set_channel (Jarod Wilson) [1776606] +- [netdrv] mt76: switch to SPDX tag instead of verbose boilerplate text (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: fix some checkpatch warnings (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix some checkpatch warnings (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix some checkpatch warnings (Jarod Wilson) [1776606] +- [netdrv] mt76: Add paragraphs to describe the config symbols fully (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: update cw_min/max related settings (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add 4 WMM sets support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix watchdog rescheduling in mt7603_set_channel (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix MT7615_WATCHDOG_TIME definition (Jarod Wilson) [1776606] +- [netdrv] mt76: introduce mt76_mmio_read_copy routine (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add set_key_cmd and mt76_wcid to mt7615_mac_wtbl_set_key signature (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: remove wtbl_sec_key definition (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: introduce mt7615_mac_wtbl_set_key routine (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add mt7615_mac_wtbl_addr routine (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: move mt7615_mac_get_key_info in mac.c (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add missing register initialization (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x0u: add support to TP-Link T2UHP (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: use params->ssn value directly (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: use params->ssn value directly (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: use params->ssn value directly (Jarod Wilson) [1776606] +- [netdrv] mt76: usb: remove unneeded {put,get}_unaligned (Jarod Wilson) [1776606] +- [netdrv] mt76: usb: fix endian in mt76u_copy (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix invalid fallback rates (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix invalid fallback rates (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix PS buffering of action frames (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix using VHT STBC rates (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76u: fix typo in mt76u_fill_rx_sg (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: sync with mt7603 rate control changes (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: reset rate index/counters on rate table update (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: move mt7615_mcu_set_rates to mac.c (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: enable hardware rate up/down selection (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: introduce mt7615_mcu_send_ram_firmware routine (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: always release sem in mt7615_load_patch (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fall back to sw encryption for unsupported ciphers (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: clean up FWDL TXQ during/after firmware upload (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add radar pattern test knob to debugfs (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add csa support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: do not perform txcalibration before cac is complited (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add hw dfs pattern detector support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: introduce mt7615_regd_notifier (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix sparse warnings: warning: restricted __le16 degrades to integer (Jarod Wilson) [1776606] +- [netdrv] mt76: round up length on mt76_wr_copy (Jarod Wilson) [1776606] +- [netdrv] ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe() (Jarod Wilson) [1776606] +- [netdrv] ath6kl: Fix a possible null-pointer dereference in ath6kl_htc_mbox_create() (Jarod Wilson) [1776606] +- [netdrv] ath9k: dynack: set ackto to max timeout in ath_dynack_reset (Jarod Wilson) [1776606] +- [netdrv] ath9k: dynack: set max timeout according to channel width (Jarod Wilson) [1776606] +- [netdrv] ath9k: dynack: properly set last timeout timestamp in ath_dynack_reset (Jarod Wilson) [1776606] +- [netdrv] ath9k: dyanck: introduce ath_dynack_set_timeout routine (Jarod Wilson) [1776606] +- [netdrv] ath9k: dynack: fix possible deadlock in ath_dynack_node_{de}init (Jarod Wilson) [1776606] +- [netdrv] ath9k: add loader for AR92XX (and older) pci(e) (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: get chip's default RAM info during PCIe setup (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: replace strncpy() by strscpy() (Jarod Wilson) [1776606] +- [netdrv] rt2x00: do not set IEEE80211_TX_STAT_AMPDU_NO_BACK on tx status (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: remove redundant assignment to pointer hash (Jarod Wilson) [1776606] +- [netdrv] brcm80211: Avoid possible null-pointer dereferences in wlc_phy_radio_init_2056() (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: enable MSI interrupt (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: Move a mass of jobs in hw IRQ to soft IRQ (Jarod Wilson) [1776606] +- [netdrv] rtw88: remove redundant assignment to pointer debugfs_topdir (Jarod Wilson) [1776606] +- [netdrv] rtw88: drop unused rtw_coex_coex_dm_reset() (Jarod Wilson) [1776606] +- [netdrv] rtw88: Fix an error message (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ce: Fix incorrect returned values (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: Fix incorrect returned values (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: Fix incorrect returned values (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: Remove unused GET_XXX and SET_XXX (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ee: Remove some variable initializations (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ee: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ee: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ee: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ee: Remove unused GET_XXX and SET_XXX (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl_pci: Fix memory leak when hardware init fails (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: remove unused variables 'RTL8712_SDIO_EFUSE_TABLE' and 'MAX_PGPKT_SIZE' (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: Fix value set in descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: fix non-kerneldoc comment in usb.c (Jarod Wilson) [1776606] +- [net] mac80211: minstrel_ht: fix infinite loop because supported is not being shifted (Jarod Wilson) [1776606] +- [netdrv] mt76: Remove dev_err() usage after platform_get_irq() (Jarod Wilson) [1776606] +- [net] mac80211: Do not send Layer 2 Update frame before authorization (Jarod Wilson) [1776606] +- [netdrv] revert "rt2800: enable TX_PIN_CFG_LNA_PE_ bits per band" (Jarod Wilson) [1776606] +- [netdrv] rt2x00: clear up IV's on key removal (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: assign directly to iwl_trans->cfg in QuZ detection (Jarod Wilson) [1776606] +- [netdrv] mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings (Jarod Wilson) [1776244 1775484 1775475 1776606] +- [netdrv] mt76: mt76x0e: disable 5GHz band for MT7630E (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x0e: don't use hw encryption for MT7630E (Jarod Wilson) [1776606] +- [net] nl80211: fill all policy .type entries (Jarod Wilson) [1776606] +- [net] cfg80211: Add support to set tx power for a station associated (Jarod Wilson) [1776606] +- [net] cfg80211: Fix Extended Key ID key install checks (Jarod Wilson) [1776606] +- [net] mac80211: AMPDU handling for rekeys with Extended Key ID (Jarod Wilson) [1776606] +- [net] mac80211: Simplify Extended Key ID API (Jarod Wilson) [1776606] +- [net] nl80211: require and validate vendor command policy (Jarod Wilson) [1776606] +- [net] mac80211: AMPDU handling for Extended Key ID (Jarod Wilson) [1776606] +- [net] mac80211: IEEE 802.11 Extended Key ID support (Jarod Wilson) [1776606] +- [net] nl80211/cfg80211: Extended Key ID support (Jarod Wilson) [1776606] +- [net] nl80211/cfg80211: Specify band specific min RSSI thresholds with sched scan (Jarod Wilson) [1776606] +- [net] cfg80211: Use const more consistently in for_each_element macros (Jarod Wilson) [1776606] +- [net] nl80211: use for_each_element() in validate_ie_attr() (Jarod Wilson) [1776606] +- [net] cfg80211: add peer measurement with FTM initiator API (Jarod Wilson) [1776606] +- [net] nl80211: use netlink policy validation function for elements (Jarod Wilson) [1776606] +- [net] nl80211: use policy range validation where applicable (Jarod Wilson) [1776606] +- [net] cfg80211: support FTM responder configuration/statistics (Jarod Wilson) [1776606] +- [net] lib80211: move TKIP handling to ARC4 library code (Jarod Wilson) [1776606] +- [net] lib80211: move WEP handling to ARC4 library code (Jarod Wilson) [1776606] +- [net] mac80211: move WEP handling to ARC4 library interface (Jarod Wilson) [1776606] +- [netdrv] rt2x00: clear IV's on start to fix AP mode regression (Jarod Wilson) [1776606] +- [netdrv] rt2800usb: Add new rt2800usb device PLANEX GW-USMicroN (Jarod Wilson) [1776606] +- [netdrv] rt2x00: no need to check return value of debugfs_create functions (Jarod Wilson) [1776606] +- [netdrv] rt2x00usb: remove unnecessary rx flag checks (Jarod Wilson) [1776606] +- [netdrv] rt2x00usb: fix rx queue hang (Jarod Wilson) [1776606] +- [netdrv] rt2800: do not enable watchdog by default (Jarod Wilson) [1776606] +- [netdrv] rt2x00: add restart hw (Jarod Wilson) [1776606] +- [netdrv] rt2800: do not nullify initialization vector data (Jarod Wilson) [1776606] +- [netdrv] rt2800: add pre_reset_hw callback (Jarod Wilson) [1776606] +- [netdrv] rt2800: initial watchdog implementation (Jarod Wilson) [1776606] +- [netdrv] rt2800: add helpers for reading dma done index (Jarod Wilson) [1776606] +- [netdrv] rt2x00: allow to specify watchdog interval (Jarod Wilson) [1776606] +- [netdrv] rt2x00: add RT3883 support (Jarod Wilson) [1776606] +- [netdrv] rt2x00mmio: remove legacy comment (Jarod Wilson) [1776606] +- [netdrv] rt2x00: remove not used entry field (Jarod Wilson) [1776606] +- [netdrv] rt2x00: remove last_nostatus_check (Jarod Wilson) [1776606] +- [netdrv] rt2800mmio: use timer and work for handling tx statuses timeouts (Jarod Wilson) [1776606] +- [netdrv] rt2800mmio: fetch tx status changes (Jarod Wilson) [1776606] +- [netdrv] rt2800: move txstatus pending routine (Jarod Wilson) [1776606] +- [netdrv] rt2800: new flush implementation for SoC devices (Jarod Wilson) [1776606] +- [netdrv] rt2800: partially restore old mmio txstatus behaviour (Jarod Wilson) [1776606] +- [netdrv] rt2x00: code-style fix in rt2800usb.c (Jarod Wilson) [1776606] +- [netdrv] rt2x00: do not print error when queue is full (Jarod Wilson) [1776606] +- [netdrv] rt2x00: check number of EPROTO errors (Jarod Wilson) [1776606] +- [netdrv] rt2x00: use ratelimited variants dev_warn/dev_err (Jarod Wilson) [1776606] +- [netdrv] rt2x00: do not increment sequence number while re-transmitting (Jarod Wilson) [1776606] +- [netdrv] rt2800: comment and simplify AGC init for RT6352 (Jarod Wilson) [1776606] +- [netdrv] rt2800: enable TX_PIN_CFG_RFRX_EN only for MT7620 (Jarod Wilson) [1776606] +- [netdrv] rt2800: enable TX_PIN_CFG_LNA_PE_ bits per band (Jarod Wilson) [1776606] +- [netdrv] rt2x00: remove confusing AGC register (Jarod Wilson) [1776606] +- [netdrv] rt2x00: remove unneeded check (Jarod Wilson) [1776606] +- [netdrv] rt2x00: no need to check return value of debugfs_create functions (Jarod Wilson) [1776606] +- [netdrv] rt2x00: Work around a firmware bug with shared keys (Jarod Wilson) [1776606] +- [netdrv] rt2x00: reduce tx power to nominal level on RT6352 (Jarod Wilson) [1776606] +- [netdrv] rt2x00: rt61pci: mark expected switch fall-through (Jarod Wilson) [1776606] +- [netdrv] rt2x00: rt2800lib: mark expected switch fall-throughs (Jarod Wilson) [1776606] +- [netdrv] rt2x00: rt2500pci: mark expected switch fall-through (Jarod Wilson) [1776606] +- [netdrv] rt2x00: rt2400pci: mark expected switch fall-through (Jarod Wilson) [1776606] +- [netdrv] rt2800: flush and txstatus rework for rt2800mmio (Jarod Wilson) [1776606] +- [netdrv] rt2x00: use different txstatus timeouts when flushing (Jarod Wilson) [1776606] +- [netdrv] rt2x00: do not check for txstatus timeout every time on tasklet (Jarod Wilson) [1776606] +- [netdrv] rt2800mmio: use txdone/txstatus routines from lib (Jarod Wilson) [1776606] +- [netdrv] rt2800: move usb specific txdone/txstatus routines to rt2800lib (Jarod Wilson) [1776606] +- [netdrv] rt2x00: use simple_read_from_buffer() (Jarod Wilson) [1776606] +- [netdrv] rt2x00: remove redundant functions rt2x00mac_sta_{add/remove} (Jarod Wilson) [1776606] +- [net] mac80211: Correctly set noencrypt for PAE frames (Jarod Wilson) [1776606] +- [net] mac80211: Don't memset RXCB prior to PAE intercept (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: handle switching killer Qu B0 NICs to C0 (Jarod Wilson) [1776606] +- [net] mac80211: minstrel_ht: improve rate probing for devices with static fallback (Jarod Wilson) [1776606] +- [net] mac80211: minstrel_ht: fix default max throughput rate indexes (Jarod Wilson) [1776606] +- [net] mac80211: minstrel_ht: reduce unnecessary rate probing attempts (Jarod Wilson) [1776606] +- [net] mac80211: minstrel_ht: fix per-group max throughput rate initialization (Jarod Wilson) [1776606] +- [net] nl80211: Add support for EDMG channels (Jarod Wilson) [1776606] +- [net] mac80211: fix possible NULL pointerderef in obss pd code (Jarod Wilson) [1776606] +- [net] mac80211: add assoc-at support (Jarod Wilson) [1776606] +- [uapi] cfg80211: Support assoc-at timer in sta-info (Jarod Wilson) [1776606] +- [net] cfg80211: apply same mandatory rate flags for 5GHz and 6GHz (Jarod Wilson) [1776606] +- [net] cfg80211: ibss: use 11a mandatory rates for 6GHz band operation (Jarod Wilson) [1776606] +- [net] cfg80211: use same IR permissive rules for 6GHz band (Jarod Wilson) [1776606] +- [net] cfg80211: add 6GHz in code handling array with NUM_NL80211_BANDS entries (Jarod Wilson) [1776606] +- [net] cfg80211: extend ieee80211_operating_class_to_band() for 6GHz (Jarod Wilson) [1776606] +- [net] cfg80211: util: add 6GHz channel to freq conversion and vice versa (Jarod Wilson) [1776606] +- [net] cfg80211: add 6GHz UNII band definitions (Jarod Wilson) [1776606] +- [uapi] nl80211: add 6GHz band definition to enum nl80211_band (Jarod Wilson) [1776606] +- [net] revert "cfg80211: fix processing world regdomain when non modular" (Jarod Wilson) [1776606] +- [net] mac80211: add missing length field increment when generating Radiotap header (Jarod Wilson) [1776606] +- [net] mac80211: 80Mhz was not reported properly when using tx_status_ext (Jarod Wilson) [1776606] +- [net] mac80211: fix bad guard when reporting legacy rates (Jarod Wilson) [1776606] +- [net] mac80211: fix TX legacy rate reporting when tx_status_ext is used (Jarod Wilson) [1776606] +- [net] mac80211: fix possible sta leak (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix recognition of QuZ devices (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: don't switch FW to qnj when ax201 is detected (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix the byte count table format for 22560 devices (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: Allow multicast data frames only when associated (Jarod Wilson) [1776606] +- [netdrv] revert "mwifiex: fix system hang problem after resume" (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ce: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ce: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ce: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192ce: Remove unused GET_XXX and SET_XXX (Jarod Wilson) [1776606] +- [netdrv] rtw88: add BT co-existence support (Jarod Wilson) [1776606] +- [netdrv] rtw88: enclose c2h cmd handle with mutex (Jarod Wilson) [1776606] +- [netdrv] rtw88: allow c2h operation in irq context (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: Remove local configuration variable (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl88188ee: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: Remove unused GET_XXX and SET_XXX descriptor macros (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: remove set but not used variable 'ip_sel' (Jarod Wilson) [1776606] +- [netdrv] brcmsmac: remove three set but not used variables (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: remove set but not used variable 'dtim_period' (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: remove unneeded function _rtl_dump_channel_map() (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl_pci: Use dev_get_drvdata (Jarod Wilson) [1776606] +- [netdrv] mwifiex: pcie: Use dev_get_drvdata (Jarod Wilson) [1776606] +- [netdrv] mwifiex: make error values consistent in mwifiex_update_bss_desc_with_ie() (Jarod Wilson) [1776606] +- [netdrv] rtw88: use txpwr_lmt_cfg_pair struct, not arrays (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: fix compile time assert build errors (Jarod Wilson) [1776606] +- [net] mac80211: HE STA disassoc due to QOS NULL not sent (Jarod Wilson) [1776606] +- [net] mac80211: allow setting spatial reuse parameters from bss_conf (Jarod Wilson) [1776606] +- [net] nl80211: add strict start type (Jarod Wilson) [1776606] +- [net] cfg80211: add support for parsing OBBS_PD attributes (Jarod Wilson) [1776606] +- [net] mac80211: reject zero MAC address in add station (Jarod Wilson) [1776606] +- [net] cfg80211: use parallel_ops for genl (Jarod Wilson) [1776606] +- [net] mac80211: add missing null return check from call to ieee80211_get_sband (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix a use-after-free bug in iwl_mvm_tx_tso_segment (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix an out-of-bound access (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: don't unmap as page memory that was mapped as single (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix version check for GEO_TX_POWER_LIMIT support (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add 3 new IDs for the 9000 series (iwl9260_2ac_160_cfg) (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix possible out-of-bounds read when accessing lq_info (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix frame drop from the reordering buffer (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: replace RS mutex with a spin_lock (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: send LQ command always ASYNC (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: fix comparison of u32 variable with less than zero (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fix locking in delayed GTK setting (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: move iwl_dbg_tlv_load_bin out of debug override ifdef (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: add a wrapper around rs_tx_status to handle locks (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: add a loose synchronization of the NSSN across Rx queues (Jarod Wilson) [1776606] +- [netdrv] iwlwiif: mvm: refactor iwl_mvm_notify_rx_queue (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: add a new RSS sync notification for NSSN sync (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: prepare the ground for more RSS notifications (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT on version < 41 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: avoid races in rate init and rate perform (Jarod Wilson) [1776606] +- [net] revert "mac80211: set NETIF_F_LLTX when using intermediate tx queues" (Jarod Wilson) [1776606] +- [net] mac80211: add support for the ADDBA extension element (Jarod Wilson) [1776606] +- [net] mac80211: propagate HE operation info into bss_conf (Jarod Wilson) [1776606] +- [net] cfg80211: fix dfs channels remain DFS_AVAILABLE after ch_switch (Jarod Wilson) [1776606] +- [net] cfg80211: fix duplicated scan entries after channel switch (Jarod Wilson) [1776606] +- [net] cfg80211: refactor cfg80211_bss_update (Jarod Wilson) [1776606] +- [net] mac80211: don't WARN on short WMM parameters from AP (Jarod Wilson) [1776606] +- [net] nl80211: Include wiphy address setup in NEW_WIPHY (Jarod Wilson) [1776606] +- [net] mac80211: implement HE support for mesh (Jarod Wilson) [1776606] +- [net] mac80211: add IEEE80211_KEY_FLAG_GENERATE_MMIE to ieee80211_key_flags (Jarod Wilson) [1776606] +- [kernel] mac80211: he: add Spatial Reuse element parsing support (Jarod Wilson) [1776606] +- [net] mac80211: add struct ieee80211_tx_status support to ieee80211_add_tx_radiotap_header (Jarod Wilson) [1776606] +- [net] {nl, mac}80211: fix interface combinations on crypto controlled devices (Jarod Wilson) [1776606] +- [net] mac80211: propagate struct ieee80211_tx_status into ieee80211_tx_monitor() (Jarod Wilson) [1776606] +- [net] mac80211: add xmit rate to struct ieee80211_tx_status (Jarod Wilson) [1776606] +- [kernel] mac80211: add support for parsing ADDBA_EXT IEs (Jarod Wilson) [1776606] +- [net] cfg80211: give all multi-BSSID BSS entries the same timestamp (Jarod Wilson) [1776606] +- [net] cfg80211: don't parse MBSSID if transmitting BSS isn't created (Jarod Wilson) [1776606] +- [net] cfg80211: clean up cfg80211_inform_single_bss_frame_data() (Jarod Wilson) [1776606] +- [net] cfg80211: no need to check return value of debugfs_create functions (Jarod Wilson) [1776606] +- [net] mac80211: add tx dequeue function for process context (Jarod Wilson) [1776606] +- [net] mac80211: run late dequeue late tx handlers without holding fq->lock (Jarod Wilson) [1776606] +- [net] lib80211: use crypto API ccm(aes) transform for CCMP processing (Jarod Wilson) [1776606] +- [net] mac80211: remove unused and unneeded remove_sta_debugfs callback (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove unused .remove_sta_debugfs callback (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dvm: no need to check return value of debugfs_create functions (Jarod Wilson) [1776606] +- [net] mac80211: pass the vif to cancel_remain_on_channel (Jarod Wilson) [1776606] +- [netdrv] mwifiex: use eth_broadcast_addr() to assign broadcast address (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: remove assignment to itself (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: don't net_ratelimit() CONSOLE messages on firmware crash (Jarod Wilson) [1776606] +- [netdrv] rtw88: debug: dump tx power indexes in use (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: btcoex: fix issue possible condition with no effect (if == else) (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: remove unnecessary strlcpy() upon obtaining "ver" iovar (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: simply remove flowring if bus is down (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: avoid firmware commands when bus is down (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: clear events in brcmf_fweh_detach() will always fail (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: avoid firmware command in brcmf_netdev_open() when bus is down (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: change the order of things in brcmf_detach() (Jarod Wilson) [1776606] +- [netdrv] revert "brcmfmac: fix NULL pointer derefence during USB disconnect" (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: allow 160MHz in custom regulatory rules (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: enable DFS_OFFLOAD extended feature if supported (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: add 160MHz in chandef_to_chanspec() (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: Use DMA sync instead of remapping in RX ISR (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: Rearrange the memory usage for skb in RX ISR (Jarod Wilson) [1776606] +- [netdrv] rtw88: Fix misuse of GENMASK macro (Jarod Wilson) [1776606] +- [netdrv] rtl8xxxu: Fix wifi low signal strength issue of RTL8723BU (Jarod Wilson) [1776606] +- [net] mac80211: don't warn about CW params when not using them (Jarod Wilson) [1776606] +- [net] mac80211: fix possible memory leak in ieee80211_assign_beacon (Jarod Wilson) [1776606] +- [kernel] fix typos and some coding style in comments (Jarod Wilson) [1776606] +- [netdrv] ath10k: work around uninitialized vht_pfr variable (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: add support for qu c-step devices (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add new cards for 9000 and 20000 series (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: clear rfkill_safe_init_done when we start the firmware (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: don't WARN when calling iwl_get_shared_mem_conf with RF-Kill (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: don't service an interrupt that was masked (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fix RF-Kill interrupt while FW load for gen2 devices (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: fix ALIVE interrupt handling for gen2 devices w/o MSI-X (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: delay GTK setting in FW in AP mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove MAC_FILTER_IN_11AX for AP mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: debug recording stop and restart command remove (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: don't stop dbg recording before entering D3 from 9000 devices (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: fix debug monitor stop and restart in ini mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: make the usage of TWT configurable (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: support FSEQ TLV even when FMAC is not compiled (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: move trans debug fields to a separate struct (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: remove redundant checking of ini mode (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: enforce apply point early on buffer allocation tlv (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: fix debug monitor stop and restart delays (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: pcie: increase the size of PCI dumps (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: Drop large non sta frames (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: Add log information about SAR status (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: Add support for SAR South Korea limitation (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fix module init error paths (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: convert to FW AC when configuring MU EDCA (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: correctly fill the ac array in the iwl_mac_ctx_cmd (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: remove some unnecessary NULL checks (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: d3: Use struct_size() helper (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: lib: Use struct_size() helper (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: fw api: support adwell HB default APs number api (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: remove multiple debugfs entries (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: implement dump info collection (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: mvm: add a debugfs entry to set a fixed size AMSDU for all TX packets (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: support debug info TLV (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: use different barker for ini dump (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: add consecutive trigger firing support (Jarod Wilson) [1776606] +- [kernel] ieee80211: Add a missing extended capability flag definition (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: abort region collection in case the size is 0 (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: update CSI API (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg_ini: dump headers cleanup (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: dbg: allow dump collection in case of an early error (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: iwl_mvm_tx_mpdu() must be called with BH disabled (Jarod Wilson) [1776606] +- [netdrv] ath10k: pci: remove unnecessary casts (Jarod Wilson) [1776606] +- [netdrv] ath10k: remove unnecessary 'out of memory' message (Jarod Wilson) [1776606] +- [netdrv] ath10k: destroy sdio workqueue while remove sdio module (Jarod Wilson) [1776606] +- [netdrv] ath10k: Move non-fatal warn logs to dbg level for SDIO chip (Jarod Wilson) [1776606] +- [netdrv] ath10k: Fix memory leak in qmi (Jarod Wilson) [1776606] +- [netdrv] ath10k: add new hw_ops for sdio chip (Jarod Wilson) [1776606] +- [netdrv] ath9k: correctly handle short radar pulses (Jarod Wilson) [1776606] +- [netdrv] rtw88: refine flow to get tx power index (Jarod Wilson) [1776606] +- [netdrv] rtw88: remove all RTW_MAX_POWER_INDEX macro (Jarod Wilson) [1776606] +- [netdrv] rtw88: update tx power limit table to RF v20 (Jarod Wilson) [1776606] +- [netdrv] rtw88: correct power limit selection (Jarod Wilson) [1776606] +- [netdrv] rtw88: choose the lowest as world-wide power limit (Jarod Wilson) [1776606] +- [netdrv] rtw88: fix incorrect tx power limit at 5G (Jarod Wilson) [1776606] +- [netdrv] rtw88: remove unused variable (Jarod Wilson) [1776606] +- [netdrv] rtw88: unify prefixes for tx power setting routine (Jarod Wilson) [1776606] +- [netdrv] rtw88: do not use (void *) as argument (Jarod Wilson) [1776606] +- [netdrv] rtw88: resolve order of tx power setting routines (Jarod Wilson) [1776606] +- [netdrv] ath: fix SPDX tags (Jarod Wilson) [1776606] +- [netdrv] ath10k: Add WMI diag fw logging support for WCN3990 (Jarod Wilson) [1776606] +- [netdrv] ath10k: add report MIC error for sdio chip (Jarod Wilson) [1776606] +- [netdrv] ath10k: add support for controlling tx power to a station (Jarod Wilson) [1776606] +- [netdrv] ath10k: Add peer delete response event (Jarod Wilson) [1776606] +- [netdrv] ath10k: wait for vdev delete response from firmware (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix PCIE device wake up failed (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix failure to set multiple fixed rate (Jarod Wilson) [1776606] +- [netdrv] ath10k: Change the warning message string (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix fw crash by moving chip reset after napi disabled (Jarod Wilson) [1776606] +- [netdrv] ath10k: add missing error handling (Jarod Wilson) [1776606] +- [netdrv] ath10k: enabling tx stats support over pktlog (Jarod Wilson) [1776606] +- [netdrv] ath10k: acquire lock to fix lockdep's warning (Jarod Wilson) [1776606] +- [netdrv] ath10k: change firmware file name for UTF mode of SDIO/USB (Jarod Wilson) [1776606] +- [netdrv] ath10k: add support for firmware crash recovery on SDIO chip (Jarod Wilson) [1776606] +- [netdrv] ath10k: Add wrapper function to ath10k debug (Jarod Wilson) [1776606] +- [netdrv] ath10k: add htt_h2t_aggr_cfg_msg op for high latency devices (Jarod Wilson) [1776606] +- [netdrv] ath10k: add inline wrapper for htt_h2t_aggr_cfg_msg (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix sparse warnings: warning: incorrect type in assignment (different base types) (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix sparse warnings: warning: cast from restricted __le16 (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix sparse warnings: incorrect type in assignment (different base types) (Jarod Wilson) [1776606] +- [netdrv] mt76: move nl80211_dfs_regions in mt76_dev data structure (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: remove cfg80211_chan_def from mt7615_set_channel signature (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: update peer's bssid when state transition occurs (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix incorrect settings in mesh mode (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: take into account extPA when configuring tx power (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: init per-channel target power (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add support for per-chain signal strength reporting (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: simplify mt7615_mcu_set_sta_rec routine (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: improve hardware rate switching configuration (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: rework and fix tx status reporting (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: remove key check in mt7615_mcu_set_wtbl_key (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: remove unused variable in mt7615_mcu_set_bcn (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: fix slow performance when enable encryption (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: enable support for mesh (Jarod Wilson) [1776606] +- [netdrv] mt76: Remove set but not used variables 'pid' and 'final_mpdu' (Jarod Wilson) [1776606] +- [netdrv] mt76: move mt76_get_rate in mt76-module (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: rearrange locking in mt7615_config (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: init get_txpower mac80211 callback (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add the capability to configure tx power (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: select wifi band according to eeprom (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add support for mtd eeprom parsing (Jarod Wilson) [1776606] +- [netdrv] mt76: move mt76_insert_ccmp_hdr in mt76-module (Jarod Wilson) [1776606] +- [netdrv] mt76: fix setting chan->max_power (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix reading target tx power from eeprom (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: do not process rx packets if the device is not initialized (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: add debugfs knob to enable/disable edcca (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: add static qualifier to mt7615_rx_poll_complete (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: rearrange cleanup operations in mt7615_unregister_device (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: stop mac80211 queues before setting the channel (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: run __mt76_mcu_send_msg in mt7615_mcu_send_firmware (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: init mcu_restart function pointer (Jarod Wilson) [1776606] +- [netdrv] mt7615: initialize mt76_mcu_ops data structure (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: use standard signature for mt7615_mcu_msg_send (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: remove unused structure in mcu.h (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: do not use function pointers whenever possible (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: unify __mt7615_mcu_set_dev_info and mt7615_mcu_set_dev_info (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: remove skb_ret from mt7615_mcu_msg_send (Jarod Wilson) [1776606] +- [netdrv] mt7615: remove dest from mt7615_mcu_msg_send signature (Jarod Wilson) [1776606] +- [netdrv] mt7615: remove query from mt7615_mcu_msg_send signature (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: remove unused parameter in mt7615_mcu_del_wtbl (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: unify mt7615_mcu_add_wtbl_bmc and mt7615_mcu_del_wtbl_bmc (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: use proper msg size in mt7615_mcu_add_wtbl (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: use proper msg size in mt7615_mcu_add_wtbl_bmc (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: remove bss_info_convert_vif_type routine (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: simplify __mt7615_mcu_set_sta_rec (Jarod Wilson) [1776606] +- [netdrv] mt7615: mcu: simplify __mt7615_mcu_set_wtbl (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: Make mt7615_irq_handler static (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: Use after free in mt7615_mcu_set_bcn() (Jarod Wilson) [1776606] +- [netdrv] mt76: Fix a signedness bug in mt7615_add_interface() (Jarod Wilson) [1776606] +- [netdrv] mt76: move netif_napi_del in mt76_dma_cleanup (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: use napi polling for tx cleanup (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: use napi polling for tx cleanup (Jarod Wilson) [1776606] +- [netdrv] wireless/mediatek: Add SPDX license identifier - Makefile/Kconfig (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: dynamically alloc mcu req in mt7603_mcu_set_eeprom (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: enable/disable pre_tbtt_tasklet in mt7603_set_channel (Jarod Wilson) [1776606] +- [netdrv] mt76: move pre_tbtt_tasklet in mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: move beacon_mask in mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: move beacon_int in mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: report firmware version using ethtool (Jarod Wilson) [1776606] +- [netdrv] mt76: fix endianness sparse warnings (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7615: use sizeof instead of sizeof_field (Jarod Wilson) [1776606] +- [netdrv] mt76: add mac80211 driver for MT7615 PCIe-based chipsets (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: run __mt76_mcu_send_msg in mt7603_mcu_send_firmware (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: init mcu_restart function pointer (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: initialize mt76_mcu_ops data structure (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: use standard signature for mt7603_mcu_msg_send (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: remove query from mt7603_mcu_msg_send signature (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix initialization of max rx length (Jarod Wilson) [1776606] +- [netdrv] mt76: use macro for sn and seq_ctrl conversion (Jarod Wilson) [1776606] +- [netdrv] mt76: add skb pointer to mt76_tx_info (Jarod Wilson) [1776606] +- [netdrv] mt76: move mac_work in mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: only schedule txqs from the tx tasklet (Jarod Wilson) [1776606] +- [netdrv] mt76: move tx tasklet to struct mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: store wcid tx rate info in one u32 reduce locking (Jarod Wilson) [1776606] +- [netdrv] mt76: use readl/writel instead of ioread32/iowrite32 (Jarod Wilson) [1776606] +- [netdrv] mt76: fix tx power issues (Jarod Wilson) [1776606] +- [netdrv] mt76: introduce mt76_free_device routine (Jarod Wilson) [1776606] +- [netdrv] mt76: unify set_tim (Jarod Wilson) [1776606] +- [netdrv] mt7603: core: do not use magic numbers in mt7603_reg_map (Jarod Wilson) [1776606] +- [netdrv] mt7603: remove mt7603_mcu_init routine (Jarod Wilson) [1776606] +- [netdrv] mt76: dma: add static qualifier to mt76_dma_tx_queue_skb (Jarod Wilson) [1776606] +- [netdrv] mt76: introduce mt76_tx_info data structure (Jarod Wilson) [1776606] +- [netdrv] mt76: introduce mt76_sw_queue data structure (Jarod Wilson) [1776606] +- [netdrv] mt76: remove mt76_queue dependency from tx_complete_skb function pointer (Jarod Wilson) [1776606] +- [netdrv] mt76: remove mt76_queue dependency from tx_prepare_skb function pointer (Jarod Wilson) [1776606] +- [netdrv] mt76: remove mt76_queue dependency from tx_queue_skb function pointer (Jarod Wilson) [1776606] +- [netdrv] mt76: dma: move mt76x02_init_{tx, rx}_queue in mt76 module (Jarod Wilson) [1776606] +- [netdrv] mt76: mmio: move mt76x02_set_irq_mask in mt76 module (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: send BAR after powersave wakeup (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix sequence number assignment (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: add missing initialization for dev->ps_lock (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: use the correct hweight8() function (Jarod Wilson) [1776606] +- [netdrv] mt76: fix return value check in mt76_wmac_probe() (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: set moredata flag when queueing ps-filtered packets (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: clear the service period on releasing PS filtered packets (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: notify mac80211 about buffered frames in ps queue (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix up hardware queue index for PS filtered packets (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: clear ps filtering mode before releasing buffered frames (Jarod Wilson) [1776606] +- [netdrv] mt76: mt7603: fix tx status HT rate validation (Jarod Wilson) [1776606] +- [netdrv] mt76: add driver for MT7603E and MT7628/7688 (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x0u: do not reset radio on resume (Jarod Wilson) [1776606] +- [netdrv] mt7601u: null check the allocation (Jarod Wilson) [1776606] +- [netdrv] mt7601u: use params->ssn value directly (Jarod Wilson) [1776606] +- [netdrv] mt76: usb: fix rx A-MSDU support (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76u: get rid of {out,in}_max_packet (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76u: reduce rx memory footprint (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02u: fix sparse warnings: should it be static? (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x0: fix RF frontend initialization for external PA (Jarod Wilson) [1776606] +- [netdrv] mt76: generalize mt76_get_txpower for 4x4:4 devices (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: fix tx reordering on rate control probing without a-mpdu (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: fix tx status reporting issues (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: fix edcca file permission (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: run mt76x02_edcca_init atomically in mt76_edcca_set (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x2: move mutex_lock inside mt76x2_set_channel (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x2u: remove mt76x02_edcca_init in mt76x2u_set_channel (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: remove enable from mt76x02_edcca_init signature (Jarod Wilson) [1776606] +- [netdrv] mt76: move tx_napi in mt76_dev (Jarod Wilson) [1776606] +- [netdrv] mt76: mt76x02: remove useless return in mt76x02_resync_beacon_timer (Jarod Wilson) [1776606] +- [netdrv] mt7601u: fix possible memory leak when the device is disconnected (Jarod Wilson) [1776606] +- [netdrv] mt7601u: do not schedule rx_tasklet when the device has been disconnected (Jarod Wilson) [1776606] +- [netdrv] mwifiex: don't disable hardirqs; just softirqs (Jarod Wilson) [1776606] +- [netdrv] mwifiex: dispatch/rotate from reorder table atomically (Jarod Wilson) [1776606] +- [netdrv] mwifiex: ignore processing invalid command response (Jarod Wilson) [1776606] +- [netdrv] mwifiex: update set_mac_address logic (Jarod Wilson) [1776606] +- [netdrv] mwifiex: print PCI mmap with pK (Jarod Wilson) [1776606] +- [netdrv] mwifiex: drop 'set_consistent_dma_mask' log message (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add support for hr1 RF ID (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: change 0x02F0 fw from qu to quz (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add new cards for 22000 and change wrong structs (Jarod Wilson) [1776606] +- [netdrv] iwlwifi: add new cards for 22000 and fix struct name (Jarod Wilson) [1776606] +- [net] mac80211: notify offchannel expire on mgmt_tx (Jarod Wilson) [1776606] +- [net] nl80211: send event when CMD_FRAME duration expires (Jarod Wilson) [1776606] +- [net] mac80211: no need to check return value of debugfs_create functions (Jarod Wilson) [1776606] +- [net] mac80211: extend __rate_control_send_low warning (Jarod Wilson) [1776606] +- [net] mac80211: fill low rate even for HAS_RATE_CONTROL (Jarod Wilson) [1776606] +- [net] mac80211: use STA info in rate_control_send_low() (Jarod Wilson) [1776606] +- [net] mac80211: call rate_control_send_low() internally (Jarod Wilson) [1776606] +- [net] cfg80211: Add a function to iterate all BSS entries (Jarod Wilson) [1776606] +- [net] mac80211: allow turning TWT responder support on and off via netlink (Jarod Wilson) [1776606] +- [net] mac80211: dynamically enable the TWT requester support on STA interfaces (Jarod Wilson) [1776606] +- [net] mac80211: add ieee80211_get_he_iftype_cap() helper (Jarod Wilson) [1776606] +- [uapi] nl80211: add support for SAE authentication offload (Jarod Wilson) [1776606] +- [net] nl80211: add WPA3 definition for SAE authentication (Jarod Wilson) [1776606] +- [net] nl80211: add NL80211_ATTR_IFINDEX to port authorized event (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8188ee: remove redundant assignment to rtstatus (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: remove redundant assignment to variable k (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: remove redundant assignment to variable badworden (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8192cu: fix error handle when usb probe failed (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: btcoex: remove unused function exhalbtc_stack_operation_notify (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: btcoex: Remove set but not used variable 'len' and 'asso_type_v2' (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: Remove set but not used variables 'cur_txokcnt' and 'b_last_is_cur_rdl_state' (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: Convert inline routines to little-endian words (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: Convert macros that set descriptor (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: Replace local bit manipulation macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: rtl8821ae: Remove unused GET_XXX and SET_XXX descriptor macros (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: 8192de: use le32 to access cckswing tables (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: 8192de: Fix used uninitialized variables in power tracking (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: 8192de: make tables to be 'static const' (Jarod Wilson) [1776606] +- [netdrv] rtlwifi: 8192de: Reduce indentation and fix coding style (Jarod Wilson) [1776606] +- [netdrv] rtw88: fix typo rtw_writ16_set (Jarod Wilson) [1776606] +- [netdrv] rtw88: rsvd page should go though management queue (Jarod Wilson) [1776606] +- [netdrv] rtw88: restore DACK results to save time (Jarod Wilson) [1776606] +- [netdrv] rtw88: power on again if it was already on (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: use more accurate ofdm fa counting (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: disable rx clock gating before counter reset (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: update channel and bandwidth BB setting (Jarod Wilson) [1776606] +- [netdrv] rtw88: 8822c: add rf write protection when switching channel (Jarod Wilson) [1776606] +- [netdrv] rtw88: add beacon function setting (Jarod Wilson) [1776606] +- [netdrv] rtw88: add support for random mac scan (Jarod Wilson) [1776606] +- [netdrv] rtw88: add fast xmit support (Jarod Wilson) [1776606] +- [netdrv] rtw88: more descriptions about LPS (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: check if queue mapping exceeds size of ac_to_hwq (Jarod Wilson) [1776606] +- [netdrv] rtw88: pci: use ieee80211_ac_numbers instead of 0-3 (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: use strlcpy() instead of strcpy() (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: fix typos in code comments (Jarod Wilson) [1776606] +- [netdrv] brcm80211: select WANT_DEV_COREDUMP conditionally for brcmfmac (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: use separate Kconfig file for brcmfmac (Jarod Wilson) [1776606] +- [netdrv] brcmfmac: switch source files to using SPDX license identifier (Jarod Wilson) [1776606] +- [netdrv] brcmsmac: switch phy source files to using SPDX license identifier (Jarod Wilson) [1776606] +- [netdrv] brcmutil: switch source files to using SPDX license identifier (Jarod Wilson) [1776606] +- [netdrv] brcm80211: switch common header files to using SPDX license identifier (Jarod Wilson) [1776606] +- [net] cfg80211: Handle bss expiry during connection (Jarod Wilson) [1776606] +- [netdrv] ath10k: Check tx_stats before use it (Jarod Wilson) [1776606] +- [netdrv] ath10k: add peer id check in ath10k_peer_find_by_id (Jarod Wilson) [1776606] +- [netdrv] ath10k: Add wmi tlv service map for mesh 11s (Jarod Wilson) [1776606] +- [netdrv] ath10k: Do not send probe response template for mesh (Jarod Wilson) [1776606] +- [netdrv] ath10k: Add wmi tlv vdev subtype for mesh in WCN3990 (Jarod Wilson) [1776606] +- [netdrv] ath10k: change swap mail box config for UTF mode of SDIO (Jarod Wilson) [1776606] +- [netdrv] ath10k: Fix the wrong value of enums for wmi tlv stats id (Jarod Wilson) [1776606] +- [netdrv] ath10k: coredump: use struct_size() helper (Jarod Wilson) [1776606] +- [netdrv] ath10k: Use struct_size() helper (Jarod Wilson) [1776606] +- [netdrv] ath10k: Fix encoding for protected management frames (Jarod Wilson) [1776606] +- [netdrv] ath10k: rx_duration update for fw_stats debugfs entry (Jarod Wilson) [1776606] +- [netdrv] ath10k: Fix the tx stats bytes & packets parsing (Jarod Wilson) [1776606] +- [netdrv] ath10k: Modify CE4 src buffer entries to 2048 for WCN3990 (Jarod Wilson) [1776606] +- [netdrv] ath10k: Move board id and fw version logging to info level (Jarod Wilson) [1776606] +- [netdrv] ath10k: Added support to reset HTT stats in debugfs (Jarod Wilson) [1776606] +- [netdrv] ath10k: Extended the HTT stats support to retrieve Mu-MIMO related stats (Jarod Wilson) [1776606] +- [netdrv] ath: DFS JP domain W56 fixed pulse type 3 RADAR detection (Jarod Wilson) [1776606] +- [netdrv] ath9k: drop redundant code in ar9003_hw_set_channel (Jarod Wilson) [1776606] +- [netdrv] ath: drop duplicated define (Jarod Wilson) [1776606] +- [netdrv] ath9k: Remove some set but not used variables (Jarod Wilson) [1776606] +- [netdrv] ath9k: Differentiate between max combined and per chain power (Jarod Wilson) [1776606] +- [netdrv] ath9k: Check for errors when reading SREV register (Jarod Wilson) [1776606] +- [netdrv] ath9k: Don't trust TX status TID number when reporting airtime (Jarod Wilson) [1776606] +- [netdrv] ath6kl: remove redundant check of status != 0 (Jarod Wilson) [1776606] +- [netdrv] ath6kl: add some bounds checking (Jarod Wilson) [1776606] +- [netdrv] ath6kl: wmi: use struct_size() helper (Jarod Wilson) [1776606] +- [netdrv] ath6kl: debug: Use struct_size() helper (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix incorrect multicast/broadcast rate setting (Jarod Wilson) [1776606] +- [netdrv] ath10k: enable QCA6174 hw3.2 SDIO hardware (Jarod Wilson) [1776606] +- [netdrv] ath10k: add fragmentation handler for high latency devices (Jarod Wilson) [1776606] +- [netdrv] ath10k: add PN replay protection for high latency devices (Jarod Wilson) [1776606] +- [netdrv] ath10k: add handler for HTT_T2H_MSG_TYPE_SEC_IND event (Jarod Wilson) [1776606] +- [netdrv] ath10k: add struct for high latency PN replay protection (Jarod Wilson) [1776606] +- [netdrv] ath10k: sdio: add missing error check (Jarod Wilson) [1776606] +- [netdrv] ath10k: add initialization of HTC header (Jarod Wilson) [1776606] +- [netdrv] ath10k: fix use-after-free on SDIO data frames (Jarod Wilson) [1776606] +- [netdrv] ath10k: htt: support MSDU ids with SDIO (Jarod Wilson) [1776606] +- [netdrv] ath10k: initialise struct ath10k_bus params to zero (Jarod Wilson) [1776606] +- [netdrv] ath10k: htt: don't use txdone_fifo with SDIO (Jarod Wilson) [1776606] +- [netdrv] ath10k: don't disable interrupts in ath10k_sdio_remove() (Jarod Wilson) [1776606] +- [netdrv] ath10k: sdio: workaround firmware UART pin configuration bug (Jarod Wilson) [1776606] +- [net] cfg80211: Add airtime statistics and settings (Jarod Wilson) [1776606] +- [base] depend on HAS_IOMEM for devm_platform_ioremap_resource() (Jarod Wilson) [1776606] +- [base] provide devm_platform_ioremap_resource() (Jarod Wilson) [1776606] +- [lib] crypto: arc4 - refactor arc4 core code into separate library (Jarod Wilson) [1776606] +- [crypto] export arc4 defines (Jarod Wilson) [1776606] +- [crypto] arc4 - convert to skcipher API (Jarod Wilson) [1776606] +- [kernel] bitfield: add u8 helpers (Jarod Wilson) [1776606] + +* Thu Dec 12 2019 Bruno Meneguele [4.18.0-165.el8] +- [md] raid5: need to set STRIPE_HANDLE for batch head (Nigel Croxon) [1774840] +- [scsi] lpfc: remove left-over BUILD_NVME defines (Ewan Milne) [1782235] +- [block] fix memleak of bio integrity data (Ming Lei) [1779898] +- [fs] xfs: attach dquots and reserve quota blocks during unwritten conversion (Carlos Maiolino) [1782094] +- [nvme] nvme-fc: fix double-free scenarios on hw queues (Ewan Milne) [1781390] +- [tools] power turbostat: Add Cometlake support (David Arcari) [1759661] +- [mm] hugetlbfs: take read_lock on i_mmap for PMD sharing (Waiman Long) [1731295] +- [documentation] powerpc/pseries: Add documentation for vcpudispatch_stats (Gustavo Duarte) [1723870] +- [powerpc] pseries: Protect against hogging the cpu while setting up the stats (Gustavo Duarte) [1723870] +- [powerpc] pseries: Provide vcpu dispatch statistics (Gustavo Duarte) [1723870] +- [powerpc] pseries: Move mm/book3s64/vphn.c under platforms/pseries/ (Gustavo Duarte) [1723870] +- [powerpc] pseries: Generalize hcall_vphn() (Gustavo Duarte) [1723870] +- [powerpc] mm: Move book3s64 specifics in subdirectory mm/book3s64 (Gustavo Duarte) [1723870] +- [powerpc] pseries: Introduce rwlock to gatekeep DTLB usage (Gustavo Duarte) [1723870] +- [powerpc] pseries: Factor out DTL buffer allocation and registration routines (Gustavo Duarte) [1723870] +- [powerpc] pseries: Do not save the previous DTL mask value (Gustavo Duarte) [1723870] +- [powerpc] pseries: Use macros for referring to the DTL enable mask (Gustavo Duarte) [1723870] +- [powerpc] mm: change #include "mmu_decl.h" to (Gustavo Duarte) [1723870] +- [fs] devpts_pty_kill(): don't bother with d_delete() (Eric Sandeen) [1772718] +- [fs] devpts: always delete dcache dentry-s in dput() (Eric Sandeen) [1772718] +- [infiniband] rdma/siw: Fix post_recv QP state locking (Kamal Heib) [1779625] +- [infiniband] rdma/siw: Fix SQ/RQ drain logic (Kamal Heib) [1779625] +- [infiniband] rdma/siw: Relax from kmap_atomic() use in TX path (Kamal Heib) [1779625] +- [netdrv] nfp: flower: cmsg rtnl locks can timeout reify messages (Pablo Cascon) [1729154] +- [netdrv] nfp: Drop unnecessary continue in nfp_net_pf_alloc_vnics (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: handle neighbour events on internal ports (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: prevent ingress block binds on internal ports (Pablo Cascon) [1729154] +- [netdrv] nfp: add AMDA0058 boards to firmware list (Pablo Cascon) [1729154] +- [netdrv] nfp: no need to check return value of debugfs_create functions (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: encode mac indexes with pre-tunnel rule check (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: remove offloaded MACs when reprs are applied to OvS bridges (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: offload pre-tunnel rules (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: verify pre-tunnel rules (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: detect potential pre-tunnel rules (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: push vlan after tunnel in merge (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: offload MPLS set action (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: offload MPLS pop action (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: offload MPLS push action (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: ensure ip protocol is specified for L4 matches (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: fix ethernet check on match fields (Pablo Cascon) [1729154] +- [netdrv] nfp: ccm: increase message limits (Pablo Cascon) [1729154] +- [netdrv] nfp: Use spinlock_t instead of struct spinlock (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: add GRE encap action support (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: add GRE decap classification support (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: rename tunnel related functions in action offload (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: add helper functions for tunnel classification (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: refactor tunnel key layer calculation (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: extend extack messaging for flower match and actions (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: use extack messages in flower offload (Pablo Cascon) [1729154] +- [netdrv] nfp: flower: check L4 matches on unknown IP protocols (Pablo Cascon) [1729154] +- [netdrv] nfp: print a warning when binding VFs to PF driver (Pablo Cascon) [1729154] +- [netdrv] nfp: update the old flash error message (Pablo Cascon) [1729154] +- [netdrv] nfp: prepare for more TX metadata prepend (Pablo Cascon) [1729154] +- [netdrv] nfp: add tls init code (Pablo Cascon) [1729154] +- [netdrv] nfp: parse crypto opcode TLV (Pablo Cascon) [1729154] +- [netdrv] nfp: add support for sending control messages via mailbox (Pablo Cascon) [1729154] +- [netdrv] nfp: parse the mailbox cmsg TLV (Pablo Cascon) [1729154] +- [netdrv] nfp: make bar_lock a semaphore (Pablo Cascon) [1729154] +- [netdrv] nfp: count all failed TX attempts as errors (Pablo Cascon) [1729154] +- [netdrv] nfp: ensure skb network header is set for packet redirect (Pablo Cascon) [1728773] +- [netdrv] nfp: reintroduce ndo_get_port_parent_id for representor ports (Pablo Cascon) [1728773] +- [netdrv] nfp: implement PCI driver shutdown callback (Pablo Cascon) [1728773] +- [netdrv] nfp: add SR-IOV trusted VF support (Pablo Cascon) [1728773] +- [netdrv] nfp: split out common control message handling code (Pablo Cascon) [1728773] +- [netdrv] nfp: move vNIC reset before netdev init (Pablo Cascon) [1728773] +- [netdrv] nfp: add a mutex lock for the vNIC ctrl BAR (Pablo Cascon) [1728773] +- [netdrv] nfp: opportunistically poll for reconfig result (Pablo Cascon) [1728773] +- [netdrv] nfp: remove ndo_get_port_parent_id implementation (Pablo Cascon) [1728773] +- [netdrv] nfp: pass switch ID through devlink_port_attrs_set() (Pablo Cascon) [1728773] +- [netdrv] nfp: implement ethtool get module EEPROM (Pablo Cascon) [1728773] +- [netdrv] nfp: nsp: implement read SFF module EEPROM (Pablo Cascon) [1728773] +- [netdrv] nfp: do not handle nn->port defined case in nfp_net_get_phys_port_name() (Pablo Cascon) [1728773] +- [netdrv] nfp: register devlink port before netdev (Pablo Cascon) [1728773] +- [netdrv] nfp: remove defines for unused control bits (Pablo Cascon) [1728773] +- [netdrv] replace ndo_get_devlink with ndo_get_devlink_port (Pablo Cascon) [1728773] +- [netdrv] nfp: add .ndo_get_devlink (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: add rcu locks when accessing netdev for tunnels (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: add qos offload stats request and reply (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: fix size_t compile warning (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: fix implicit fallthrough warning (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: offload merge flows (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: support stats update for merge flows (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: generate merge flow rule (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: validate merge hint flows (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: handle merge hint messages (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: get flows by host context (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: allow tunnels to output to internal port (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: support fallback packets from internal ports (Pablo Cascon) [1728773] +- [netdrv] nfp: allow fallback packets from non-reprs (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: allow offloading of matches on 'internal' ports (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: turn on recirc and merge hint support in firmware (Pablo Cascon) [1728773] +- [netdrv] nfp: flower: reduce action list size by coalescing mangle actions (Pablo Cascon) [1728773] +- [fs] xfs: properly serialise fallocate against AIO+DIO (Eric Sandeen) [1765547] +- [fs] xfs: fix attr leaf header freemap.size underflow (Brian Foster) [1728989] +- [mm] maintain randomization of page free lists (Rafael Aquini) [1620349] +- [mm] move buddy list manipulations into helpers (Rafael Aquini) [1620349] +- [mm] shuffle initial free memory to improve memory-side-cache utilization (Rafael Aquini) [1620349] +- [powerpc] kvm: ppc: book3s hv: Flush link stack on guest exit to host kernel (Gustavo Duarte) [1777686] +- [powerpc] book3s64: Fix link stack flush on context switch (Gustavo Duarte) [1777686] +- [powerpc] 64s: support nospectre_v2 cmdline option (Gustavo Duarte) [1777686] +- [powerpc] fsl: Update Spectre v2 reporting (Gustavo Duarte) [1777686] +- [powerpc] fsl: Add nospectre_v2 command line argument (Gustavo Duarte) [1777686] +- [powerpc] fsl: Fix spectre_v2 mitigations reporting (Gustavo Duarte) [1777686] +- [powerpc] 64: Make meltdown reporting Book3S 64 specific (Gustavo Duarte) [1777686] +- [powerpc] 64: Disable the speculation barrier from the command line (Gustavo Duarte) [1777686] +- [x86] kprobes: Avoid kretprobe recursion bug (Jiri Olsa) [1779235] +- [x86] kprobes: Verify stack frame on kretprobe (Jiri Olsa) [1779235] + +* Wed Dec 11 2019 Bruno Meneguele [4.18.0-164.el8] +- [fs] iomap: Fix pipe page leakage during splicing (Andreas Grunbacher) [1622634] +- [fs] iomap: fix return value of iomap_dio_bio_actor on 32bit systems (Andreas Grunbacher) [1622634] +- [fs] iomap: iomap_bmap should check iomap_apply return value (Andreas Grunbacher) [1622634] +- [fs] iomap: Fix overflow in iomap_page_mkwrite (Andreas Grunbacher) [1622634] +- [fs] splice: only read in as much information as there is pipe buffer space (Andreas Grunbacher) [1622634] +- [fs] gfs2: Always mark inode dirty in fallocate (Andreas Grunbacher) [1622634] +- [fs] dax: Fix pmd vs pte conflict detection (Jeff Moyer) [1777250] +- [fs] xfs: move local to extent inode logging into bmap helper (Brian Foster) [1737677] +- [fs] xfs: remove broken error handling on failed attr sf to leaf change (Brian Foster) [1737677] +- [fs] xfs: log the inode on directory sf to block format change (Brian Foster) [1737677] +- [block] bfq: deschedule empty bfq_queues not referred by any process (Ming Lei) [1773831] +- [scsi] revert "scsi: qla2xxx: Fix memory leak when sending I/O fails" (Himanshu Madhani) [1759275] +- [infiniband] rdma/iw_cxgb4: Report correct port speed/width (Vishal Kulkarni) [1757806] +- [infiniband] rdma/iw_cxgb4: fix SRQ access from dump_qp() (Vishal Kulkarni) [1779997] +- [net] nl80211: Fix possible Spectre-v1 for CQM RSSI thresholds (Vladis Dronov) [1778898] +- [atm] iphase: Fix Spectre v1 vulnerability (Vladis Dronov) [1778898] +- [x86] tls: Fix possible spectre-v1 in do_get_thread_area() (Vladis Dronov) [1778898] +- [x86] ptrace: Fix possible spectre-v1 in ptrace_get_debugreg() (Vladis Dronov) [1778898] +- [net] atm: Fix potential Spectre v1 vulnerabilities (Vladis Dronov) [1778898] +- [powerpc] ptrace: Mitigate potential Spectre v1 (Vladis Dronov) [1778898] +- [char] applicom: Fix potential Spectre v1 vulnerabilities (Vladis Dronov) [1778898] +- [char] mwave: fix potential Spectre v1 vulnerability (Vladis Dronov) [1778898] +- [misc] misc/sgi-gru: fix Spectre v1 vulnerability (Vladis Dronov) [1778898] +- [usb] gadget: storage: Fix Spectre v1 vulnerability (Vladis Dronov) [1778898] +- [misc] hmc6352: fix potential Spectre v1 (Vladis Dronov) [1778898] +- [s390] qeth: ensure linear access to packet headers (Philipp Rudo) [1781085] +- [s390] qeth: guard against runt packets (Philipp Rudo) [1781085] +- [s390] qeth: handle skb allocation error gracefully (Philipp Rudo) [1781085] +- [s390] qeth: drop unwanted packets earlier in RX path (Philipp Rudo) [1781085] +- [s390] qeth: support per-frame invalidation (Philipp Rudo) [1781085] +- [s390] qeth: gather more detailed RX dropped/error statistics (Philipp Rudo) [1781085] +- [s390] Mark expected switch fall-throughs (Philipp Rudo) [1781085] +- [sched] fair: Scale bandwidth quota and period without losing quota/period ratio precision (Phil Auld) [1706247] +- [sched] fair: Fix -Wunused-but-set-variable warnings (Phil Auld) [1706247] +- [sched] fair: Fix low cpu usage with high throttling by removing expiration of cpu-local slices (Phil Auld) [1706247] +- [kernel] sched/core: Remove double update_max_interval() call on CPU startup (Phil Auld) [1757535] +- [kernel] sched/core: Fix migration to invalid CPU in __set_cpus_allowed_ptr() (Phil Auld) [1757535] +- [kernel] sched/fair: Don't assign runtime for throttled cfs_rq (Phil Auld) [1757535] +- [kernel] cpufreq: schedutil: Don't skip freq update when limits change (Phil Auld) [1757535] +- [kernel] sched/deadline: Fix double accounting of rq/running bw in push & pull (Phil Auld) [1757535] +- [kernel] sched/fair: Fix imbalance due to CPU affinity (Phil Auld) [1757535] +- [kernel] sched/fair: Use RCU accessors consistently for ->numa_group (Phil Auld) [1757535] +- [kernel] sched/fair: Don't free p->numa_faults with concurrent readers (Phil Auld) [1757535] +- [kernel] sched/fair: Rename weighted_cpuload() to cpu_runnable_load() (Phil Auld) [1757535] +- [kernel] sched/topology: Remove unused 'sd' parameter from arch_scale_cpu_capacity() (Phil Auld) [1757535] +- [kernel] sched/fair: Don't push cfs_bandwith slack timers forward (Phil Auld) [1757535] +- [documentation] sched/fair: Fix "runnable_avg_yN_inv" not used warnings (Phil Auld) [1757535] +- [kernel] sched/fair: Clean up definition of NOHZ blocked load functions (Phil Auld) [1757535] +- [kernel] sched/core: Add __sched tag for io_schedule() (Phil Auld) [1757535] +- [kernel] sched/fair: Remove sgs->sum_weighted_load (Phil Auld) [1757535] +- [kernel] sched/core: Remove sd->*_idx (Phil Auld) [1757535] +- [kernel] sched/core: Remove rq->cpu_load[] (Phil Auld) [1757535] +- [kernel] sched/debug: Remove sd->*_idx range on sysctl (Phil Auld) [1757535] +- [kernel] sched/fair: Replace source_load() & target_load() with weighted_cpuload() (Phil Auld) [1757535] +- [kernel] sched/fair: Remove the rq->cpu_load[] update code (Phil Auld) [1757535] +- [kernel] sched/fair: Remove rq->load (Phil Auld) [1757535] +- [kernel] sched/core: Unify p->on_rq updates (Phil Auld) [1757535] +- [kernel] sched/core: Remove ttwu_activate() (Phil Auld) [1757535] +- [kernel] sched/cpufreq: Fix 32-bit math overflow (Phil Auld) [1757535] +- [kernel] sched/fair: Update scale invariance of PELT (Phil Auld) [1757535] +- [kernel] sched/pelt: Skip updating util_est when utilization is higher than CPU's capacity (Phil Auld) [1757535] +- [kernel] sched/fair: Move the rq_of() helper function (Phil Auld) [1757535] +- [kernel] sched/core: Use READ_ONCE()/WRITE_ONCE() in move_queued_task()/task_rq_lock() (Phil Auld) [1757535] +- [kernel] sched/numa: Remove unused numa_stats::nr_running field (Phil Auld) [1757535] +- [kernel] sched/fair: Add lsub_positive() and use it consistently (Phil Auld) [1706247 1757535] +- [kernel] sched/fair: Mask UTIL_AVG_UNCHANGED usages (Phil Auld) [1706247 1757535] +- [cpuidle] teo: Avoid using "early hits" incorrectly (Al Stone) [1725618] +- [cpuidle] teo: Fix "early hits" handling for disabled idle states (Al Stone) [1725618] +- [cpuidle] teo: Consider hits and misses metrics of disabled states (Al Stone) [1725618] +- [cpuidle] teo: Rename local variable in teo_select() (Al Stone) [1725618] +- [cpuidle] teo: Ignore disabled idle states that are too deep (Al Stone) [1725618] +- [cpuidle] teo: Get rid of redundant check in teo_update() (Al Stone) [1725618] +- [cpuidle] teo: Allow tick to be stopped if PM QoS is used (Al Stone) [1725618] +- [cpuidle] governors: unify last_state_idx (Al Stone) [1725618] +- [powerpc] powernv/cpuidle: Fix idle states all being marked invalid (Al Stone) [1725618] +- [cpuidle] menu: Avoid overflows when computing variance (Al Stone) [1725618] +- [cpuidle] dt: bail out if the idle-state DT node is not compatible (Al Stone) [1725618] +- [kernel] cpuidle: use BIT() for idle state flags and remove CPUIDLE_DRIVER_FLAGS_MASK (Al Stone) [1725618] +- [cpuidle] New timer events oriented governor for tickless systems (Al Stone) [1725618] +- [cpuidle] Add 'above' and 'below' idle state metrics (Al Stone) [1725618] +- [cpuidle] big.little: fix refcount leak (Al Stone) [1725618] +- [documentation] documentation: admin-guide: pm: Add cpuidle document (Al Stone) [1725618] +- [cpuidle] powerpc/pseries/cpuidle: Fix preempt warning (Al Stone) [1725618] +- [cpuidle] arm: cpuidle: Convert to use cpuidle_register|unregister() (Al Stone) [1725618] +- [cpuidle] arm: cpuidle: Don't register the driver when back-end init returns -ENXIO (Al Stone) [1725618] +- [cpuidle] menu: Remove get_loadavg() from the performance multiplier (Al Stone) [1725618] +- [kernel] sched: Factor out nr_iowait and nr_iowait_cpu (Al Stone) [1725618] +- [kernel] sched/core: Fix comment regarding nr_iowait_cpu() and get_iowait_load() (Al Stone) [1725618] +- [cpuidle] menu: Avoid computations when result will be discarded (Al Stone) [1725618] +- [cpuidle] menu: Drop redundant comparison (Al Stone) [1725618] +- [cpuidle] menu: Simplify checks related to the polling state (Al Stone) [1725618] +- [cpuidle] menu: Move the latency_req == 0 special case check (Al Stone) [1725618] +- [cpuidle] menu: Avoid computations for very close timers (Al Stone) [1725618] +- [cpuidle] menu: Do not update last_state_idx in menu_select() (Al Stone) [1725618] +- [cpuidle] menu: Get rid of first_idx from menu_select() (Al Stone) [1725618] +- [cpuidle] menu: Compute first_idx when latency_req is known (Al Stone) [1725618] +- [cpuidle] menu: Replace data->predicted_us with local variable (Al Stone) [1725618] +- [cpuidle] enter_state: Don't needlessly calculate diff time (Al Stone) [1725618] +- [kernel] cpuidle: Remove unnecessary wrapper cpuidle_get_last_residency() (Al Stone) [1725618] +- [cpuidle] menu: Update stale polling override comment (Al Stone) [1725618] +- [cpuidle] menu: Fix white space (Al Stone) [1725618] +- [cpuidle] powernv/cpuidle: Use parsed device tree values for cpuidle_init (Al Stone) [1725618] +- [powerpc] powernv/cpuidle: Parse dt idle properties into global structure (Al Stone) [1725618] +- [cpuidle] arm: cpuidle: silence error on driver registration failure (Al Stone) [1725618] + +* Tue Dec 10 2019 Bruno Meneguele [4.18.0-163.el8] +- [documentation] docs: admin-guide: Remove threads-max auto-tuning (Joe Lawrence) [1771270] +- [documentation] docs: admin-guide: Fix min value of threads-max in kernel.rst (Joe Lawrence) [1771270] +- [kernel] sysctl.c: do not override max_threads provided by userspace (Joe Lawrence) [1771270] +- [fs] ext4: fix integer overflow when calculating commit interval (Lukas Czerner) [1775166] +- [fs] ext4: fix punch hole for inline_data file systems (Lukas Czerner) [1775166] +- [fs] ext4: fix warning inside ext4_convert_unwritten_extents_endio (Lukas Czerner) [1775166] +- [fs] ext4: set error return correctly when ext4_htree_store_dirent fails (Lukas Czerner) [1775166] +- [fs] ext4: fix warning when turn on dioread_nolock and inline_data (Lukas Czerner) [1775166] +- [fs] ext4: use jbd2_inode dirty range scoping (Lukas Czerner) [1775166] +- [fs] jbd2: introduce jbd2_inode dirty range scoping (Lukas Czerner) [1775166] +- [mm] add filemap_fdatawait_range_keep_errors() (Lukas Czerner) [1775166] +- [fs] ext4: enforce the immutable flag on open files (Lukas Czerner) [1775166] +- [fs] ext4: don't allow any modifications to an immutable file (Lukas Czerner) [1775166] +- [fs] jbd2: fix typo in comment of journal_submit_inode_data_buffers (Lukas Czerner) [1775166] +- [fs] jbd2: fix some print format mistakes (Lukas Czerner) [1775166] +- [fs] ext4: do not delete unlinked inode from orphan list on failed truncate (Lukas Czerner) [1775166] +- [fs] ext4: wait for outstanding dio during truncate in nojournal mode (Lukas Czerner) [1775166] +- [fs] ext4: don't perform block validity checks on the journal inode (Lukas Czerner) [1775166] +- [fs] ext4: fix block validity checks for journal inodes using indirect blocks (Lukas Czerner) [1775166] +- [fs] ext4: fix miscellaneous sparse warnings (Lukas Czerner) [1775166] +- [fs] jbd2: fix potential double free (Lukas Czerner) [1775166] +- [fs] quota: fix condition for resetting time limit in do_set_dqblk() (Lukas Czerner) [1778119] +- [fs] quota: honor quota type in Q_XGETQSTAT[V] calls (Lukas Czerner) [1778119] +- [fs] quota: fix a problem about transfer quota (Lukas Czerner) [1778119] +- [fs] quota: add dqi_dirty_list description to comment of Dquot List Management (Lukas Czerner) [1778119] +- [fs] quota: check time limit when back out space/inode change (Lukas Czerner) [1778119] +- [fs] quota: fix wrong indentation (Lukas Czerner) [1778119] +- [fs] quota: remove trailing whitespaces (Lukas Czerner) [1778119] +- [fs] quota: code cleanup for __dquot_alloc_space() (Lukas Czerner) [1778119] +- [fs] quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON, OFF} quotactls (Lukas Czerner) [1778119] +- [fs] quota: Replace XQM_MAXQUOTAS usage with MAXQUOTAS (Lukas Czerner) [1778119] +- [hv] vmbus: Fix harmless building warnings without CONFIG_PM_SLEEP (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Resume after fixing up old primary channels (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Suspend after cleaning up hv_sock and sub channels (Mohammed Gamal) [1774675] +- [kernel] hv: vmbus: Add a helper function is_sub_channel() (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Clean up hv_sock channels by force upon suspend (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Suspend/resume the vmbus itself for hibernation (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Ignore the offers when resuming from hibernation (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Implement suspend/resume for VSC drivers for hibernation (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Fix virt_to_hvpfn() for X86_PAE (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Remove the unused "tsc_page" from struct hv_context (Mohammed Gamal) [1774675] +- [hv] tools: hv: Use the correct style for SPDX License Identifier (Mohammed Gamal) [1774675] +- [hv] hv_balloon: Reorganize the probe function (Mohammed Gamal) [1774675] +- [hv] hv_balloon: Use a static page for the balloon_up send buffer (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Replace page definition with Hyper-V specific one (Mohammed Gamal) [1774675] +- [hv] hv: Add a module description line to the hv_vmbus driver (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Remove the undesired put_cpu_ptr() in hv_synic_cleanup() (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Fix race condition with new ring_buffer_info mutex (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Set ring_info field to 0 and remove memset (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Refactor chan->state if statement (Mohammed Gamal) [1774675] +- [hv] hv: vmbus: Expose monitor data only when monitor pages are used (Mohammed Gamal) [1774675] +- [netdrv] hv_netvsc: Fix error handling in netvsc_attach() (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: Fix error handling in netvsc_set_features() (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: Sync offloading features to VF NIC (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: Allow scatter-gather feature to be tunable (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: Fix a warning of suspicious RCU usage (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: Fix extra rcu_read_unlock in netvsc_recv_callback() (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: Set probe mode to sync (Mohammed Gamal) [1774687] +- [netdrv] hv_netvsc: fix race that may miss tx queue wakeup (Mohammed Gamal) [1774687] +- [netdrv] nfp: bpf: fix latency bug when updating stack index register (Pablo Cascon) [1729156] +- [netdrv] nfp: bpf: eliminate zero extension code-gen (Pablo Cascon) [1729156] +- [netdrv] bnxt_en: Call bnxt_ulp_stop()/bnxt_ulp_start() during suspend/resume (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Call bnxt_ulp_stop()/bnxt_ulp_start() during error recovery (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Improve bnxt_ulp_stop()/bnxt_ulp_start() call sequence (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: flow_offload: offload tunnel decap rules via indirect callbacks (Jonathan Toppins) [1773724] +- [netdrv] bnxt: Avoid logging an unnecessary message when a flow can't be offloaded (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Add support to collect crash dump via ethtool (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Add support to invoke OP-TEE API to reset firmware (Jonathan Toppins) [1773724] +- [netdrv] broadcom: bnxt: Fix use true/false for bool (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Avoid disabling pci device in bnxt_remove_one() for already disabled device (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Minor formatting changes in FW devlink_health_reporter (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Adjust the time to wait before polling firmware readiness (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Fix devlink NVRAM related byte order related issues (Jonathan Toppins) [1773724] +- [netdrv] bnxt_en: Fix the size of devlink MSIX parameters (Jonathan Toppins) [1773724] +- [nvme] Fix parsing of ANA log page (Ewan Milne) [1769028] +- [nvme] nvme-multipath: fix ana log nsid lookup when nsid is not found (Ewan Milne) [1769028] +- [nvme] nvme-multipath: fix possible I/O hang when paths are updated (Ewan Milne) [1769028] +- [nvme] revert "nvme: update node paths after adding new path" (Ewan Milne) [1769028] +- [netdrv] mlx5: Update the list of the PCI supported devices (Mohammad Heib) [1776921] +- [netdrv] mlx5: Fix auto group size calculation (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Do not use non-EXT link modes in EXT mode (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Fix set vf link state error flow (Mohammad Heib) [1776921] +- [netdrv] mlx5: DR, Limit STE hash table enlarge based on bytemask (Mohammad Heib) [1776921] +- [netdrv] mlx5: DR, Fix invalid EQ vector number on CQ creation (Mohammad Heib) [1776921] +- [netdrv] mlx5: DR, Skip rehash for tables with byte mask zero (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Fix error flow cleanup in mlx5e_tc_tun_create_header_ipv4/6 (Mohammad Heib) [1776921] +- [netdrv] mlx5: DR, Fix matcher builders select check (Mohammad Heib) [1776921] +- [netdrv] mlx5: Read num_vfs before disabling SR-IOV (Mohammad Heib) [1776921] +- [netdrv] mlx5: Clear VF's configuration on disabling SRIOV (Mohammad Heib) [1776921] +- [netdrv] mlx5: DR, Fix memory leak during rule creation (Mohammad Heib) [1776921] +- [netdrv] mlx5: DR, Fix memory leak in modify action destroy (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Fix eswitch debug print of max fdb flow (Mohammad Heib) [1776921] +- [netdrv] mlx5: LAG, Use affinity type enumerators (Mohammad Heib) [1776921] +- [netdrv] mlx5: E-switch, Enable metadata on own vport (Mohammad Heib) [1776921] +- [netdrv] mlx5: Correct comment for legacy fields (Mohammad Heib) [1776921] +- [netdrv] mlx5: Fixed a typo in a comment in esw_del_uc_addr() (Mohammad Heib) [1776921] +- [netdrv] mlx5: Fix rtable reference leak (Mohammad Heib) [1776921] +- [netdrv] mlx5: fix a -Wstringop-truncation warning (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Fix a race with XSKICOSQ in XSK wakeup flow (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Fix wrong max num channels indication (Mohammad Heib) [1776921] +- [netdrv] mlx5e: Add XSK zero-copy support (Mohammad Heib) [1776921] + +* Tue Dec 10 2019 Bruno Meneguele [4.18.0-162.el8] +- [mm] memremap: drop unused SECTION_SIZE and SECTION_MASK (Don Dutile) [1754737] +- [mm] memremap: Fix reuse of pgmap instances with internal references (Don Dutile) [1754737] +- [mm] memunmap: don't access uninitialized memmap in memunmap_pages() (Don Dutile) [1754737] +- [mm] memremap: move from kernel/ to mm/ (Don Dutile) [1754737] +- [kernel] memremap: provide an optional internal refcount in struct dev_pagemap (Don Dutile) [1754737] +- [kernel] memremap: replace the altmap_valid field with a PGMAP_ALTMAP_VALID flag (Don Dutile) [1754737] +- [mm] memremap: remove the data field in struct dev_pagemap (Don Dutile) [1754737] +- [kernel] memremap: add a migrate_to_ram method to struct dev_pagemap_ops (Don Dutile) [1754737] +- [kernel] memremap: lift the devmap_enable manipulation into devm_memremap_pages (Don Dutile) [1754737] +- [nvdimm] memremap: pass a struct dev_pagemap to ->kill and ->cleanup (Don Dutile) [1754737] +- [kernel] memremap: move dev_pagemap callbacks into a separate structure (Don Dutile) [1754737] +- [kernel] memremap: validate the pagemap type passed to devm_memremap_pages (Don Dutile) [1754737] +- [mm] remove MEMORY_DEVICE_PUBLIC support (Don Dutile) [1754737] +- [mm] migrate.c: cleanup expected_page_refs() (Don Dutile) [1754737] +- [mm] migration: factor out code to compute expected number of page references (Don Dutile) [1754737] +- [kernel] mm/devm_memremap_pages: fix final page put race (Don Dutile) [1754737] +- [kernel] mm/devm_memremap_pages: introduce devm_memunmap_pages (Don Dutile) [1754737] +- [kernel] memremap.c: remove the unused device_private_entry_fault() export (Don Dutile) [1754737] +- [base] devres: introduce devm_release_action() (Don Dutile) [1754737] +- [base] devres: Align data[] to ARCH_KMALLOC_MINALIGN (Don Dutile) [1754737] +- [base] devres: provide devm_kstrdup_const() (Don Dutile) [1754737] +- [base] devres: constify p in devm_kfree() (Don Dutile) [1754737] +- [kernel] mm: move is_kernel_rodata() to asm-generic/sections.h (Don Dutile) [1754737] +- [kernel] mm: fix vm_fault_t cast in VM_FAULT_GET_HINDEX() (Don Dutile) [1754737] +- [kernel] mm: create the new vm_fault_t type (Don Dutile) [1754737] +- [kernel] mm/hmm: convert to use vm_fault_t (Don Dutile) [1754737] +- [kernel] mm/hmm: fix memremap.h, move dev_page_fault_t callback to hmm (Don Dutile) [1754737] +- [fs] proc/vmcore.c: Convert to use vmf_error() (Don Dutile) [1754737] +- [fs] proc/vmcore.c: use new typedef vm_fault_t (Don Dutile) [1754737] +- [s390] vdso_fault return type (Don Dutile) [1754737] +- [mm] inline vm_insert_pfn_prot() into caller (Don Dutile) [1754737] +- [mm] remove vm_insert_pfn() (Don Dutile) [1754737] +- [mm] make vm_insert_pfn_prot() static (Don Dutile) [1754737] +- [x86] convert vdso to use vm_fault_t (Don Dutile) [1754737] +- [mm] introduce vmf_insert_pfn_prot() (Don Dutile) [1754737] +- [mm] convert __vm_insert_mixed() to vm_fault_t (Don Dutile) [1754737] +- [kernel] mm: remove vm_insert_mixed() (Don Dutile) [1754737] +- [fs] cramfs: convert to use vmf_insert_mixed (Don Dutile) [1754737] +- [scsi] cxlflash: Change return type for fault handler (Don Dutile) [1754737] +- [misc] ocxl: Change return type for fault handler (Don Dutile) [1754737] +- [kernel] fs/iomap.c: change return type to vm_fault_t (Don Dutile) [1754737] +- [mm] swap.c: remove duplicated include (Don Dutile) [1754737] +- [kernel] perf/aux: Fix the aux_output group inheritance fix (Michael Petlan) [1743210] +- [kernel] perf/core: Fix inheritance of aux_output groups (Michael Petlan) [1743210] +- [kernel] perf/aux: Disallow aux_output for kernel events (Michael Petlan) [1743210] +- [kernel] perf/core: Reattach a misplaced comment (Michael Petlan) [1743210] +- [kernel] perf/aux: Fix AUX output stopping (Michael Petlan) [1743210] +- [tools] perf vendor events s390: Add JSON transaction for machine type 8561 (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Fix use of TRUE with SQLite (Michael Petlan) [1743210] +- [tools] objtool: Fix build by linking against tools/lib/ctype.o sources (Michael Petlan) [1743210] +- [tools] perf list: Allow plurals for metric, metricgroup (Michael Petlan) [1743210] +- [tools] perf vendor events: Minor fixes to the README (Michael Petlan) [1743210] +- [tools] perf vendor events amd: Remove redundant '[' (Michael Petlan) [1743210] +- [tools] perf vendor events amd: Add L3 cache events for Family 17h (Michael Petlan) [1743210] +- [tools] tools include uapi: Update copy of files related to new fspick, fsmount, fsconfig, fsopen, move_mount and open_tree syscalls (Michael Petlan) [1743210] +- [tools] perf pmu-events: Fix missing "cpu_clk_unhalted.core" event (Michael Petlan) [1743210] +- [tools] perf annotate: Fix s390 gap between kernel end and module start (Michael Petlan) [1743210] +- [tools] perf record: Fix module size on s390 (Michael Petlan) [1743210] +- [tools] perf tools: Fix include paths in ui directory (Michael Petlan) [1743210] +- [tools] perf tools: Fix a typo in a variable name in the Documentation Makefile (Michael Petlan) [1743210] +- [tools] perf cpumap: Fix writing to illegal memory in handling cpumap mask (Michael Petlan) [1743210] +- [tools] perf ftrace: Fix failure to set cpumask when only one cpu is present (Michael Petlan) [1743210] +- [tools] perf db-export: Fix thread__exec_comm() (Michael Petlan) [1743210] +- [tools] perf annotate: Fix printing of unaugmented disassembled instructions from BPF (Michael Petlan) [1743210] +- [tools] perf bench numa: Fix cpu0 binding (Michael Petlan) [1743210] +- [tools] perf tools: Fix perf.data documentation units for memory size (Michael Petlan) [1743210] +- [tools] perf header: Fix use of unitialized value warning (Michael Petlan) [1743210] +- [tools] perf header: Fix divide by zero error if f_header.attr_size==0 (Michael Petlan) [1743210] +- [tools] tools perf beauty: Fix usbdevfs_ioctl table generator to handle _IOC() (Michael Petlan) [1743210] +- [tools] perf build: Do not use -Wshadow on gcc < 4.8 (Michael Petlan) [1743210] +- [tools] perf probe: Avoid calling freeing routine multiple times for same pointer (Michael Petlan) [1743210] +- [tools] perf probe: Set pev->nargs to zero after freeing pev->args entries (Michael Petlan) [1743210] +- [tools] perf session: Fix loading of compressed data split across adjacent records (Michael Petlan) [1743210] +- [tools] perf stat: Always separate stalled cycles per insn (Michael Petlan) [1743210] +- [tools] perf stat: Fix segfault for event group in repeat mode (Michael Petlan) [1743210] +- [tools] perf tools: Fix proper buffer size for feature processing (Michael Petlan) [1743210] +- [tools] perf script: Fix off by one in brstackinsn IPC computation (Michael Petlan) [1743210] +- [tools] perf script: Improve man page description of metrics (Michael Petlan) [1743210] +- [tools] perf script: Fix --max-blocks man page description (Michael Petlan) [1743210] +- [tools] perf vendor events s390: Add JSON files for machine type 8561 (Michael Petlan) [1743210] +- [tools] perf cs-etm: Return errcode in cs_etm__process_auxtrace_info() (Michael Petlan) [1743210] +- [tools] perf cs-etm: Remove errnoeous ERR_PTR() usage in cs_etm__process_auxtrace_info (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Export switch events (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Export switch events (Michael Petlan) [1743210] +- [tools] perf db-export: Export switch events (Michael Petlan) [1743210] +- [tools] perf db-export: Factor out db_export__threads() (Michael Petlan) [1743210] +- [tools] perf script: Add scripting operation process_switch() (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Use new 'has_calls' column (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Remove redundant semi-colons (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Add has_calls column to comms table (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Add has_calls column to comms table (Michael Petlan) [1743210] +- [tools] perf db-export: Also export thread's current comm (Michael Petlan) [1743210] +- [tools] perf db-export: Factor out db_export__comm() (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Export comm details (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Export comm details (Michael Petlan) [1743210] +- [tools] perf db-export: Export comm details (Michael Petlan) [1743210] +- [tools] perf db-export: Fix a white space issue in db_export__sample() (Michael Petlan) [1743210] +- [tools] perf db-export: Move export__comm_thread into db_export__sample() (Michael Petlan) [1743210] +- [tools] perf db-export: Export comm before exporting thread (Michael Petlan) [1743210] +- [tools] perf db-export: Export main_thread in db_export__sample() (Michael Petlan) [1743210] +- [tools] perf db-export: Pass main_thread to db_export__thread() (Michael Petlan) [1743210] +- [tools] perf db-export: Rename db_export__comm() to db_export__exec_comm() (Michael Petlan) [1743210] +- [tools] perf db-export: Get rid of db_export__deferred() (Michael Petlan) [1743210] +- [tools] perf trace: Auto bump rlimit(MEMLOCK) for eBPF maps sake (Michael Petlan) [1743210] +- [tools] perf test: Auto bump rlimit(MEMLOCK) for BPF test sake (Michael Petlan) [1743210] +- [tools] perf tools: Introduce rlimit__bump_memlock() helper (Michael Petlan) [1743210] +- [tools] perf-probe: Add user memory access attribute support (Michael Petlan) [1743210] +- [tools] perf intel-pt: Fix potential NULL pointer dereference found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf intel-bts: Fix potential NULL pointer dereference found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf script: Assume native_arch for pipe mode (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Fix DROP VIEW power_events_view (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Fix DROP VIEW power_events_view (Michael Petlan) [1743210] +- [tools] perf hists browser: Fix potential NULL pointer dereference found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf cs-etm: Fix potential NULL pointer dereference found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf parse-events: remove unused variable: error (Michael Petlan) [1743210] +- [tools] perf parse-events: Remove unused variable 'i' (Michael Petlan) [1743210] +- [tools] perf metricgroup: Add missing list_del_init() when flushing egroups list (Michael Petlan) [1743210] +- [tools] perf tools: Use list_del_init() more thorougly (Michael Petlan) [1743210] +- [tools] perf tools: Use zfree() where applicable (Michael Petlan) [1743210] +- [tools] tools lib: Adopt zalloc()/zfree() from tools/perf (Michael Petlan) [1743210] +- [tools] perf tools: Move get_current_dir_name() cond prototype out of util.h (Michael Petlan) [1743210] +- [tools] perf namespaces: Move the conditional setns() prototype to namespaces.h (Michael Petlan) [1743210] +- [tools] perf tools: Add missing headers, mostly stdlib.h (Michael Petlan) [1743210] +- [tools] perf evsel: perf_evsel__name(NULL) is valid, no need to check evsel (Michael Petlan) [1743210] +- [tools] perf session: Fix potential NULL pointer dereference found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf inject: The tool->read() call may pass a NULL evsel, handle it (Michael Petlan) [1743210] +- [tools] perf map: Fix potential NULL pointer dereference found by smatch tool (Michael Petlan) [1743210] +- [tools] perf trace: Fix potential NULL pointer dereference found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf annotate: Fix dereferencing freed memory found by the smatch tool (Michael Petlan) [1743210] +- [tools] perf top: Fix potential NULL pointer dereference detected by the smatch tool (Michael Petlan) [1743210] +- [tools] perf stat: Fix use-after-freed pointer detected by the smatch tool (Michael Petlan) [1743210] +- [tools] perf test mmap-thread-lookup: Initialize variable to suppress memory sanitizer warning (Michael Petlan) [1743210] +- [tools] perf script: Allow specifying the files to process guest samples (Michael Petlan) [1743210] +- [tools] perf tools metric: Don't include duration_time in group (Michael Petlan) [1743210] +- [tools] perf list: avoid extra : for --raw metrics (Michael Petlan) [1743210] +- [tools] perf vendor events intel: Metric fixes for SKX/CLX (Michael Petlan) [1743210] +- [tools] perf tools: Fix typos / broken sentences (Michael Petlan) [1743210] +- [tools] perf jevents: Add support for Hisi hip08 L3C PMU aliasing (Michael Petlan) [1743210] +- [tools] perf jevents: Add support for Hisi hip08 HHA PMU aliasing (Michael Petlan) [1743210] +- [tools] perf jevents: Add support for Hisi hip08 DDRC PMU aliasing (Michael Petlan) [1743210] +- [tools] perf pmu: Support more complex PMU event aliasing (Michael Petlan) [1743210] +- [tools] perf diff: Documentation -c cycles option (Michael Petlan) [1743210] +- [tools] perf diff: Print the basic block cycles diff (Michael Petlan) [1743210] +- [tools] perf diff: Link same basic blocks among different data (Michael Petlan) [1743210] +- [tools] perf diff: Use hists to manage basic blocks per symbol (Michael Petlan) [1743210] +- [tools] perf diff: Check if all data files with branch stacks (Michael Petlan) [1743210] +- [tools] perf hists: Add block_info in hist_entry (Michael Petlan) [1743210] +- [tools] perf symbol: Create block_info structure (Michael Petlan) [1743210] +- [tools] perf jevents: Use nonlocal include statements in pmu-events.c (Michael Petlan) [1743210] +- [tools] perf annotate: Add csky support (Michael Petlan) [1743210] +- [tools] perf stat: Fix metrics with --no-merge (Michael Petlan) [1743210] +- [tools] perf stat: Fix group lookup for metric group (Michael Petlan) [1743210] +- [tools] perf stat: Don't merge events in the same PMU (Michael Petlan) [1743210] +- [tools] perf stat: Make metric event lookup more robust (Michael Petlan) [1743210] +- [tools] tools lib: Move argv_{split, free} from tools/perf/util/ (Michael Petlan) [1743210] +- [tools] perf tools: Drop strxfrchar(), use strreplace() equivalent from kernel (Michael Petlan) [1743210] +- [tools] tools lib: Adopt strreplace() from the kernel (Michael Petlan) [1743210] +- [tools] perf tools: Ditch rtrim(), use strim() from tools/lib (Michael Petlan) [1743210] +- [tools] perf tools: Remove trim() implementation, use tools/lib's strim() (Michael Petlan) [1743210] +- [tools] tools lib: Adopt strim() from the kernel (Michael Petlan) [1743210] +- [tools] perf tools: Ditch rtrim(), use skip_spaces() to get closer to the kernel (Michael Petlan) [1743210] +- [tools] perf report: Use skip_spaces() (Michael Petlan) [1743210] +- [tools] perf metricgroup: Use strsep() (Michael Petlan) [1743210] +- [tools] perf strfilter: Use skip_spaces() (Michael Petlan) [1743210] +- [tools] perf probe: Use skip_spaces() for argv handling (Michael Petlan) [1743210] +- [tools] perf time-utils: Use skip_spaces() (Michael Petlan) [1743210] +- [tools] perf header: Use skip_spaces() in __write_cpudesc() (Michael Petlan) [1743210] +- [tools] perf stat: Use recently introduced skip_spaces() (Michael Petlan) [1743210] +- [tools] tools lib: Adopt skip_spaces() from the kernel sources (Michael Petlan) [1743210] +- [tools] perf tools: Use linux/ctype.h in more places (Michael Petlan) [1743210] +- [tools] tools perf: Move from sane_ctype.h obtained from git to the Linux's original (Michael Petlan) [1743210] +- [tools] perf tools: Add missing util.h to pick up 'page_size' variable (Michael Petlan) [1743210] +- [tools] perf tools: Remove old baggage that is util/include/linux/ctype.h (Michael Petlan) [1743210] +- [tools] perf symbols: We need util.h in symbol-elf.c for zfree() (Michael Petlan) [1743210] +- [tools] perf kallsyms: Adopt hex2u64 from tools/perf/util/util.h (Michael Petlan) [1743210] +- [tools] tools x86 machine: Add missing util.h to pick up 'page_size' (Michael Petlan) [1743210] +- [tools] perf string: Move 'dots' and 'graph_dotted_line' out of sane_ctype.h (Michael Petlan) [1743210] +- [tools] perf ctype: Remove now unused 'spaces' variable (Michael Petlan) [1743210] +- [tools] perf ui stdio: No need to use 'spaces' to left align (Michael Petlan) [1743210] +- [tools] perf ctype: Remove unused 'graph_line' variable (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Export Intel PT power and ptwrite events (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Export Intel PT power and ptwrite events (Michael Petlan) [1743210] +- [tools] perf db-export: Export synth events (Michael Petlan) [1743210] +- [tools] perf intel-pt: Synthesize CBR events when last seen value changes (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add CBR value to decoder state (Michael Petlan) [1743210] +- [tools] perf intel-pt: Cater for CBR change in PSB+ (Michael Petlan) [1743210] +- [tools] perf intel-pt: Decoder to output CBR changes immediately (Michael Petlan) [1743210] +- [tools] perf thread-stack: Eliminate code duplicating thread_stack__pop_ks() (Michael Petlan) [1743210] +- [tools] perf thread-stack: Fix thread stack return from kernel for kernel-only case (Michael Petlan) [1743210] +- [tools] perf tools: Fix cache.h include directive (Michael Petlan) [1743210] +- [tools] tools build: Fix the zstd test in the test-all.c common case feature test (Michael Petlan) [1743210] +- [tools] perf build: Handle slang being in /usr/include and in /usr/include/slang/ (Michael Petlan) [1743210] +- [tools] tools build: Add test to check if slang.h is in /usr/include/slang/ (Michael Petlan) [1743210] +- [tools] perf tools: Don't hardcode host include path for libslang (Michael Petlan) [1743210] +- [tools] perf evsel: Make perf_evsel__name() accept a NULL argument (Michael Petlan) [1743210] +- [tools] perf trace: Fixup pointer arithmetic when consuming augmented syscall args (Michael Petlan) [1743210] +- [tools] perf pmu: Fix uncore PMU alias list for ARM64 (Michael Petlan) [1743210] +- [tools] perf tests: Add missing SPDX headers (Michael Petlan) [1743210] +- [tools] tools build feature tests: Add missing SPDX headers (Michael Petlan) [1743210] +- [tools] perf trace: Streamline validation of select syscall names list (Michael Petlan) [1743210] +- [tools] perf trace: Fix exclusion of not available syscall names from selector list (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add callchain to synthesized PEBS sample (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add memory information to synthesized PEBS sample (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add LBR information to synthesized PEBS sample (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add XMM registers to synthesized PEBS sample (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add gp registers to synthesized PEBS sample (Michael Petlan) [1743210] +- [tools] perf intel-pt: Synthesize PEBS sample basic information (Michael Petlan) [1743210] +- [tools] perf intel-pt: Factor out common sample preparation for re-use (Michael Petlan) [1743210] +- [tools] perf intel-pt: Prepare to synthesize PEBS samples (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add decoder support for PEBS via PT (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add Intel PT packet decoder test (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add new packets for PEBS via PT (Michael Petlan) [1743210] +- [tools] perf tests arm64: Compile tests unconditionally (Michael Petlan) [1743210] +- [tools] perf trace: Skip unknown syscalls when expanding strace like syscall groups (Michael Petlan) [1743210] +- [tools] perf report: Support s390 diag event display on x86 (Michael Petlan) [1743210] +- [tools] perf report: Fix OOM error in TUI mode on s390 (Michael Petlan) [1743210] +- [tools] perf test 6: Fix missing kvm module load for s390 (Michael Petlan) [1743210] +- [tools] perf time-utils: Add support for multiple explicit time intervals (Michael Petlan) [1743210] +- [tools] perf tests: Add a test for time-utils (Michael Petlan) [1743210] +- [tools] perf time-utils: Make perf_time__parse_for_ranges() more logical (Michael Petlan) [1743210] +- [tools] perf time-utils: Simplify perf_time__parse_for_ranges() error paths slightly (Michael Petlan) [1743210] +- [tools] perf time-utils: Fix --time documentation (Michael Petlan) [1743210] +- [tools] perf time-utils: Prevent percentage time range overlap (Michael Petlan) [1743210] +- [tools] perf time-utils: Factor out set_percent_time() (Michael Petlan) [1743210] +- [tools] perf time-utils: Treat time ranges consistently (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add support for efficient time interval filtering (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add support for lookahead (Michael Petlan) [1743210] +- [tools] perf intel-pt: Factor out intel_pt_get_buffer() (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add intel_pt_fast_forward() (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add reposition parameter to intel_pt_get_data() (Michael Petlan) [1743210] +- [tools] perf intel-pt: Factor out intel_pt_reposition() (Michael Petlan) [1743210] +- [tools] perf intel-pt: Factor out intel_pt_8b_tsc() (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add lookahead callback (Michael Petlan) [1743210] +- [tools] perf report: Set perf time interval in itrace_synth_ops (Michael Petlan) [1743210] +- [tools] perf script: Set perf time interval in itrace_synth_ops (Michael Petlan) [1743210] +- [tools] perf auxtrace: Add perf time interval to itrace_synth_ops (Michael Petlan) [1743210] +- [tools] perf config: Update default value for llvm.clang-bpf-cmd-template (Michael Petlan) [1743210] +- [tools] perf cs-etm: Properly set the value of 'old' and 'head' in snapshot mode (Michael Petlan) [1743210] +- [tools] perf data: Fix perf.data documentation for HEADER_CPU_TOPOLOGY (Michael Petlan) [1743210] +- [tools] perf tools: Apply new CPU topology sysfs attributes (Michael Petlan) [1743210] +- [tools] perf header: Rename "sibling cores" to "sibling sockets" (Michael Petlan) [1743210] +- [tools] perf stat: Support per-die aggregation (Michael Petlan) [1743210] +- [tools] perf header: Add die information in CPU topology (Michael Petlan) [1743210] +- [tools] perf cpumap: Retrieve die id information (Michael Petlan) [1743210] +- [tools] perf evsel: Remove superfluous nthreads system_wide setup in alloc_fd() (Michael Petlan) [1743210] +- [tools] perf record: Add support to collect callchains from kernel or user space only (Michael Petlan) [1743210] +- [tools] perf config: Bail out when a handler returns failure for a key-value pair (Michael Petlan) [1743210] +- [tools] perf trace: Exit when failing to build eBPF program (Michael Petlan) [1743210] +- [tools] perf trace: Associate more argument names with the filename beautifier (Michael Petlan) [1743210] +- [tools] perf trace: Consume the augmented_raw_syscalls payload (Michael Petlan) [1743210] +- [tools] perf augmented_raw_syscalls: Move reading filename to the loop (Michael Petlan) [1743210] +- [tools] perf augmented_raw_syscalls: Change helper to consider just the augmented_filename part (Michael Petlan) [1743210] +- [tools] perf augmented_raw_syscalls: Move the probe_read_str to a separate function (Michael Petlan) [1743210] +- [tools] perf augmented_raw_syscalls: Tell which args are filenames and how many bytes to copy (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Select find text when find bar is activated (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Add IPC information to Call Tree (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Add IPC information to Call Graph Graph (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Add CallGraphModelParams (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Add IPC information to the Branch reports (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Export IPC information (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Export IPC information (Michael Petlan) [1743210] +- [tools] perf db-export: Export IPC information (Michael Petlan) [1743210] +- [tools] perf db-export: Add brief documentation (Michael Petlan) [1743210] +- [tools] perf thread-stack: Accumulate IPC information (Michael Petlan) [1743210] +- [tools] perf intel-pt: Document IPC usage (Michael Petlan) [1743210] +- [tools] perf intel-pt: Accumulate cycle count from TSC/TMA/MTC packets (Michael Petlan) [1743210] +- [tools] perf intel-pt: Re-factor TIP cases in intel_pt_walk_to_ip (Michael Petlan) [1743210] +- [tools] perf intel-pt: Record when decoding PSB+ packets (Michael Petlan) [1743210] +- [tools] perf script: Add output of IPC ratio (Michael Petlan) [1743210] +- [tools] perf intel-pt: Add support for samples to contain IPC ratio (Michael Petlan) [1743210] +- [tools] perf tools: Add IPC information to perf_sample (Michael Petlan) [1743210] +- [tools] perf intel-pt: Accumulate cycle count from CYC packets (Michael Petlan) [1743210] +- [tools] perf intel-pt: Factor out intel_pt_update_sample_time (Michael Petlan) [1743210] +- [tools] perf record: Allow mixing --user-regs with --call-graph=dwarf (Michael Petlan) [1743210] +- [tools] perf symbols: Remove unused variable 'err' (Michael Petlan) [1743210] +- [tools] perf data: document directory format header: HEADER_DIR_FORMAT (Michael Petlan) [1743210] +- [tools] perf data: document clockid header: HEADER_CLOCKID (Michael Petlan) [1743210] +- [tools] perf data: document memory topology header: HEADER_MEM_TOPOLOGY (Michael Petlan) [1743210] +- [tools] perf data: Add description of header HEADER_BPF_PROG_INFO and HEADER_BPF_BTF (Michael Petlan) [1743210] +- [tools] perf intel-pt: Rationalize intel_pt_sync_switch()'s use of next_tid (Michael Petlan) [1743210] +- [tools] perf intel-pt: Improve sync_switch by processing PERF_RECORD_SWITCH* in events (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-postgresql.py: Add support for pyside2 (Michael Petlan) [1743210] +- [tools] perf scripts python: export-to-sqlite.py: Add support for pyside2 (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Add support for pyside2 (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Use argparse module for argument parsing (Michael Petlan) [1743210] +- [tools] perf scripts python: exported-sql-viewer.py: Change python2 to python (Michael Petlan) [1743210] +- [tools] perf top: Lower message level for failure on synthesizing events for pre-existing BPF programs (Michael Petlan) [1743210] +- [tools] perf machine: Return NULL instead of null-terminating /proc/version array (Michael Petlan) [1743210] +- [tools] perf version: Append 12 git SHA chars to the version string (Michael Petlan) [1743210] +- [tools] perf script: Remove superfluous BPF event titles (Michael Petlan) [1743210] +- [tools] perf script: Add --show-bpf-events to show eBPF related events (Michael Petlan) [1743210] +- [tools] perf tests: Add map_groups__merge_in test (Michael Petlan) [1743210] +- [tools] perf script: Pad DSO name for --call-trace (Michael Petlan) [1743210] +- [tools] perf dso: Add BPF DSO read and size hooks (Michael Petlan) [1743210] +- [tools] perf dso: Simplify dso_cache__read function (Michael Petlan) [1743210] +- [tools] perf dso: Separate generic code in dso_cache__read (Michael Petlan) [1743210] +- [tools] perf dso: Separate generic code in dso__data_file_size() (Michael Petlan) [1743210] +- [tools] perf tools: Remove const from thread read accessors (Michael Petlan) [1743210] +- [tools] perf top: Add --namespaces option (Michael Petlan) [1743210] +- [tools] perf beauty: Add generator for sync_file_range's 'flags' arg values (Michael Petlan) [1743210] +- [tools] perf trace: Beautify 'fsmount' arguments (Michael Petlan) [1743210] +- [tools] perf trace: Introduce syscall_arg__scnprintf_strarray_flags (Michael Petlan) [1743210] +- [tools] perf beauty: Add generator for fsmount's 'attr_flags' arg values (Michael Petlan) [1743210] +- [tools] perf trace: Beautify 'fsconfig' arguments (Michael Petlan) [1743210] +- [tools] perf beauty: Add generator for fsconfig's 'cmd' arg values (Michael Petlan) [1743210] +- [tools] perf trace: Beautify 'fspick' arguments (Michael Petlan) [1743210] +- [tools] perf beauty: Add generator for fspick's 'flags' arg values (Michael Petlan) [1743210] +- [tools] perf trace: Beautify 'move_mount' arguments (Michael Petlan) [1743210] +- [tools] perf beauty: Add generator for 'move_mount' flags argument (Michael Petlan) [1743210] +- [tools] perf augmented_raw_syscalls: Fix up comment (Michael Petlan) [1743210] +- [tools] perf tools: Preserve eBPF maps when loading kcore (Michael Petlan) [1743210] +- [tools] perf machine: Keep zero in pgoff BPF map (Michael Petlan) [1743210] +- [tools] perf intel-pt: Fix itrace defaults for perf script intel-pt documentation (Michael Petlan) [1743210] +- [tools] perf auxtrace: Fix itrace defaults for perf script (Michael Petlan) [1743210] +- [tools] perf intel-pt: Fix itrace defaults for perf script (Michael Petlan) [1743210] +- [tools] perf-with-kcore.sh: Always allow fix_buildid_cache_permissions (Michael Petlan) [1743210] +- [tools] tools build: Check if gettid() is available before providing helper (Michael Petlan) [1743210] +- [tools] tools build feature: Check if get_current_dir_name() is available (Michael Petlan) [1743210] +- [tools] perf jvmti: Address gcc string overflow warning for strncpy() (Michael Petlan) [1743210] +- [tools] perf python: Remove -fstack-protector-strong if clang doesn't have it (Michael Petlan) [1743210] +- [tools] perf annotate tui browser: Do not use member from variable within its own initialization (Michael Petlan) [1743210] +- [tools] perf thread: Allow references to thread objects after machine__exit() (Michael Petlan) [1743210] +- [fs] sysfs: Fix internal_create_group() for named group updates (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Support PEBS output to PT (Michael Petlan) [1743210] +- [kernel] perf: Allow normal events to output AUX data (Michael Petlan) [1743210] +- [x86] perf/x86/amd/ibs: Handle erratum #420 only on the affected CPU family (10h) (Michael Petlan) [1743210] +- [x86] perf/x86/amd/ibs: Fix reading of the IBS OpData register and thus precise RIP validity (Michael Petlan) [1743210] +- [kernel] perf/hw_breakpoint: Fix arch_hw_breakpoint use-before-initialization (Michael Petlan) [1743210] +- [x86] perf/x86/amd/ibs: Fix sample bias for dispatched micro-ops (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Restrict period on Nehalem (Michael Petlan) [1743210] +- [x86] perf/x86: Fix typo in comment (Michael Petlan) [1743210] +- [kernel] perf/core: Fix creating kernel counters for PMUs that override event->cpu (Michael Petlan) [1743210] +- [x86] perf/x86: Apply more accurate check on hypervisor platform (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Fix invalid Bit 13 for Icelake MSR_OFFCORE_RSP_x register (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Fix SLOTS PEBS event constraint (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Mark expected switch fall-throughs (Michael Petlan) [1743210] +- [kernel] perf_event_get(): don't bother with fget_raw() (Michael Petlan) [1743210] +- [kernel] perf/core: Fix exclusive events' grouping (Michael Petlan) [1743210] +- [x86] perf/x86/amd/uncore: Set the thread mask for F17h L3 PMCs (Michael Petlan) [1743210] +- [perf] x86/amd/uncore: Do not set 'ThreadMask' and 'SliceMask' for non-L3 PMCs (Michael Petlan) [1743210] +- [kernel] perf/core: Fix race between close() and fork() (Michael Petlan) [1743210] +- [perf] cgroups: Don't rotate events for cgroups unnecessarily (Michael Petlan) [1743210] +- [x86] perf/x86/rapl: Get quirk state from new probe framework (Michael Petlan) [1743210] +- [x86] perf/x86/rapl: Get attributes from new probe framework (Michael Petlan) [1743210] +- [x86] perf/x86/rapl: Get MSR values from new probe framework (Michael Petlan) [1743210] +- [x86] perf/x86/rapl: Get rapl_cntr_mask from new probe framework (Michael Petlan) [1743210] +- [x86] intel: Aggregate big core client naming (Michael Petlan) [1743210] +- [x86] perf/x86/rapl: Use new MSR detection interface (Michael Petlan) [1743210] +- [x86] perf/x86/cstate: Use new probe function (Michael Petlan) [1743210] +- [x86] perf/x86/msr: Use new probe function (Michael Petlan) [1743210] +- [x86] perf/x86: Add MSR probe interface (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Disable check_msr for real HW (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Use ->is_visible callback for default group (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Add IMC uncore support for Snow Ridge (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Clean up client IMC (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Support MMIO type uncore blocks (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Factor out box ref/unref functions (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Add uncore support for Snow Ridge server (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Handle invalid event coding for free-running counter (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Add more Icelake CPUIDs (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Add Icelake desktop CPUID (Michael Petlan) [1743210] +- [x86] perf/x86: Use update attribute groups for default attributes (Michael Petlan) [1743210] +- [x86] perf/x86/intel: Use update attributes for skylake format (Michael Petlan) [1743210] +- [x86] perf/x86: Use update attribute groups for extra format (Michael Petlan) [1743210] +- [x86] perf/x86: Use update attribute groups for caps (Michael Petlan) [1743210] +- [x86] perf/x86: Add is_visible attribute_group callback for base events (Michael Petlan) [1743210] +- [x86] perf/x86: Use the new pmu::update_attrs attribute group (Michael Petlan) [1743210] +- [x86] perf/x86: Get rid of x86_pmu::event_attrs (Michael Petlan) [1743210] +- [x86] perf/x86/regs: Check reserved bits (Michael Petlan) [1743210] +- [fs] sysfs: Add sysfs_update_groups function (Michael Petlan) [1743210] +- [kernel] perf/core: Add attr_groups_update into struct pmu (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Add new IMC PCI IDs for KabyLake, AmberLake and WhiskeyLake CPUs (Michael Petlan) [1743210] +- [x86] perf/x86/intel/uncore: Add tabs to Uncore IMC PCI IDs (Michael Petlan) [1743210] +- [kernel] perf/core: Allow non-privileged uprobe for user processes (Michael Petlan) [1743210] +- [x86] perf/x86: Add Intel Ice Lake NNPI uncore support (Michael Petlan) [1743210] +- [perf] arm_pmu: acpi: spe: Add initial MADT/SPE probing (Michael Petlan) [1743210] +- [netdrv] mwifiex: fix possible heap overflow in mwifiex_process_country_ie() (Jarod Wilson) [1776210] {CVE-2019-14895} +- [kernel] crash_core: Make S390 share the same crashkernel=auto reservation policy as X86_64 (Baoquan He) [1780432] +- [s390] kasan: avoid report in get_wchan (Philipp Rudo) [1780112 1780111] +- [s390] process: avoid potential reading of freed stack (Philipp Rudo) [1780112] +- [fs] cifs: don't use 'pre:' for MODULE_SOFTDEP (Leif Sahlberg) [1767094] +- [hwmon] Do not output deprecated warning for hwmon_device_register() (Prarit Bhargava) [1778295] +- [scsi] lpfc: size cpu map by last cpu id set (Dick Kennedy) [1778912] +- [scsi] lpfc: use hdwq assigned cpu for allocation (Dick Kennedy) [1778908] +- [scsi] be2iscsi: Include null char in SET_HOST_DATA (Maurizio Lombardi) [1776358] +- [netdrv] vmxnet3: turn off lro when rxcsum is disabled (Neil Horman) [1776056] +- [mmc] sdhci-pci: Add another Id for Intel CML (Alexander Beregalov) [1766718] +- [x86] kvm: untaint kernel for tech-preview when using nested VMX (Paolo Bonzini) [1726756] +- [powerpc] kvm: ppc: book3s hv: xive: Fix potential page leak on error path (Laurent Vivier) [1760202] +- [powerpc] kvm: ppc: book3s hv: xive: Free previous EQ page when setting up a new one (Laurent Vivier) [1760202] +- [virt] kvm: arm/arm64: vgic: Don't rely on the wrong pending table (Auger Eric) [1777059] +- [x86] kvm: x86: remove set but not used variable 'called' (Nitesh Narayan Lal) [1773677] +- [x86] kvm: x86: Zero the IOAPIC scan request dest vCPUs bitmap (Nitesh Narayan Lal) [1773677] +- [x86] kvm: x86: deliver KVM IOAPIC scan request to target vCPUs (Nitesh Narayan Lal) [1773677] +- [kernel] kvm: remember position in kvm->vcpus array (Nitesh Narayan Lal) [1773677] +- [kernel] watchdog: Reduce message verbosity (Vitaly Kuznetsov) [1774915] + +* Fri Dec 06 2019 Bruno Meneguele [4.18.0-161.el8] +- [fs] binfmt_elf: Do not move brk for INTERP-less ET_EXEC (Waiman Long) [1749633] +- [fs] binfmt_elf: move brk out of mmap when doing direct loader exec (Waiman Long) [1749633] +- [gpu] drm/i915/cmdparser: Fix jump whitelist clearing (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915/gen8+: Add RC6 CTX corruption WA (Dave Airlie) [1756805] {CVE-2019-0154} +- [gpu] drm/i915: Lower RM timeout to avoid DSI hard hangs (Dave Airlie) [1756805] {CVE-2019-0154} +- [gpu] drm/i915/cmdparser: Ignore Length operands during command matching (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915/cmdparser: Add support for backward jumps (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915/cmdparser: Use explicit goto for error paths (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Add gen9 BCS cmdparsing (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Allow parsing of unsized batches (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Support ro ppgtt mapped cmdparser shadow buffers (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Add support for mandatory cmdparsing (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Remove Master tables from cmdparser (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Disable Secure Batches for gen6+ (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] drm/i915: Rename gen7 cmdparser tables (Dave Airlie) [1756873] {CVE-2019-0155} +- [gpu] [drm] radeon: fix bad DMA from INTERRUPT_CNTL2 (Sam Bobroff) [1293697] +- [netdrv] mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() (Jarod Wilson) [1776162] {CVE-2019-14901} +- [netdrv] mlx4_en: Fix wrong limitation for number of TX rings (Mohammad Heib) [1776822] +- [netdrv] mlx4_en: fix mlx4 ethtool -N insertion (Mohammad Heib) [1776822] +- [netdrv] mlx4_core: fix wrong comment about the reason of subtract one from the max_cqes (Mohammad Heib) [1776822] +- [netdrv] ibmvnic: Serialize device queries (Steve Best) [1778037] +- [netdrv] ibmvnic: Bound waits for device queries (Steve Best) [1778037] +- [netdrv] ibmvnic: Terminate waiting device threads after loss of service (Steve Best) [1778037] +- [netdrv] ibmvnic: Fix completion structure initialization (Steve Best) [1778037] +- [netdrv] ibmvnic: Ignore H_FUNCTION return from H_EOI to tolerate XIVE mode (Steve Best) [1778037] +- [netdrv] revert "net/ibmvnic: Fix EOI when running in XIVE mode" (Steve Best) [1778037] +- [netdrv] cnic: Set fp_hsi_ver as part of CLIENT_SETUP ramrod (Manish Chopra) [1770797] +- [netdrv] bnx2x: Fix PF-VF communication over multi-cos queues (Manish Chopra) [1770797] +- [netdrv] bnx2x: Enable Multi-Cos feature (Manish Chopra) [1770797] +- [netdrv] bnx2x: Utilize FW 7.13.15.0 (Manish Chopra) [1770797] +- [fs] seq_file: fix problem when seeking mid-record (Bill O'Donnell) [1753822] +- [documentation] fs/seq_file.c: simplify seq_file iteration code and interface (Bill O'Donnell) [1753822] +- [scripts] kbuild: replace BASH-specific ${@:2} with shift and ${@} (Jiri Olsa) [1739493] +- [scripts] btf: do not use CONFIG_OUTPUT_FORMAT (Jiri Olsa) [1739493] +- [kernel] btf: fix return value check in btf_vmlinux_init() (Jiri Olsa) [1739493] +- [kernel] btf: rename /sys/kernel/btf/kernel into /sys/kernel/btf/vmlinux (Jiri Olsa) [1739493] +- [scripts] btf: expose BTF info through sysfs (Jiri Olsa) [1739493] +- [netdrv] qede: fix NULL pointer deref in __qede_remove() (Manish Chopra) [1769203] +- [gpu] cleanup: Remove .rej files (Prarit Bhargava) [1779738] +- [lib] string: Add strscpy_pad() function (Josef Oskera) [1764588] +- [char] virtio_console: allocate inbufs in add_port() only if it is needed (Pankaj Gupta) [1612795] +- [fs] xfs: add kmem_alloc_io() (Bill O'Donnell) [1583556] +- [fs] xfs: make mem_to_page available outside of xfs_buf.c (Bill O'Donnell) [1583556] +- [fs] xfs: get allocation alignment from the buftarg (Bill O'Donnell) [1583556] +- [fs] xfs: add kmem_alloc_io() (Bill O'Donnell) [1583556] +- [fs] cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs (Leif Sahlberg) [1765979] +- [fs] cifs: avoid using MID 0xFFFF (Leif Sahlberg) [1765979] +- [fs] cifs: Fix retry mid list corruption on reconnects (Leif Sahlberg) [1765979] +- [fs] nfsd: allow fh_want_write to be called twice ("J. Bruce Fields") [1699222] +- [net] revert "sunrpc: Fix up task signalling" (Dave Wysochanski) [1776067] +- [s390] kasan: support memcpy_real with TRACE_IRQFLAGS (Philipp Rudo) [1777468] +- [s390] kasan: add kdump support (Philipp Rudo) [1777468] +- [s390] idle: fix cpu idle time calculation (Philipp Rudo) [1777361] +- [s390] kaslr: add support for R_390_GLOB_DAT relocation type (Philipp Rudo) [1777467] +- [x86] jump_label: Make tp_vec_nr static (Daniel Bristot de Oliveira) [1731860] +- [x86] jump_label: Batch jump label updates (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Batch updates if arch supports it (Daniel Bristot de Oliveira) [1731860] +- [x86] alternative: Batch of patch operations (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Sort entries of the same key by the code (Daniel Bristot de Oliveira) [1731860] +- [x86] jump_label: Add a __jump_label_set_jump_code() helper (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Don't warn on __exit jump entries (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Add a jump_label_can_update() helper (Daniel Bristot de Oliveira) [1731860] +- [x86] alternatives: Remove the return value of text_poke_*() (Daniel Bristot de Oliveira) [1731860] +- [x86] jump-label: Remove support for custom text poker (Daniel Bristot de Oliveira) [1731860] +- [x86] jump_label: Use text_poke_early() during early init (Daniel Bristot de Oliveira) [1731860] +- [x86] alternatives: Add text_poke_kgdb() to not assert the lock when debugging (Daniel Bristot de Oliveira) [1731860] +- [x86] kprobes: Prohibit probing on functions before kprobe_int3_handler() (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Fix NULL dereference bug in __jump_label_mod_update() (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Annotate entries that operate on __init code earlier (Daniel Bristot de Oliveira) [1731860] +- [x86] jump_label: Switch to jump_entry accessors (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Implement generic support for relative references (Daniel Bristot de Oliveira) [1731860] +- [kernel] jump_label: Abstract jump_entry member accessors (Daniel Bristot de Oliveira) [1731860] +- [x86] alternatives: Lockdep-enforce text_mutex in text_poke*() (Daniel Bristot de Oliveira) [1731860] +- [x86] revert "x86/paravirt: Set up the virt_spin_lock_key after static keys get initialized" (Daniel Bristot de Oliveira) [1731860] +- [x86] jump_label: Initialize static branching early (Vitaly Kuznetsov) [1777260] +- [x86] speculation: Fix redundant MDS mitigation message (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] speculation: Fix incorrect MDS/TAA mitigation status (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] tsx: Add config options to set tsx=on|off|auto (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [documentation] x86/speculation/taa: Add documentation for TSX Async Abort (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] tsx: Add "auto" option to the tsx= cmdline parameter (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] speculation/taa: Add sysfs reporting for TSX Async Abort (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] speculation/taa: Add mitigation for TSX Async Abort (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] cpu: Add a "tsx=" cmdline option with TSX disabled by default (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] cpu: Add a helper function x86_read_arch_cap_msr() (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [x86] msr: Add the IA32_TSX_CTRL MSR (Josh Poimboeuf) [1766551] {CVE-2019-11135} +- [powerpc] xive: Prevent page fault issues in the machine crash handler (Diego Domingos) [1756116] +- [tools] Fix memcpy_mcsafe_64.S link on selftests (Desnes Augusto Nunes do Rosario) [1775570] + +* Wed Dec 04 2019 Bruno Meneguele [4.18.0-160.el8] +- [powerpc] perf: Fix loop exit condition in nest_imc_event_init (Steve Best) [1778609] +- [net] netfilter: nf_tables: Add missing nft_tproxy Makefile line (Phil Sutter) [1762977] + +* Sat Nov 30 2019 Bruno Meneguele [4.18.0-159.el8] +- [x86] kdump: Remove the backup region handling (Lianbo Jiang) [1730143] +- [x86] kdump: Always reserve the low 1M when the crashkernel option is specified (Lianbo Jiang) [1730143] +- [x86] crash: Add a forward declaration of struct kimage (Lianbo Jiang) [1730143] +- [x86] kdump: Remove the unused crash_copy_backup_region() (Lianbo Jiang) [1730143] +- [pci] p2pdma: Fix missing check for dma_virt_ops (Don Dutile) [1754734] +- [pci] p2pdma: use the dev_pagemap internal refcount (Don Dutile) [1754734] +- [pci] memremap: pass a struct dev_pagemap to ->kill and ->cleanup (Don Dutile) [1754734] +- [pci] memremap: move dev_pagemap callbacks into a separate structure (Don Dutile) [1754734] +- [pci] mm/devm_memremap_pages: fix final page put race (Don Dutile) [1754734] +- [pci] p2pdma: track pgmap references per resource, not globally (Don Dutile) [1754734] +- [pci] p2pdma: fix the gen_pool_add_virt() failure path (Don Dutile) [1754734] +- [pci] mm, hmm: mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL (Don Dutile) [1754734] +- [lib] genalloc.c: Add algorithm, align and zeroed family of DMA allocators (Don Dutile) [1754732] +- [lib] genalloc.c: include vmalloc.h (Don Dutile) [1754732] +- [lib] genalloc.c: use vzalloc_node() to allocate the bitmap (Don Dutile) [1754732] +- [md] dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors (Mike Snitzer) [1770210] +- [fs] gfs2: fix race between gfs2_freeze_func and unmount (Abhijith Das) [1676972] +- [fs] cifs: smbd: Retry on memory registration failure (Leif Sahlberg) [1771772] +- [fs] cifs: smbd: Indicate to retry on transport sending failure (Leif Sahlberg) [1771772] +- [fs] cifs: smbd: Return EINTR when interrupted (Leif Sahlberg) [1771772] +- [fs] cifs: smbd: Don't destroy transport on RDMA disconnect (Leif Sahlberg) [1771772] +- [lib] crc-t10dif: crc_t10dif_mutex can be static (Vladis Dronov) [1769462] +- [lib] crc-t10dif: Allow current transform to be inspected in sysfs (Vladis Dronov) [1769462] +- [lib] crc-t10dif: Pick better transform if one becomes available (Vladis Dronov) [1769462] +- [crypto] api - Introduce notifier for new crypto algorithms (Vladis Dronov) [1769462] +- [netdrv] e1000e: Drop unnecessary __E1000_DOWN bit twiddling (Ken Cox) [1748256] +- [netdrv] e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm (Ken Cox) [1748256] + +* Fri Nov 29 2019 Bruno Meneguele [4.18.0-158.el8] +- [powerpc] pseries: safely roll back failed DLPAR cpu add (Steve Best) [1772341] +- [powerpc] pseries: address checkpatch warnings in dlpar_offline_cpu (Steve Best) [1772341] +- [scsi] storvsc: setup 1:1 mapping between hardware queue and CPU queue (Cathy Avery) [1771503] +- [scsi] storvsc: Add ability to change scsi queue depth (Cathy Avery) [1771503] +- [scsi] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 320 (Cathy Avery) [1771503] +- [scsi] smartpqi: bump version (Don Brace) [1725045] +- [scsi] smartpqi: Align driver syntax with oob (Don Brace) [1725045] +- [scsi] smartpqi: remove unused manifest constants (Don Brace) [1725045] +- [scsi] smartpqi: fix problem with unique ID for physical device (Don Brace) [1725045] +- [scsi] smartpqi: correct syntax issue (Don Brace) [1725045] +- [scsi] smartpqi: change TMF timeout from 60 to 30 seconds (Don Brace) [1725045] +- [scsi] smartpqi: fix LUN reset when fw bkgnd thread is hung (Don Brace) [1725045] +- [scsi] smartpqi: add inquiry timeouts (Don Brace) [1725045] +- [scsi] smartpqi: fix call trace in device discovery (Don Brace) [1725045] +- [scsi] smartpqi: fix controller lockup observed during force reboot (Don Brace) [1725045] +- [scsi] smartpqi: clean up an indentation issue (Don Brace) [1725045] +- [scsi] smartpqi: remove set but not used variable 'ctrl_info' (Don Brace) [1725045] +- [scsi] smartpqi: clean up indentation of a statement (Don Brace) [1725045] +- [scsi] smartpqi: bump version (Don Brace) [1725045] +- [scsi] smartpqi: update copyright (Don Brace) [1725045] +- [scsi] smartpqi: add new pci ids (Don Brace) [1725045] +- [scsi] smartpqi: correct REGNEWD return status (Don Brace) [1725045] +- [scsi] smartpqi: add gigabyte controller (Don Brace) [1725045] +- [scsi] smartpqi: correct hang when deleting 32 lds (Don Brace) [1725045] +- [scsi] smartpqi: add bay identifier (Don Brace) [1725045] +- [scsi] smartpqi: add sysfs entries (Don Brace) [1725045] +- [scsi] smartpqi: add module param to hide vsep (Don Brace) [1725045] +- [scsi] smartpqi: add pci ids for fiberhome controller (Don Brace) [1725045] +- [scsi] smartpqi: add module param for exposure order (Don Brace) [1725045] +- [scsi] smartpqi: unlock on error in pqi_submit_raid_request_synchronous() (Don Brace) [1725045] +- [scsi] smartpqi: Reporting unhandled SCSI errors (Don Brace) [1725045] +- [scsi] mpt3sas: Bump mpt3sas driver version to 32.100.00.00 (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Fix module parameter max_msix_vectors (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Reject NVMe Encap cmnds to unsupported HBA (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Use Component img header to get Package ver (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Fail release cmnd if diag buffer is released (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Add app owned flag support for diag buffer (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Reuse diag buffer allocated at load time (Tomas Henzl) [1725737] +- [scsi] mpt3sas: clear release bit when buffer reregistered (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Maintain owner of buffer through UniqueID (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Free diag buffer without any status check (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Fix clear pending bit in ioctl status (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Display message before releasing diag buffer (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Register trace buffer based on NVDATA settings (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Introduce module parameter to override queue depth (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Update driver version to 31.100.00.00 (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Run SAS DEVICE STATUS CHANGE EVENT from ISR (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Reduce the performance drop (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Handle fault during HBA initialization (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Add sysfs to know supported features (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Support MEMORY MOVE Tool box command (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Allow ioctls to blocked access status NVMe (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Enumerate SES of a managed PCIe switch (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Update MPI headers to 2.6.8 spec (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Gracefully handle online firmware update (Tomas Henzl) [1725737] +- [scsi] mpt3sas: memset request frame before reusing (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Add support for PCIe Lane margin (Tomas Henzl) [1725737] +- [scsi] mpt3sas: support target smid for [abort|query] task (Tomas Henzl) [1725737] +- [scsi] mpt3sas: clean up a couple sizeof() uses (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Fix msix load balance on and off settings (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Determine smp affinity on per HBA basis (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Use configured PCIe link speed, not max (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Remove CPU arch check to determine perf_mode (Tomas Henzl) [1725737] +- [scsi] mpt3sas: use DEVICE_ATTR_{RO, RW} (Tomas Henzl) [1725737] +- [scsi] mpt3sas: make driver options visible in sys (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Mark expected switch fall-through (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Update driver version to 29.100.00.00 (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Introduce perf_mode module parameter (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Enable interrupt coalescing on high iops (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Affinity high iops queues IRQs to local node (Tomas Henzl) [1725737] +- [scsi] mpt3sas: save and use MSI-X index for posting RD (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Use high iops queues under some circumstances (Tomas Henzl) [1725737] +- [scsi] mpt3sas: change _base_get_msix_index prototype (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Add flag high_iops_queues (Tomas Henzl) [1725737] +- [scsi] mpt3sas: Add Atomic RequestDescriptor support on Aero (Tomas Henzl) [1725737] +- [scsi] mpt3sas: function pointers of request descriptor (Tomas Henzl) [1725737] +- [scsi] mpt3sas_ctl: fix double-fetch bug in _ctl_ioctl_main() (Tomas Henzl) [1725737] +- [md] revert "dm crypt: use WQ_HIGHPRI for the IO and crypt workqueues" (Mike Snitzer) [1775756] +- [md] dm thin: wakeup worker only when deferred bios exist (Mike Snitzer) [1775756] +- [md] dm raid: Remove unnecessary negation of a shift in raid10_format_to_md_layout (Mike Snitzer) [1775756] +- [md] dm writecache: handle REQ_FUA (Mike Snitzer) [1775756] +- [md] dm writecache: fix uninitialized variable warning (Mike Snitzer) [1775756] +- [md] dm stripe: use struct_size() in kmalloc() (Mike Snitzer) [1775756] +- [md] dm table: do not allow request-based DM to stack on partitions (Mike Snitzer) [1775756] +- [md] dm cache: fix bugs when a GFP_NOWAIT allocation fails (Mike Snitzer) [1775756] +- [md] dm writecache: skip writecache_wait for pmem mode (Mike Snitzer) [1775756] +- [md] dm stats: use struct_size() helper (Mike Snitzer) [1775756] +- [md] dm space map common: remove check for impossible sm_find_free() return value (Mike Snitzer) [1775756] +- [md] dm raid1: use struct_size() with kzalloc() (Mike Snitzer) [1775756] +- [md] dm writecache: optimize performance by sorting the blocks for writeback_all (Mike Snitzer) [1775756] +- [md] dm writecache: add unlikely for getting two block with same LBA (Mike Snitzer) [1775756] +- [md] dm writecache: remove unused member pointer in writeback_struct (Mike Snitzer) [1775756] +- [md] dm: make dm_table_find_target return NULL (Mike Snitzer) [1775756] +- [md] dm table: fix invalid memory accesses with too high sector number (Mike Snitzer) [1775756] +- [md] dm space map metadata: fix missing store of apply_bops() return value (Mike Snitzer) [1775756] +- [md] dm btree: fix order of block initialization in btree_split_beneath (Mike Snitzer) [1775756] +- [md] dm raid: add missing cleanup in raid_ctr() (Mike Snitzer) [1775756] +- [md] dm kcopyd: always complete failed jobs (Mike Snitzer) [1775756] +- [md] dm crypt: remove obsolete comment about plumb IV (Mike Snitzer) [1775756] +- [md] dm crypt: wipe private IV struct after key invalid flag is set (Mike Snitzer) [1775756] +- [md] dm: update stale comment in end_clone_bio() (Mike Snitzer) [1775756] +- [md] dm log writes: fix incorrect comment about the logged sequence example (Mike Snitzer) [1775756] +- [md] dm log writes: use struct_size() to calculate size of pending_block (Mike Snitzer) [1775756] +- [md] dm crypt: use struct_size() when allocating encryption context (Mike Snitzer) [1775756] +- [md] dm thin metadata: check if in fail_io mode when setting needs_check (Mike Snitzer) [1775756] +- [md] dm verity: use message limit for data block corruption message (Mike Snitzer) [1775756] +- [md] dm log writes: make sure super sector log updates are written in order (Mike Snitzer) [1775756] +- [md] dm: fix a couple brace coding style issues (Mike Snitzer) [1775756] +- [md] dm crypt: print device name in integrity error message (Mike Snitzer) [1775756] +- [documentation] dm integrity: update documentation (Mike Snitzer) [1775756] +- [md] dm integrity: don't report unused options (Mike Snitzer) [1775756] +- [md] dm integrity: don't check null pointer before kvfree and vfree (Mike Snitzer) [1775756] +- [md] dm integrity: correctly calculate the size of metadata area (Mike Snitzer) [1775756] +- [md] dm mpath: always free attached_handler_name in parse_path() (Mike Snitzer) [1775756] +- [md] dm writecache: avoid unnecessary lookups in writecache_find_entry() (Mike Snitzer) [1775756] +- [md] dm writecache: remove unused member page_offset in writeback_struct (Mike Snitzer) [1775756] +- [md] dm delay: fix a crash when invalid device is specified (Mike Snitzer) [1775756] +- [md] dm: only initialize md->dax_dev if CONFIG_DAX_DRIVER is enabled (Mike Snitzer) [1775756] +- [md] dm writecache: add unlikely for returned value of rb_next_prev (Mike Snitzer) [1775756] +- [md] dm writecache: remove needless dereferences in __writecache_writeback_pmem() (Mike Snitzer) [1775756] +- [md] dm crypt: fix endianness annotations around org_sector_of_dmreq (Mike Snitzer) [1775756] +- [md] dm integrity: fix deadlock with overlapping I_O (Mike Snitzer) [1775756] +- [md] dm: disable DISCARD if the underlying storage no longer supports it (Mike Snitzer) [1775756] +- [md] dm: revert 8f50e358153d ("dm: limit the max bio size as BIO_MAX_PAGES * PAGE_SIZE") (Mike Snitzer) [1775756] +- [md] dm integrity: make dm_integrity_init and dm_integrity_exit static (Mike Snitzer) [1775756] +- [md] dm integrity: change memcmp to strncmp in dm_integrity_ctr (Mike Snitzer) [1775756] +- [x86] platform/uv: Account for UV Hubless in is_uvX_hub Ops (Frank Ramsay) [1757510] +- [x86] platform/uv: Check EFI Boot to set reboot type (Frank Ramsay) [1757510] +- [x86] platform/uv: Decode UVsystab Info (Frank Ramsay) [1757510] +- [x86] platform/uv: Add UV Hubbed/Hubless Proc FS Files (Frank Ramsay) [1757510] +- [x86] platform/uv: Setup UV functions for Hubless UV Systems (Frank Ramsay) [1757510] +- [x86] platform/uv: Add return code to UV BIOS Init function (Frank Ramsay) [1757510] +- [x86] platform/uv: Return UV Hubless System Type (Frank Ramsay) [1757510] +- [x86] platform/uv: Save OEM_ID from ACPI MADT probe (Frank Ramsay) [1757510] +- [x86] mm: Handle physical-virtual alignment mismatch in phys_p4d_init() (Baoquan He) [1685383] +- [x86] mm/kaslr: Reduce randomization granularity for 5-level paging to 1GB (Baoquan He) [1685383] +- [x86] mm/kaslr: Use only one PUD entry for real mode trampoline (Baoquan He) [1685383] +- [documentation] documentation/stackprotector: powerpc supports stack protector (Bhupesh Sharma) [1714310] +- [makefile] kbuild: mark prepare0 as PHONY to fix external module build (Bhupesh Sharma) [1714310] +- [makefile] kbuild: fix single target build for external module (Bhupesh Sharma) [1714310] +- [arm64] enable per-task stack canaries (Bhupesh Sharma) [1714310] +- [powerpc] Fix stack protector crashes on CPU hotplug (Bhupesh Sharma) [1714310] +- [powerpc] 64: properly initialise the stackprotector canary on SMP (Bhupesh Sharma) [1714310] +- [powerpc] Fix stackprotector detection for non-glibc toolchains (Bhupesh Sharma) [1714310] +- [powerpc] 64: add stack protector support (Bhupesh Sharma) [1714310] +- [powerpc] 32: add stack protector support (Bhupesh Sharma) [1714310] +- [pci] vmd: Fix shadow offsets to reflect spec changes (Myron Stowe) [1757896] +- [pci] vmd: Fix config addressing when using bus offsets (Myron Stowe) [1757896] +- [pci] Fix typos and whitespace errors (Myron Stowe) [1757896] +- [pci] vmd: use the proper dma_* APIs instead of direct methods calls (Myron Stowe) [1757896] +- [powerpc] powernv: Disable native PCIe port management (Gustavo Duarte) [1524642] +- [powerpc] eeh: Fix eeh eeh_debugfs_break_device() with SRIOV devices (Gustavo Duarte) [1524642] +- [tools] selftests/powerpc: Add basic EEH selftest (Gustavo Duarte) [1524642] +- [powerpc] eeh: Add a eeh_dev_break debugfs interface (Gustavo Duarte) [1524642] +- [powerpc] eeh: Add debugfs interface to run an EEH check (Gustavo Duarte) [1524642] +- [powerpc] eeh: Fix debugfs_simple_attr.cocci warnings (Gustavo Duarte) [1524642] +- [powerpc] eeh: Fix build with STACKTRACE=n (Gustavo Duarte) [1524642] +- [powerpc] eeh: Set attention indicator while recovering (Gustavo Duarte) [1524642] +- [pci] pci-hotplug/pnv_php: Add attention indicator support (Gustavo Duarte) [1524642] +- [pci] pci-hotplug/pnv_php: Add support for IODA3 Power9 PHBs (Gustavo Duarte) [1524642] +- [pci] pci-hotplug/pnv_php: Add a reset_slot() callback (Gustavo Duarte) [1524642] +- [powerpc] powernv/eeh: Use generic code to handle hot resets (Gustavo Duarte) [1524642] +- [powerpc] eeh: Remove stale CAPI comment (Gustavo Duarte) [1524642] +- [powerpc] eeh: Defer printing stack trace (Gustavo Duarte) [1524642] +- [powerpc] eeh: Check slot presence state in eeh_handle_normal_event() (Gustavo Duarte) [1524642] +- [powerpc] eeh: Make permanently failed devices non-actionable (Gustavo Duarte) [1524642] +- [powerpc] eeh: Fix race when freeing PDNs (Gustavo Duarte) [1524642] +- [powerpc] eeh: Clean up EEH PEs after recovery finishes (Gustavo Duarte) [1524642] +- [netdrv] be2net: disable bh with spin_lock in be_process_mcc (Petr Oros) [1724777] +- [netdrv] be2net: Synchronize be_update_queues with dev_watchdog (Petr Oros) [1724777] +- [netdrv] be2net: Signal that the device cannot transmit during reconfiguration (Petr Oros) [1724777] +- [netdrv] be2net: fix link failure after ethtool offline test (Petr Oros) [1724777] +- [netdrv] be2net: Fix number of Rx queues used for flow hashing (Petr Oros) [1724777] +- [netdrv] benet: remove broken and unused macro (Petr Oros) [1724777] +- [netdrv] benet: use skb_vlan_tag_get_prio() (Petr Oros) [1724777] +- [netdrv] benet: use __vlan_hwaccel helpers (Petr Oros) [1724777] +- [netdrv] revert "[netdrv] be2net: Disable queue dump in be_tx_timeout handler" (Petr Oros) [1724777] +- [infiniband] rdma/i40iw: Set queue pair state when being queried (Stefan Assmann) [1721712] +- [infiniband] ib/i40iw: Use kmemdup rather than open coding (Stefan Assmann) [1721712] +- [infiniband] rdma/i40iw: Handle workqueue allocation failure (Stefan Assmann) [1721712] +- [nvdimm] libnvdimm/pfn_dev: Add page size and struct page size to pfn superblock (Baoquan He) [1724969] +- [nvdimm] libnvdimm/pfn_dev: Add a build check to make sure we notice when struct page size change (Baoquan He) [1724969] +- [nvdimm] libnvdimm/pfn: Fix namespace creation on misaligned addresses (Baoquan He) [1724969] +- [nvdimm] libnvdimm/pfn: stop padding pmem namespaces to section alignment (Baoquan He) [1724969] +- [nvdimm] libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields (Baoquan He) [1724969] +- [nvdimm] revert "libnvdimm/pfn: fix fsdax-mode namespace info-block zero-fields" (Baoquan He) [1724969] +- [nvdimm] revert "libnvdimm/pfn_dev: Add page size and struct page size to pfn superblock" (Baoquan He) [1724969] +- [nvdimm] revert "libnvdimm/pfn_dev: Add a build check to make sure we notice when struct page size change" (Baoquan He) [1724969] +- [mm] sparsemem: cleanup 'section number' data types (Baoquan He) [1724969] +- [kernel] mm/devm_memremap_pages: enable sub-section remap (Baoquan He) [1724969] +- [mm] sparsemem: support sub-section hotplug (Baoquan He) [1724969] +- [mm] sparsemem: prepare for sub-section ranges (Baoquan He) [1724969] +- [kernel] mm: kill is_dev_zone() helper (Baoquan He) [1724969] +- [mm] hotplug: kill is_dev_zone() usage in __remove_pages() (Baoquan He) [1724969] +- [mm] sparsemem: convert kmalloc_section_memmap() to populate_section_memmap() (Baoquan He) [1724969] +- [mm] hotplug: prepare shrink_{zone, pgdat}_span for sub-section removal (Baoquan He) [1724969] +- [mm] sparsemem: add helpers track active portions of a section at boot (Baoquan He) [1724969] +- [mm] sparsemem: introduce a SECTION_IS_EARLY flag (Baoquan He) [1724969] +- [mm] sparsemem: introduce struct mem_section_usage (Baoquan He) [1724969] +- [base] base/memory.c: get rid of find_memory_block_hinted() (Baoquan He) [1724969] +- [mm] memory_hotplug: move and simplify walk_memory_blocks() (Baoquan He) [1724969] +- [mm] memory_hotplug: rename walk_memory_range() and pass start+size instead of pfns (Baoquan He) [1724969] +- [mm] hotplug: make remove_memory() interface usable (Baoquan He) [1724969] +- [kernel] mm: make register_mem_sect_under_node() static (Baoquan He) [1724969] +- [base] base/memory: use "unsigned long" for block ids (Baoquan He) [1724969] +- [base] mm: section numbers use the type "unsigned long" (Baoquan He) [1724969] +- [base] base/memory.c: Use DEVICE_ATTR_RO and friends (Baoquan He) [1724969] +- [mm] sparse.c: set section nid for hot-add memory (Baoquan He) [1724969] +- [mm] memory_hotplug: remove "zone" parameter from sparse_remove_one_section (Baoquan He) [1724969] +- [base] mm/memory_hotplug: make unregister_memory_block_under_nodes() never fail (Baoquan He) [1724969] +- [base] mm/memory_hotplug: remove memory block devices before arch_remove_memory() (Baoquan He) [1724969] +- [mm] memory_hotplug: drop MHP_MEMBLOCK_API (Baoquan He) [1724969] +- [base] mm/memory_hotplug: create memory block devices after arch_add_memory() (Baoquan He) [1724969] +- [mm] memory_hotplug: allow arch_remove_memory() without CONFIG_MEMORY_HOTREMOVE (Baoquan He) [1724969] +- [arm64] mm: add temporary arch_remove_memory() implementation (Baoquan He) [1724969] +- [mm] sparse.c: clean up obsolete code comment (Baoquan He) [1724969] +- [base] base/memory: pass a block_id to init_memory_block() (Baoquan He) [1724969] +- [base] base/memory.c: remove an unnecessary check on NR_MEM_SECTIONS (Baoquan He) [1724969] +- [s390] s390x/mm: implement arch_remove_memory() (Baoquan He) [1724969] +- [mm] memory_hotplug: make __remove_section() never fail (Baoquan He) [1724969] +- [base] mm/memory_hotplug: make unregister_memory_section() never fail (Baoquan He) [1724969] +- [base] base/memory.c: clean up relics in function parameters (Baoquan He) [1724969] +- [base] mm, memory_hotplug: update a comment in unregister_memory() (Baoquan He) [1724969] +- [mm] memory_hotplug: release memory resource after arch_remove_memory() (Baoquan He) [1724969] +- [kernel] mm, memory_hotplug: provide a more generic restrictions for memory hotplug (Baoquan He) [1724969] +- [kernel] linux/memory_hotplug.h: remove duplicate declaration of offline_pages() (Baoquan He) [1724969] +- [mm] x86: respect memory size limiting via mem= parameter (Baoquan He) [1724969] +- [arm64] Add memory hotplug support (Baoquan He) [1724969] +- [arm64] mm: check for upper PAGE_SHIFT bits in pfn_valid() (Baoquan He) [1724969] +- [powerpc] mm: Fix section mismatch warning (Baoquan He) [1724969] +- [base] mm/memory_hotplug: do not unlock after failing to take the device_hotplug_lock (Baoquan He) [1724969] +- [mm] memory_hotplug: drop "online" parameter from add_memory_resource() (Baoquan He) [1724969] +- [s390] s390x/mm: fail when an altmap is used for arch_add_memory() (Baoquan He) [1724969] +- [mm] memory_hotplug: simplify and fix check_hotplug_memory_range() (Baoquan He) [1724969] +- [mm] memory_hotplug: add nid parameter to arch_remove_memory (Baoquan He) [1724969] +- [mm] sparse: pass nid instead of pgdat to sparse_add_one_section() (Baoquan He) [1724969] +- [mm] sparse: drop pgdat_resize_lock in sparse_add/remove_one_section() (Baoquan He) [1724969] +- [documentation] memory-hotplug.rst: add some details about locking internals (Baoquan He) [1724969] +- [powerpc] powernv: hold device_hotplug_lock when calling memtrace_offline_pages() (Baoquan He) [1724969] +- [powerpc] powernv: hold device_hotplug_lock when calling device_online() (Baoquan He) [1724969] +- [powerpc] powernv: Allow memory that has been hot-removed to be hot-added (Baoquan He) [1724969] +- [powerpc] powernv/memtrace: Remove memtrace mmap() (Baoquan He) [1724969] +- [mm] memory_hotplug: fix online/offline_pages called w.o. mem_hotplug_lock (Baoquan He) [1724969] +- [mm] memory_hotplug: make add_memory() take the device_hotplug_lock (Baoquan He) [1724969] +- [mm] memory_hotplug: make remove_memory() take the device_hotplug_lock (Baoquan He) [1724969] +- [powerpc] memtrace: Remove memory in chunks (Baoquan He) [1724969] +- [base] mm/memory_hotplug.c: drop unnecessary checks from register_mem_sect_under_node() (Baoquan He) [1724969] +- [base] mm/memory_hotplug.c: make register_mem_sect_under_node() a callback of walk_memory_range() (Baoquan He) [1724969] +- [mm] memory_hotplug.c: call register_mem_sect_under_node() (Baoquan He) [1724969] +- [mm] memory_hotplug.c: make add_memory_resource use __try_online_node (Baoquan He) [1724969] +- [pci] Always allow probing with driver_override (Myron Stowe) [1702178] +- [pci] Return error if cannot probe VF (Myron Stowe) [1702178] +- [target] scsi: target: core: Do not overwrite CDB byte 1 (Maurizio Lombardi) [1764579] +- [target] scsi: target: tcmu: clean the nl_cmd of the udev when nl send fails (Maurizio Lombardi) [1764579] +- [target] scsi: target: tcmu: avoid use-after-free after command timeout (Maurizio Lombardi) [1764579] +- [target] scsi: tcmu: Simplify tcmu_update_uio_info() (Maurizio Lombardi) [1764579] +- [target] scsi: target/iscsi: fix possible condition with no effect (if == else) (Maurizio Lombardi) [1764579] +- [target] scsi: target/iscsi: Make sure PDU processing continues if parsing a command fails (Maurizio Lombardi) [1764579] +- [target] scsi: target/iscsi: Make iscsit_map_iovec() more robust (Maurizio Lombardi) [1764579] +- [target] scsi: target/iscsi: Handle too large immediate data buffers correctly (Maurizio Lombardi) [1764579] +- [target] scsi: target/iscsi: Only send R2T if needed (Maurizio Lombardi) [1764579] +- [target] scsi: target/iscsi: Detect conn_cmd_list corruption early (Maurizio Lombardi) [1764579] +- [target] scsi: target/core: Make the XCOPY setup code easier to read by inlining two functions (Maurizio Lombardi) [1764579] +- [target] scsi: target/core: Simplify LUN initialization in XCOPY implementation (Maurizio Lombardi) [1764579] +- [target] scsi: target/core: Remove a set-but-not-used member variable from the XCOPY implementation (Maurizio Lombardi) [1764579] +- [target] scsi: target/core: Rework the SPC-2 reservation handling code (Maurizio Lombardi) [1764579] +- [target] scsi: target/core: Fix a race condition in the LUN lookup code (Maurizio Lombardi) [1764579] +- [target] scsi: target: alua: fix the tg_pt_gps_count (Maurizio Lombardi) [1764579] +- [target] scsi: target: iscsi: Free conn_ops when zalloc_cpumask_var failed (Maurizio Lombardi) [1764579] +- [target] scsi: target: iscsi: Fix np_ip_proto and np_sock_type in iscsit_setup_np (Maurizio Lombardi) [1764579] +- [target] scsi: target: fix unsigned comparision with less than zero (Maurizio Lombardi) [1764579] +- [target] scsi: target: Add device product id and revision configfs attributes (Maurizio Lombardi) [1764579] +- [kernel] genirq/affinity: Remove const qualifier from node_to_cpumask argument (Ming Lei) [1743064] +- [kernel] genirq/affinity: Spread vectors on node according to nr_cpu ratio (Ming Lei) [1743064] +- [kernel] genirq/affinity: Improve __irq_build_affinity_masks() (Ming Lei) [1743064] +- [kernel] genirq/affinity: Remove unused argument from [__]irq_build_affinity_masks() (Ming Lei) [1743064] +- [kernel] workqueue, lockdep: Fix a memory leak in wq->lock_name (Waiman Long) [1736654] +- [kernel] workqueue, lockdep: Fix an alloc_workqueue() error path (Waiman Long) [1736654] +- [kernel] locking/lockdep: Report more stack trace statistics (Waiman Long) [1736654] +- [kernel] locking/lockdep: Reduce space occupied by stack traces (Waiman Long) [1736654] +- [kernel] locking/lockdep: Make it clear that what lock_class::key points at is not modified (Waiman Long) [1736654] +- [kernel] lockdep: Make print_lock() address visible (Waiman Long) [1736654] +- [kernel] locking/lockdep: Clean up #ifdef checks (Waiman Long) [1736654] +- [kernel] locking/lockdep: Hide unused 'class' variable (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix lock used or unused stats error (Waiman Long) [1736654] +- [kernel] locking/lockdep: increase size of counters for lockdep statistics (Waiman Long) [1736654] +- [kernel] locking/lockdep: Move mark_lock() inside CONFIG_TRACE_IRQFLAGS && CONFIG_PROVE_LOCKING (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove unnecessary DEBUG_LOCKS_WARN_ON() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix merging of hlocks with non-zero references (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix OOO unlock when hlocks need merging (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove !dir in lock irq usage check (Waiman Long) [1736654] +- [kernel] locking/lockdep: Adjust new bit cases in mark_lock (Waiman Long) [1736654] +- [kernel] locking/lockdep: Consolidate lock usage bit initialization (Waiman Long) [1736654] +- [kernel] locking/lockdep: Check redundant dependency only when CONFIG_LOCKDEP_SMALL (Waiman Long) [1736654] +- [kernel] locking/lockdep: Refactorize check_noncircular and check_redundant (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove unused argument in __lock_release (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove redundant argument in check_deadlock (Waiman Long) [1736654] +- [documentation] locking/lockdep: Add explanation to lock usage rules in lockdep design doc (Waiman Long) [1736654] +- [kernel] locking/lockdep: Update comments on dependency search (Waiman Long) [1736654] +- [kernel] locking/lockdep: Avoid constant checks in __bfs by using offset reference (Waiman Long) [1736654] +- [kernel] locking/lockdep: Change the return type of __cq_dequeue() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Change type of the element field in circular_queue (Waiman Long) [1736654] +- [kernel] locking/lockdep: Update comment (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove unused argument in validate_chain() and check_deadlock() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Change the range of class_idx in held_lock struct (Waiman Long) [1736654] +- [kernel] locking/lockdep: Define INITIAL_CHAIN_KEY for chain keys to start with (Waiman Long) [1736654] +- [kernel] locking/lockdep: Use lockdep_init_task for task initiation consistently (Waiman Long) [1736654] +- [kernel] locking/lockdep: Update obsolete struct field description (Waiman Long) [1736654] +- [kernel] locking/lockdep: Print the right depth for chain key collision (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove useless conditional macro (Waiman Long) [1736654] +- [kernel] locking/lockdep: Adjust lock usage bit character checks (Waiman Long) [1736654] +- [documentation] locking/lockdep: Add description and explanation in lockdep design doc (Waiman Long) [1736654] +- [kernel] locking/lockdep: Change all print_*() return type to void (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove the unused print_lock_trace() function (Waiman Long) [1736654] +- [kernel] locking/lockdep: Don't complain about incorrect name for no validate class (Waiman Long) [1736654] +- [kernel] lockdep: Add assertion to check if in an interrupt (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove unnecessary unlikely() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Test all incompatible scenarios at once in check_irq_usage() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Avoid bogus Clang warning (Waiman Long) [1736654] +- [kernel] locking/lockdep: Generate LOCKF_ bit composites (Waiman Long) [1736654] +- [kernel] locking/lockdep: Use expanded masks on find_usage_*() functions (Waiman Long) [1736654] +- [kernel] locking/lockdep: Map remaining magic numbers to lock usage mask names (Waiman Long) [1736654] +- [kernel] locking/lockdep: Move valid_state() inside CONFIG_TRACE_IRQFLAGS && CONFIG_PROVE_LOCKING (Waiman Long) [1736654] +- [kernel] lockdep: Simplify stack trace handling (Waiman Long) [1736654] +- [kernel] locking/lockdep: Make lockdep_unregister_key() honor 'debug_locks' again (Waiman Long) [1736654] +- [kernel] locking/lockdep: Zap lock classes even with lock debugging disabled (Waiman Long) [1736654] +- [kernel] locking/lockdep: Only call init_rcu_head() after RCU has been initialized (Waiman Long) [1736654] +- [kernel] locking/lockdep: Avoid a Clang warning (Waiman Long) [1736654] +- [kernel] locking/lockdep: Shrink struct lock_class_key (Waiman Long) [1736654] +- [kernel] locking/lockdep: Add module_param to enable consistency checks (Waiman Long) [1736654] +- [tools] lockdep/lib/tests: Test dynamic key registration (Waiman Long) [1736654] +- [tools] lockdep/lib/tests: Fix run_tests.sh (Waiman Long) [1736654] +- [kernel] workqueue: Use dynamic lockdep keys for workqueues (Waiman Long) [1736654] +- [kernel] locking/lockdep: Add support for dynamic keys (Waiman Long) [1736654] +- [kernel] locking/lockdep: Verify whether lock objects are small enough to be used as class keys (Waiman Long) [1736654] +- [kernel] locking/lockdep: Check data structure consistency (Waiman Long) [1736654] +- [kernel] locking/lockdep: Reuse lock chains that have been freed (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix a comment in add_chain_cache() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Introduce lockdep_next_lockchain() and lock_chain_count() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Reuse list entries that are no longer in use (Waiman Long) [1736654] +- [kernel] locking/lockdep: Free lock classes that are no longer in use (Waiman Long) [1736654] +- [kernel] locking/lockdep: Update two outdated comments (Waiman Long) [1736654] +- [kernel] locking/lockdep: Make it easy to detect whether or not inside a selftest (Waiman Long) [1736654] +- [kernel] locking/lockdep: Split lockdep_free_key_range() and lockdep_reset_lock() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Initialize the locks_before and locks_after lists earlier (Waiman Long) [1736654] +- [kernel] locking/lockdep: Make zap_class() remove all matching lock order entries (Waiman Long) [1736654] +- [kernel] locking/lockdep: Reorder struct lock_class members (Waiman Long) [1736654] +- [kernel] locking/lockdep: Avoid that add_chain_cache() adds an invalid chain to the cache (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix reported required memory size (2/2) (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix reported required memory size (1/2) (Waiman Long) [1736654] +- [kernel] locking/lockdep: Fix two 32-bit compiler warnings (Waiman Long) [1736654] +- [kernel] locking/lockdep: Rename lockdep_info() to lockdep_init() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Add debug_locks check in __lock_downgrade() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Provide enum lock_usage_bit mask names (Waiman Long) [1736654] +- [kernel] locking/lockdep: Simplify mark_held_locks() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Add debug_locks check in __lock_downgrade() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Stop using RCU primitives to access 'all_lock_classes' (Waiman Long) [1736654] +- [kernel] locking/lockdep: Make concurrent lockdep_reset_lock() calls safe (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove a superfluous INIT_LIST_HEAD() statement (Waiman Long) [1736654] +- [kernel] locking/lockdep: Introduce lock_class_cache_is_registered() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Inline __lockdep_init_map() (Waiman Long) [1736654] +- [kernel] locking/lockdep: Declare local symbols static (Waiman Long) [1736654] +- [tools] lib/lockdep/tests: Test the lockdep_reset_lock() implementation (Waiman Long) [1736654] +- [tools] lib/lockdep: Add dummy print_irqtrace_events() implementation (Waiman Long) [1736654] +- [tools] lib/lockdep: Rename "trywlock" into "trywrlock" (Waiman Long) [1736654] +- [tools] lib/lockdep/tests: Run lockdep tests a second time under Valgrind (Waiman Long) [1736654] +- [tools] lib/lockdep/tests: Improve testing accuracy (Waiman Long) [1736654] +- [tools] lib/lockdep/tests: Fix shellcheck warnings (Waiman Long) [1736654] +- [tools] lib/lockdep/tests: Display compiler warning and error messages (Waiman Long) [1736654] +- [kernel] locking/lockdep: Remove ::version from lock_class structure (Waiman Long) [1736654] +- [init] kconfig: disable io_uring support (Jeff Moyer) [1758680] +- [virt] kvm: arm64: pmu: Reset sample period on overflow handling (Auger Eric) [1760872] +- [virt] kvm: arm64: pmu: Set the CHAINED attribute before creating the in-kernel event (Auger Eric) [1760872] +- [arm64] kvm: Handle PMCR_EL0.LC as RES1 on pure AArch64 systems (Auger Eric) [1760872] +- [virt] kvm: arm64: pmu: Fix cycle counter truncation (Auger Eric) [1760872] +- [virt] kvm: arm/arm64: Introduce kvm_pmu_vcpu_init() to setup PMU counter index (Auger Eric) [1760872] +- [virt] kvm: arm/arm64: Support chained PMU counters (Auger Eric) [1760872] +- [virt] kvm: arm/arm64: Remove pmc->bitmask (Auger Eric) [1760872] +- [virt] kvm: arm/arm64: Re-create event when setting counter value (Auger Eric) [1760872] +- [virt] kvm: arm/arm64: Extract duplicated code to own function (Auger Eric) [1760872] +- [virt] kvm: arm/arm64: Rename kvm_pmu_{enable/disable}_counter functions (Auger Eric) [1760872] +- [arm64] perf: Hook up new events (Auger Eric) [1760872] +- [arm64] perf: Move event definitions into perf_event.h (Auger Eric) [1760872] +- [arm64] perf: Remove duplicate generic cache events (Auger Eric) [1760872] +- [arm64] perf: Terminate PMU assignment statements with semicolons (Auger Eric) [1760872] +- [arm64] Allow CAVIUM_TX2_ERRATUM_219 to be selected (Auger Eric) [1771633] +- [arm64] Avoid Cavium TX2 erratum 219 when switching TTBR (Auger Eric) [1771633] +- [arm64] Enable workaround for Cavium TX2 erratum 219 when running SMT (Auger Eric) [1771633] +- [arm64] kvm: Trap VM ops when ARM64_WORKAROUND_CAVIUM_TX2_219_TVM is set (Auger Eric) [1771633] +- [arm64] sysreg: fix incorrect definition of SYS_PAR_EL1_F (Auger Eric) [1771633] +- [arm64] Force SSBS on context switch (Mark Salter) [1756103] +- [arm64] enable pointer authentication (Mark Salter) [1756103] +- [arm64] add ptrace regsets for ptrauth key management (Mark Salter) [1756103] +- arm64: cpufeature: Rework ptr auth hwcaps using multi_entry_cap_matches (Mark Salter) [1756103] +- [arm64] capabilities: Merge duplicate entries for Qualcomm erratum 1003 (Mark Salter) [1756103] +- [arm64] cpufeature: Reduce number of pointer auth CPU caps from 6 to 4 (Mark Salter) [1756103] +- [documentation] arm64: docs: document pointer authentication (Mark Salter) [1756103] +- [documentation] arm64: docs: Document SSBS HWCAP (Mark Salter) [1756103] +- [documentation] arm64: docs: Fix typos in ELF hwcaps (Mark Salter) [1756103] +- [arm64] ptr auth: Move per-thread keys from thread_info to thread_struct (Mark Salter) [1756103] +- [arm64] add prctl control for resetting ptrauth keys (Mark Salter) [1756103] +- [arm64] perf: strip PAC when unwinding userspace (Mark Salter) [1756103] +- [arm64] expose user PAC bit positions via ptrace (Mark Salter) [1756103] +- [arm64] add basic pointer authentication support (Mark Salter) [1756103] +- arm64/cpufeature: detect pointer authentication (Mark Salter) [1756103] +- [arm64] cpufeature: Convert hook_lock to raw_spin_lock_t in cpu_enable_ssbs() (Mark Salter) [1756103] +- [arm64] entry: Allow handling of undefined instructions from EL1 (Mark Salter) [1756103] +- [arm64] Fix silly typo in comment (Mark Salter) [1756103] +- [fs] smb3: fix signing verification of large reads (Dave Wysochanski) [1753114] +- [fs] revert "nfs4: Fix v4.0 client state corruption when mount" (Benjamin Coddington) [1767012] +- [kernel] svcrdma: Increase the default connection credit limit (Benjamin Coddington) [1771430] +- [x86] quirks: Disable HPET on Intel Coffe Lake platforms (David Arcari) [1773774] +- [sched] core: Fix CPU controller for !RT_GROUP_SCHED (Phil Auld) [1774652] +- [x86] Add comment for x86 processor OS version support (David Arcari) [1709878] +- [x86] kvm: svm: taint module and print taint message iff nested is enabled (Bandan Das) [1775410] +- [x86] cpu: Add Tiger Lake to Intel family (Steve Best) [1773790] +- [fs] Fix the locking in dcache_readdir() and friends (Miklos Szeredi) [1761746] +- [infiniband] rdma/mlx5: Return proper error value (Mohammad Heib) [1772101] +- [scsi] mpt3sas: change allocation option (Tomas Henzl) [1770264] +- [scsi] qla2xxx: Initialized mailbox to prevent driver load failure (Himanshu Madhani) [1770309] +- [mfd] intel-lpss: Add Intel Comet Lake PCH-H PCI IDs (David Arcari) [1773307] +- [powercap] intel_rapl: add support for Cometlake desktop (David Arcari) [1759664] +- [powercap] intel_rapl: add support for CometLake Mobile (David Arcari) [1746265] +- [kernel] intel_rapl: need linux/cpuhotplug.h for enum cpuhp_state (Alexander Beregalov) [1732604] +- [thermal] int340x/processor_thermal_device: Fix proc_thermal_rapl_remove() (Alexander Beregalov) [1732604] +- [thermal] int340x/processor_thermal_device: add support for MMIO RAPL (Alexander Beregalov) [1732604] +- [thermal] thermal: processor_thermal_device: Fix build warning (Alexander Beregalov) [1732604] +- [thermal] thermal: processor_thermal: Read PPCC on resume (Alexander Beregalov) [1732604] +- [thermal] thermal: processor_thermal: Downgrade error message (Alexander Beregalov) [1732604] +- [thermal] intel: int340x: processor_thermal_device: simplify to get driver data (Alexander Beregalov) [1732604] +- [thermal] int3403_thermal: favor _TMP instead of PTYP (Alexander Beregalov) [1732604] +- [thermal] int340x_thermal: fix mode setting (Alexander Beregalov) [1732604] +- [thermal] int340x_thermal: Add additional UUIDs (Alexander Beregalov) [1732604] +- [thermal] thermal: int340x_thermal: Fix sysfs race condition (Alexander Beregalov) [1732604] +- [thermal] thermal: int340x_thermal: Make PCI dependency explicit (Alexander Beregalov) [1732604] +- [thermal] int340x_thermal: Fix a NULL vs IS_ERR() check (Alexander Beregalov) [1732604] +- [thermal] int340x_thermal: int3400_thermal: simplify getting .driver_data (Alexander Beregalov) [1732604] +- [powercap] Invoke powercap_init() and rapl_init() earlier (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: Fix module autoloading issue (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: support two power limits for every RAPL domain (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: support 64 bit register (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: abstract RAPL common code (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: cleanup hardcoded MSR access (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: cleanup some functions (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: abstract register access operations (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: abstract register address (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: introduce struct rapl_if_private (Alexander Beregalov) [1732604] +- [kernel] intel_rapl: introduce intel_rapl.h (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: remove hardcoded register index (Alexander Beregalov) [1732604] +- [powercap] intel_rapl: use reg instead of msr (Alexander Beregalov) [1732604] +- [security] ima: Differentiate auditing policy rules from "audit" actions (Richard Guy Briggs) [1479911] +- [security] ima: Do not audit if CONFIG_INTEGRITY_AUDIT is not set (Richard Guy Briggs) [1479911] +- [security] ima: Use audit_log_format() rather than audit_log_string() (Richard Guy Briggs) [1479911] +- [security] ima: Call audit_log_string() rather than logging it untrusted (Richard Guy Briggs) [1479911] +- [security] selinux: avoid atomic_t usage in sidtab (Ondrej Mosnacek) [1741182] +- [security] selinux: always return a secid from the network caches if we find one (Ondrej Mosnacek) [1741182] +- [security] selinux: policydb - rename type_val_to_struct_array (Ondrej Mosnacek) [1741182] +- [security] selinux: policydb - fix some checkpatch.pl warnings (Ondrej Mosnacek) [1741182] +- [security] selinux: shuffle around policydb.c to get rid of forward declarations (Ondrej Mosnacek) [1741182] +- [security] selinux: fix memory leak in policydb_init() (Ondrej Mosnacek) [1741182] +- [security] selinux: check sidtab limit before adding a new entry (Ondrej Mosnacek) [1741182] +- [security] selinux: format all invalid context as untrusted (Ondrej Mosnacek) [1479914 1741182] +- [security] selinux: remove some no-op BUG_ONs (Ondrej Mosnacek) [1741182] +- [security] selinux: provide __le variables explicitly (Ondrej Mosnacek) [1741182] +- [security] selinux: avoid uninitialized variable warning (Ondrej Mosnacek) [1741182] +- [security] selinux: remove useless assignments (Ondrej Mosnacek) [1741182] +- [security] selinux: fix NULL dereference in policydb_destroy() (Ondrej Mosnacek) [1741182] +- [security] selinux: convert to kvmalloc (Ondrej Mosnacek) [1741182] +- [kernel] lsm: generalize flag passing to security_capable (Ondrej Mosnacek) [1741182] +- [kernel] selinux: Remove unused selinux_is_enabled (Ondrej Mosnacek) [1741182] +- [kernel] selinux: Remove cred security blob poisoning (Ondrej Mosnacek) [1741182] +- [security] selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE (Ondrej Mosnacek) [1741182] + +* Thu Nov 28 2019 Bruno Meneguele [4.18.0-157.el8] +- [tools] selftests: mlxsw: Add a test for leftover DSCP rule (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: Fix local variable declarations in DSCP tests (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Add counters for GC events (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Bump firmware version to 13.2000.1886 (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Prevent auto negotiation on number of lanes (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Remove 56G speed support (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Keep unmatched entries in a linked list (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Further reduce pool size on Spectrum-2 (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Fix error path in mlxsw_sp_module_init() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: fix duplicated check on orig_egr_types (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Increase parsing depth when PTP is enabled (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: Fix typo in qos_mc_aware.sh (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Do not process learned records with a dummy FID (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_dcb: Configure DSCP map as the last rule is removed (Ivan Vecera) [1737368] +- [netdrv] remove redundant memset (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Apply the PTP shaper enable/disable logic (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Set up PTP shaper when port status has changed (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Enable/disable PTP shaper on a port when getting HWTSTAMP on/off (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Add new operation for getting the port's speed (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Set the PTP shaper parameters (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add QoS PTP Shaper Configuration Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Add note about the PTP shaper (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add ptps field in QoS ETS Element Configuration Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Fix validation in mlxsw_sp1_ptp_packet_finish() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Support ethtool get_ts_info (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Support SIOCGHWTSTAMP, SIOCSHWTSTAMP ioctls (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Configure PTP traps and FIFO events (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Garbage-collect unmatched entries (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Support timestamping on Spectrum-1 (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Disable BH when working with PHC (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Add PTP initialization / finalization (Ivan Vecera) [1737368] +- [netdrv] mlxsw: pci: ptp: Hook into packet transmit path (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Add support for using SKB control buffer (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: ptp: Hook into packet receive path (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Add support for traps specific to Spectrum-1 (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Extract a helper for trap registration (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Monitoring Global Configuration Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Time Precision Packet Timestamping Reading (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Monitoring Precision Time Protocol Trap Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Monitoring Time Precision Packet Port Configuration Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Add support for negative temperature readout (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Add the hottest thermal zone detection (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Extend thermal core with per inter-connect device thermal zones (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_flower: Implement support for ingress device matching (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Fix SRC_SYS_PORT element size (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Avoid size check for RX_ACL_SYSTEM_PORT element (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Write RX_ACL_SYSTEM_PORT acl element correctly (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Fix compilation on 32-bit ARM (Ivan Vecera) [1737368] +- [tools] selftests: ptp: Add Physical Hardware Clock test (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: PTP physical hardware clock initialization (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_ptp: Add implementation for physical hardware clock operations (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Management Pulse Per Second Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Management UTC Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: pci: Query free running clock PCI BAR and offsets (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Add a new interface for reading the hardware free running clock (Ivan Vecera) [1737368] +- [netdrv] mlxsw: cmd: Free running clock PCI BAR and offsets via query firmware (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Implement flash update status notifications (Ivan Vecera) [1737368] +- [netdrv] mlxfw: Introduce status_notify op and call it to notify about the status (Ivan Vecera) [1737368] +- [netdrv] mlxfw: Propagate error messages through extack (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Move firmware flash implementation to devlink (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Reduce buffer size in transactions for SFP modules temperature readout (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Extend the index size for temperature sensors readout (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Extend hwmon interface with inter-connect temperature attributes (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Management General Peripheral Information Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Extend sensor index field size of Management Temperature Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Re-order initialization sequence (Ivan Vecera) [1737368] +- [netdrv] mlxsw: i2c: Allow flexible setting of I2C transactions size (Ivan Vecera) [1737368] +- [netdrv] mlxsw: i2c: Extend initialization with querying firmware info (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Disallow prio-tagged packets when PVID is removed (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Reduce pool size on Spectrum-2 (Ivan Vecera) [1737368] +- [tools] selftests: tc_flower: Add TOS matching test (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_flower: Fix TOS matching (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: Test nexthop offload indication (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_router: Refresh nexthop neighbour when it becomes dead (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Use different seeds for ECMP and LAG hash (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Prevent force of 56G (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Avoid warning after identical rules insertion (Ivan Vecera) [1737368] +- [tools] selftests: Add loopback test (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Implement loopback ethtool feature (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add Port Physical Loopback Register (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: split base on local_ports_in_{1x, 2x} resources (Ivan Vecera) [1737368] +- [netdrv] mlxsw: resources: Add local_ports_in_{1x, 2x} (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Bump firmware version to 13.2000.1122 (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Remove obsolete dependency on THERMAL=m (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_router: Prevent ipv6 gateway with v4 route via replace and append (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Adjust CPU port shared buffer egress quotas (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Allow skipping ingress port quota configuration (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Split business logic from mlxsw_sp_port_sb_pms_init() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Use new CPU ingress pool for control packets (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Add pools for CPU traffic (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Remove assumption about pool order (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Forbid changing multicast TCs' attributes (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Forbid changing threshold type of first egress pool (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Forbid configuration of multicast pool (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Add ability to veto TC's configuration (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Add ability to veto pool's configuration (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Use defines for pool indices (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_buffers: Add extack messages for invalid configurations (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_router: Relax FIB rule validation (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum: Use a stable ECMP/LAG seed (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: Test neighbour offload indication (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_router: Add neighbour offload indication (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_router: Propagate neighbour update errors (Ivan Vecera) [1737368] +- [documentation] documentation: networking: devlink-info-versions: Add fw.psid (Ivan Vecera) [1737368] +- [netdrv] mlxsw: core: Add support for devlink info command (Ivan Vecera) [1737368] +- [netdrv] mlxsw: reg: Add MGIR register (Ivan Vecera) [1737368] +- [tools] selftests: forwarding: test for bridge mcast traffic after report and leave (Ivan Vecera) [1737368] +- [netdrv] mlxsw: switch_ib: Pass valid HW id down to mlxsw_core_port_init() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Remove ndo_get_port_parent_id implementation (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Pass switch ID through devlink_port_attrs_set() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Rename rehash_dis trace (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Remove failed_rollback dead end (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Move rehash_dis trace call and err msg to vregion_migrate() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: spectrum_acl: Remove redundant failed_rollback from migrate_start() (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Remove ndo_get_phys_port_name implementation (Ivan Vecera) [1737368] +- [netdrv] mlxsw: Implement ndo_get_devlink_port (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: Add a new test for strict priority (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: Add qos_lib.sh (Ivan Vecera) [1737368] +- [tools] selftests: mlxsw: qos_mc_aware: Configure shared buffers (Ivan Vecera) [1737368] +- [tools] selftests: forwarding: devlink_lib: Add shared buffer helpers (Ivan Vecera) [1737368] +- [tools] selftests: forwarding: devlink_lib: Simplify deduction of DEVLINK_DEV (Ivan Vecera) [1737368] +- [tools] selftests: forwarding: devlink_lib: Avoid double sourcing of lib.sh (Ivan Vecera) [1737368] +- [tools] selftests: forwarding: Test action VLAN modify (Ivan Vecera) [1737368] +- [tools] selftests: forwarding: Add PCP match and VLAN match tests (Ivan Vecera) [1737368] +- [infiniband] rdma/mlx5: Use irq xarray locking for mkey_table (Alaa Hleihel) [1724336] +- [netdrv] mlx4_core: Dynamically set guaranteed amount of counters per VF (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Initialize on stack link modes bitmap (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: fix ethtool self test: link speed (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix handling of compressed CQEs in case of low NAPI budget (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Don't store direct pointer to action's tunnel info (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Fix NULL pointer dereference in extended destination (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Only skip encap flows update when encap init failed (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Determine source port properly for vlan push action (Alaa Hleihel) [1724336] +- [kernel] mlx5: Fix flow counter list auto bits struct (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Clear old rate limit when closing QP (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Remove dead code (Alaa Hleihel) [1724336] +- [netdrv] mlx5: fix memory leak in mlx5_fw_fatal_reporter_dump (Alaa Hleihel) [1724336] +- [netdrv] mlx5: prevent memory leak in mlx5_fpga_conn_create_cq (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: TX, Fix consumer index of error cqe dump (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Tx, Zero-memset WQE info struct upon update (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Tx, Fix assumption of single WQEBB of NOP in cleanup flow (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Add missing synchronize_srcu() for MW cases (Alaa Hleihel) [1724307 1724336] +- [infiniband] rdma/mlx5: Order num_pending_prefetch properly with synchronize_srcu (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Do not allow rereg of a ODP MR (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix matching on tunnel addresses type (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add device ID of upcoming BlueField-2 (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Free mpi in mp_slave mode (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Use the original address for the page during free_pages (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: FWTrace, Reduce stack usage (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Remove unnecessary clear_bit()s (Alaa Hleihel) [1724336] +- [netdrv] mlx5: fix spelling mistake "offlaods" -> "offloads" (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Remove leftover declaration (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: ethtool, Fix a typo in WOL function names (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add missing include file to lib/crypto.c (Alaa Hleihel) [1724336] +- [netdrv] mlx5: remove self-assignment on esw->dev (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Support MLX5_CMD_OP_QUERY_LAG as a DEVX general command (Alaa Hleihel) [1724307 1724336] +- [kernel] mlx5: Fix mlx5_ifc_query_lag_out_bits (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Fix formats with line continuation whitespace (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix mlx5e_tx_reporter_create return value (Alaa Hleihel) [1724336] +- [kernel] mlx5: Fix offset of tisc bits reserved field (Alaa Hleihel) [1724336] +- [netdrv] mlx5: fix -Wtype-limits compilation warnings (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Support per device q counters in switchdev mode (Alaa Hleihel) [1659186 1724336] +- [infiniband] ib/mlx5: Refactor code for counters allocation (Alaa Hleihel) [1659186 1724336] +- [netdrv] mlx5: DR, Replace CRC32 implementation to use kernel lib (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Support IPv4 and IPv6 mixed matcher (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Allow insertion of duplicate rules (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: avoid 64-bit division in dr_icm_pool_mr_create() (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5e: Fix traffic duplication in ethtool steering (Alaa Hleihel) [1724336] +- [netdrv] mlx5: DR, Allow matching on vport based on vhca_id (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Fix getting incorrect prev node in ste_free (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Remove redundant vport number from action (Alaa Hleihel) [1760284 1724336] +- [kernel] mlx5: DR, Fix SW steering HW bits and definitions (Alaa Hleihel) [1724336] +- [netdrv] mlx5: fix missing assignment of variable err (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Fix rt's type in dr_action_create_reformat_action (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Fix error return code in dr_domain_init_resources() (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Fix addr's type in mlx5dr_icm_dm (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Add devlink flow_steering_mode parameter (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Add support to use SMFS in switchdev mode (Alaa Hleihel) [1760284 1724327 1724336] +- [netdrv] mlx5: Add API to set the namespace steering mode (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Add direct rule fs_cmd implementation (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Add CONFIG_MLX5_SW_STEERING for software steering support (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose APIs for direct rule managing (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Add required FW steering functionality (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose steering rule functionality (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose steering action functionality (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose steering matcher functionality (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose steering table functionality (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose steering domain functionality (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Add Steering entry (STE) utilities (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Expose an internal API to issue RDMA operations (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, ICM pool memory allocator (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Add direct rule command utilities (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: DR, Add the internal direct rule types definitions (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Add flow steering actions to fs_cmd shim layer (Alaa Hleihel) [1760284 1724327 1724336] +- [netdrv] mlx5: Set only stag for match untagged packets (Alaa Hleihel) [1760284 1724336] +- [kernel] mlx5: Add stub for mlx5_eswitch_mode (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Avoid disabling RoCE when uninitialized (Alaa Hleihel) [1760284 1724336] +- [kernel] mlx5: Add HW bits and definitions required for SW steering (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5: Move device memory management to mlx5_core (Alaa Hleihel) [1760284 1724336] +- [netdrv] mlx5e: Support LAG TX port affinity distribution (Alaa Hleihel) [1760285 1724336] +- [netdrv] mlx5e: Expose new function for TIS destroy loop (Alaa Hleihel) [1760285 1724336] +- [kernel] mlx5: Add lag_tx_port_affinity capability bit (Alaa Hleihel) [1760285 1724336] +- [netdrv] mlx5e: Add device out of buffer counter (Alaa Hleihel) [1760291 1724336] +- [netdrv] mlx5: Fix the order of fc_stats cleanup (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix deallocation of non-fully init encap entries (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Only access fully initialized flows in neigh update (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Refactor neigh update for concurrent execution (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Refactor neigh used value update for concurrent execution (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect neigh hash encap list with spinlock and rcu (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Refactor mlx5e_neigh_update_table->encap_lock (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Extend neigh hash entry with rcu (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Always take reference to neigh entry (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Extract code that queues neigh update work into function (Alaa Hleihel) [1663231 1724336] +- [kernel] mlx5: Add support for VNIC_ENV internal rq counter (Alaa Hleihel) [1760291 1724336] +- [netdrv] mlx5e: Use refcount_t for refcount (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Use vhca_id in generating representor port_index (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Simplify querying port representor parent id (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5: E-switch, Removed unused hwid (Alaa Hleihel) [1663231 1724327 1724336] +- [netdrv] mlx5e: Allow concurrent creation of encap entries (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect encap hash table with mutex (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Extend encap entry with reference counter (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Allow concurrent creation of mod_hdr entries (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect mod_hdr hash table with mutex (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect mod header entry flows list with spinlock (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Extend mod header entry with reference counter (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Allow concurrent creation of hairpin entries (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect hairpin hash table with mutex (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect hairpin entry flows list with spinlock (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Extend hairpin entry with reference counter (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5: E-switch, Tide up eswitch config sequence (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Remove redundant mc_promisc NULL check (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, remove redundant error handling (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-switch, Introduce helper function to enable/disable vports (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-switch, Initialize TSAR Qos hardware block before its user vports (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-switch, Combine metadata enable/disable functionality (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Verify support QoS element type (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Make load_one() and unload_one() symmetric (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add flow counter pool (Alaa Hleihel) [1760297 1724336] +- [netdrv] mlx5: Add flow counter bulk infrastructure (Alaa Hleihel) [1760297 1724336] +- [kernel] mlx5: Add flow counter bulk allocation hardware bits and command (Alaa Hleihel) [1760297 1724336] +- [netdrv] mlx5: Refactor and optimize flow counter bulk query (Alaa Hleihel) [1760297 1724336] +- [netdrv] mlx5e: Protect tc flow table with mutex (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Rely on rcu instead of rtnl lock when getting upper dev (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Eswitch, use state_lock to synchronize vlan change (Alaa Hleihel) [1663231 1724327 1724336] +- [netdrv] mlx5e: Eswitch, change offloads num_flows type to atomic64 (Alaa Hleihel) [1663231 1724327 1724336] +- [netdrv] mlx5e: Protect unready flows with dedicated lock (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Protect tc flows hashtable with rcu (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Change flow flags type to unsigned long (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Extend tc flow struct with reference counter (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Simplify get_route_and_out_devs helper function (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Improve ethtool rxnfc callback structure (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Avoid warning print when not required (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Print a warning when LRO feature is dropped or not allowed (Alaa Hleihel) [1663231 1724336] +- [netdrv] mlx5e: Remove ethernet segment from dump WQE (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Add num bytes metadata to WQE info (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Fix delay in fw fatal report handling due to fw report (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Fix crdump chunks print (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Block MR WR if UMR is not possible (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Fix MR re-registration flow to use UMR properly (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Report and handle ODP support properly (Alaa Hleihel) [1724308 1724336] +- [infiniband] ib/mlx5: Consolidate use_umr checks into single function (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix compatibility issue with ethtool flash device (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Fix use-after-free error while accessing ev_file pointer (Alaa Hleihel) [1724307 1724336] +- [netdrv] mlx5e: Remove redundant check in CQE recovery flow of tx reporter (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix error flow of CQE recovery on tx reporter (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix false negative indication on tx reporter CQE recovery (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: kTLS, Fix tisn field placement (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: kTLS, Fix tisn field name (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: kTLS, Fix progress params context WQE layout (Alaa Hleihel) [1724336] +- [kernel] mlx5: kTLS, Fix wrong TIS opmod constants (Alaa Hleihel) [1724336] +- [netdrv] mlx5: crypto, Fix wrong offset in encryption key command (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: ethtool, Avoid setting speed to 56GBASE when autoneg off (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Only support tx/rx pause setting for port owner (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Support inner header match criteria for non decap flow action (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5e: Use flow keys dissector to parse packets for ARFS (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Check the correct variable in error handling code (Alaa Hleihel) [1724307 1724336] +- [infiniband] ib/mlx5: Fix implicit MR release flow (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5e: always initialize frag->last_in_page (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Release locks during notifier unregister (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Fix MR registration flow to use UMR properly (Alaa Hleihel) [1764207 1724336] +- [netdrv] mlx5e: kTLS, Call WARN_ONCE on netdev mismatch (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Prevent encap flow counter update async to user query (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix matching of speed to PRM link modes (Alaa Hleihel) [1724336] +- [kernel] mlx5: Fix modify_cq_in alignment (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add missing RDMA_RX capabilities (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Use reversed order when unregister devices (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Prevent concurrent MR updates during invalidation (Alaa Hleihel) [1724308 1724336] +- [infiniband] ib/mlx5: Fix clean_mr() to work in the expected order (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Move MRs to a kernel PD when freeing them to the MR cache (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Use direct mkey destroy command upon UMR unreg failure (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Fix unreg_umr to ignore the mkey state (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Replace kfree with kvfree (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: Replace kfree with kvfree (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Rely on filter_dev instead of dissector keys for tunnels (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Verify encapsulation is supported (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Convert single case statement switch statements into if statements (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Reduce ingress acl modify metadata stack usage (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5e: Fix compilation error in TLS code (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: IPoIB, Add error path in mlx5_rdma_setup_rn (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix error flow in tx reporter diagnose (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix return value from timeout recover function (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Rx, Fix checksum calculation for new hardware (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Fix port tunnel GRE entropy control (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Fix default encap mode (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5e: Return in default case statement in tx_post_resync_params (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Register devlink ports for physical link, PCI PF, VFs (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Set RDMA DIM to be enabled by default (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Report correctly tag matching rendezvous capability (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Implement VHCA tunnel mechanism in DEVX (Alaa Hleihel) [1724307 1724336] +- [kernel] mlx5: Introduce VHCA tunnel device capability (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Add kTLS TX HW offload support (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Introduce a fenced NOP WQE posting function (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Re-work TIS creation functions (Alaa Hleihel) [1760285 1724336] +- [netdrv] mlx5e: Tx, Unconstify SQ stop room (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Tx, Don't implicitly assume SKB-less wqe has one WQEBB (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Tx, Make SQ WQE fetch function type generic (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Tx, Enforce L4 inline copy when needed (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Move helper functions to a new txrx datapath header (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Accel, Add core TLS support for the Connect-X family (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add crypto library to support create/destroy encryption key (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Kconfig, Better organize compilation flags (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Accel, Expose accel wrapper for IPsec FPGA function (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Add counter_alloc_stats() and counter_update_stats() support (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Support statistic q counter configuration (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Add counter set id as a parameter for mlx5_ib_query_q_counters() (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: Support set qp counter (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Added devlink info callback (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Added fw version query command (Alaa Hleihel) [1724336] +- [kernel] mlx5: Add rts2rts_qp_counters_set_id field in hca cap (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Use proper allocation API to get zeroed memory (Alaa Hleihel) [1724336] +- [infiniband] ib/mlx5: DEVX cleanup mdev (Alaa Hleihel) [1724307 1724336] +- [infiniband] ib/mlx5: Add DEVX support for CQ events (Alaa Hleihel) [1724307 1724336] +- [infiniband] ib/mlx5: Implement DEVX dispatching event (Alaa Hleihel) [1724307 1724336] +- [infiniband] ib/mlx5: Enable subscription for device events over DEVX (Alaa Hleihel) [1724307 1724336] +- [infiniband] ib/mlx5: Register DEVX with mlx5_core to get async events (Alaa Hleihel) [1724307 1724336] +- [infiniband] ib/mlx5: Introduce MLX5_IB_OBJECT_DEVX_ASYNC_EVENT_FD (Alaa Hleihel) [1724307 1724336] +- [kernel] mlx5: Properly name the generic WQE control field (Alaa Hleihel) [1724336] +- [kernel] mlx5: Introduce TLS TX offload hardware bits and structures (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Refactor mlx5_esw_query_functions for modularity (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch prepare functions change handler to be modular (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Introduce and use mlx5_eswitch_get_total_vports() (Alaa Hleihel) [1724327 1724336] +- [infiniband] ib/mlx5: Fixed reporting counters on 2nd port for Dual port RoCE (Alaa Hleihel) [1724336] +- [kernel] mlx5: Expose device definitions for object events (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Report EQE data upon CQ completion (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Report a CQ error event only when a handler was set (Alaa Hleihel) [1724336] +- [netdrv] mlx5: mlx5_core_create_cq() enhancements (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Expose the API to register for ANY event (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Use event mask based on device capabilities (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: Fix mlx5_core_destroy_cq() error flow (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Handle UC address change in switchdev mode (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Consider host PF for inline mode and vlan pop (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Use iterator for vlan and min-inline setups (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Reg/unreg function changed event at correct stage (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Consolidate eswitch function number of VFs (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Refactor eswitch SR-IOV interface (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Handle host PF vport mac/guid for ECPF (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Use correct flags when configuring vlan (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Reduce dependency on enabled_vfs counter and num_vfs (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Don't handle VF func change if host PF is disabled (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Limit scope of mlx5_get_next_phys_dev() to PCI PF devices (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Move pci status reg access mutex to mlx5_pci_init (Alaa Hleihel) [1724336] +- [kernel] mlx5: Rename mlx5_pci_dev_type to mlx5_coredev_type (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Cleanup rep when doing unload (Alaa Hleihel) [1724336] +- [infiniband] {ib, net}/mlx5: E-Switch, Use index of rep for vport to IB port mapping (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Use vport index when init rep (Alaa Hleihel) [1724327 1724336] +- [kernel] mlx5: Added MCQI and MCQS registers' description to ifc (Alaa Hleihel) [1724336] +- [kernel] mlx5: Add hardware definitions for sub functions (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Disallow tc redirect offload cases we don't support (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Expose same physical switch_id for all representors (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Don't refresh TIRs when updating representor SQs (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: reduce stack usage in mlx5_eswitch_termtbl_create (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Set drvinfo in generic manner (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Correct phys_port_name for PF port (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Report netdevice MPLS features (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Move to HW checksumming advertising (Alaa Hleihel) [1724336] +- [netdrv] mlx5: MPFS, Allow adding the same MAC more than once (Alaa Hleihel) [1724336] +- [netdrv] mlx5: MPFS, Cleanup add MAC flow (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Move queue param structs to en/params.h (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Encapsulate open/close queues into a function (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Consider XSK in XDP MTU limit calculation (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: XDP_TX from UMEM support (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Share the XDP SQ for XDP_TX between RQs (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Refactor struct mlx5e_xdp_info (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Allow ICO SQ to be used by multiple RQs (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Calculate linear RX frag size considering XSK (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Replace deprecated PCI_DMA_TODEVICE (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Attach/detach XDP program safely (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Enable vport metadata matching if firmware supports it (Alaa Hleihel) [1724327 1724336] +- [infiniband] rdma/mlx5: Add vport metadata matching for IB representors (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Add match on vport metadata for rule in slow path (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Pass metadata from FDB to eswitch manager (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Add query and modify esw vport context functions (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Add match on vport metadata for rule in fast path (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5e: Specifying known origin of packets matching the flow (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Tag packet with vport number in VF vports and uplink ingress ACLs (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Add flow context for flow tag (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Introduce a helper API to check VF vport (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Support allocating modify header context from ingress ACL (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Get vport ACL namespace by vport index (Alaa Hleihel) [1724336] +- [kernel] mlx5: Introduce vport metadata matching bits and enum constants (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Convert mkey_table to XArray (Alaa Hleihel) [1724308 1724307 1724336] +- [infiniband] rdma/mlx5: Refactor MR descriptors allocation (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Use PA mapping for PI handover (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Improve PI handover performance (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Remove unused IB_WR_REG_SIG_MR code (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Enable decap and packet reformat on FDB (Alaa Hleihel) [1724336] +- [infiniband] rdma/mlx5: Consider eswitch encap mode (Alaa Hleihel) [1724336] +- [netdrv] mlx5: add missing void argument to function mlx5_devlink_alloc (Alaa Hleihel) [1724336] +- [kernel] mlx5: Expose eswitch encap mode (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Declare more strictly devlink encap mode (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5e: use indirect calls wrapper for the rx packet handler (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: use indirect calls wrapper for skb allocation (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Report devlink health on FW fatal issues (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add support for FW fatal reporter dump (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add fw fatal devlink_health_reporter (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Report devlink health on FW issues (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add support for FW reporter dump (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Create FW devlink_health_reporter (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Issue SW reset on FW assert (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Control CR-space access by different PFs (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Handle SW reset of FW in error flow (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add Crdump support (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add Vendor Specific Capability access gateway (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Move all devlink related functions calls to devlink.c (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Add EQ enable/disable API (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: Use a single IRQ for all async EQs (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: Rename mlx5_irq_info to mlx5_irq (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Move all IRQ logic to pci_irq.c (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Generalize IRQ interface to work with irq_table (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Separate IRQ table creation from EQ table creation (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Move IRQ affinity set to IRQ allocation phase (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Move IRQ rmap creation to IRQ allocation phase (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Separate IRQ data from EQ table data (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Separate IRQ request/free from EQ life cycle (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: Change interrupt handler to call chain notifier (Alaa Hleihel) [1724308 1724336] +- [netdrv] mlx5: Introduce EQ polling budget (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Support querying max VFs from device (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Return raw output for query esw functions (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Handle representors creation in handler context (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: Increase wait time for fw initialization (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Move firmware flash implementation to devlink (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: TX, Improve performance under GSO workload (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Use termination table for VLAN push actions (Alaa Hleihel) [1722647 1724327 1724336] +- [netdrv] mlx5e: Geneve, Add support for encap/decap flows offload (Alaa Hleihel) [1725582 1724336] +- [netdrv] mlx5e: Rearrange tc tunnel code in a modular way (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Geneve, Keep tunnel info as pointer to the original struct (Alaa Hleihel) [1724336] +- [netdrv] mlx5: Geneve, Manage Geneve TLV options (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Enable setting multiple match criteria for flow group (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5e: Allow matching only enc_key_id/enc_dst_port for decapsulation action (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Generalize vport type in vport representor (Alaa Hleihel) [1724336] +- [netdrv] {ib, net}/mlx5: Constify rep ops functions pointers (Alaa Hleihel) [1724327 1724336] +- [netdrv] {ib, net}/mlx5: No need to typecast from void* to mlx5_ib_dev* (Alaa Hleihel) [1724336] +- [netdrv] mlx5: E-Switch, Honor eswitch functions changed event cap (Alaa Hleihel) [1724327 1724336] +- [netdrv] mlx5: E-Switch, Replace host_params event with functions_changed event (Alaa Hleihel) [1724327 1724336] +- [kernel] mlx5: Introduce termination table bits (Alaa Hleihel) [1722647 1724336] +- [kernel] mlx5: Add core dump register access HW bits (Alaa Hleihel) [1724336] +- [netdrv] mlx5: potential error pointer dereference in error handling (Alaa Hleihel) [1724336] +- [netdrv] mlx5e: Support tagged tunnel over bond (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Avoid detaching non-existing netdev under switchdev mode (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Fix source port matching in fdb peer flow rule (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Replace reciprocal_scale in TX select queue function (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Avoid reloading already removed devices (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Update pci error handler entries and command translation (Alaa Hleihel) [1724335] +- [infiniband] mlx5: avoid 64-bit division (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Disable rxhash when CQE compress is enabled (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: restrict the real_dev of vlan device is the same as uplink device (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Allocate root ns memory using kzalloc to match kfree (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Avoid double free in fs init error unwinding path (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Avoid double free of root ns in the error flow path (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Fix error handling in mlx5_load() (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Fix possible modify header actions memory leak (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Fix no rewrite fields with the same match (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Additional check for flow destination comparison (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Add missing ethtool driver info for representors (Alaa Hleihel) [1766306 1724335] +- [netdrv] mlx5e: Fix number of vports for ingress ACL configuration (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Fix peer pf disable hca command (Alaa Hleihel) [1724335] +- [netdrv] mlx5: E-Switch, Correct type to u16 for vport_num and int for vport_index (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Add meaningful return codes to status_to_err function (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Imply MLXFW in mlx5_core (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Set completion EQs as shared resources (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Verify DEVX general object type correctly (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Remove MAYEXEC flag (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Device resource control for privileged DEVX user (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Add steering SW ICM device memory type (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Warn on allocated MEMIC buffers during cleanup (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Support device memory type attribute (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Add missing XRC options to QP optional params mask (Alaa Hleihel) [1724335] +- [netdrv] mlx5: E-Switch, Use atomic rep state to serialize state change (Alaa Hleihel) [1724335] +- [netdrv] mlx5: E-Switch, Fix the check of legal vport (Alaa Hleihel) [1724335] +- [netdrv] mlx5: E-Switch, Use getter to access all vport array (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Use available mlx5_vport struct (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Reuse mlx5_esw_for_each_vf_vport macro in two files (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Remove unused mlx5_query_nic_vport_vlans (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: remove meaningless CFLAGS_tracepoint.o (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Put the common XDP code into a function (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: ethtool, Add support for EEPROM high pages query (Alaa Hleihel) [1724322 1724335] +- [netdrv] mlx5e: Return error when trying to insert existing flower filter (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Replace TC VLAN pop with VLAN 0 rewrite in prio tag mode (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: ACLs for priority tag mode (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Turn on HW tunnel offload in all TIRs (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Take common TIR context settings into a function (Alaa Hleihel) [1724335] +- [kernel] mlx5: Fix broken hca cap offset (Alaa Hleihel) [1725554 1724335] +- [kernel] mlx5: Geneve, Add flow table capabilities for Geneve decap with TLV options (Alaa Hleihel) [1725554 1724335] +- [kernel] mlx5: Geneve, Add basic Geneve encap/decap flow table capabilities (Alaa Hleihel) [1725554 1724335] +- [netdrv] mlx5: Eswitch, enable RoCE loopback traffic (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Add new miss flow table action (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Add support in RDMA RX steering (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Pass flow steering objects to fs_cmd (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Enable general events on all interfaces (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Restrict 'DELAY_DROP_TIMEOUT' subtype to Ethernet interfaces (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Separate and generalize dma device from pci device (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Get rid of storing copy of device name (Alaa Hleihel) [1724335] +- [kernel] mlx5: e-switch: Introduce prio tag mode (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Expose TIR ICM address to user space (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Introduce new TIR creation core API (Alaa Hleihel) [1724335] +- [kernel] mlx5: Expose TIR ICM address in command outbox (Alaa Hleihel) [1724335] +- [kernel] mlx5: Expose SW ICM related device memory capabilities (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Use #define for the WQE wait timeout constant (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Remove unused rx_page_reuse stat (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Take HW interrupt trigger into a function (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Remove unused parameter (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Add an underflow warning comment (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Move parameter calculation functions to en/params.c (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Report mlx5e_xdp_set errors (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Remove unused parameter (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: XDP, Inline small packets into the TX MPWQE in XDP xmit flow (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: XDP, Add TX MPWQE session counter (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: XDP, Enhance RQ indication for XDP redirect flush (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: XDP, Fix shifted flag index in RQ bitmap (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: RX, Support multiple outstanding UMR posts (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Don't create IB representors when in multiport RoCE mode (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Initialize roce port info before multiport master init (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Allow DEVX and raw creation flow on reps (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Add query e-switch vport context to devx white list (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Allow inserting a steering rule to the FDB (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Create flow table with max size supported (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Access the prio bypass inside the FDB flow table namespace (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Check for error return in flow_rule rather than err (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Remove VF representor profile (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Move to single device multiport ports in switchdev mode (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Move SMI caps logic (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Refactor netdev affinity code (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Move default representors SQ steering to rule to modify QP (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Move rep into port struct (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Use correct size for device resources (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Move ports allocation to outside of INIT stage (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Free IB device on remove (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Move netdev info into the port struct (Alaa Hleihel) [1724335] +- [netdrv] mlx5: E-Switch, add a new prio to be used by the RDMA side (Alaa Hleihel) [1724335] +- [kernel] mlx5: E-Switch, don't use hardcoded values for FDB prios (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Remove references to uboject->context (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Unify logic of MTU boundaries (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Obsolete param field holding a constant value (Alaa Hleihel) [1724335] +- [netdrv] mlx5: A write memory barrier is sufficient in EQ ci update (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Do not rewrite fields with the same match (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Offload TC e-switch rules with ingress VLAN device (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Offload TC e-switch rules with egress VLAN device (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Allow VLAN rewrite of prio field with the same match (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Deny VLAN rewrite if there is no VLAN header match (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Use helpers to get headers criteria and value pointers (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Return -EOPNOTSUPP when attempting to offload an unsupported action (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Deletes unnecessary setting of esw_attr->parse_attr (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Remove 'parse_attr' argument in parse_tc_fdb_actions() (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Make the log friendly when decapsulation offload not supported (Alaa Hleihel) [1724335] +- [netdrv] mlx5: E-Switch, Fix double mutex initialization (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Handle event of power detection in the PCIE slot (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Cleanup WQE page fault handler (Alaa Hleihel) [1724335] +- [kernel] mlx5: Expose MPEIN (Management PCIE INfo) register layout (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Add rate limit print macros (Alaa Hleihel) [1724335] +- [infiniband] mlx5: Add explicit bar address field (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Replace dev_err/warn/info by mlx5_core_err/warn/info (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Use dev->priv.name instead of dev_name (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Make mlx5_core messages independent from mdev->pdev (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Break load_one into three stages (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Function setup/teardown procedures (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Move health and page alloc init to mdev_init (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Split mdev init and pci init (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Remove redundant init functions parameter (Alaa Hleihel) [1724335] +- [kernel] mlx5: Remove spinlock support from mlx5_write64 (Alaa Hleihel) [1724335] +- [kernel] mlx5: Remove unused MLX5_*_DOORBELL_LOCK macros (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Declare devx_async_cmd_event_fops static (Alaa Hleihel) [1724335] +- [infiniband] ib/mlx5: Compare only index part of a memory window rkey (Alaa Hleihel) [1724335] +- [infiniband] mlx5: Convert mlx5_srq_table to XArray (Alaa Hleihel) [1724335] +- [netdrv] mlx5e: Replace TC VLAN pop and push actions with VLAN modify (Alaa Hleihel) [1722646 1724335] +- [netdrv] mlx5e: Support VLAN modify action (Alaa Hleihel) [1722646 1724335] +- [netdrv] mlx5e: Add VLAN ID rewrite fields (Alaa Hleihel) [1722646 1724335] +- [netdrv] mlx5e: TX, Add geneve tunnel stateless offload support (Alaa Hleihel) [1722661 1724335] +- [netdrv] mlx5e: Take SW parser code to a separate function (Alaa Hleihel) [1722661 1724335] +- [netdrv] mlx5e: Fix port buffer function documentation format (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Simplify mlx5_sriov_is_enabled() by using pci core API (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Rename total_vfs to total_vports (Alaa Hleihel) [1724335] +- [netdrv] mlx5: Simplify sriov enable/disable flow (Alaa Hleihel) [1724335] +- [infiniband] rdma/mlx5: Use rdma_user_map_io for mapping BAR pages (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Switch to Toeplitz RSS hash by default (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Protect against non-uplink representor for encap (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Rx, Fixup skb checksum for packets with tail padding (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: XDP, Avoid checksum complete when XDP prog is loaded (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Use fail-safe channels reopen in tx reporter recover (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Skip un-needed tx recover if interface state is down (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Update xon formula (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Update xoff formula (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, fix syndrome (0x678139) when turn on vepa (Alaa Hleihel) [1722659 1724333] +- [netdrv] mlx5: E-Switch, Protect from invalid memory access in offload fdb table (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Fix access to invalid memory when toggling esw modes (Alaa Hleihel) [1722659 1724333] +- [netdrv] mlx5e: Add a lock on tir list (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Fix error handling when refreshing TIRs (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Decrease default mr cache size (Alaa Hleihel) [1748518 1724333] +- [infiniband] ib/mlx5: Reset access mask when looping inside page fault handler (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Avoid panic when setting vport rate (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Avoid panic when setting vport mac, getting vport config (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: IPoIB, Fix RX checksum statistics update (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Remove redundant lag function to get pf num (Alaa Hleihel) [1724333] +- [netdrv] mlx5: ODP support for XRC transport is not enabled by default in FW (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Update tx reporter status in case channels were successfully opened (Alaa Hleihel) [1722274 1724333] +- [netdrv] mellanox: Switch to bitmap_zalloc() (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Set correct write permissions for implicit ODP MR (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Declare mlx5e_tx_reporter_recover_from_ctx as static (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Support ndo bridge_setlink and getlink (Alaa Hleihel) [1722659 1724333] +- [netdrv] mlx5: E-Switch, Add support for VEPA in legacy mode (Alaa Hleihel) [1722659 1724333] +- [netdrv] mlx5e: Fix mlx5e_tx_reporter_create return value (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Fix return status of TX reporter timeout recover (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Re-add support for TX timeout when TX reporter is not valid (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Fix warn print in case of TX reporter creation failure (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Disable esw manager vport correctly (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Fix the warning on vport index out of range (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Delete unused FPGA QPN variable (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Wrap the open and apply of channels in one fail-safe function (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Factor out HCA capabilities functions (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Allow transition to offloads mode for ECPF (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Load/unload VF reps according to event from host PF (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Consider ECPF vport depends on eswitch ownership (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Assign a different position for uplink rep and vport (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Centralize repersentor reg/unreg to eswitch driver (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Support load/unload reps of specific vport types (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Add state to eswitch vport representors (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Use getter and iterator to access vport/rep (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Split VF and special vports for offloads mode (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Refactor offloads flow steering init/cleanup (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Properly refer to host PF vport as other vport (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Properly refer to the esw manager vport (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Correctly set LAG mode for ECPF (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Avoid magic numbers when initializing offloads mode (Alaa Hleihel) [1724333] +- [kernel] mlx5: Relocate vport macros to the vport header file (Alaa Hleihel) [1724333] +- [netdrv] mlx5: E-Switch, Normalize the name of uplink vport number (Alaa Hleihel) [1724333] +- [kernel] mlx5: Provide an alternative VF upper bound for ECPF (Alaa Hleihel) [1724333] +- [kernel] mlx5: Add host params change event (Alaa Hleihel) [1724333] +- [kernel] mlx5: Add query host params command (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Update enable HCA dependency (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Introduce Mellanox SmartNIC and modify page management logic (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Use unified register/load function for uplink and VF vports (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Use consistent vport num argument type (Alaa Hleihel) [1724333] +- [kernel] mlx5: Use void pointer as the type in address_of macro (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Align ODP capability function with netdev coding style (Alaa Hleihel) [1724333] +- [netdrv] mlx5: use RCU lock in mlx5_eq_cq_get() (Alaa Hleihel) [1724333] +- [infiniband] rdma/mlx5: Fix memory leak in case we fail to add an IB device (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Simplify WQE count power of two check (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Add tx timeout support for mlx5e tx reporter (Alaa Hleihel) [1722274 1724333] +- [netdrv] mlx5e: Add tx reporter support (Alaa Hleihel) [1722274 1724333] +- [infiniband] ib/mlx5: Advertise XRC ODP support (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Advertise SRQ ODP support for supported transports (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Add ODP SRQ support (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Let read user wqe also from SRQ buffer (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Add XRC initiator ODP support (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Clean mlx5_ib_mr_responder_pfault_handler() signature (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Remove useless check in ODP handler (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Set ODP SRQ support in firmware (Alaa Hleihel) [1724333] +- [kernel] mlx5: Add XRC transport to ODP device capabilities layout (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Implement DEVX hot unplug for async command FD (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Implement the file ops of DEVX async command FD (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Reuse fold sw stats in representors (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Present the representors SW stats when state is not opened (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Separate between ethtool and netdev software stats folding (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Add trace points for flow tables create/destroy (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Expand XPS cpumask to cover all online cpus (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: Take CQ decompress fields into a separate structure (Alaa Hleihel) [1724333] +- [netdrv] mlx5e: RX, Make sure packet header does not cross page boundary (Alaa Hleihel) [1724333] +- [infiniband] mlx5: no need to check return value of debugfs_create functions (Alaa Hleihel) [1724333] +- [netdrv] mlx5: Add pci AtomicOps request (Alaa Hleihel) [1724333] +- [infiniband] ib/mlx5: Don't override existing ip_protocol (Alaa Hleihel) [1724333] +- [infiniband] rdma/mlx5: Replace kzalloc with kcalloc (Alaa Hleihel) [1724333] +- [documentation] netfilter: doc: Add nf_tables part in tproxy.txt (Phil Sutter) [1762977] +- [net] netfilter: nft_socket: fix erroneous socket assignment (Phil Sutter) [1762977] +- [net] netfilter: nft_socket: Break evaluation if no socket found (Phil Sutter) [1762977] +- [net] netfilter: nft_tproxy: Fix missing-braces warning (Phil Sutter) [1762977] +- [net] netfilter: nft_tproxy: Add missing config check (Phil Sutter) [1762977] +- [net] netfilter: nf_tables: Add native tproxy support (Phil Sutter) [1762977] +- [net] netfilter: nft_tproxy: Move nf_tproxy_assign_sock() to nf_tproxy.h (Phil Sutter) [1762977] +- [net] sched: ensure opts_len <= IP_TUNNEL_OPTS_MAX in act_tunnel_key (Ivan Vecera) [1774706] +- [net] ipmr: Fix skb headroom in ipmr_get_route(). (Guillaume Nault) [1773692] +- [net] netns: fix GFP flags in rtnl_net_notifyid() (Guillaume Nault) [1763661] +- [net] netns: fix NLM_F_ECHO mechanism for RTM_NEWNSID (Guillaume Nault) [1763661] +- [netdrv] ptp: ptp_clock: Publish scaled_ppm_to_ppb (Ivan Vecera) [1772085] +- [kernel] rh_features: move rh_features entry to sys/kernel (Hangbin Liu) [1660583] +- [net] netfilter: nf_tables: Make nft_meta expression more robust (Phil Sutter) [1725169] +- [tools] selftests/tls: add test for concurrent recv and send (Sabrina Dubroca) [1760375] +- [net] tls: add a TX lock (Sabrina Dubroca) [1760375] +- [net] tls: don't pay attention to sk_write_pending when pushing partial records (Sabrina Dubroca) [1760375] +- [net] tls: fix sk_msg trim on fallback to copy mode (Sabrina Dubroca) [1760375] +- [net] tls: align non temporal copy to cache lines (Sabrina Dubroca) [1760375] +- [net] tls: remove the record tail optimization (Sabrina Dubroca) [1760375] +- [net] tls: use RCU for the adder to the offload record list (Sabrina Dubroca) [1760375] +- [net] tls: unref frags in order (Sabrina Dubroca) [1760375] +- [net] tcp: ulp: fix possible crash in tcp_diag_get_aux_size() (Sabrina Dubroca) [1760375] +- [net] tls: dedup the record cleanup (Sabrina Dubroca) [1760375] +- [net] tls: clean up the number of #ifdefs for CONFIG_TLS_DEVICE (Sabrina Dubroca) [1760375] +- [net] tls: narrow down the critical area of device_offload_lock (Sabrina Dubroca) [1760375] +- [net] tls: don't jump to return (Sabrina Dubroca) [1760375] +- [net] tls: export protocol version, cipher, tx_conf/rx_conf to socket diag (Sabrina Dubroca) [1760375] +- [net] tcp: ulp: add functions to dump ulp-specific information (Sabrina Dubroca) [1760375] +- [net] tls: use RCU protection on icsk->icsk_ulp_data (Sabrina Dubroca) [1760375] +- [net] core/skmsg: Delete an unnecessary check before the function call "consume_skb" (Sabrina Dubroca) [1760375] +- [net] tls, fix sk_write_space NULL write when tx disabled (Sabrina Dubroca) [1760375] +- [net] tls: swap sk_write_space on close (Sabrina Dubroca) [1760375] +- [net] tls: prevent skb_orphan() from leaking TLS plain text with offload (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: add a litmus test for the socket reuse through shutdown (Sabrina Dubroca) [1760375] +- [net] tls: partially revert fix transition through disconnect with close (Sabrina Dubroca) [1760375] +- [documentation] TLS: fix stat counters description (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: fix TLS tests with CONFIG_TLS=n (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: add shutdown tests (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: close the socket with open record (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: add a bidirectional test (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: test error codes around TLS ULP installation (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: add a test for ULP but no keys (Sabrina Dubroca) [1760375] +- [net] bpf: sockmap/tls, close can race with map free (Sabrina Dubroca) [1760375] +- [net] tls: fix transition through disconnect with close (Sabrina Dubroca) [1760375] +- [net] tls: remove sock unlock/lock around strp_done() (Sabrina Dubroca) [1760375] +- [net] tls: remove close callback sock unlock/lock around TX work flush (Sabrina Dubroca) [1760375] +- [net] tls: don't call tls_sk_proto_close for hw record offload (Sabrina Dubroca) [1760375] +- [net] tls: don't arm strparser immediately in tls_set_sw_offload() (Sabrina Dubroca) [1760375] +- [net] tls: add missing prot info init (Sabrina Dubroca) [1760375] +- [netdrv] mlx5: Return -EINVAL when WARN_ON_ONCE triggers in mlx5e_tls_resync(). (Sabrina Dubroca) [1760375] +- [net] tls: don't clear TX resync flag on error (Sabrina Dubroca) [1760375] +- [tools] selftests/tls: add test for poll() with data in TLS ULP (Sabrina Dubroca) [1760375] +- [net] tls: add kernel-driven resync mechanism for TX (Sabrina Dubroca) [1760375] +- [net] tls: generalize the resync callback (Sabrina Dubroca) [1760375] +- [net] tls: add kernel-driven TLS RX resync (Sabrina Dubroca) [1760375] +- [net] tls: rename handle_device_resync() (Sabrina Dubroca) [1760375] +- [net] tls: pass record number as a byte array (Sabrina Dubroca) [1760375] +- [net] tls: simplify seq calculation in handle_device_resync() (Sabrina Dubroca) [1760375] +- [net] tls: export TLS per skb encryption (Sabrina Dubroca) [1760375] +- [include] net/tls: simplify driver context retrieval (Sabrina Dubroca) [1760375] +- [include] net/tls: split the TLS_DRIVER_STATE_SIZE and bump TX to 16 bytes (Sabrina Dubroca) [1760375] +- [net] tls: don't pass version to tls_advance_record_sn() (Sabrina Dubroca) [1760375] +- [include] net/tls: reorganize struct tls_context (Sabrina Dubroca) [1760375] +- [net] tls: use version from prot (Sabrina Dubroca) [1760375] +- [net] tls: don't re-check msg decrypted status in tls_device_decrypted() (Sabrina Dubroca) [1760375] +- [net] tls: don't look for decrypted frames on non-offloaded sockets (Sabrina Dubroca) [1760375] +- [net] tls: remove false positive warning (Sabrina Dubroca) [1760375] +- [net] tls: check return values from skb_copy_bits() and skb_store_bits() (Sabrina Dubroca) [1760375] +- [net] tls: fully initialize the msg wrapper skb (Sabrina Dubroca) [1760375] +- [net] tls: replace the sleeping lock around RX resync with a bit lock (Sabrina Dubroca) [1760375] +- [net] revert "net/tls: avoid NULL-deref on resync during device removal" (Sabrina Dubroca) [1760375] +- [net] tls: avoid NULL-deref on resync during device removal (Sabrina Dubroca) [1760375] +- [net] tls: Add support of AES128-CCM based ciphers (Sabrina Dubroca) [1760375] +- [documentation] add TLS offload documentation (Sabrina Dubroca) [1760375] +- [documentation] tls: RSTify the ktls documentation (Sabrina Dubroca) [1760375] +- [net] xdp: increase kABI version (Jiri Benc) [1749817] +- [tools] selftests: bpf: disable test_seg6_loop test (Jiri Benc) [1749817] +- [tools] selftests: bpf: fix test_tc_tunnel hanging (Jiri Benc) [1749817] +- [tools] selftests: bpf: xdping is not meant to be run standalone (Jiri Benc) [1749817] +- [tools] libbpf: Use implicit XSKMAP lookup from AF_XDP XDP program (Jiri Benc) [1749817] +- [lib] bpf, testing: Introduce 'gso_linear_no_head_frag' skb_segment test (Jiri Benc) [1749817] +- [lib] bpf, testing: Refactor test_skb_segment() for testing skb_segment() on different skbs (Jiri Benc) [1749817] +- [tools] selftests/bpf: test_progs: Don't leak server_fd in tcp_rtt (Jiri Benc) [1749817] +- [tools] selftests/bpf: test_progs: fix client/server race in tcp_rtt (Jiri Benc) [1749817] +- [net] flow_dissector: Fix potential use-after-free on BPF_PROG_DETACH (Jiri Benc) [1749817] +- [tools] selftests/bpf: fix race in test_tcp_rtt test (Jiri Benc) [1749817] +- [net] xdp: unpin xdp umem pages in error path (Jiri Benc) [1749817] +- [net] sock: make cookie generation global instead of per netns (Jiri Benc) [1749817] +- [net] bpfilter: add "WITH Linux-syscall-note" to SPDX tag of uapi headers (Jiri Benc) [1749817] +- [net] bpf: sockmap, only create entry if ulp is not already enabled (Jiri Benc) [1749817] +- [net] bpf: sockmap, synchronize_rcu before free'ing map (Jiri Benc) [1749817] +- [net] bpf: sockmap, sock_map_delete needs to use xchg (Jiri Benc) [1749817] +- [net] core: page_pool: add user refcnt and reintroduce page_pool_destroy (Jiri Benc) [1749817] +- [net] bpf: avoid unused variable warning in tcp_bpf_rtt() (Jiri Benc) [1749817] +- [net] xdp: fix potential deadlock on socket mutex (Jiri Benc) [1749817] +- [net] bpfilter: print umh messages to /dev/kmsg (Jiri Benc) [1749817] +- [net] xdp: fix possible cq entry leak (Jiri Benc) [1749817] +- [net] xdp: fix race on generic receive path (Jiri Benc) [1749817] +- [samples] bpf: fix tcp_bpf.readme detach command (Jiri Benc) [1749817] +- [samples] bpf: add sample program that periodically dumps TCP stats (Jiri Benc) [1749817] +- [tools] selftests/bpf: test BPF_SOCK_OPS_RTT_CB (Jiri Benc) [1749817] +- [tools] bpf/tools: sync bpf.h (Jiri Benc) [1749817] +- [net] bpf: add icsk_retransmits to bpf_tcp_sock (Jiri Benc) [1749817] +- [net] bpf: add dsack_dups/delivered{, _ce} to bpf_tcp_sock (Jiri Benc) [1749817] +- [net] bpf: split shared bpf_tcp_sock and bpf_sock_ops implementation (Jiri Benc) [1749817] +- [net] bpf: add BPF_CGROUP_SOCK_OPS callback that is executed on every RTT (Jiri Benc) [1749817] +- [net] init/kconfig: add CONFIG_CC_CAN_LINK (Jiri Benc) [1749817] +- [net] page_pool: add helper function for retrieving dma direction (Jiri Benc) [1749817] +- [net] xdp: fix hang while unregistering device bound to xdp socket (Jiri Benc) [1749817] +- [net] xdp: hold device for umem regardless of zero-copy mode (Jiri Benc) [1749817] +- [net] xsk: Change the default frame size to 4096 and allow controlling it (Jiri Benc) [1749817] +- [tools] libbpf: Support getsockopt XDP_OPTIONS (Jiri Benc) [1749817] +- [net] xsk: Add getsockopt XDP_OPTIONS (Jiri Benc) [1749817] +- [net] xsk: Add API to check for available entries in FQ (Jiri Benc) [1749817] +- [net] xsk: Properly terminate assignment in xskq_produce_flush_desc (Jiri Benc) [1749817] +- [net] xdp: Make __mem_id_disconnect static (Jiri Benc) [1749817] +- [net] xsk: sample kernel code is now in libbpf (Jiri Benc) [1749817] +- [net] page_pool: fix compile warning when CONFIG_PAGE_POOL is disabled (Jiri Benc) [1749817] +- [net] page_pool: make sure struct device is stable (Jiri Benc) [1749817] +- [net] page_pool: add tracepoints for page_pool with details need by XDP (Jiri Benc) [1749817] +- [net] xdp: add tracepoints for XDP mem (Jiri Benc) [1749817] +- [net] xdp: force mem allocator removal and periodic warning (Jiri Benc) [1749817] +- [net] xdp: tracking page_pool resources and safe removal (Jiri Benc) [1749817] +- [netdrv] mlx5: more strict use of page_pool API (Jiri Benc) [1749817] +- [net] page_pool: introduce page_pool_free and use in mlx5 (Jiri Benc) [1749817] +- [net] veth: use xdp_release_frame for XDP_PASS (Jiri Benc) [1749817] +- [net] xdp: page_pool related fix to cpumap (Jiri Benc) [1749817] +- [net] xdp: fix leak of IDA cyclic id if rhashtable_insert_slow fails (Jiri Benc) [1749817] +- [net] page_pool: add helper function to unmap dma addresses (Jiri Benc) [1749817] +- [net] page_pool: add helper function to retrieve dma addresses (Jiri Benc) [1749817] +- [net] page_pool: use DMA_ATTR_SKIP_CPU_SYNC for DMA mappings (Jiri Benc) [1749817] +- [net] page_pool: don't use page->private to store dma_addr_t (Jiri Benc) [1749817] +- [mm] add dma_addr_t to struct page (Jiri Benc) [1749817] +- [tools] bpf: Sync asm-generic/socket.h to tools/ (Jiri Benc) [1749817] +- [net] bpf: net: Add SO_DETACH_REUSEPORT_BPF (Jiri Benc) [1749817] +- [net] veth: Support bulk XDP_TX (Jiri Benc) [1749817] +- [net] flow_dissector: remove unused FLOW_DISSECTOR_F_STOP_AT_L3 flag (Jiri Benc) [1749817] +- [tools] selftests/bpf: fix compilation error for flow_dissector.c (Jiri Benc) [1749817] +- [net] bpf: Update BPF_CGROUP_RUN_PROG_INET_EGRESS calls (Jiri Benc) [1749817] +- [net] signal/bpfilter: Fix bpfilter_kernl to use send_sig not force_sig (Jiri Benc) [1749817] +- [net] arch: Use asm-generic/socket.h when possible (Jiri Benc) [1749817] +- [net] flow_dissector: correct comments on enum flow_dissector_key_id (Jiri Benc) [1749817] +- [net] tcp: add stat of data packet reordering events (Jiri Benc) [1749817] +- [net] tcp: add dsack blocks received stats (Jiri Benc) [1749817] +- [net] tcp: add data bytes retransmitted stats (Jiri Benc) [1749817] +- [net] tcp: add data bytes sent stats (Jiri Benc) [1749817] +- [net] tcp: add a helper to calculate size of opt_stats (Jiri Benc) [1749817] +- [net] netfilter: Support iif matches in POSTROUTING (Phil Sutter) [1775961] +- [tools] selftests: add basic netdevsim devlink flash testing (Petr Oros) [1770359] +- [netdrv] netdevsim: implement fake flash updating with notifications (Petr Oros) [1770359] +- [net] devlink: allow driver to update progress of flash update (Petr Oros) [1770359] +- [net] devlink: Add extack to shared buffer operations (Petr Oros) [1770347] +- [net] xfrm: policy: avoid warning splat when merging nodes (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: fix bydst hlist corruption on hash rebuild (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: fix infinite loop when merging src-nodes (Sabrina Dubroca) [1758100] +- [tools] selftests: xfrm: alter htresh to trigger move of policies to hash table (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: fix reinsertion on node merge (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: delete inexact policies from inexact list on hash rebuild (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: use hlist rcu variants on inexact insert, part 2 (Sabrina Dubroca) [1758100] +- [tools] selftests: xfrm: add block rules with adjacent/overlapping subnets (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: remove set but not used variable 'priority' (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: fix policy hash rebuild (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: fix netlink/pf_key policy lookups (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: add 2nd-level saddr trees for inexact policies (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: store inexact policies in a tree ordered by source address (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: check reinserted policies match their node (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: store inexact policies in a tree ordered by destination address (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: add inexact policy search tree infrastructure (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: consider if_id when hashing inexact policy (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: store inexact policies in an rhashtable (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: return NULL when inexact search needed (Sabrina Dubroca) [1758100] +- [net] xfrm: policy: split list insertion into a helper (Sabrina Dubroca) [1758100] +- [net] xfrm: security: iterate all, not inexact lists (Sabrina Dubroca) [1758100] +- [tools] selftests: add xfrm policy test script (Sabrina Dubroca) [1758100] +- [net] af_packet: fix the tx skb protocol in raw sockets with ETH_P_ALL (Ivan Vecera) [1765561] +- [netdrv] mlx5e: Trust kernel regarding transport offset (Ivan Vecera) [1765561] +- [netdrv] net/mlx5e: Remove the wrong assumption about transport offset (Ivan Vecera) [1765561] +- [net] packet: Remove redundant skb->protocol set (Ivan Vecera) [1765561] +- [net] packet: Ask driver for protocol if not provided by user (Ivan Vecera) [1765561] +- [net] ethernet: Add parse_protocol header_ops support (Ivan Vecera) [1765561] +- [include] net: Introduce parse_protocol header_ops callback (Ivan Vecera) [1765561] +- [net] Don't set transport offset to invalid value (Ivan Vecera) [1765561] +- [netdrv] Fix Kconfig indentation (Josef Oskera) [1764592] +- [netdrv] be2net: make two arrays static const, makes object smaller (Josef Oskera) [1764592] +- [netdrv] be2net: eliminate enable field from be_aic_obj (Josef Oskera) [1764592] +- [netdrv] Use skb_frag_off accessors (Josef Oskera) [1764592] +- [netdrv] Use skb accessors in network drivers (Josef Oskera) [1764592] +- [netdrv] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 338 (Josef Oskera) [1764592] +- [netdrv] treewide: Add SPDX license identifier - Makefile/Kconfig (Josef Oskera) [1764592] +- [netdrv] cross-tree: phase out dma_zalloc_coherent() (Josef Oskera) [1764592] +- [documentation] networking: switchdev: Update port parent ID section (Ivan Vecera) [1757840] +- [net] Get rid of SWITCHDEV_ATTR_ID_PORT_PARENT_ID (Ivan Vecera) [1757840] +- [net] dsa: Implement ndo_get_port_parent_id() (Ivan Vecera) [1757840] +- [drivers] staging: fsl-dpaa2: ethsw: Implement ndo_get_port_parent_id() (Ivan Vecera) [1757840] +- [netdrv] mscc: ocelot: Implement ndo_get_port_parent_id() (Ivan Vecera) [1757840] +- [netdrv] net/mlx5e: Implement ndo_get_port_parent_id() (Ivan Vecera) [1757840] +- [netdrv] liquidio: Implement ndo_get_port_parent_id() (Ivan Vecera) [1757840] +- [net] tipc: fix unlimited bundling of small messages (Jon Maloy) [1761969] +- [net] tipc: clean up skb list lock handling on send path (Jon Maloy) [1761969] +- [net] tipc: fix false detection of retransmit failures (Jon Maloy) [1761969] +- [net] tipc: reduce risk of wakeup queue starvation (Jon Maloy) [1761969] +- [net] tipc: fix changeover issues due to large packet (Jon Maloy) [1761969] +- [net] tipc: optimize link synching mechanism (Jon Maloy) [1761969] +- [net] tipc: Fix a typo (Jon Maloy) [1761969] +- [net] tipc: use rcu dereference functions properly (Jon Maloy) [1761969] +- [net] tipc: remove ub->ubsock checks (Jon Maloy) [1761969] +- [net] tipc: embed jiffies in macro TIPC_BC_RETR_LIM (Jon Maloy) [1761969] +- [net] tipc: add dst_cache support for udp media (Jon Maloy) [1761969] +- [net] tipc: rename function msg_get_wrapped() to msg_inner_hdr() (Jon Maloy) [1761969] +- [net] tipc: eliminate unnecessary skb expansion during retransmission (Jon Maloy) [1761969] +- [net] tipc: simplify stale link failure criteria (Jon Maloy) [1761969] +- [net] tipc: check msg->req data len in tipc_nl_compat_bearer_disable (Jon Maloy) [1761969] +- [net] tipc: remove the unnecessary msg->req check from tipc_nl_compat_bearer_set (Jon Maloy) [1761969] +- [net] tipc: fix issues with early FAILOVER_MSG from peer (Jon Maloy) [1761969] +- [net] tipc: include retrans failure detection for unicast (Jon Maloy) [1761969] +- [net] tipc: purge deferredq list for each grp member in tipc_group_delete (Jon Maloy) [1761969] +- [net] devlink: remove redundant rtnl lock assert (Marcelo Leitner) [1774694] + +* Wed Nov 27 2019 Bruno Meneguele [4.18.0-156.el8] +- [gpu] drm/i915/aml: Allow SPT PCH for all AML devices (Lyude Paul) [1761469 1731110] +- [gpu] drm/i915/cml: Add second PCH ID for CMP (Lyude Paul) [1731110] +- [drm] i915/cml: Add Missing PCI IDs (Lyude Paul) [1727949 1731110] +- [gpu] DRM Backport 5.2 -> 5.3 (Lyude Paul) [1731110] +- [xen] mm/pgtable: drop pgtable_t variable from pte_fn_t functions (Lyude Paul) [1731110] +- [gpu] DRM Backport 5.1 -> 5.2 (Lyude Paul) [1731110] +- [s390] bus_find_device: Unify the match callback with class_find_device (Lyude Paul) [1731110] +- [kernel] i2c: algo-bit: include main i2c header (Lyude Paul) [1731110] +- [extcon] axp288: Add a depends on ACPI to the Kconfig entry (Lyude Paul) [1731110] +- [extcon] axp288: Convert to use acpi_dev_get_first_match_dev() (Lyude Paul) [1731110] +- [acpi] gpio: merrifield: Fix build err without CONFIG_ACPI (Lyude Paul) [1731110] +- [gpio] merrifield: Convert to use acpi_dev_get_first_match_dev() (Lyude Paul) [1731110] +- [kernel] proc/sysctl: add shared variables for range check (Lyude Paul) [1731110] +- [gpu] drm/i915: Split Pineview device info into desktop and mobile (Lyude Paul) [1731110] +- [gpu] snd/hda, drm/i915: Track the display_power_status using a cookie (Lyude Paul) [1731110] +- [video] hdmi: Dropped static functions from kernel doc (Lyude Paul) [1731110] +- [video] hdmi: Add Unpack function for DRM infoframe (Lyude Paul) [1731110] +- [video] drm: Enable HDR infoframe support (Lyude Paul) [1731110] +- [kernel] drm: Add HDR source metadata property (Lyude Paul) [1731110] +- [gpu] drm: Add colorspace info to AVI Infoframe (Lyude Paul) [1731110] +- [gpu] drm: Add HDMI colorspace property (Lyude Paul) [1731110] +- [kernel] video/hdmi: Add an enum for HDMI packet types (Lyude Paul) [1731110] +- [video] hdmi: Constify infoframe passed to the pack functions (Lyude Paul) [1731110] +- [video] hdmi: Constify infoframe passed to the log functions (Lyude Paul) [1731110] +- [video] hdmi: Pass buffer size to infoframe unpack functions (Lyude Paul) [1731110] +- [video] hdmi: Constify 'buffer' to the unpack functions (Lyude Paul) [1731110] +- [video] media: hdmi.h: rename ADOBE_RGB to OPRGB and ADOBE_YCC to OPYCC (Lyude Paul) [1731110] +- [media] replace ADOBERGB by OPRGB (Lyude Paul) [1731110] +- [dma-buf] add show_fdinfo handler (Lyude Paul) [1731110] +- [dma-buf] dma-fence: Signal all callbacks from dma_fence_release() (Lyude Paul) [1731110] +- [dma-buf] udmabuf: actually unmap the scatterlist (Lyude Paul) [1731110] +- [dma-buf] Make mmap callback actually optional (Lyude Paul) [1731110] +- [dma-buf] Remove unused sync_dump() (Lyude Paul) [1731110] +- [kernel] dma-buf: explicitely note that dma-fence-chains use 64bit seqno (Lyude Paul) [1731110] +- [dma-buf] fix stack corruption in dma_fence_chain_release (Lyude Paul) [1731110] +- [dma-buf] add new dma_fence_chain container v7 (Lyude Paul) [1731110] +- [dma-buf] add some lockdep asserts to the reservation object implementation (Lyude Paul) [1731110] +- [iommu] arm-smmu-v3: Fix build error without CONFIG_PCI_ATS (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Avoid locking on invalidation path when not using ATS (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Fix ATC invalidation ordering wrt main TLBs (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Rework enabling/disabling of ATS for PCI masters (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Don't issue CMD_SYNC for zero-length invalidations (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Remove boolean bitfield for 'ats_enabled' flag (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Document ordering guarantees of command insertion (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Defer TLB invalidation until ->iotlb_sync() (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Reduce contention during command-queue insertion (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Operate directly on low-level queue where possible (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Move low-level queue fields out of arm_smmu_queue (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Drop unused 'q' argument from Q_OVF macro (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Separate s/w and h/w views of prod and cons indexes (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable: Pass struct iommu_iotlb_gather to ->tlb_add_page() (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable: Pass struct iommu_iotlb_gather to ->unmap() (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable: Remove unused ->tlb_sync() callback (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable: Replace ->tlb_add_flush() with ->tlb_add_page() (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable-arm: Call ->tlb_flush_walk() and ->tlb_flush_leaf() (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable: Hook up ->tlb_flush_walk() and ->tlb_flush_leaf() in drivers (Jerry Snitselaar) [1729845] +- [kernel] iommu/io-pgtable: Introduce tlb_flush_walk() and tlb_flush_leaf() (Jerry Snitselaar) [1729845] +- [iommu] Pass struct iommu_iotlb_gather to ->unmap() and ->iotlb_sync() (Jerry Snitselaar) [1729845] +- [kernel] iommu: Introduce iommu_iotlb_gather_add_page() (Jerry Snitselaar) [1729845] +- [kernel] iommu: Introduce struct iommu_iotlb_gather for batching TLB flushes (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable: Rename iommu_gather_ops to iommu_flush_ops (Jerry Snitselaar) [1729845] +- [iommu] io-pgtable-arm: Remove redundant call to io_pgtable_tlb_sync() (Jerry Snitselaar) [1729845] +- [kernel] iommu: Remove empty iommu_tlb_range_add() callback from iommu_ops (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Invalidate ATC when detaching a device (Jerry Snitselaar) [1729845] +- [iommu] arm-smmu-v3: Add support for PCI ATS (Jerry Snitselaar) [1729845] +- [iommu] Introduce iotlb_sync_map callback (Jerry Snitselaar) [1742234] +- [kernel] dma-mapping: fix page attributes for dma_mmap_* (Jerry Snitselaar) [1754727] +- [kernel] dma-mapping: check pfn validity in dma_common_{mmap, get_sgtable} (Jerry Snitselaar) [1754727] +- [kernel] swiotlb: checking whether swiotlb buffer is full with io_tlb_used (Jerry Snitselaar) [1754727] +- [kernel] dma-direct: fix zone selection after an unaddressable CMA allocation (Jerry Snitselaar) [1754727] +- [kernel] dma-contiguous: page-align the size in dma_free_contiguous() (Jerry Snitselaar) [1754727] +- [kernel] dma-contiguous: do not overwrite align in dma_alloc_contiguous() (Jerry Snitselaar) [1754727] +- [kernel] dma-mapping: fix panic caused by passing empty cma command line argument (Jerry Snitselaar) [1754727] +- [iommu] dma: Handle SG length overflow better (Jerry Snitselaar) [1742234] +- [iommu] dma: Handle MSI mappings separately (Jerry Snitselaar) [1742234] +- [iommu] dma: Apply dma_{alloc, free}_contiguous functions (Jerry Snitselaar) [1742234] +- [iommu] dma: Don't depend on CONFIG_DMA_DIRECT_REMAP (Jerry Snitselaar) [1742234] +- [iommu] dma: Refactor iommu_dma_mmap (Jerry Snitselaar) [1742234] +- [iommu] dma: Refactor iommu_dma_get_sgtable (Jerry Snitselaar) [1742234] +- [iommu] dma: Refactor iommu_dma_alloc, part 2 (Jerry Snitselaar) [1742234] +- [iommu] dma: Cleanup variable naming in iommu_dma_alloc (Jerry Snitselaar) [1742234] +- [iommu] dma: Split iommu_dma_free (Jerry Snitselaar) [1742234] +- [iommu] dma: Merge the CMA and alloc_pages allocation paths (Jerry Snitselaar) [1742234] +- [iommu] dma: Don't remap CMA unnecessarily (Jerry Snitselaar) [1742234] +- [iommu] dma: Refactor iommu_dma_alloc (Jerry Snitselaar) [1742234] +- [iommu] dma: Refactor iommu_dma_free (Jerry Snitselaar) [1742234] +- [iommu] dma: Remove __iommu_dma_free (Jerry Snitselaar) [1742234] +- [iommu] dma: Refactor the page array remapping allocator (Jerry Snitselaar) [1742234] +- [iommu] dma: Factor out remapped pages lookup (Jerry Snitselaar) [1742234] +- [iommu] dma: Squash __iommu_dma_{map, unmap}_page helpers (Jerry Snitselaar) [1742234] +- [iommu] dma: Move domain lookup into __iommu_dma_{map, unmap} (Jerry Snitselaar) [1742234] +- [iommu] dma: Move __iommu_dma_map (Jerry Snitselaar) [1742234] +- [iommu] dma: Use for_each_sg in iommu_dma_alloc (Jerry Snitselaar) [1742234] +- [clk] Make clk_bulk_get_all() return a valid "id" (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable-arm: Support all Mali configurations (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable-arm: Correct Mali attributes (Jerry Snitselaar) [1722978] +- [iommu] vt-d: Fix panic after kexec -p for kdump (Jerry Snitselaar) [1742234] +- [kernel] iommu/iova: Fix compilation error with !CONFIG_IOMMU_IOVA (Jerry Snitselaar) [1742234] +- [iommu] amd: Check PM_LEVEL_SIZE() condition in locked section (Jerry Snitselaar) [1742234] +- [iommu] amd: Fix incorrect PASID decoding from event log (Jerry Snitselaar) [1742234] +- [iommu] amd: Lock code paths traversing protection_domain->dev_list (Jerry Snitselaar) [1742234] +- [iommu] amd: Lock dev_data in attach/detach code paths (Jerry Snitselaar) [1742234] +- [iommu] amd: Check for busy devices earlier in attach_device() (Jerry Snitselaar) [1742234] +- [iommu] amd: Take domain->lock for complete attach/detach path (Jerry Snitselaar) [1742234] +- [iommu] amd: Remove amd_iommu_devtable_lock (Jerry Snitselaar) [1742234] +- [iommu] amd: Remove domain->updated (Jerry Snitselaar) [1742234] +- [iommu] iova: Avoid false sharing on fq_timer_on (Jerry Snitselaar) [1742234] +- [iommu] Don't use sme_active() in generic code (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix wrong analysis whether devices share the same bus (Jerry Snitselaar) [1742234] +- [iommu] amd: Wait for completion of IOTLB flush in attach_device (Jerry Snitselaar) [1742234] +- [iommu] amd: Unmap all L7 PTEs when downgrading page-sizes (Jerry Snitselaar) [1742234] +- [iommu] amd: Introduce first_pte_l7() helper (Jerry Snitselaar) [1742234] +- [iommu] amd: Fix downgrading default page-sizes in alloc_pte() (Jerry Snitselaar) [1742234] +- [iommu] amd: Fix pages leak in free_pagetable() (Jerry Snitselaar) [1742234] +- [documentation] documentation: Update Documentation for iommu.passthrough (Jerry Snitselaar) [1745844] +- [iommu] Disable passthrough mode when SME is active (Jerry Snitselaar) [1745844] +- [iommu] Set default domain type at runtime (Jerry Snitselaar) [1745844] +- [iommu] Print default domain type on boot (Jerry Snitselaar) [1745844] +- [x86] dma: Get rid of iommu_pass_through (Jerry Snitselaar) [1745844] +- [iommu] vt-d: Request passthrough mode from IOMMU core (Jerry Snitselaar) [1745844] +- [iommu] amd: Request passthrough mode from IOMMU core (Jerry Snitselaar) [1745844] +- [iommu] Use Functions to set default domain type in iommu_set_def_domain_type() (Jerry Snitselaar) [1745844] +- [iommu] Add helpers to set/get default domain type (Jerry Snitselaar) [1745844] +- [iommu] Remember when default domain type was set on kernel command line (Jerry Snitselaar) [1745844] +- [iommu] amd: Flush old domains in kdump kernel (Jerry Snitselaar) [1742234] +- [iommu] amd: Fix race in increase_address_space() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove global page flush support (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix possible use-after-free of private domain (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Detach domain before using a private one (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Correctly check format of page table in debugfs (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Detach domain when move device out of group (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu: Mark expected switch fall-through (Jerry Snitselaar) [1722978] +- [iommu] vt-d: Print pasid table entries MSB to LSB in debugfs (Jerry Snitselaar) [1742234] +- [iommu] iova: Remove stale cached32_node (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Check if domain->pgd was allocated (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Don't queue_iova() if there is no flush queue (Jerry Snitselaar) [1742234] +- [iommu] amd: fix a crash in iova_magazine_free_pfns (Jerry Snitselaar) [1742234] +- [iommu] Use right function to get group for device (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu-v3: Fix compilation when CONFIG_CMA=n (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable: Support non-coherent page tables (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable: Replace IO_PGTABLE_QUIRK_NO_DMA with specific flag (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable-arm-v7s: request DMA32 memory, and improve debugging (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable-arm: Add support to use system cache (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Increase maximum size of queues (Jerry Snitselaar) [1722978] +- [iommu] amd: Flush not present cache in iommu_map_page (Jerry Snitselaar) [1742234] +- [iommu] amd: Only free resources once on init error (Jerry Snitselaar) [1742234] +- [iommu] amd: Move gart fallback to amd_iommu_init (Jerry Snitselaar) [1742234] +- [iommu] amd: Make iommu_disable safer (Jerry Snitselaar) [1742234] +- [iommu] amd: Add missed 'tag' to error msg in iommu_print_event (Jerry Snitselaar) [1742234] +- [iommu] amd: Remove redundant assignment to variable npages (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Cleanup unused variable (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Silence a variable set but not used (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove an unused variable "length" (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Cleanup after delegating DMA domain to generic iommu (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix suspicious RCU usage in probe_acpi_namespace_devices() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Allow DMA domain attaching to rmrr locked device (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Don't enable iommu's which have been ignored (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Set domain type for a private domain (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Don't return error when device gets right domain (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix a variable set but not used (Jerry Snitselaar) [1742234] +- [kernel] iommu/vt-d: Fix typo in SVM code comment (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove static identity map code (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove duplicated code for device hotplug (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove startup parameter from device_def_domain_type() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Cleanup get_valid_domain_for_dev() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Implement is_attach_deferred iommu ops entry (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Probe DMA-capable ACPI name space devices (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Handle 32bit device with identity default domain (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Identify default domains replaced with private (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Delegate the dma domain to upper layer (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Delegate the identity domain to upper layer (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add device_def_domain_type() helper (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Enable DMA remapping after rmrr mapped (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Expose ISA direct mapping region via iommu_get_resv_regions (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Implement apply_resv_region iommu ops entry (Jerry Snitselaar) [1742234] +- [iommu] Add API to request DMA domain for device (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add debugfs support to show scalable mode DMAR table internals (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Introduce macros useful for dumping DMAR table (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Modify the format of intel DMAR tables dump (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove unnecessary rcu_read_locks (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix bind svm with multiple devices (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu: Avoid constant zero in TLBI writes (Jerry Snitselaar) [1722978] +- [iommu] vt-d: Set the right field for Page Walk Snoop (Jerry Snitselaar) [1742234] +- [iommu] Add missing new line for dma type (Jerry Snitselaar) [1742234] +- [kernel] iommu/iova: Separate atomic variables to improve performance (Jerry Snitselaar) [1742234] +- [iommu] Remove iommu_callback_data (Jerry Snitselaar) [1742234] +- [iommu] amd: Remove amd_iommu_pd_list (Jerry Snitselaar) [1742234] +- [iommu] amd: Use pci_prg_resp_pasid_required() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix leak in intel_pasid_alloc_table on error path (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Make kernel parameter igfx_off work with vIOMMU (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Set intel_iommu_gfx_mapped correctly (Jerry Snitselaar) [1742234] +- [iommu] vt-d: cleanup: no spaces at the start of a line (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Don't request page request irq under dmar_global_lock (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Use struct_size() helper (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Flush IOTLB for untrusted device in time (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Clean up iommu_no_mapping (Jerry Snitselaar) [1742234] +- [vfio] type1: Add domain at(de)taching group helpers (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Return ID associated with an auxiliary domain (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Aux-domain specific domain attach/detach (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Move common code out of iommu_attch_device() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add per-device IOMMU feature ops entries (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Make intel_iommu_enable_pasid() more generic (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Switch to bitmap_zalloc() (Jerry Snitselaar) [1742234] +- [iommu] Bind process address spaces to devices (Jerry Snitselaar) [1742234] +- [iommu] Add APIs for multiple domains per device (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu: Log CBFRSYNRA register on context fault (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Don't disable SMMU in kdump kernel (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Disable tagged pointers (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Link domains and devices (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Add a master->domain pointer (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Store SteamIDs in master (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Rename arm_smmu_master_data to arm_smmu_master (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable: Add ARM Mali midgard MMU page table format (Jerry Snitselaar) [1722978] +- [iommu] vt-d: Save the right domain ID used by hardware (Jerry Snitselaar) [1742234] +- [iommu] iova: Fix tracking of recently failed iova address (Jerry Snitselaar) [1742234] +- [iommu] Fix IOMMU debugfs fallout (Jerry Snitselaar) [1742234] +- [kernel] iommu: Document iommu_ops.is_attach_deferred() (Jerry Snitselaar) [1742234] +- [kernel] iommu: Document iommu_ops.iotlb_sync_map() (Jerry Snitselaar) [1742234] +- [kernel] iommu: Fix flush_tlb_all typo (Jerry Snitselaar) [1742234] +- [iommu] io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables (Jerry Snitselaar) [1722978] +- [iommu] Use dev_printk() when possible (Jerry Snitselaar) [1742234] +- [kernel] iommu: Allow io-pgtable to be used outside of iommu/ (Jerry Snitselaar) [1722978] +- [iommu] iova: Allow compiling the library without IOMMU support (Jerry Snitselaar) [1742234] +- [iommu] amd: Use dev_printk() when possible (Jerry Snitselaar) [1742234] +- [iommu] amd: Remove clear_flush_young notifier (Jerry Snitselaar) [1742234] +- [iommu] amd: Print reason for iommu_map_page failure in map_sg (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Get domain ID before clear pasid entry (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Set context field after value initialized (Jerry Snitselaar) [1742234] +- [kernel] pci/ats: Add inline to pci_prg_resp_pasid_required() (Jerry Snitselaar) [1724921 1724927] +- [iommu] vt-d: Enable ATS only if the device uses page aligned address (Jerry Snitselaar) [1724922] +- [pci] ats: Add pci_ats_page_aligned() interface (Jerry Snitselaar) [1724922] +- [iommu] vt-d: Fix PRI/PASID dependency issue (Jerry Snitselaar) [1724921 1724927] +- [pci] ats: Add pci_prg_resp_pasid_required() interface (Jerry Snitselaar) [1724921 1724927] +- [iommu] vt-d: Allow interrupts from the entire bus for aliased devices (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add helper to set an IRTE to verify only the bus number (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove misleading "domain 0" test from domain_exit() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove unused dmar_remove_one_dev_info() argument (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove unnecessary local variable initializations (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Use dev_printk() when possible (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove change_pte notifier (Jerry Snitselaar) [1742234] +- iommu/vt-d: Implement dma_[un]map_resource() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Support page request in scalable mode (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Leave scalable mode default off (Jerry Snitselaar) [1742234] +- [iommu] of: Fix probe-deferral (Jerry Snitselaar) [1742234] +- [iommu] Check for iommu_ops == NULL in iommu_probe_device() (Jerry Snitselaar) [1742234] +- [iommu] of: Don't call iommu_ops->add_device directly (Jerry Snitselaar) [1742234] +- powerpc/iommu: Use device_iommu_mapped() (Jerry Snitselaar) [1742234] +- [powerpc] iommu: Use device_iommu_mapped() (Jerry Snitselaar) [1742234] +- [iommu] of: Use device_iommu_mapped() (Jerry Snitselaar) [1742234] +- [iommu] of: Use helper functions to access dev->iommu_fwspec (Jerry Snitselaar) [1742234] +- [iommu] dma: Use helper functions to access dev->iommu_fwspec (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu: Use helper functions to access dev->iommu_fwspec (Jerry Snitselaar) [1722978] +- [acpi] iort: Fix rc_dma_get_range() (Jerry Snitselaar) [1722978] +- [kernel] iommu: Change tlb_range_add to iotlb_range_add and tlb_sync to iotlb_sync (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu: Make arm-smmu-v3 explicitly non-modular (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu: Make arm-smmu explicitly non-modular (Jerry Snitselaar) [1722978] +- [iommu] Audit and remove any unnecessary uses of module.h (Jerry Snitselaar) [1742234] +- [iommu] irq_remapping: Remove unused header files (Jerry Snitselaar) [1742234] +- [iommu] Do physical merging in iommu_map_sg() (Jerry Snitselaar) [1742234] +- [iommu] amd: Remove leading 0s in error log messages (Jerry Snitselaar) [1742234] +- [iommu] amd: Fix line-break in error log reporting (Jerry Snitselaar) [1742234] +- [iommu] amd: Use pr_fmt() (Jerry Snitselaar) [1742234] +- [iommu] amd: Allow to upgrade page-size (Jerry Snitselaar) [1742234] +- [iommu] amd: Restart loop if cmpxchg64 succeeded in alloc_pte() (Jerry Snitselaar) [1742234] +- [iommu] amd: Allow downgrading page-sizes in alloc_pte() (Jerry Snitselaar) [1742234] +- [iommu] amd: Ignore page-mode 7 in free_sub_pt() (Jerry Snitselaar) [1742234] +- [iommu] amd: Introduce free_sub_pt() function (Jerry Snitselaar) [1742234] +- [iommu] amd: Collect page-table pages in freelist (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove deferred invalidation (Jerry Snitselaar) [1724930] +- [iommu] vt-d: Shared virtual address in scalable mode (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add first level page table interface (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Setup context and enable RID2PASID support (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Pass pasid table to context mapping (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Setup pasid entry for RID2PASID support (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add second level page table interface (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Reserve a domain id for FL and PT modes (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add 256-bit invalidation descriptor support (Jerry Snitselaar) [1742234] +- [kernel] iommu/vt-d: Move page table helpers into header (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Manage scalalble mode PASID tables (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Enumerate the scalable mode capability (Jerry Snitselaar) [1742234] +- [kernel] iommu/vtd: Cleanup dma_remapping.h header (Jerry Snitselaar) [1742234] +- [documentation] dt-bindings: arm-smmu: Add binding doc for Qcom smmu-500 (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu: Add support for qcom, smmu-v2 variant (Jerry Snitselaar) [1722978] +- [documentation] dt-bindings: arm-smmu: Add bindings for qcom, smmu-v2 (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu: Add the device_link between masters and smmu (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu: Invoke pm_runtime across the driver (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu: Add pm_runtime/sleep ops (Jerry Snitselaar) [1722978] +- [clk] add managed version of clk_bulk_get_all (Jerry Snitselaar) [1722978] +- [clk] add new APIs to operate on all available clocks (Jerry Snitselaar) [1722978] +- [clk] bulk: add of_clk_bulk_get() (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Use explicit mb() when moving cons pointer (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Avoid memory corruption from Hisilicon MSI payloads (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Fix big-endian CMD_SYNC writes (Jerry Snitselaar) [1722978] +- [iommu] revert "iommu/io-pgtable-arm: Check for v7s-incapable systems" (Jerry Snitselaar) [1722978] +- [iommu] Fix a typo (Jerry Snitselaar) [1742234] +- [iommu] Tidy up window attributes (Jerry Snitselaar) [1742234] +- [iommu] amd: Add default branch in amd_iommu_capable() (Jerry Snitselaar) [1742234] +- [iommu] amd: Move iommu_init_pci() to .init section (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add debugfs support to show context internals (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add debugfs support for Interrupt remapping (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add debugfs support to show register contents (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Enable base Intel IOMMU debugfs support (Jerry Snitselaar) [1742234] +- [kernel] iommu/vt-d: Update register definitions to VT-d 3.0 specification (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Relocate struct/function declarations to its header files (Jerry Snitselaar) [1742234] +- [of] iommu/of: make of_pci_map_rid() available for other devices too (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu-v3: Remove unnecessary wrapper function (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Add SPDX header (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Fix a couple of minor comment typos (Jerry Snitselaar) [1722978] +- [kernel] iommu/shmobile: Remove unused linux/platform_data/sh_ipmmu.h header (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Handle memory shortage on pasid table allocation (Jerry Snitselaar) [1742234] +- [iommu] Add sysfs attribyte for domain type (Jerry Snitselaar) [1742234] +- [iommu] amd: Add basic debugfs infrastructure for AMD IOMMU (Jerry Snitselaar) [1742234] +- [iommu] Enable debugfs exposure of IOMMU driver internals (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Remove the obsolete per iommu pasid tables (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Apply per pci device pasid table in SVA (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Allocate and free pasid table (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Per PCI device pasid table interfaces (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Add for_each_device_domain() helper (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Move device_domain_info to header (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Apply global PASID in SVA (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Avoid using idr_for_each_entry() (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Global PASID name space (Jerry Snitselaar) [1742234] +- [iommu] vt-d: Fix dev iotlb pfsid use (Jerry Snitselaar) [1742234] +- [kernel] iommu/vt-d: Add definitions for PFSID (Jerry Snitselaar) [1742234] +- [iommu] amd: Argument page_size could be uninitialized (Jerry Snitselaar) [1742234] +- [iommu] arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel (Jerry Snitselaar) [1722978] +- [iommu] arm-smmu-v3: Prevent any devices access to memory without registration (Jerry Snitselaar) [1722978] +- [iommu] [] iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable-arm-v7s: Abort allocation when table address overflows the PTE (Jerry Snitselaar) [1722978] +- [iommu] io-pgtable-arm: Fix pgtable allocation in selftest (Jerry Snitselaar) [1722978] +- [netdrv] iavf: initialize ITRN registers with correct values (Stefan Assmann) [1721697] +- [netdrv] iavf: fix MAC address setting for VFs when filter is rejected (Stefan Assmann) [1721697] +- [netdrv] iavf: allow permanent MAC address to change (Stefan Assmann) [1721697] +- [netdrv] iavf: remove unused debug function iavf_debug_d (Stefan Assmann) [1721697] +- [netdrv] Use skb_frag_off accessors (Stefan Assmann) [1721697] +- [netdrv] Use skb accessors in network drivers (Stefan Assmann) [1721697] +- [netdrv] iavf: fix dereference of null rx_buffer pointer (Stefan Assmann) [1721697] +- [netdrv] iavf: Fix up debug print macro (Stefan Assmann) [1721697] +- [netdrv] iavf: use struct_size() helper (Stefan Assmann) [1721697] +- [netdrv] iavf: allow null RX descriptors (Stefan Assmann) [1721697] +- [netdrv] iavf: add call to iavf_[add|del]_cloud_filter (Stefan Assmann) [1721697] +- [netdrv] iavf: Refactor init state machine (Stefan Assmann) [1721697] +- [netdrv] iavf: Refactor the watchdog state machine (Stefan Assmann) [1721697] +- [netdrv] iavf: Remove timer for work triggering, use delaying work instead (Stefan Assmann) [1721697] +- [netdrv] iavf: Move commands processing to the separate function (Stefan Assmann) [1721697] +- [netdrv] iavf: Fix the math for valid length for ADq enable (Stefan Assmann) [1721697] +- [netdrv] iavf: Change GFP_KERNEL to GFP_ATOMIC in kzalloc() (Stefan Assmann) [1721697] +- [netdrv] iavf: wait longer for close to complete (Stefan Assmann) [1721697] +- [netdrv] iavf: use signed variable (Stefan Assmann) [1721697] +- [netdrv] iavf: Create VLAN tag elements starting from the first element (Stefan Assmann) [1721697] +- [netdrv] iavf: update comments and file checks to match iavf (Stefan Assmann) [1721697] +- [netdrv] iavf: rename i40e_device to iavf_device (Stefan Assmann) [1721697] +- [netdrv] iavf: change remaining i40e defines to be iavf (Stefan Assmann) [1721697] +- [netdrv] iavf: rename iavf_client.h defines to match driver name (Stefan Assmann) [1721697] +- [netdrv] iavf: rename iavf_status structure flags (Stefan Assmann) [1721697] +- [netdrv] iavf: replace i40e variables with iavf (Stefan Assmann) [1721697] +- [netdrv] iavf: rename i40e functions to be iavf (Stefan Assmann) [1721697] +- [netdrv] iavf: change iavf_status_code to iavf_status (Stefan Assmann) [1721697] +- [netdrv] iavf: Rename i40e_adminq* files to iavf_adminq* (Stefan Assmann) [1721697] +- [netdrv] iavf: iavf_client: use struct_size() helper (Stefan Assmann) [1721697] +- [netdrv] iavf: use struct_size() in kzalloc() (Stefan Assmann) [1721697] +- [netdrv] iavf: Limiting RSS queues to CPUs (Stefan Assmann) [1721697] +- [netdrv] iavf: Use printf instead of gnu_printf for iavf_debug_d (Stefan Assmann) [1721697] +- [netdrv] igb/igc: use ktime accessors for skb->tstamp (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix for ethtool -m issue on X722 NIC (Stefan Assmann) [1721695] +- [netdrv] intel: Demote MTU change prints to debug (Stefan Assmann) [1721695] +- [netdrv] i40e: implement VF stats NDO (Stefan Assmann) [1721695] +- [netdrv] i40e: enable X710 support (Stefan Assmann) [1721695] +- [netdrv] i40e: Add UDP segmentation offload support (Stefan Assmann) [1721695] +- [netdrv] i40e: prevent memory leak in i40e_setup_macvlans (Stefan Assmann) [1721695] +- [netdrv] i40e: Refactoring VF MAC filters counting to make more reliable (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix LED blinking flow for X710T*L devices (Stefan Assmann) [1721695] +- [netdrv] i40e: allow ethtool to report SW and FW versions in recovery mode (Stefan Assmann) [1721695] +- [netdrv] i40e: initialize ITRN registers with correct values (Stefan Assmann) [1721695] +- [netdrv] i40e: Extend PHY access with page change flag (Stefan Assmann) [1721695] +- [netdrv] i40e: Extract detection of HW flags into a function (Stefan Assmann) [1721695] +- [netdrv] i40e: Wrong 'Advertised FEC modes' after set FEC to AUTO (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix for persistent lldp support (Stefan Assmann) [1721695] +- [netdrv] i40e: clear __I40E_VIRTCHNL_OP_PENDING on invalid min Tx rate (Stefan Assmann) [1721695] +- [netdrv] i40e: use BIT macro to specify the cloud filter field flags (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix message for other card without FEC (Stefan Assmann) [1721695] +- [netdrv] i40e: fix missed "Negotiated" string in i40e_print_link_message() (Stefan Assmann) [1721695] +- [netdrv] i40e: mark additional missing bits as reserved (Stefan Assmann) [1721695] +- [netdrv] i40e: remove I40E_AQC_ADD_CLOUD_FILTER_OIP (Stefan Assmann) [1721695] +- [netdrv] i40e: use ktime_get_real_ts64 instead of ktime_to_timespec64 (Stefan Assmann) [1721695] +- [netdrv] i40e: check __I40E_VF_DISABLE bit in i40e_sync_filters_subtask (Stefan Assmann) [1721695] +- [netdrv] i40e: Remove EMPR traces from debugfs facility (Stefan Assmann) [1721695] +- [netdrv] i40e: Implement debug macro hw_dbg using dev_dbg (Stefan Assmann) [1721695] +- [netdrv] i40e: fix hw_dbg usage in i40e_hmc_get_object_va (Stefan Assmann) [1721695] +- [netdrv] i40e: simplify Rx buffer recycle (Stefan Assmann) [1721695] +- [netdrv] i40e: fix retrying in i40e_aq_get_phy_capabilities (Stefan Assmann) [1721695] +- [netdrv] i40e: Persistent LLDP support (Stefan Assmann) [1721695] +- [netdrv] i40e: allow reset in recovery mode (Stefan Assmann) [1721695] +- [netdrv] i40e: Remove function i40e_update_dcb_config() (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix crash caused by stress setting of VF MAC addresses (Stefan Assmann) [1721695] +- [netdrv] i40e: reset veb.tc_stats when resetting veb.stats (Stefan Assmann) [1721695] +- [netdrv] i40e: Update FW API version to 1.9 (Stefan Assmann) [1721695] +- [netdrv] i40e: check_recovery_mode had wrong if statement (Stefan Assmann) [1721695] +- [netdrv] i40e: Add drop mode parameter to set mac config (Stefan Assmann) [1721695] +- [netdrv] i40e: fix shifts of signed values (Stefan Assmann) [1721695] +- [netdrv] i40e: add check on i40e_configure_tx_ring() return value (Stefan Assmann) [1721695] +- [netdrv] i40e: Check if transceiver implements DDM before access (Stefan Assmann) [1721695] +- [netdrv] i40e: reduce stack usage in i40e_set_fc (Stefan Assmann) [1721695] +- [netdrv] i40e: no need to check return value of debugfs_create functions (Stefan Assmann) [1721695] +- [netdrv] i40e: Remove unicast log when VF is leaving multicast mode (Stefan Assmann) [1721695] +- [netdrv] i40e: verify string count matches even on early return (Stefan Assmann) [1721695] +- [netdrv] i40e: Log info when PF is entering and leaving Allmulti mode (Stefan Assmann) [1721695] +- [netdrv] i40e: Update visual effect for advertised FEC mode (Stefan Assmann) [1721695] +- [netdrv] i40e: fix code comments (Stefan Assmann) [1721695] +- [netdrv] i40e: don't report link up for a VF who hasn't enabled queues (Stefan Assmann) [1721695] +- [netdrv] i40e: Log disable-fw-lldp flag change by ethtool (Stefan Assmann) [1721695] +- [netdrv] i40e: fix incorrect ethtool statistics veb and veb.tc_ (Stefan Assmann) [1721695] +- [netdrv] Use skb_frag_off accessors (Stefan Assmann) [1721695] +- [netdrv] i40e: Use dev_get_drvdata (Stefan Assmann) [1721695] +- [netdrv] Use skb accessors in network drivers (Stefan Assmann) [1721695] +- [netdrv] i40e: Add macvlan support on i40e (Stefan Assmann) [1721695] +- [netdrv] i40e/i40e_virtchnl_pf: Use struct_size() in kzalloc() (Stefan Assmann) [1721695] +- [netdrv] i40e: update copyright string (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix descriptor count manipulation (Stefan Assmann) [1721695] +- [netdrv] i40e: missing priorities for any QoS traffic (Stefan Assmann) [1721695] +- [netdrv] i40e: Add log entry while creating or deleting TC0 (Stefan Assmann) [1721695] +- [netdrv] i40e: fix incorrect function documentation comment (Stefan Assmann) [1721695] +- [netdrv] i40e: Fix for missing "link modes" info in ethtool (Stefan Assmann) [1721695] +- [netdrv] i40e: fix 'Unknown bps' in dmesg for 2.5Gb/5Gb speeds (Stefan Assmann) [1721695] +- [netdrv] i40e: mark expected switch fall-through (Stefan Assmann) [1721695] +- [netdrv] i40e: Missing response checks in driver when starting/stopping FW LLDP (Stefan Assmann) [1721695] +- [netdrv] i40e: remove duplicate stat calculation for tx_errors (Stefan Assmann) [1721695] +- [netdrv] i40e: Check if the BAR size is large enough before writing to registers (Stefan Assmann) [1721695] +- [netdrv] i40e: Missing response checks in driver when starting/stopping FW LLDP (Stefan Assmann) [1721695] +- [netdrv] i40e: add input validation for virtchnl handlers (Stefan Assmann) [1721695] +- [netdrv] i40e: Improve AQ log granularity (Stefan Assmann) [1721695] +- [netdrv] i40e: Add bounds check for ch[] array (Stefan Assmann) [1721695] +- [netdrv] i40e: Use signed variable (Stefan Assmann) [1721695] +- [netdrv] i40e: add constraints for accessing veb array (Stefan Assmann) [1721695] +- [netdrv] i40e: let untrusted VF to create up to 16 VLANs (Stefan Assmann) [1721695] +- [netdrv] i40e: add functions stubs to support EEE (Stefan Assmann) [1721695] +- [netdrv] i40e: Use LLDP ethertype define ETH_P_LLDP (Stefan Assmann) [1721695] +- [netdrv] r8169: disable TSO on a single version of RTL8168c to fix performance (Corinna Vinschen) [1730024] +- [netdrv] r8169: fix sporadic transmit timeout issue (Corinna Vinschen) [1730024] +- [netdrv] r8169: inline rtl8169_free_rx_databuff (Corinna Vinschen) [1730024] +- [netdrv] r8169: fix performance issue on RTL8168evl (Corinna Vinschen) [1730024] +- [netdrv] r8169: allocate rx buffers using alloc_pages_node (Corinna Vinschen) [1730024] +- [netdrv] r8169: sync PCIe PHY init with vendor driver 8.047.01 (Corinna Vinschen) [1730024] +- [netdrv] r8169: add helper r8168_mac_ocp_modify (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove access to legacy register MultiIntr (Corinna Vinschen) [1730024] +- [netdrv] r8169: make use of xmit_more (Corinna Vinschen) [1730024] +- [netdrv] r8169: don't use MSI before RTL8168d (Corinna Vinschen) [1730024] +- [netdrv] revert ("r8169: remove 1000/Half from supported modes") (Corinna Vinschen) [1730024] +- [netdrv] r8169: enable HW csum and TSO (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove r8169_csum_workaround (Corinna Vinschen) [1730024] +- [netdrv] r8169: implement callback ndo_features_check (Corinna Vinschen) [1730024] +- [netdrv] r8169: set GSO size and segment limits (Corinna Vinschen) [1730024] +- [netdrv] r8169: align setting PME with vendor driver (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve rtl_set_rx_mode (Corinna Vinschen) [1730024] +- [netdrv] r8169: fix a typo in a comment (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve rtl_rx (Corinna Vinschen) [1730024] +- [netdrv] r8169: fix RTL8168g PHY init (Corinna Vinschen) [1730024] +- [netdrv] r8169: fix issue with confused RX unit after PHY power-down on RTL8411b (Corinna Vinschen) [1730024] +- [netdrv] r8169: sync few chip names with vendor driver (Corinna Vinschen) [1730024] +- [netdrv] r8169: add random MAC address fallback (Corinna Vinschen) [1730024] +- [netdrv] revert "r8169: improve handling VLAN tag" (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove not needed call to dma_sync_single_for_device (Corinna Vinschen) [1730024] +- [netdrv] r8169: consider that 32 Bit DMA is the default (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve handling VLAN tag (Corinna Vinschen) [1730024] +- [netdrv] r8169: don't activate ASPM in chip if OS can't control ASPM (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve handling of Abit Fatal1ty F-190HD (Corinna Vinschen) [1730024] +- [netdrv] r8169: use helper rtl_is_8168evl_up for setting register MaxTxPacketSize (Corinna Vinschen) [1730024] +- [netdrv] r8169: add helper rtl_is_8168evl_up (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve rtl_coalesce_info (Corinna Vinschen) [1730024] +- [netdrv] r8169: let mdio read functions return -ETIMEDOUT (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove struct rtl_cfg_info (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove member coalesce_info from struct rtl_cfg_info (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove callback hw_start from struct rtl_cfg_info (Corinna Vinschen) [1730024] +- [netdrv] r8169: rename CPCMD_QUIRK_MASK and apply it on all chip versions (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve setting interrupt mask (Corinna Vinschen) [1730024] +- [netdrv] r8169: silence sparse warning in rtl8169_start_xmit (Corinna Vinschen) [1730024] +- [netdrv] r8169: factor out firmware handling (Corinna Vinschen) [1730024] +- [netdrv] r8169: rename r8169.c to r8169_main.c (Corinna Vinschen) [1730024] +- [netdrv] r8169: add rtl_fw_request_firmware and rtl_fw_release_firmware (Corinna Vinschen) [1730024] +- [netdrv] r8169: make rtl_fw_format_ok and rtl_fw_data_ok more independent (Corinna Vinschen) [1730024] +- [netdrv] r8169: simplify rtl_fw_write_firmware (Corinna Vinschen) [1730024] +- [netdrv] r8169: add enum rtl_fw_opcode (Corinna Vinschen) [1730024] +- [netdrv] r8169: use paged versions of phylib MDIO access functions (Corinna Vinschen) [1730024] +- [netdrv] r8169: avoid tso csum function indirection (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove struct jumbo_ops (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove struct mdio_ops (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve r8169_csum_workaround (Corinna Vinschen) [1730024] +- [netdrv] r8169: decouple rtl_phy_write_fw from actual driver code (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve rtl_fw_format_ok (Corinna Vinschen) [1730024] +- [netdrv] r8169: enable WoL speed down on more chip versions (Corinna Vinschen) [1730024] +- [netdrv] r8169: fix MAC address being lost in PCI D3 (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove 1000/Half from supported modes (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove support for RTL_GIGA_MAC_VER_01 (Corinna Vinschen) [1730024] +- [netdrv] r8169: improve RTL8168d PHY initialization (Corinna Vinschen) [1730024] +- [netdrv] r8169: change type of member mac_version in rtl8169_private (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove unneeded return statement in rtl_hw_init_8168g (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove rtl_hw_init_8168ep (Corinna Vinschen) [1730024] +- [netdrv] treewide: Add SPDX license identifier - Makefile/Kconfig (Corinna Vinschen) [1730024] +- [netdrv] treewide: Add SPDX license identifier for more missed files (Corinna Vinschen) [1730024] +- [netdrv] r8169: add rtl8168g_set_pause_thresholds (Corinna Vinschen) [1730024] +- [netdrv] r8169: add rtl_set_fifo_size (Corinna Vinschen) [1730024] +- [netdrv] r8169: move EEE LED config to rtl8168_config_eee_mac (Corinna Vinschen) [1730024] +- [netdrv] r8169: simplify rtl_writephy_batch and rtl_ephy_init (Corinna Vinschen) [1730024] +- [netdrv] r8169: speed up rtl_loop_wait (Corinna Vinschen) [1730024] +- [netdrv] r8169: make use of phy_set_asym_pause (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove rtl_write_exgmac_batch (Corinna Vinschen) [1730024] +- [netdrv] r8169: remove manual autoneg restart workaround (Corinna Vinschen) [1730024] +- [netdrv] r8169: add rtl_reset_packet_filter (Corinna Vinschen) [1730024] +- [netdrv] r8169: add helpers rtl_eri_set/clear_bits (Corinna Vinschen) [1730024] +- [netdrv] r8169: make ERIAR_EXGMAC the default in eri functions (Corinna Vinschen) [1730024] +- [netdrv] r8169: use pci_dev_id() helper (Corinna Vinschen) [1730024] +- [kernel] phy: fix write to mii-ctrl1000 register (Petr Oros) [1772010] +- [netdrv] bcmgenet: don't set phydev->link from MAC (Petr Oros) [1772010] +- [netdrv] mdio_bus: Fix PTR_ERR applied after initialization to constant (Petr Oros) [1772010] +- [netdrv] phy: micrel: add Asym Pause workaround for KSZ9021 (Petr Oros) [1772010] +- [netdrv] phy: fix race in genphy_update_link (Petr Oros) [1772010] +- [netdrv] phy: consider AN_RESTART status when reading link status (Petr Oros) [1772010] +- [kernel] fixed_phy: Add forward declaration for struct gpio_desc; (Petr Oros) [1772010] +- [netdrv] phy: fixed_phy: print gpio error only if gpio node is present (Petr Oros) [1772010] +- [netdrv] phy: mscc: initialize stats array (Petr Oros) [1772010] +- [netdrv] phy: bcm7xxx: define soft_reset for 40nm EPHY (Petr Oros) [1772010] +- [netdrv] Add genphy_c45_config_aneg() function to phy-c45.c (Petr Oros) [1772010] +- [netdrv] phy: sfp: hwmon: Fix scaling of RX power (Petr Oros) [1772010] +- [kernel] hwmon: Fix HWMON_P_MIN_ALARM mask (Petr Oros) [1772010] +- [netdrv] phy: rename Asix Electronics PHY driver (Petr Oros) [1772010] +- [netdrv] sfp: read eeprom in maximum 16 byte increments (Petr Oros) [1772010] +- [netdrv] phylink: avoid reducing support mask (Petr Oros) [1772010] +- [netdrv] phy: dp83867: Set up RGMII TX delay (Petr Oros) [1772010] +- [netdrv] phy: dp83867: do not call config_init twice (Petr Oros) [1772010] +- [netdrv] phy: dp83867: increase SGMII autoneg timer duration (Petr Oros) [1772010] +- [netdrv] phy: dp83867: fix speed 10 in sgmii mode (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: report if the PHY fails to boot firmware (Petr Oros) [1772010] +- [netdrv] phylink: ensure consistent phy interface mode (Petr Oros) [1772010] +- [netdrv] phylink: ensure inband AN works correctly (Petr Oros) [1772010] +- [netdrv] phy: aquantia: readd XGMII support for AQR107 (Petr Oros) [1772010] +- [netdrv] phy: realtek: Replace phy functions with non-locked version in rtl8211e_config_init() (Petr Oros) [1772010] +- [netdrv] meson: fixup g12a glue ephy id (Petr Oros) [1772010] +- [netdrv] phy: realtek: fix double page ops in generic Realtek driver (Petr Oros) [1772010] +- [netdrv] phy: realtek: add missing page operations (Petr Oros) [1772010] +- [netdrv] phy: realtek: Change TX-delay setting for RGMII modes only (Petr Oros) [1772010] +- [netdrv] phy: realtek: Add rtl8211e rx/tx delays config (Petr Oros) [1772010] +- [netdrv] phy: improve pause mode reporting in phy_print_status (Petr Oros) [1772010] +- [kernel] phy: improve resuming from hibernation (Petr Oros) [1772010] +- [netdrv] phy: fix phy_validate_pause (Petr Oros) [1772010] +- [netdrv] phy: micrel: make sure the factory test bit is cleared (Petr Oros) [1772010] +- [netdrv] phy: marvell: Fix buffer overrun with stats counters (Petr Oros) [1772010] +- [netdrv] phy: avoid unneeded MDIO reads in genphy_read_status (Petr Oros) [1772010] +- [netdrv] phy: improve genphy_soft_reset (Petr Oros) [1772010] +- [netdrv] spi: micrel eth switch: declare missing of table (Petr Oros) [1772010] +- [netdrv] phy: marvell: add new default led configure for m88e151x (Petr Oros) [1772010] +- [netdrv] phy: vitesse: Remove support for VSC8514 (Petr Oros) [1772010] +- [netdrv] phy: mscc: add support for VSC8514 PHY (Petr Oros) [1772010] +- [netdrv] mdio: rename mdio_device reset to reset_gpio (Petr Oros) [1772010] +- [netdrv] phy: add support for reset-controller (Petr Oros) [1772010] +- [documentation] dt-bindings: add PHY reset controller binding (Petr Oros) [1772010] +- [netdrv] phy: remove dead code from phy_sanitize_settings (Petr Oros) [1772010] +- [netdrv] phy: don't set autoneg if it's not supported (Petr Oros) [1772010] +- [netdrv] phy: micrel: add Asym Pause workaround (Petr Oros) [1772010] +- [netdrv] phy: warn if phylib and ethtool PHY mode definitions are out of sync (Petr Oros) [1772010] +- [netdrv] phy: add support for new modes in phylib (Petr Oros) [1772010] +- [netdrv] phy: shrink PHY settings array (Petr Oros) [1772010] +- [netdrv] phy: switch drivers to use dynamic feature detection (Petr Oros) [1772010] +- [netdrv] phy: fix setting autoneg_complete in genphy_update_link (Petr Oros) [1772010] +- [netdrv] phy: replace genphy_10g_driver with genphy_c45_driver (Petr Oros) [1772010] +- [netdrv] phy: remove unnecessary callback settings in C45 drivers (Petr Oros) [1772010] +- [netdrv] phy: improve link partner capability detection (Petr Oros) [1772010] +- [netdrv] phy: meson-gxl: clean-up gxl variant driver (Petr Oros) [1772010] +- [netdrv] phy: meson-gxl: add g12a support (Petr Oros) [1772010] +- [netdrv] phy: add amlogic g12a mdio mux support (Petr Oros) [1772010] +- [documentation] dt-bindings: phy: add g12a mdio mux documentation (Petr Oros) [1772010] +- [netdrv] phy: realtek: remove setting callback get_features and use phylib fallback (Petr Oros) [1772010] +- [netdrv] phy: fix autoneg mismatch case in genphy_read_status (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: add the suspend/resume callbacks for the 88x2210 (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: implement suspend/resume callbacks (Petr Oros) [1772010] +- [netdrv] phy: deal properly with autoneg incomplete in genphy_c45_read_lpa (Petr Oros) [1772010] +- [netdrv] phy: use c45 standard to detect link partner autoneg capability (Petr Oros) [1772010] +- [netdrv] phy: aquantia: add SGMII statistics (Petr Oros) [1772010] +- [netdrv] phy: improve genphy_read_status (Petr Oros) [1772010] +- [netdrv] phy: aquantia: add suspend / resume callbacks for AQR107 family (Petr Oros) [1772010] +- [netdrv] phy: realtek: use genphy_read_abilities (Petr Oros) [1772010] +- [netdrv] phy: mdio-bcm-unimac: remove redundant !timeout check (Petr Oros) [1772010] +- [netdrv] phy: marvell: add PHY tunable fast link down support for 88E1540 (Petr Oros) [1772010] +- [uapi] ethtool: add PHY Fast Link Down support (Petr Oros) [1772010] +- [netdrv] phy: aquantia: inform about proprietary 1000Base-T2 mode being in use (Petr Oros) [1772010] +- [netdrv] phy: aquantia: report PHY details like firmware version (Petr Oros) [1772010] +- [netdrv] phy: aquantia: print remote capabilities if link partner is Aquantia PHY (Petr Oros) [1772010] +- [kernel] phy: bcm54xx: Encode link speed and activity into LEDs (Petr Oros) [1772010] +- [netdrv] phy: aquantia: simplify aqr_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: don't clear BMCR in genphy_soft_reset (Petr Oros) [1772010] +- [netdrv] phy: Re-parent menus for MDIO bus drivers correctly (Petr Oros) [1772010] +- [netdrv] phy: Correct Cygnus/Omega PHY driver prompt (Petr Oros) [1772010] +- [netdrv] phy: aquantia: add downshift support (Petr Oros) [1772010] +- [netdrv] phy: Move Omega PHY entry to Cygnus PHY driver (Petr Oros) [1772010] +- [netdrv] phy: Prepare for moving Omega out of bcm7xxx (Petr Oros) [1772010] +- [netdrv] phy: Add DP83825I to the DP83822 driver (Petr Oros) [1772010] +- [netdrv] phy: aquantia: check for changed interface mode in read_status (Petr Oros) [1772010] +- [netdrv] phy: aquantia: check for supported interface modes in config_init (Petr Oros) [1772010] +- [netdrv] phy: improve handling link_change_notify callback (Petr Oros) [1772010] +- [netdrv] phy: meson-gxl: fix interrupt support (Petr Oros) [1772010] +- [gpio] gpiolib: devprop: Fix syntax error (Petr Oros) [1772010] +- [kernel] gpiolib: export devprop_gpiochip_set_names() (Petr Oros) [1772010] +- [netdrv] phy: mdio-mux: fix Kconfig dependencies (Petr Oros) [1772010] +- [netdrv] phy: use phy_modify_mmd_changed in genphy_c45_an_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: remove gen10g_no_soft_reset (Petr Oros) [1772010] +- [netdrv] phy: don't export gen10g_read_status (Petr Oros) [1772010] +- [netdrv] phy: remove gen10g_config_init (Petr Oros) [1772010] +- [netdrv] phy: remove gen10g_suspend and gen10g_resume (Petr Oros) [1772010] +- [netdrv] phy: use genphy_c45_aneg_done in genphy_aneg_done (Petr Oros) [1772010] +- [netdrv] phy: micrel ksz8061: link failure after cable connect (Petr Oros) [1772010] +- [netdrv] phy: phylink: fix uninitialized variable in phylink_get_mac_state (Petr Oros) [1772010] +- [netdrv] phy: aquantia: add hwmon support (Petr Oros) [1772010] +- [netdrv] phy: aquantia: rename aquantia.c to aquantia_main.c (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Use the generic C45 helper to read the 2110 features (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Let genphy_c45_pma_read_abilities set Aneg bit (Petr Oros) [1772010] +- [netdrv] phy: dp83867: add soft reset delay (Petr Oros) [1772010] +- [netdrv] phy: mdio-mux: Add support for Generic Mux controls (Petr Oros) [1772010] +- [netdrv] phy: improve auto-neg emulation in swphy (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: add support for the 88x2110 PHY (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Force reading of 2.5/5G (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Use a #define for 88X3310 family id (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Use 2500BASEX when using 2.5GBASET (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Use linkmode_set_bit helper instead of __set_bit (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Use get_features to get the PHY abilities (Petr Oros) [1772010] +- [netdrv] phy: aquantia: use genphy_c45_read_status (Petr Oros) [1772010] +- [netdrv] phy: add genphy_c45_read_status (Petr Oros) [1772010] +- [netdrv] phy: don't change modes we don't care about in genphy_c45_read_lpa (Petr Oros) [1772010] +- [netdrv] phy: aquantia: add support for auto-negotiation configuration (Petr Oros) [1772010] +- [netdrv] phy: aquantia: remove false 5G and 10G speed ability for AQCS109 (Petr Oros) [1772010] +- [netdrv] phy: check PMAPMD link status only in genphy_c45_read_link (Petr Oros) [1772010] +- [netdrv] mdio_bus: Fix use-after-free on device_register fails (Petr Oros) [1772010] +- [netdrv] phy: at803x: disable delay only for RGMII mode (Petr Oros) [1772010] +- [netdrv] phy: at803x: don't inline helpers (Petr Oros) [1772010] +- [netdrv] phy: aquantia: Use get_features for the PHYs abilities (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: use genphy_c45_check_and_restart_aneg in mv3310_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: add genphy_c45_check_and_restart_aneg (Petr Oros) [1772010] +- [netdrv] phy: use genphy_config_eee_advert in genphy_c45_an_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: export genphy_config_eee_advert (Petr Oros) [1772010] +- [netdrv] phy: don't use 10BaseT/half as default in genphy_read_status (Petr Oros) [1772010] +- [netdrv] phy: remove orphaned register read in genphy_read_status (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: improve mv3310_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: disable aneg in genphy_c45_pma_setup_forced (Petr Oros) [1772010] +- [netdrv] phy: use mii_10gbt_stat_mod_linkmode_lpa_t in genphy_c45_read_lpa (Petr Oros) [1772010] +- [kernel] phy: add helper mii_10gbt_stat_mod_linkmode_lpa_t (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: check for newly set aneg (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: use genphy_c45_an_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: add genphy_c45_an_config_aneg (Petr Oros) [1772010] +- [kernel] phy: add helper linkmode_adv_to_mii_10gbt_adv_t (Petr Oros) [1772010] +- [netdrv] mdio_bus: Fix PTR_ERR() usage after initialization to constant (Petr Oros) [1772010] +- [netdrv] phy: xgmiitorgmii: Support generic PHY status read (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: Don't explicitly set Pause and Asym_Pause (Petr Oros) [1772010] +- [netdrv] phy: use phy_resolve_aneg_linkmode in genphy_read_status (Petr Oros) [1772010] +- [netdrv] phy: improve phy_resolve_aneg_linkmode (Petr Oros) [1772010] +- [netdrv] phy: fix potential race in the phylib state machine (Petr Oros) [1772010] +- [kernel] phy: don't use locking in phy_is_started (Petr Oros) [1772010] +- [netdrv] phy: fix interrupt handling in non-started states (Petr Oros) [1772010] +- [netdrv] phy: simplify genphy_config_eee_advert (Petr Oros) [1772010] +- [netdrv] phylink: avoid resolving link state too early (Petr Oros) [1772010] +- [netdrv] phylink: add phylink_init_eee() helper (Petr Oros) [1772010] +- [netdrv] phylink: only call mac_config() during resolve when link is up (Petr Oros) [1772010] +- [netdrv] phy: use phy_modify_changed in genphy_config_advert (Petr Oros) [1772010] +- [netdrv] phy: marvell10g: fix usage of new MMD modifying helpers (Petr Oros) [1772010] +- [netdrv] phy: add register modifying helpers returning 1 on change (Petr Oros) [1772010] +- [netdrv] phy: aquantia: add support for AQCS109 (Petr Oros) [1772010] +- [netdrv] phy: disregard "Clause 22 registers present" bit in get_phy_c45_devs_in_pkg (Petr Oros) [1772010] +- [netdrv] phy: let genphy_c45_read_link manage the devices to check (Petr Oros) [1772010] +- [netdrv] phy: don't double-read link status register if link is up (Petr Oros) [1772010] +- [netdrv] fixed-phy: Add fixed_phy_register_with_gpiod() API (Petr Oros) [1772010] +- [netdrv] phy: fixed_phy: Fix fixed_phy not checking GPIO (Petr Oros) [1772010] +- [netdrv] phy: consider latched link-down status in polling mode (Petr Oros) [1772010] +- [netdrv] sfp: do not probe SFP module before we're attached (Petr Oros) [1772010] +- [netdrv] phy: make use of new MMD accessors (Petr Oros) [1772010] +- [kernel] phy: provide full set of accessor functions to MMD registers (Petr Oros) [1772010] +- [netdrv] phy: improve genphy_c45_read_link (Petr Oros) [1772010] +- [netdrv] phy: fixed-phy: Drop GPIO from fixed_phy_add() (Petr Oros) [1772010] +- [netdrv] dp83640: expire old TX-skb (Petr Oros) [1772010] +- [netdrv] phy: aquantia: replace magic numbers with constants (Petr Oros) [1772010] +- [netdrv] phy: aquantia: use macro PHY_ID_MATCH_MODEL (Petr Oros) [1772010] +- [netdrv] phy: aquantia: remove unneeded includes (Petr Oros) [1772010] +- [netdrv] phy: aquantia: Shorten name space prefix to aqr_ (Petr Oros) [1772010] +- [netdrv] revert "net: phy: marvell: avoid pause mode on SGMII-to-Copper for 88e151x" (Petr Oros) [1772010] +- [netdrv] phy: at803x: Use helpers to access MMD PHY registers (Petr Oros) [1772010] +- [netdrv] phy: change phy_start_interrupts to phy_request_interrupt (Petr Oros) [1772010] +- [netdrv] phy: start interrupts in phy_start (Petr Oros) [1772010] +- [netdrv] phy: warn if phy_start is called from invalid state (Petr Oros) [1772010] +- [netdrv] phy: start state machine in phy_start only (Petr Oros) [1772010] +- [netdrv] phy: Add SDPX tag based on COPYING file (Petr Oros) [1772010] +- [netdrv] phy: Fixup GPLv2 SPDX tags based on license text (Petr Oros) [1772010] +- [netdrv] phy: Fixup GPLv2+ SPDX tags based on license text (Petr Oros) [1772010] +- [netdrv] phy: Remove redundent License text when SPDX header is present (Petr Oros) [1772010] +- [netdrv] phy: Convert some PHY and MDIO driver files to SPDX headers (Petr Oros) [1772010] +- [netdrv] phy: at803x: Disable phy delay for RGMII mode (Petr Oros) [1772010] +- [netdrv] phy: improve phy_init_hw (Petr Oros) [1772010] +- [netdrv] phy: fix issue with loading PHY driver w/o initramfs (Petr Oros) [1772010] +- [netdrv] phy: remove phy_stop_interrupts (Petr Oros) [1772010] +- [netdrv] phy: ensure phylib state machine is stopped after calling phy_stop (Petr Oros) [1772010] +- [netdrv] phy: stop PHY if needed when entering phy_disconnect (Petr Oros) [1772010] +- [netdrv] phy: micrel: use phy_read_mmd and phy_write_mmd (Petr Oros) [1772010] +- [netdrv] phy: improve get_phy_id (Petr Oros) [1772010] +- [kernel] phy: remove state PHY_CHANGELINK (Petr Oros) [1772010] +- [netdrv] phy: mdio_bus: add missing device_del() in mdiobus_register() error handling (Petr Oros) [1772010] +- [netdrv] phy: check return code when requesting PHY driver module (Petr Oros) [1772010] +- [netdrv] phy: Add helpers to determine if PHY driver is generic (Petr Oros) [1772010] +- [netdrv] phy: improve logging in phylib (Petr Oros) [1772010] +- [netdrv] phy: don't include asm/irq.h directly (Petr Oros) [1772010] +- [netdrv] phy: remove preliminary workaround for not loading PHY driver (Petr Oros) [1772010] +- [netdrv] phy: meson-gxl: Use the genphy_soft_reset callback (Petr Oros) [1772010] +- [netdrv] phy: marvell: Fix deadlock from wrong locking (Petr Oros) [1772010] +- [netdrv] phy: marvell: Errata for mv88e6390 internal PHYs (Petr Oros) [1772010] +- [netdrv] phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ9031 (Petr Oros) [1772010] +- [netdrv] phy: fix too strict check in phy_start_aneg (Petr Oros) [1772010] +- [kernel] phy.h: fix obvious errors in doc and kerneldoc content (Petr Oros) [1772010] +- [netdrv] phy: mscc: Fix the VSC 8531/41 Chip Init sequence (Petr Oros) [1772010] +- [netdrv] phy: Fix the issue that netif always links up after resuming (Petr Oros) [1772010] +- [netdrv] phy: print stack trace in phy_error (Petr Oros) [1772010] +- [netdrv] phy: improve phy state checking (Petr Oros) [1772010] +- [netdrv] fixed phy: Add fixed_phy_change_carrier() (Petr Oros) [1772010] +- [netdrv] phy: mdio-gpio: Add phy_ignore_ta_mask to platform data (Petr Oros) [1772010] +- [kernel] phy: mdio-gpio: Add platform_data support for phy_mask (Petr Oros) [1772010] +- [kernel] gpio: Export gpiod_get_from_of_node() (Petr Oros) [1772010] +- [netdrv] phy: Revert toggling reset changes (Petr Oros) [1772010] +- [netdrv] phy: sfp: correct store of detected link modes (Petr Oros) [1772010] +- [netdrv] phy: micrel: add toggling phy reset if PHY is not attached (Petr Oros) [1772010] +- [netdrv] phy: Fix not to call phy_resume() if PHY is not attached (Petr Oros) [1772010] +- [netdrv] phy: improve generic EEE ethtool functions (Petr Oros) [1772010] +- [netdrv] phy: add workaround for issue where PHY driver doesn't bind to the device (Petr Oros) [1772010] +- [netdrv] phy: mscc: fix deadlock in vsc85xx_default_config (Petr Oros) [1772010] +- [netdrv] phy: vitesse: remove duplicate support for VSC8574 (Petr Oros) [1772010] +- [netdrv] phy: icplus: allow configuring the interrupt function on IP101GR (Petr Oros) [1772010] +- [netdrv] phy: icplus: implement .did_interrupt for IP101A/G (Petr Oros) [1772010] +- [netdrv] phy: icplus: rename IP101A_G_NO_IRQ to IP101A_G_IRQ_ALL_MASK (Petr Oros) [1772010] +- [netdrv] phy: icplus: use the BIT macro where possible (Petr Oros) [1772010] +- [netdrv] phy: icplus: keep all ip101a_g functions together (Petr Oros) [1772010] +- [documentation] dt-bindings: phy: add bindings for the IC Plus Corp. IP101A/G PHYs (Petr Oros) [1772010] +- [documentation] dt-bindings: vendor-prefix: add prefix for IC Plus Corp (Petr Oros) [1772010] +- [netdrv] phy: mdio-gpio: Fix working over slow can_sleep GPIOs (Petr Oros) [1772010] +- [netdrv] phy: check for implementation of both callbacks in phy_drv_supports_irq (Petr Oros) [1772010] +- [netdrv] phy: icplus: add config_intr callback (Petr Oros) [1772010] +- [kernel] phy: remove states PHY_STARTING and PHY_PENDING (Petr Oros) [1772010] +- [netdrv] phy: leds: Don't make our own link speed names (Petr Oros) [1772010] +- [netdrv] phy: improve and inline phy_change (Petr Oros) [1772010] +- [netdrv] phy: simplify phy_mac_interrupt and related functions (Petr Oros) [1772010] +- [netdrv] phy: don't set state PHY_CHANGELINK in phy_change (Petr Oros) [1772010] +- [kernel] phy: improve struct phy_device member interrupts handling (Petr Oros) [1772010] +- [netdrv] phy: remove flag PHY_HAS_INTERRUPT from driver configs (Petr Oros) [1772010] +- [netdrv] phy: replace PHY_HAS_INTERRUPT with a check for config_intr and ack_interrupt (Petr Oros) [1772010] +- [netdrv] phy: use phy_check_link_status in more places in the state machine (Petr Oros) [1772010] +- [kernel] phy: remove state PHY_AN (Petr Oros) [1772010] +- [netdrv] phy: add phy_check_link_status (Petr Oros) [1772010] +- [netdrv] phy: remove useless check in state machine case PHY_RESUMING (Petr Oros) [1772010] +- [netdrv] phy: remove useless check in state machine case PHY_NOLINK (Petr Oros) [1772010] +- [netdrv] phy: make phy_trigger_machine static (Petr Oros) [1772010] +- [netdrv] phy: bcm7xxx: Add entry for BCM7255 (Petr Oros) [1772010] +- [netdrv] phy: Allow BCM54616S PHY to setup internal TX/RX clock delay (Petr Oros) [1772010] +- [netdrv] phy: mdio-mux-bcm-iproc: simplify getting .driver_data (Petr Oros) [1772010] +- [documentation] dt-bindings: add support for Microchip KSZ9131 (Petr Oros) [1772010] +- [netdrv] phy: micrel: add Microchip KSZ9131 initial driver (Petr Oros) [1772010] +- [netdrv] phy: mscc: fix memory leak in vsc8574_config_pre_init (Petr Oros) [1772010] +- [netdrv] phy: mscc: fix signedness bug in vsc85xx_downshift_get (Petr Oros) [1772010] +- [netdrv] phy: merge phy_start_aneg and phy_start_aneg_priv (Petr Oros) [1772010] +- [netdrv] phy: simplify handling of PHY_RESUMING in state machine (Petr Oros) [1772010] +- [netdrv] phy: improve handling of PHY_RUNNING in state machine (Petr Oros) [1772010] +- [netdrv] phy: trigger state machine immediately in phy_start_machine (Petr Oros) [1772010] +- [netdrv] phy: sfp: remove sfp_mutex's definition (Petr Oros) [1772010] +- [netdrv] phy: mscc: add support for VSC8574 PHY (Petr Oros) [1772010] +- [netdrv] phy: mscc: add support for VSC8584 PHY (Petr Oros) [1772010] +- [dt-bindings] vsc8531: add two additional LED modes for VSC8584 (Petr Oros) [1772010] +- [netdrv] phy: mscc: remove unneeded temporary variable (Petr Oros) [1772010] +- [netdrv] phy: mscc: shorten `x != 0` condition to `x` (Petr Oros) [1772010] +- [netdrv] phy: mscc: remove unneeded parenthesis (Petr Oros) [1772010] +- [netdrv] phy: mscc: Add EEE init sequence (Petr Oros) [1772010] +- [netdrv] phy: mscc: add ethtool statistics counters (Petr Oros) [1772010] +- [netdrv] phy: mscc: migrate to phy_select/restore_page functions (Petr Oros) [1772010] +- [netdrv] phy: phylink: fix SFP interface autodetection (Petr Oros) [1772010] +- [netdrv] phy: Convert to using pOFn instead of device_node.name (Petr Oros) [1772010] +- [netdrv] phy: improve handling delayed work (Petr Oros) [1772010] +- [netdrv] phy: mscc: fix printf format (Petr Oros) [1772010] +- [netdrv] phy: mdio-bcm-unimac: mark PM functions as __maybe_unused (Petr Oros) [1772010] +- [netdrv] phy: marvell: Fix build (Petr Oros) [1772010] +- [netdrv] phy: marvell: Avoid unnecessary soft reset (Petr Oros) [1772010] +- [netdrv] phy: Stop with excessive soft reset (Petr Oros) [1772010] +- [netdrv] phy: sfp: Fix unregistering of HWMON SFP device (Petr Oros) [1772010] +- [netdrv] phy: fix WoL handling when suspending the PHY (Petr Oros) [1772010] +- [net] core: add member wol_enabled to struct net_device (Petr Oros) [1772010] +- [netdrv] phy: mdio-bcm-unimac: Allow configuring MDIO clock divider (Petr Oros) [1772010] +- [netdrv] phy: don't reschedule state machine when PHY is halted (Petr Oros) [1772010] +- [netdrv] phy: phylink: ensure the carrier is off when starting phylink (Petr Oros) [1772010] +- [netdrv] phy: call state machine synchronously in phy_stop (Petr Oros) [1772010] +- [net] linkwatch: add check for netdevice being present to linkwatch_do_dev (Petr Oros) [1772010] +- [netdrv] sfp: fix oops with ethtool -m (Petr Oros) [1772010] +- [netdrv] mdio: remove duplicated include from mdio_bus.c (Petr Oros) [1772010] +- [netdrv] phy: et011c: Remove incorrect PHY_POLL flags (Petr Oros) [1772010] +- [netdrv] phy: sfp: Handle unimplemented hwmon limits and alarms (Petr Oros) [1772010] +- [netdrv] phy: mscc: read 'vsc8531, led-d-mode' as an u32 (Petr Oros) [1772010] +- [netdrv] phy: mscc: read 'vsc8531, edge-slowdown' as an u32 (Petr Oros) [1772010] +- [netdrv] phy: mscc: read 'vsc8531, vddmac' as an u32 (Petr Oros) [1772010] +- [netdrv] phy: mscc: factorize function for getting LED mode from DT (Petr Oros) [1772010] +- [netdrv] phy: mscc: factorize code for LEDs mode (Petr Oros) [1772010] +- [netdrv] dp83640: Mark expected switch fall-throughs (Petr Oros) [1772010] +- [netdrv] phylink: add helper for configuring 2500BaseX modes (Petr Oros) [1772010] +- [netdrv] phy: sftp: print debug message with text, not numbers (Petr Oros) [1772010] +- [netdrv] phy: Add support for Broadcom Omega internal Combo GPHY (Petr Oros) [1772010] +- [netdrv] phy: Add pm support to Broadcom iProc mdio mux driver (Petr Oros) [1772010] +- [netdrv] phy: Add support to configure clock in Broadcom iProc mdio mux (Petr Oros) [1772010] +- [documentation] dt-bindings: Add clock handle to Broadcom iProc mdio mux (Petr Oros) [1772010] +- [netdrv] phy: Use devm api for mdio bus allocation in bcm iproc mdio mux (Petr Oros) [1772010] +- [netdrv] phy: Disable external master access in bcm mdio mux driver (Petr Oros) [1772010] +- [arm64] dts: Fix the base address of the Broadcom iProc mdio mux (Petr Oros) [1772010] +- [netdrv] phy: Fix the register offsets in Broadcom iProc mdio mux driver (Petr Oros) [1772010] +- [documentation] dt-bindings: Fix Broadcom iProc mdio mux driver base address (Petr Oros) [1772010] +- [netdrv] phy: mscc: the extended page access register is 16 bits (Petr Oros) [1772010] +- [netdrv] phy: marvell: Replace mdelay() with msleep() in m88e1116r_config_init() (Petr Oros) [1772010] +- [kernel] phy: add helper phy_polling_mode (Petr Oros) [1772010] +- [netdrv] phy: prevent PHYs w/o Clause 22 regs from calling genphy_config_aneg (Petr Oros) [1772010] +- [netdrv] phy: add GBit master / slave error detection (Petr Oros) [1772010] +- [netdrv] phy: sfp: Do not use "imply HWMON" (Petr Oros) [1772010] +- [netdrv] phy: sfp: Add HWMON support for module sensors (Petr Oros) [1772010] +- [kernel] hwmon: Add helper to tell if a char is invalid in a name (Petr Oros) [1772010] +- [kernel] hwmon: Add support for power min, lcrit, min_alarm and lcrit_alarm (Petr Oros) [1772010] +- [kernel] hwmon: Add missing HWMON_T_LCRIT_ALARM define (Petr Oros) [1772010] +- [netdrv] phy: Drop OF dependency for MDIO_BCM_UNIMAC (Petr Oros) [1772010] +- [gpio] gpiolib: Mark gpio_suffixes array with __maybe_unused (Petr Oros) [1772010] +- [netdrv] phy: vitesse: Add support for VSC73xx (Petr Oros) [1772010] +- [netdrv] phy: dp83tc811: Fix SGMII enable/disable (Petr Oros) [1772010] +- [netdrv] phy: dp83tc811: Add INT_STAT3 (Petr Oros) [1772010] +- [netdrv] phy: xgmiitorgmii: Check read_status results (Petr Oros) [1772010] +- [netdrv] phy: xgmiitorgmii: Use correct mdio bus (Petr Oros) [1772010] +- [netdrv] phy: xgmiitorgmii: Check phy_driver ready before accessing (Petr Oros) [1772010] +- [netdrv] mdio-mux-gpio: Remove VLA usage (Petr Oros) [1772010] +- [netdrv] phy: fixed-phy: Make the error path simpler (Petr Oros) [1772010] +- [netdrv] phy: Allow compile test of GPIO consumers if !GPIOLIB (Petr Oros) [1772010] +- [watchdog] hpwdt: Reflect changes (Joseph Szczypek) [1769477] +- [documentation] watchdog/hpwdt: Update documentation (Joseph Szczypek) [1769477] +- [watchdog] hpwdt: Add module parameter kdumptimeout (Joseph Szczypek) [1769477] +- [watchdog] hpwdt: Have core ping watchdog (Joseph Szczypek) [1769477] +- [watchdog] hpwdt: Advertize max_hw_heartbeat_ms (Joseph Szczypek) [1769477] +- [watchdog] hpwdt: Stop hpwdt on unregister (Joseph Szczypek) [1769477] +- [watchdog] hpwdt: drop warning after registering device (Joseph Szczypek) [1769477] +- [watchdog] hpwdt: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (Joseph Szczypek) [1769477] +- [nvme] make fabrics command run on a separate request queue (David Milburn) [1766361] +- [nvme] Restart request timers in resetting state (David Milburn) [1766361] +- [nvme] nvme-rdma: fix possible use-after-free in connect timeout (David Milburn) [1766361] +- [block] blk-mq: remove blk_mq_complete_request_sync (David Milburn) [1766361] +- [nvme] wait until all completed request's complete fn is called (David Milburn) [1766361] +- [nvme] don't abort completed request in nvme_cancel_request (David Milburn) [1766361] +- [block] blk-mq: introduce blk_mq_tagset_wait_completed_request() (David Milburn) [1766361] +- [block] blk-mq: introduce blk_mq_request_completed() (David Milburn) [1766361] + +* Tue Nov 26 2019 Bruno Meneguele [4.18.0-155.el8] +- [hwtracing] intel_th: pci: Add Jasper Lake PCH support (Jiri Olsa) [1771015] +- [hwtracing] intel_th: pci: Add Comet Lake PCH support (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix possible memory leak in mode_store() (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix overflow in shift of an unsigned int (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix missing allocation failure check on a kstrndup (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix an uninitialized mutex (Jiri Olsa) [1771015] +- [hwtracing] intel_th: gth: Fix the window switching sequence (Jiri Olsa) [1771015] +- [hwtracing] intel_th: pci: Add Tiger Lake support (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Preserve pre-existing buffer configuration (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Prevent freeing buffers while locked windows exist (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Get rid of the window size limit (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu-sink: An example msu buffer "sink" (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Introduce buffer interface (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Start read iterator from a non-empty window (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Split sgt array and pointer in multiwindow mode (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Support multipage blocks (Jiri Olsa) [1771015] +- [hwtracing] intel_th: pci: Add Ice Lake NNPI support (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix single mode with disabled IOMMU (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Remove set but not used variable 'last' (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix unused variable warning on arm64 platform (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Add current window tracking (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Add a sysfs attribute to trigger window switch (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Correct the block wrap detection (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Add switch triggering support (Jiri Olsa) [1771015] +- [hwtracing] intel_th: gth: Factor out trace start/stop (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Factor out pipeline draining (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Switch over to scatterlist (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Replace open-coded list_{first, last, next}_entry variants (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Only report useful IRQs to subdevices (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Start handling IRQs (Jiri Olsa) [1771015] +- [hwtracing] intel_th: pci: Use MSI interrupt signalling (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Communicate IRQ via resource (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Add "rtit" source device (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Skip subdevices if their MMIO is missing (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Rework resource passing between glue layers and core (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix single mode with IOMMU (Jiri Olsa) [1771015] +- [hwtracing] intel_th: pci: Add Comet Lake support (Jiri Olsa) [1771015] +- [hwtracing] intel_th: gth: Fix an off-by-one in output unassigning (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Don't reference unassigned outputs (Jiri Olsa) [1771015] +- [hwtracing] intel_th: pti: Use sysfs_match_string() helper (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Only create useful device nodes (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Mark expected switch fall-throughs (Jiri Olsa) [1771015] +- [hwtracing] intel_th: msu: Fix an off-by-one in attribute store (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Fix resource handling for ACPI glue layer (Jiri Olsa) [1771015] +- [hwtracing] intel_th: Fix device removal logic (Jiri Olsa) [1771015] +- [hwtracing] hwtracing/intel_th/msu.c: change return type to vm_fault_t (Jiri Olsa) [1771015] +- [scripts] kbuild: modversions: Fix relative CRC byte order interpretation (Don Zickus) [1772940] +- [tools] tools x86 uapi asm: Sync the pt_regs.h copy with the kernel sources (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for trace sequences APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for APIs used to extract common fields from a record (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for tep_parse_header_page() (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for parse event APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for event filter APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for event fields APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for tep_read_number_field() (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for print field APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for get field value APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for find field APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for libtraceevent event get APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for list events APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for event find APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for tep_read_number() (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for registering print function (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for function related libtraceevent APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for event handler APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for tep_strerror() (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for page size APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for host endian APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for file endian APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for get/set cpus APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man page for header_page APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Man pages for tep_handler related APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Add support for man pages with multiple names (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Introduce man pages (Michael Petlan) [1743208] +- [tools] perf/x86/regs: Use PERF_REG_EXTENDED_MASK (Michael Petlan) [1743208] +- [tools] perf record: Fix s390 missing module symbol and warning for non-root users (Michael Petlan) [1743208] +- [tools] perf machine: Read also the end of the kernel (Michael Petlan) [1743208] +- [tools] perf test vmlinux-kallsyms: Ignore aliases to _etext when searching on kallsyms (Michael Petlan) [1743208] +- [tools] perf session: Add missing swap ops for namespace events (Michael Petlan) [1743208] +- [tools] perf namespace: Protect reading thread's namespace (Michael Petlan) [1743208] +- [tools] perf data: Fix 'strncat may truncate' build failure with recent gcc (Michael Petlan) [1743208] +- [tools] perf stat: Support 'percore' event qualifier (Michael Petlan) [1743208] +- [tools] perf stat: Factor out aggregate counts printing (Michael Petlan) [1743208] +- [tools] perf tools: Add a 'percore' event qualifier (Michael Petlan) [1743208] +- [tools] perf docs: Add description for stderr (Michael Petlan) [1743208] +- [tools] perf intel-pt: Fix sample timestamp wrt non-taken branches (Michael Petlan) [1743208] +- [tools] perf intel-pt: Fix improved sample timestamp (Michael Petlan) [1743208] +- [tools] perf intel-pt: Fix instructions sampling rate (Michael Petlan) [1743208] +- [tools] perf regs x86: Add X86 specific arch__intr_reg_mask() (Michael Petlan) [1743208] +- [tools] perf parse-regs: Add generic support for arch__intr/user_reg_mask() (Michael Petlan) [1743208] +- [tools] perf parse-regs: Split parse_regs (Michael Petlan) [1743208] +- [tools] perf vendor events arm64: Add Cortex-A57 and Cortex-A72 events (Michael Petlan) [1743208] +- [tools] perf vendor events arm64: Map Brahma-B53 CPUID to cortex-a53 events (Michael Petlan) [1743208] +- [tools] perf vendor events arm64: Remove [[:xdigit:]] wildcard (Michael Petlan) [1743208] +- [tools] perf jevents: Remove unused variable (Michael Petlan) [1743208] +- [tools] perf test zstd: Fixup verbose mode output (Michael Petlan) [1743208] +- [tools] perf tests: Implement Zstd comp/decomp integration test (Michael Petlan) [1743208] +- [tools] perf inject: Enable COMPRESSED record decompression (Michael Petlan) [1743208] +- [tools] perf report: Implement perf.data record decompression (Michael Petlan) [1743208] +- [tools] perf record: Implement -z, --compression_level[=] option (Michael Petlan) [1743208] +- [tools] perf report: Add stub processing of compressed events for -D (Michael Petlan) [1743208] +- [tools] perf record: Implement compression for AIO trace streaming (Michael Petlan) [1743208] +- [tools] perf record: Implement compression for serial trace streaming (Michael Petlan) [1743208] +- [tools] perf tools: Introduce Zstd streaming based compression API (Michael Petlan) [1743208] +- [tools] perf mmap: Implement dedicated memory buffer for data compression (Michael Petlan) [1743208] +- [tools] perf record: Implement COMPRESSED event record and its attributes (Michael Petlan) [1743208] +- [tools] perf session: Define 'bytes_transferred' and 'bytes_compressed' metrics (Michael Petlan) [1743208] +- [tools] perf build tests: Add NO_LIBZSTD=1 to make_minimal (Michael Petlan) [1743208] +- [tools] perf machine: Null-terminate version char array upon fgets(/proc/version) error (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Add uncore_upi JSON support (Michael Petlan) [1743208] +- [tools] perf scripts python: exported-sql-viewer.py: Add 'About' dialog box (Michael Petlan) [1743208] +- [tools] perf scripts python: exported-sql-viewer.py: Add context menu (Michael Petlan) [1743208] +- [tools] perf scripts python: exported-sql-viewer.py: Add copy to clipboard (Michael Petlan) [1743208] +- [tools] perf scripts python: exported-sql-viewer.py: Add tree level (Michael Petlan) [1743208] +- [tools] perf scripts python: exported-sql-viewer.py: Fix error when shrinking / enlarging font (Michael Petlan) [1743208] +- [tools] perf scripts python: exported-sql-viewer.py: Move view creation (Michael Petlan) [1743208] +- [tools] perf tools x86: Add support for recording and printing XMM registers (Michael Petlan) [1743208] +- [tools] perf parse-regs: Improve error output when faced with unknown register name (Michael Petlan) [1743208] +- [tools] perf record: Fix suggestion to get list of registers usable with --user-regs and --intr-regs (Michael Petlan) [1743208] +- [tools] perf tools: Speed up report for perf compiled with linwunwind (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Remove hard coded install paths from pkg-config file (Michael Petlan) [1743208] +- [tools] csky: Add support for libdw (Michael Petlan) [1743208] +- [tools] perf test: Fix spelling mistake "leadking" -> "leaking" (Michael Petlan) [1743208] +- [tools] perf annotate: Remove hist__account_cycles() from callback (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Silvermont to v14 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update GoldmontPlus to v1.01 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Goldmont to v13 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Bonnell to V4 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update KnightsLanding events to v9 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Haswell events to v28 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update IvyBridge events to v21 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update SandyBridge events to v16 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update JakeTown events to v20 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update IvyTown events to v20 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update HaswellX events to v20 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update BroadwellX events to v14 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update SkylakeX events to v1.12 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Skylake events to v42 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Broadwell-DE events to v7 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update Broadwell events to v23 (Michael Petlan) [1743208] +- [tools] perf vendor events intel: Update metrics from TMAM 3.5 (Michael Petlan) [1743208] +- [tools] perf record: Implement --mmap-flush= option (Michael Petlan) [1743208] +- [tools] tools build: Implement libzstd feature check, LIBZSTD_DIR and NO_LIBZSTD defines (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Rename input arguments and local variables of libtraceevent from pevent to tep (Michael Petlan) [1743208] +- [tools] perf tools, tools lib traceevent: Rename "pevent" member of struct tep_event_filter to "tep" (Michael Petlan) [1743208] +- [tools] perf tools, tools lib traceevent: Rename "pevent" member of struct tep_event to "tep" (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Rename input arguments of libtraceevent APIs from pevent to tep (Michael Petlan) [1743208] +- [tools] tools tools, tools lib traceevent: Make traceevent APIs more consistent (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Remove call to exit() from tep_filter_add_filter_str() (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Remove tep filter trivial APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Removed unneeded !! and return parenthesis (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Implement new traceevent APIs for accessing struct tep_handler fields (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Coding style fixes (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Change description of few APIs (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Add more debugging to see various internal ring buffer entries (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Implement a new API, tep_list_events_copy() (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Add mono clocks to be parsed in seconds (Michael Petlan) [1743208] +- [tools] tools lib traceevent: Handle trace_printk() "px" (Michael Petlan) [1743208] +- [tools] perf list: Output tool events (Michael Petlan) [1743208] +- [tools] perf evsel: Support printing evsel name for 'duration_time' (Michael Petlan) [1743208] +- [tools] perf stat: Implement duration_time as a proper event (Michael Petlan) [1743208] +- [tools] perf stat: Revert checks for duration_time (Michael Petlan) [1743208] +- [tools] perf list: Fix s390 counter long description for L1D_RO_EXCL_WRITES (Michael Petlan) [1743208] +- [tools] perf tools: Add header defining used namespace struct to event.h (Michael Petlan) [1743208] +- [tools] perf trace beauty renameat: No need to include linux/fs.h (Michael Petlan) [1743208] +- [tools] perf augmented_raw_syscalls: Use a PERCPU_ARRAY map to copy more string bytes (Michael Petlan) [1743208] +- [tools] perf augmented_raw_syscalls: Copy strings from all syscalls with 1st or 2nd string arg (Michael Petlan) [1743208] +- [tools] perf trace: Add 'string' event alias to select syscalls with string args (Michael Petlan) [1743208] +- [x86] perf/x86: Always store regs->ip in perf_callchain_kernel() (Michael Petlan) [1743208] +- [x86] perf/x86: Remove pmu->pebs_no_xmm_regs (Michael Petlan) [1743208] +- [x86] perf/x86: Clean up PEBS_XMM_REGS (Michael Petlan) [1743208] +- [kernel] perf/x86: Disable extended registers for non-supported PMUs (Michael Petlan) [1743208] +- [kernel] perf/ioctl: Add check for the sample_period value (Michael Petlan) [1743208] +- [kernel] perf/core: Fix perf_sample_regs_user() mm check (Michael Petlan) [1743208] +- [kernel] perf/ring-buffer: Use regular variables for nesting (Michael Petlan) [1743208] +- [kernel] perf/ring-buffer: Always use {READ, WRITE}_ONCE() for rb->user_page data (Michael Petlan) [1743208] +- [kernel] perf/ring_buffer: Add ordering to rb->nest increment (Michael Petlan) [1743208] +- [kernel] perf/ring_buffer: Fix exposing a temporarily decreased data_head (Michael Petlan) [1743208] +- [x86] perf/x86/intel/ds: Fix EVENT vs. UEVENT PEBS constraints (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Allow PEBS multi-entry in watermark mode (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Fix INTEL_FLAGS_EVENT_CONSTRAINT* masking (Michael Petlan) [1743208] +- [x86] perf/x86/amd/iommu: Make the 'amd_iommu_attr_groups' symbol static (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Add Tremont core PMU support (Michael Petlan) [1743208] +- [x86] perf/x86/intel/uncore: Add Intel Icelake uncore support (Michael Petlan) [1743208] +- [x86] perf/x86/msr: Add Icelake support (Michael Petlan) [1743208] +- [x86] perf/x86/intel/rapl: Add Icelake support (Michael Petlan) [1743208] +- [x86] perf/x86/intel/cstate: Add Icelake support (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Add Icelake support (Michael Petlan) [1743208] +- [x86] perf/x86: Support constraint ranges (Michael Petlan) [1743208] +- [x86] perf/x86/lbr: Avoid reading the LBRs when adaptive PEBS handles them (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Support adaptive PEBS v4 (Michael Petlan) [1743208] +- [x86] perf/x86/intel/ds: Extract code of event update in short period (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Extract memory code PEBS parser for reuse (Michael Petlan) [1743208] +- [x86] perf/x86: Support outputting XMM registers (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Force resched when TFA sysctl is modified (Michael Petlan) [1743208] +- [kernel] perf/core: Add perf_pmu_resched() as global function (Michael Petlan) [1743208] +- [kernel] perf/headers: Fix stale comment for struct perf_addr_filter (Michael Petlan) [1743208] +- [kernel] perf/core: Make perf_swevent_init_cpu() static (Michael Petlan) [1743208] +- [x86] perf/x86: Add sanity checks to x86_schedule_events() (Michael Petlan) [1743208] +- [x86] perf/x86: Optimize x86_schedule_events() (Michael Petlan) [1743208] +- [x86] perf/x86: Clear ->event_constraint[] on put (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Optimize intel_get_excl_constraints() (Michael Petlan) [1743208] +- [x86] perf/x86: Remove PERF_X86_EVENT_COMMITTED (Michael Petlan) [1743208] +- [x86] perf/x86: Simplify x86_pmu.get_constraints() interface (Michael Petlan) [1743208] +- [x86] perf/x86/intel: Simplify intel_tfa_commit_scheduling() (Michael Petlan) [1743208] +- [tools] perf evsel: Do not rely on errno values for precise_ip fallback (Michael Petlan) [1715508] +- [kernel] redhat: perf kABI-check failure fix (Michael Petlan) [1715508] +- [tools] perf vendor events: Remove P8 HW events which are not supported (Michael Petlan) [1715508] +- [x86] cpufeature: Fix various quality problems in the header (Michael Petlan) [1715508] +- [x86] cpufeature: Add facility to check for min microcode revisions (Michael Petlan) [1715508] +- [tools] perf tools: Remove needless asm/unistd.h include fixing build in some places (Michael Petlan) [1715508] +- [tools] tools build: Add -ldl to the disassembler-four-args feature test (Michael Petlan) [1715508] +- [tools] perf cs-etm: Always allocate memory for cs_etm_queue::prev_packet (Michael Petlan) [1715508] +- [tools] perf cs-etm: Don't check cs_etm_queue::prev_packet validity (Michael Petlan) [1715508] +- [tools] perf report: Report OOM in status line in the GTK UI (Michael Petlan) [1715508] +- [tools] perf bench numa: Add define for RUSAGE_THREAD if not present (Michael Petlan) [1715508] +- [tools] tools lib traceevent: Change tag string for error (Michael Petlan) [1715508] +- [tools] perf annotate: Fix build on 32 bit for BPF annotation (Michael Petlan) [1715508] +- [tools] perf bpf: Return value with unlocking in perf_env__find_btf() (Michael Petlan) [1715508] +- [tools] perf bpf: Return NULL when RB tree lookup fails in perf_env__find_btf() (Michael Petlan) [1715508] +- [tools] perf tools: Fix map reference counting (Michael Petlan) [1715508] +- [tools] perf evlist: Fix side band thread draining (Michael Petlan) [1715508] +- [tools] perf tools: Check maps for bpf programs (Michael Petlan) [1715508] +- [tools] perf bpf: Return NULL when RB tree lookup fails in perf_env__find_bpf_prog_info() (Michael Petlan) [1715508] +- [tools] tools include uapi: Sync sound/asound.h copy (Michael Petlan) [1715508] +- [tools] perf top: Always sample time to satisfy needs of use of ordered queuing (Michael Petlan) [1715508] +- [tools] perf evsel: Use hweight64() instead of hweight_long(attr.sample_regs_user) (Michael Petlan) [1715508] +- [tools] tools lib traceevent: Fix missing equality check for strcmp (Michael Petlan) [1715508] +- [tools] perf stat: Disable DIR_FORMAT feature for 'perf stat record' (Michael Petlan) [1715508] +- [tools] perf scripts python: export-to-sqlite.py: Fix use of parent_id in calls_view (Michael Petlan) [1715508] +- [tools] perf header: Fix lock/unlock imbalances when processing BPF/BTF info (Michael Petlan) [1715508] +- [tools] perf pmu: Fix parser error for uncore event alias (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Fix never-ending loop (Michael Petlan) [1715508] +- [tools] perf machine: Update kernel map address and re-order properly (Michael Petlan) [1715508] +- [tools] tools headers uapi: Synchronize i915_drm.h (Michael Petlan) [1715508] +- [tools] tools headers uapi: Update drm/i915_drm.h (Michael Petlan) [1715508] +- [tools] perf evsel: Fix max perf_event_attr.precise_ip detection (Michael Petlan) [1715508] +- [tools] perf intel-pt: Fix TSC slip (Michael Petlan) [1715508] +- [tools] perf cs-etm: Add missing case value (Michael Petlan) [1715508] +- [tools] perf bpf: Show more BPF program info in print_bpf_prog_info() (Michael Petlan) [1715508] +- [tools] perf bpf: Extract logic to create program names from perf_event__synthesize_one_bpf_prog() (Michael Petlan) [1715508] +- [tools] perf tools: Save bpf_prog_info and BTF of new BPF programs (Michael Petlan) [1715508] +- [tools] perf evlist: Introduce side band thread (Michael Petlan) [1715508] +- [tools] perf annotate: Enable annotation of BPF programs (Michael Petlan) [1715508] +- [tools] perf build: Check what binutils's 'disassembler()' signature to use (Michael Petlan) [1715508] +- [tools] tools build: Add -lrt to FEATURE_CHECK_LDFLAGS-libaio (Michael Petlan) [1715508] +- [tools] tools build: Add test-reallocarray.c to test-all.c to fix the build (Michael Petlan) [1715508] +- [tools] perf bpf: Process PERF_BPF_EVENT_PROG_LOAD for annotation (Michael Petlan) [1715508] +- [tools] perf symbols: Introduce DSO_BINARY_TYPE__BPF_PROG_INFO (Michael Petlan) [1715508] +- [tools] perf feature detection: Add -lopcodes to feature-libbfd (Michael Petlan) [1715508] +- [tools] perf top: Add option --no-bpf-event (Michael Petlan) [1715508] +- [tools] perf bpf: Save BTF information as headers to perf.data (Michael Petlan) [1715508] +- [tools] perf bpf: Save BTF in a rbtree in perf_env (Michael Petlan) [1715508] +- [tools] perf bpf: Save bpf_prog_info information as headers to perf.data (Michael Petlan) [1715508] +- [tools] perf bpf: Save bpf_prog_info in a rbtree in perf_env (Michael Petlan) [1715508] +- [tools] perf bpf: Make synthesize_bpf_events() receive perf_session pointer instead of perf_tool (Michael Petlan) [1715508] +- [tools] perf bpf: Synthesize bpf events with bpf_program__get_prog_info_linear() (Michael Petlan) [1715508] +- [tools] perf record: Replace option --bpf-event with --no-bpf-event (Michael Petlan) [1715508] +- [tools] perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test() (Michael Petlan) [1715508] +- [tools] perf tests: Fix memory leak by expr__find_other() in test__expr() (Michael Petlan) [1715508] +- [tools] perf tests: Fix a memory leak of cpu_map object in the openat_syscall_event_on_all_cpus test (Michael Petlan) [1715508] +- [tools] perf evsel: Free evsel->counts in perf_evsel__exit() (Michael Petlan) [1715508] +- [tools] perf top: Fix global-buffer-overflow issue (Michael Petlan) [1715508] +- [tools] perf maps: Purge all maps from the 'names' tree (Michael Petlan) [1715508] +- [tools] perf map: Remove map from 'names' tree in __maps__remove() (Michael Petlan) [1715508] +- [tools] perf hist: Add missing map__put() in error case (Michael Petlan) [1715508] +- [tools] perf top: Fix error handling in cmd_top() (Michael Petlan) [1715508] +- [tools] perf top: Delete the evlist before perf_session, fixing heap-use-after-free issue (Michael Petlan) [1715508] +- [tools] perf build-id: Fix memory leak in print_sdt_events() (Michael Petlan) [1715508] +- [tools] perf config: Fix a memory leak in collect_config() (Michael Petlan) [1715508] +- [tools] perf config: Fix an error in the config template documentation (Michael Petlan) [1715508] +- [tools] perf list: Don't forget to drop the reference to the allocated thread_map (Michael Petlan) [1715508] +- [tools] perf tools: Add doc about how to build perf with Asan and UBSan (Michael Petlan) [1715508] +- [tools] perf vendor events: Remove P8 HW events which are not supported (Michael Petlan) [1715508] +- [tools] perf stat: Improve scaling (Michael Petlan) [1715508] +- [tools] perf stat: Fix --no-scale (Michael Petlan) [1715508] +- [tools] perf script: Support relative time (Michael Petlan) [1715508] +- [tools] perf report: Indicate JITed code better in report (Michael Petlan) [1715508] +- [tools] perf report: Show all sort keys in help output (Michael Petlan) [1715508] +- [tools] perf record: Clarify help for --switch-output (Michael Petlan) [1715508] +- [tools] perf record: Allow to limit number of reported perf.data files (Michael Petlan) [1715508] +- [tools] perf list: Filter metrics too (Michael Petlan) [1715508] +- [tools] perf tools report: Add custom scripts to script menu (Michael Petlan) [1715508] +- [tools] perf ui browser: Fix ui popup argv browser for many entries (Michael Petlan) [1715508] +- [tools] perf script: Add array bound checking to list_scripts (Michael Petlan) [1715508] +- [tools] perf tools: Add some new tips describing the new options (Michael Petlan) [1715508] +- [tools] perf report: Implement browsing of individual samples (Michael Petlan) [1715508] +- [tools] perf report: Support builtin perf script in scripts menu (Michael Petlan) [1715508] +- [tools] perf report: Support running scripts for current time range (Michael Petlan) [1715508] +- [tools] perf report: Support time sort key (Michael Petlan) [1715508] +- [tools] perf script: Filter COMM/FORK/.. events by CPU (Michael Petlan) [1715508] +- [tools] perf tools: Update x86's syscall_64.tbl, no change in tools/perf behaviour (Michael Petlan) [1715508] +- [tools] perf script python: Add printdate function to SQL exporters (Michael Petlan) [1715508] +- [tools] perf report: Use less for scripts output (Michael Petlan) [1715508] +- [tools] perf session: Add process callback to reader object (Michael Petlan) [1715508] +- [tools] perf header: Add DIR_FORMAT feature to describe directory data (Michael Petlan) [1715508] +- [tools] perf data: Make perf_data__size() work over directory (Michael Petlan) [1715508] +- [tools] perf data: Add perf_data__update_dir() function (Michael Petlan) [1715508] +- [tools] perf data: Don't store auxtrace index for directory data file (Michael Petlan) [1715508] +- [tools] perf data: Support having perf.data stored as a directory (Michael Petlan) [1715508] +- [tools] perf vendor events amd: perf PMU events for AMD Family 17h (Michael Petlan) [1715508] +- [tools] perf probe: Fix getting the kernel map (Michael Petlan) [1715508] +- [tools] perf report: Parse time quantum (Michael Petlan) [1715508] +- [tools] perf time-utils: Add utility function to print time stamps in nanoseconds (Michael Petlan) [1715508] +- [tools] perf report: Support output in nanoseconds (Michael Petlan) [1715508] +- [tools] perf script: Support insn output for normal samples (Michael Petlan) [1715508] +- [tools] perf data: Force perf_data__open|close zero data->file.path (Michael Petlan) [1715508] +- [tools] perf session: Fix double free in perf_data__close (Michael Petlan) [1715508] +- [tools] perf evsel: Probe for precise_ip with simple attr (Michael Petlan) [1715508] +- [tools] perf tools: Read and store caps/max_precise in perf_pmu (Michael Petlan) [1715508] +- [tools] perf hist: Fix memory leak of srcline (Michael Petlan) [1715508] +- [tools] perf hist: Add error path into hist_entry__init (Michael Petlan) [1715508] +- [tools] perf diff: Support --pid/--tid filter options (Michael Petlan) [1715508] +- [tools] perf diff: Support --cpu filter option (Michael Petlan) [1715508] +- [tools] perf diff: Support --time filter option (Michael Petlan) [1715508] +- [tools] perf thread: Generalize function to copy from thread addr space from intel-bts code (Michael Petlan) [1715508] +- [tools] perf annotate: Calculate the max instruction name, align column to that (Michael Petlan) [1715508] +- [tools] perf clang: Remove needless extra semicolon (Michael Petlan) [1715508] +- [tools] perf bpf: Automatically add BTF ELF markers (Michael Petlan) [1715508] +- [tools] perf beauty msg_flags: Add missing s lost when adding prefix suppression logic (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Add call tree (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Factor out CallGraphModelBase (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Improve TreeModel abstraction (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Factor out TreeWindowBase (Michael Petlan) [1715508] +- [tools] perf scripts python: export-to-postgresql.py: Export calls parent_id (Michael Petlan) [1715508] +- [tools] perf scripts python: export-to-postgresql.py: Fix invalid input syntax for integer error (Michael Petlan) [1715508] +- [tools] perf scripts python: export-to-sqlite.py: Export calls parent_id (Michael Petlan) [1715508] +- [tools] perf db-export: Add calls parent_id to enable creation of call trees (Michael Petlan) [1715508] +- [tools] perf intel-pt: Fix divide by zero when TSC is not available (Michael Petlan) [1715508] +- [tools] perf auxtrace: Improve address filter error message when there is no DSO (Michael Petlan) [1715508] +- [tools] perf time-utils: Refactor time range parsing code (Michael Petlan) [1715508] +- [tools] tools lib traceevent: Fix buffer overflow in arg_eval (Michael Petlan) [1715508] +- [tools] perf probe: Clarify error message about not finding kernel modules debuginfo (Michael Petlan) [1715508] +- [tools] replace open encodings for NUMA_NO_NODE (Michael Petlan) [1715508] +- [tools] perf script python: Add Python3 support to stat-cpi.py (Michael Petlan) [1715508] +- [tools] perf tools: Add perf_exe() helper to find perf binary (Michael Petlan) [1715508] +- [tools] perf script: Handle missing fields with -F +. (Michael Petlan) [1715508] +- [tools] perf data: Add perf_data__open_dir_data function (Michael Petlan) [1715508] +- [tools] perf data: Add perf_data__(create_dir|close_dir) functions (Michael Petlan) [1715508] +- [tools] perf data: Fail check_backup in case of error (Michael Petlan) [1715508] +- [tools] perf data: Make check_backup work over directories (Michael Petlan) [1715508] +- [tools] perf tools: Add rm_rf_perf_data function (Michael Petlan) [1715508] +- [tools] perf tools: Add pattern name checking to rm_rf (Michael Petlan) [1715508] +- [tools] perf tools: Add depth checking to rm_rf (Michael Petlan) [1715508] +- [tools] perf data: Add global path holder (Michael Petlan) [1715508] +- [tools] perf data: Move size to struct perf_data_file (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Add top calls report (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Remove no selection error (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Remove SQLTableDialogDataItem (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Create new dialog data item classes (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Move report name into ReportVars (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Factor out ReportVars (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Factor out ReportDialogBase (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Move column headers (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Hide Call Graph option if no calls table (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Remove leftover debugging prints (Michael Petlan) [1715508] +- [tools] perf scripts python: exported-sql-viewer.py: Fix missing shebang (Michael Petlan) [1715508] +- [tools] perf thread-stack: Hide x86 retpolines (Michael Petlan) [1715508] +- [tools] perf thread-stack: Improve thread_stack__no_call_return() (Michael Petlan) [1715508] +- [tools] perf tools: Make rm_rf() remove single file (Michael Petlan) [1715508] +- [tools] perf cpumap: Increase debug level for cpu_map__snprint verbose output (Michael Petlan) [1715508] +- [tools] perf bpf-event: Add missing new line into pr_debug call (Michael Petlan) [1715508] +- [tools] perf script: Allow +- operator for type specific fields option (Michael Petlan) [1715508] +- [tools] perf evsel: Force sample_type for slave events (Michael Petlan) [1715508] +- [tools] perf session: Don't report zero period samples for slave events (Michael Petlan) [1715508] +- [tools] perf trace: Allow dumping a BPF map after setting up BPF events (Michael Petlan) [1715508] +- [tools] perf bpf: Add bpf_map dumper (Michael Petlan) [1715508] +- [tools] perf doc: Fix documentation of the Flags section in perf.data (Michael Petlan) [1715508] +- [tools] perf doc: Fix HEADER_CMDLINE description in perf.data documentation (Michael Petlan) [1715508] +- [tools] perf report: Don't shadow inlined symbol with different addr range (Michael Petlan) [1715508] +- [tools] perf tools: Use sysfs__mountpoint() when reading cpu topology (Michael Petlan) [1715508] +- [tools] perf tools: Add numa_topology object (Michael Petlan) [1715508] +- [tools] perf tools: Add cpu_topology object (Michael Petlan) [1715508] +- [tools] perf tests shell: Skip trace+probe_vfs_getname.sh if built without trace support (Michael Petlan) [1715508] +- [tools] perf header: Remove unused 'cpu_nr' field from 'struct cpu_topo' (Michael Petlan) [1715508] +- [tools] perf header: Get rid of write_it label (Michael Petlan) [1715508] +- [tools] perf list: Display metric expressions for --details option (Michael Petlan) [1715508] +- [tools] perf tools: Fix legacy events symbol separator parsing (Michael Petlan) [1715508] +- [tools] perf tools: Rename build libperf to perf (Michael Petlan) [1715508] +- [tools] perf tools: Rename LIB_FILE to LIBPERF_A (Michael Petlan) [1715508] +- [tools] perf tools: Compile perf with libperf-in.o instead of libperf.a (Michael Petlan) [1715508] +- [tools] perf cs-etm: Modularize auxtrace_buffer fetch function (Michael Petlan) [1715508] +- [tools] perf cs-etm: Modularize main packet processing loop (Michael Petlan) [1715508] +- [tools] perf cs-etm: Modularize main decoder function (Michael Petlan) [1715508] +- [tools] perf cs-etm: Make cs_etm__run_decoder() queue independent (Michael Petlan) [1715508] +- [tools] perf cs-etm: Rethink kernel address initialisation (Michael Petlan) [1715508] +- [tools] perf cs-etm: Cleaning up function cs_etm__alloc_queue() (Michael Petlan) [1715508] +- [tools] perf cs-etm: Fix erroneous comment (Michael Petlan) [1715508] +- [tools] perf cs-etm: Introducing function cs_etm__init_trace_params() (Michael Petlan) [1715508] +- [tools] perf cs-etm: Fix memory leak in error path (Michael Petlan) [1715508] +- [tools] perf cs-etm: Introducing function cs_etm_decoder__init_dparams() (Michael Petlan) [1715508] +- [tools] perf cs-etm: Fix wrong return values in error path (Michael Petlan) [1715508] +- [tools] perf cs-etm: Remove unused structure field "time" and "timestamp" (Michael Petlan) [1715508] +- [tools] perf cs-etm: Remove unused structure field "state" (Michael Petlan) [1715508] +- [tools] perf build: Add missing FEATURE_CHECK_LDFLAGS-libcrypto (Michael Petlan) [1715508] +- [tools] perf unwind: Do not put libunwind-{x86, aarch64} in FEATURE_TESTS_BASIC (Michael Petlan) [1715508] +- [tools] perf coresight: Do not test for libopencsd by default (Michael Petlan) [1715508] +- [tools] perf trace: Filter out gnome-terminal* parent (Michael Petlan) [1715508] +- [tools] perf trace: Check if the 'fd' is negative when mapping it to pathname (Michael Petlan) [1715508] +- [tools] perf beauty ioctl cmd: The 'fd' arg is signed (Michael Petlan) [1715508] +- [tools] perf utils: Silence "Couldn't synthesize bpf events" warning for EPERM (Michael Petlan) [1715508] +- [tools] perf cs-etm: Add proper header file for symbols (Michael Petlan) [1715508] +- [tools] perf record: Implement --affinity=node|cpu option (Michael Petlan) [1715508] +- [tools] perf auxtrace: Add timestamp to auxtrace errors (Michael Petlan) [1715508] +- [tools] perf intel-pt: Packet splitting can happen only on 32-bit (Michael Petlan) [1715508] +- [tools] perf intel-pt: Fix CYC timestamp calculation after OVF (Michael Petlan) [1715508] +- [tools] perf intel-pt: Fix overlap calculation for padding (Michael Petlan) [1715508] +- [tools] perf auxtrace: Define auxtrace record alignment (Michael Petlan) [1715508] +- [tools] perf thread-stack: Represent jmps to the start of a different symbol (Michael Petlan) [1715508] +- [tools] perf thread-stack: Tidy thread_stack__no_call_return() by adding more local variables (Michael Petlan) [1715508] +- [tools] perf thread-stack: Tidy thread_stack__push_cp() usage (Michael Petlan) [1715508] +- [tools] perf tools: Fix split_kallsyms_for_kcore() for trampoline symbols (Michael Petlan) [1715508] +- [tools] perf vendor events intel: Fix Load_Miss_Real_Latency on CLX (Michael Petlan) [1715508] +- [tools] perf cs-etm: Set sample flags for exception return packet (Michael Petlan) [1715508] +- [tools] perf cs-etm: Set sample flags for exception packet (Michael Petlan) [1715508] +- [tools] perf cs-etm: Add traceID in packet (Michael Petlan) [1715508] +- [tools] perf cs-etm: Change tuple from traceID-CPU# to traceID-metadata (Michael Petlan) [1715508] +- [tools] perf cs-etm: Add exception number in exception packet (Michael Petlan) [1715508] +- [tools] perf cs-etm: Set sample flags for trace discontinuity (Michael Petlan) [1715508] +- [tools] perf cs-etm: Set sample flags for instruction range packet (Michael Petlan) [1715508] +- [tools] perf cs-etm: Add last instruction information in packet (Michael Petlan) [1715508] +- [tools] perf tools: Add documentation for BPF event selection (Michael Petlan) [1715508] +- [tools] perf report: Move symbol annotation to the resort phase (Michael Petlan) [1715508] +- [tools] perf evsel: Add output_resort_cb method (Michael Petlan) [1715508] +- [tools] perf hists: Add argument to hists__resort_cb_t callback (Michael Petlan) [1715508] +- [tools] perf record: Apply affinity masks when reading mmap buffers (Michael Petlan) [1715508] +- [tools] perf tools: Add fallback versions for CPU_{OR, EQUAL}() (Michael Petlan) [1715508] +- [tools] perf record: Bind the AIO user space buffers to nodes (Michael Petlan) [1715508] +- [tools] perf record: Allocate affinity masks (Michael Petlan) [1715508] +- [tools] perf pmu: Remove set_drv_config API (Michael Petlan) [1715508] +- [tools] perf coresight: Remove set_drv_config() API (Michael Petlan) [1715508] +- [tools] perf arm cs-etm: Use event attributes to send sink information to kernel (Michael Petlan) [1715508] +- [tools] perf pmu: Move EVENT_SOURCE_DEVICE_PATH to PMU header file (Michael Petlan) [1715508] +- [tools] perf bpf-loader: Remove unecessary includes from bpf-loader.h (Michael Petlan) [1715508] +- [tools] perf powerpc kvm-stat: Add missing evlist.h header (Michael Petlan) [1715508] +- [tools] perf kvm stat: Replace kvm-stat.h includes with forward declarations (Michael Petlan) [1715508] +- [tools] perf pmu: Remove needless evsel.h only needs one fwd decl (Michael Petlan) [1715508] +- [tools] perf tests pmu: Add missing headers (Michael Petlan) [1715508] +- [tools] perf hist: Remove the needless callchain.h include from hist.h (Michael Petlan) [1715508] +- [tools] perf tools: Add missing include in various places (Michael Petlan) [1715508] +- [tools] perf thread: Don't include symbol.h, symbol_conf.h is enough (Michael Petlan) [1715508] +- [tools] perf evsel: No need to include symbol.h in evsel.h, symbol_conf.h is enough (Michael Petlan) [1715508] +- [tools] perf tools: Add missing include for symbols.h (Michael Petlan) [1715508] +- [tools] perf hist: Remove symbol.h from hist.h, just fwd decls are needed (Michael Petlan) [1715508] +- [tools] perf tests: Add missing headers so far obtained indirectly (Michael Petlan) [1715508] +- [tools] perf map: Move structs and prototypes for map groups to a separate header (Michael Petlan) [1715508] +- [tools] pref tools: Add missing map.h includes (Michael Petlan) [1715508] +- [tools] perf symbols: Introduce map_symbol.h (Michael Petlan) [1715508] +- [tools] perf callchain: Uninline callchain_cursor_reset() to remove map.h dependency (Michael Petlan) [1715508] +- [tools] perf srccode: Move struct definition from map.h to srccode.h (Michael Petlan) [1715508] +- [tools] perf arm pmu: Add missing linux/string.h header (Michael Petlan) [1715508] +- [tools] perf powerpc: Add missing headers to skip-callchain-idx.c (Michael Petlan) [1715508] +- [tools] perf augmented_syscalls: Convert to bpf_map() (Michael Petlan) [1715508] +- [tools] perf bpf examples: Convert etcsnoop to use bpf_map() (Michael Petlan) [1715508] +- [tools] perf trace: Fixup etcsnoop example (Michael Petlan) [1715508] +- [tools] perf augmented_raw_syscalls: Use bpf_map() (Michael Petlan) [1715508] +- [tools] perf bpf: Convert pid_map() to bpf_map() (Michael Petlan) [1715508] +- [tools] perf bpf: Add bpf_map() helper (Michael Petlan) [1715508] +- [tools] perf bpf: Fix synthesized PERF_RECORD_KSYMBOL/BPF_EVENT (Michael Petlan) [1715508] +- [tools] perf sched: Use cached rbtrees (Michael Petlan) [1715508] +- [tools] perf hist: Use cached rbtrees (Michael Petlan) [1715508] +- [tools] perf symbols: Use cached rbtrees (Michael Petlan) [1715508] +- [tools] perf util: Use cached rbtree for rblists (Michael Petlan) [1715508] +- [tools] perf callchain: Use cached rbtrees (Michael Petlan) [1715508] +- [tools] perf machine: Use cached rbtrees (Michael Petlan) [1715508] +- [tools] Update rbtree implementation (Michael Petlan) [1715508] +- [tools] perf callchain: No need to include perf.h (Michael Petlan) [1715508] +- [tools] perf comm: Remove needless headers from comm.h (Michael Petlan) [1715508] +- [tools] perf namespaces: Remove namespaces.h from .h headers (Michael Petlan) [1715508] +- [tools] perf symbols: Remove some unnecessary includes from symbol.h (Michael Petlan) [1715508] +- [tools] perf symbols: Remove include map.h from dso.h (Michael Petlan) [1715508] +- [tools] perf block-range: Add missing headers (Michael Petlan) [1715508] +- [tools] perf tools: Move branch structs to branch.h (Michael Petlan) [1715508] +- [tools] perf annotate: Remove lots of headers from annotate.h (Michael Petlan) [1715508] +- [tools] perf symbols: Move symbol_conf to separate file (Michael Petlan) [1715508] +- [tools] perf color: Add missing stdarg.g to color.h (Michael Petlan) [1715508] +- [tools] perf utils: Move perf_config using routines from color.c to separate object (Michael Petlan) [1715508] +- [tools] perf top: Synthesize BPF events for pre-existing loaded BPF programs (Michael Petlan) [1715508] +- [tools] perf tools: Synthesize PERF_RECORD_* for loaded BPF programs (Michael Petlan) [1715508] +- [tools] perf tools: Handle PERF_RECORD_BPF_EVENT (Michael Petlan) [1715508] +- [tools] perf tools: Handle PERF_RECORD_KSYMBOL (Michael Petlan) [1715508] +- [tools] tools headers uapi: Sync tools/include/uapi/linux/perf_event.h (Michael Petlan) [1715508] +- [tools] tools headers uapi: Sync tools/include/uapi/linux/perf_event.h (Michael Petlan) [1715508] +- [tools] perf report: Display names in s390 diagnostic counter sets (Michael Petlan) [1715508] +- [tools] perf tools: Remove duplicate headers (Michael Petlan) [1715508] +- [tools] perf session: Add reader__process_events function (Michael Petlan) [1715508] +- [tools] perf session: Add 'data_offset' member to reader object (Michael Petlan) [1715508] +- [tools] perf session: Add 'data_size' member to reader object (Michael Petlan) [1715508] +- [tools] perf session: Add reader object (Michael Petlan) [1715508] +- [tools] perf session: Get rid of file_size variable (Michael Petlan) [1715508] +- [tools] perf session: Rearrange perf_session__process_events function (Michael Petlan) [1715508] +- [tools] perf tools: Replace automatic const char[] variables by statics (Michael Petlan) [1715508] +- [tools] perf/doc: Update design.txt for exclude_{host|guest} flags (Michael Petlan) [1715508] +- [x86] perf/x86/intel/pt: Remove software double buffering PMU capability (Michael Petlan) [1715508] +- [kernel] perf/ring_buffer: Fix AUX software double buffering (Michael Petlan) [1715508] +- [x86] perf/x86/amd: Update generic hardware cache events for Family 17h (Michael Petlan) [1715508] +- [x86] perf/x86/amd: Add event map for AMD Family 17h (Michael Petlan) [1715508] +- [x86] perf/x86: Fix incorrect PEBS_REGS (Michael Petlan) [1715508] +- [kernel] perf/ring_buffer: Fix AUX record suppression (Michael Petlan) [1715508] +- [kernel] perf/core: Fix the address filtering fix (Michael Petlan) [1715508] +- [kernel] perf/core: Fix perf_event_disable_inatomic() race (Michael Petlan) [1715508] +- [x86] perf/x86/intel: Initialize TFA MSR (Michael Petlan) [1715508] +- [x86] perf/x86/intel: Fix handling of wakeup_events for multi-entry PEBS (Michael Petlan) [1715508] +- [kernel] perf/core: Restore mmap record type correctly (Michael Petlan) [1715508] +- [x86] perf/x86/intel: Make dev_attr_allow_tsx_force_abort static (Michael Petlan) [1715508] +- [kernel] uprobes: convert uprobe.ref to refcount_t (Michael Petlan) [1715508] +- [kernel] perf, bpf: Consider events with attr.bpf_event as side-band events (Michael Petlan) [1715508] +- [kernel] perf/core: Mark expected switch fall-through (Michael Petlan) [1715508] +- [x86] perf/x86/intel/uncore: Fix client IMC events return huge result (Michael Petlan) [1715508] +- [kernel] perf/ring_buffer: Use high order allocations for AUX buffers optimistically (Michael Petlan) [1715508] +- [x86] events: Mark expected switch-case fall-throughs (Michael Petlan) [1715508] +- [kernel] perf, pt, coresight: Fix address filters for vmas with non-zero offset (Michael Petlan) [1715508] +- [kernel] perf: Copy parent's address filter offsets on clone (Michael Petlan) [1715508] +- [x86] perf/x86/intel: Add counter freezing quirk for Goldmont (Michael Petlan) [1715508] +- [x86] perf/x86/intel: Clean up counter freezing quirk (Michael Petlan) [1715508] +- [x86] perf/x86/intel: Clean up SNB PEBS quirk (Michael Petlan) [1715508] +- [x86] perf/x86/kvm: Avoid unnecessary work in guest filtering (Michael Petlan) [1715508] +- [perf] aux: Make perf_event accessible to setup_aux() (Michael Petlan) [1715508] +- [kernel] perf/ring_buffer: Convert ring_buffer.aux_refcount to refcount_t (Michael Petlan) [1715508] +- [kernel] perf/ring_buffer: Convert ring_buffer.refcount to refcount_t (Michael Petlan) [1715508] +- [kernel] perf: Convert perf_event_context.refcount to refcount_t (Michael Petlan) [1715508] +- [kernel] perf/uprobes: Convert to SPDX license identifier (Michael Petlan) [1715508] +- [kernel] perf/hw_breakpoints: Convert to SPDX license identifier (Michael Petlan) [1715508] +- [kernel] perf/core: Convert to SPDX license identifiers (Michael Petlan) [1715508] +- [kernel] perf, bpf: Introduce PERF_RECORD_BPF_EVENT (Michael Petlan) [1715508] +- [kernel] perf, bpf: Introduce PERF_RECORD_KSYMBOL (Michael Petlan) [1715508] +- [kernel] perf: Remove duplicated workqueue.h include from perf_event.h (Michael Petlan) [1715508] +- [tools] perf/core: Remove unused perf_flags (Michael Petlan) [1715508] +- [x86] perf/core, arch/x86: Strengthen exclusion checks with PERF_PMU_CAP_NO_EXCLUDE (Michael Petlan) [1715508] +- [x86] perf/core, arch/x86: Use PERF_PMU_CAP_NO_EXCLUDE for exclusion incapable PMUs (Michael Petlan) [1715508] +- [kernel] perf/core: Add PERF_PMU_CAP_NO_EXCLUDE for exclusion incapable PMUs (Michael Petlan) [1715508] +- [kernel] perf/core: Add function to test for event exclusion flags (Michael Petlan) [1715508] + +* Tue Nov 26 2019 Bruno Meneguele [4.18.0-154.el8] +- [kernel] mm/hmm: fix ZONE_DEVICE anon page mapping reuse (Jerome Glisse) [1498655 1597758] +- [gpu] drm/nouveau/dmem: missing mutex_lock in error path (Jerome Glisse) [1498655 1597758] +- [mm] hmm: always return EBUSY for invalid ranges in hmm_range_{fault, snapshot} (Jerome Glisse) [1498655 1597758] +- [kernel] mm/hmm: move hmm_vma_range_done and hmm_vma_fault to nouveau (Jerome Glisse) [1498655 1597758] +- [kernel] mm: factor out a devm_request_free_mem_region helper (Jerome Glisse) [1498655 1597758] +- [mm] don't clear ->mapping in hmm_devmem_free (Jerome Glisse) [1498655 1597758] +- [mm] remove the struct hmm_device infrastructure (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Fix error flows in hmm_invalidate_range_start (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Remove confusing comment and logic from hmm_release (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Poison hmm_range during unregister (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Remove racy protection against double-unregistration (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Use lockdep instead of comments (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Hold on to the mmget for the lifetime of the range (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Do not use list*_rcu() for hmm->ranges (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Simplify hmm_get_or_create and make it reliable (Jerome Glisse) [1498655 1597758] +- [kernel] mm/hmm: Remove duplicate condition test before wait_event_timeout (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Hold a mmgrab from hmm to mm (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Use hmm_mirror not mm as an argument for hmm_range_register (Jerome Glisse) [1498655 1597758] +- [mm] hmm: fix use after free with struct hmm in the mmu notifiers (Jerome Glisse) [1498655 1597758] +- [mm] hmm: Only set FAULT_FLAG_ALLOW_RETRY for non-blocking (Jerome Glisse) [1498655 1597758] +- [mm] hmm: support automatic NUMA balancing (Jerome Glisse) [1498655 1597758] +- [kernel] mm/hmm: clean up some coding style and comments (Jerome Glisse) [1498655 1597758] +- [mm] hmm.c: suppress compilation warnings when CONFIG_HUGETLB_PAGE is not set (Jerome Glisse) [1498655 1597758] +- [kernel] mm/hmm: convert various hmm_pfn_* to device_entry which is a better name (Jerome Glisse) [1498655 1597758] +- [mm] hmm: add a helper function that fault pages and map them to a device (Jerome Glisse) [1498655 1597758] +- [mm] hmm: allow to mirror vma of a file on a DAX backed filesystem (Jerome Glisse) [1498655 1597758] +- [kernel] mm/hmm: add helpers to test if mm is still alive or not (Jerome Glisse) [1498655 1597758] +- [mm] hmm: mirror hugetlbfs (snapshoting, faulting and DMA mapping) (Jerome Glisse) [1498655 1597758] +- [documentation] [documentation] mm/hmm: add default fault flags to avoid the need to pre-fill pfns arrays (Jerome Glisse) [1498655 1597758] +- [mm] hmm: improve driver API to work and wait over a range (Jerome Glisse) [1498655 1597758] +- [mm] hmm: improve and rename hmm_vma_fault() to hmm_range_fault() (Jerome Glisse) [1498655 1597758] +- [mm] hmm: improve and rename hmm_vma_get_pfns() to hmm_range_snapshot() (Jerome Glisse) [1498655 1597758] +- [mm] hmm: do not erase snapshot when a range is invalidated (Jerome Glisse) [1498655 1597758] +- [mm] hmm: use reference counting for HMM struct (Jerome Glisse) [1498655 1597758] +- [kernel] mm/hmm: convert to use vm_fault_t (Jerome Glisse) [1498655 1597758] +- [mm] hmm.c: remove set but not used variable 'devmem' (Jerome Glisse) [1498655 1597758] +- [mm] hmm: mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL (Jerome Glisse) [1498655 1597758] +- [mm] hmm: replace hmm_devmem_pages_create() with devm_memremap_pages() (Jerome Glisse) [1498655 1597758] +- [mm] hmm: use devm semantics for hmm_devmem_{add, remove} (Jerome Glisse) [1498655 1597758] +- [mm] hmm: invalidate device page table at start of invalidation (Jerome Glisse) [1498655 1597758] +- [mm] hmm: use a structure for update callback parameters (Jerome Glisse) [1498655 1597758] +- [mm] hmm: properly handle migration pmd (Jerome Glisse) [1498655 1597758] +- [mm] hmm: fix utf8 . (Jerome Glisse) [1498655 1597758] +- [mm] hmm.c: remove unused variables align_start and align_end (Jerome Glisse) [1498655 1597758] +- [hid] hyperv: Use in-place iterator API in the channel callback (Benjamin Tissoires) [1740778 1772010] +- [hid] logitech-hidpp: do all FF cleanup in hidpp_ff_destroy() (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: rework device validation (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: split g920_get_config() (Benjamin Tissoires) [1740778] +- [hid] fix error message in hid_open_report() (Benjamin Tissoires) [1740778] +- [hid] Fix assumption that devices have inputs (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: add Trekstor Primebook C11B to descriptor override (Benjamin Tissoires) [1740778] +- [hid] apple: Fix stuck function keys when using FN (Benjamin Tissoires) [1740778] +- [hid] wacom: Fix several minor compiler warnings (Benjamin Tissoires) [1740778] +- [hid] Add quirk for HP X500 PIXART OEM mouse (Benjamin Tissoires) [1740778] +- [hid] hidraw: Fix invalid read in hidraw_ioctl (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: Fix crash when initial logi_dj_recv_query_paired_devices fails (Benjamin Tissoires) [1740778] +- [hid] logitech: Fix general protection fault caused by Logitech driver (Benjamin Tissoires) [1740778] +- [hid] sony: Fix memory corruption issue on cleanup (Benjamin Tissoires) [1740778] +- [hid] prodikeys: Fix general protection fault during probe (Benjamin Tissoires) [1740778] +- [hid] wacom: correct misreported EKR ring values (Benjamin Tissoires) [1740778] +- [hid] cp2112: prevent sleeping function called from invalid context (Benjamin Tissoires) [1740778] +- [hid] wacom: Correct distance scale for 2nd-gen Intuos devices (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: remove support for the G700 over USB (Benjamin Tissoires) [1740778] +- [hid] revert "hid: logitech-hidpp: add USB PID for a few more supported mice" (Benjamin Tissoires) [1740778] +- [hid] sony: Fix race condition between rumble and device remove (Benjamin Tissoires) [1740778] +- [hid] hiddev: do cleanup in failure of opening a device (Benjamin Tissoires) [1740778] +- [hid] hiddev: avoid opening a disconnected device (Benjamin Tissoires) [1740778] +- [hid] input: fix a4tech horizontal wheel custom usage (Benjamin Tissoires) [1740778] +- [hid] Add quirk for HP X1200 PIXART OEM mouse (Benjamin Tissoires) [1740778] +- [hid] holtek: test for sanity of intfdata (Benjamin Tissoires) [1740778] +- [hid] wacom: fix bit shift for Cintiq Companion 2 (Benjamin Tissoires) [1740778] +- [hid] quirks: Set the INCREMENT_USAGE_ON_DUPLICATE quirk on Saitek X52 (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: Really fix return value of logi_dj_recv_query_hidpp_devices (Benjamin Tissoires) [1740778] +- [hid] Add 044f:b320 ThrustMaster, Inc. 2 in 1 DT (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add the Powerplay receiver (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: add USB PID for a few more supported mice (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: rename "gaming" receiver to "lightspeed" (Benjamin Tissoires) [1740778] +- [hid] Add another Primax PIXART OEM mouse quirk (Benjamin Tissoires) [1740778] +- [hid] wacom: generic: add touchring adjustment for 2nd Gen Pro Small (Benjamin Tissoires) [1740778] +- [hid] quirks: Refactor ELAN 400 and 401 handling (Benjamin Tissoires) [1740778] +- [hid] video: fbdev: don't print error message on framebuffer_alloc() failure (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: Fix forwarding of very long HID++ reports (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for Huion HS64 tablet (Benjamin Tissoires) [1740778] +- [hid] wacom: add new MobileStudio Pro support (Benjamin Tissoires) [1740778] +- [hid] wacom: generic: read the number of expected touches on a per collection basis (Benjamin Tissoires) [1740778] +- [hid] wacom: generic: support the 'report valid' usage for touch (Benjamin Tissoires) [1740778] +- [hid] wacom: generic: read HID_DG_CONTACTMAX from any feature report (Benjamin Tissoires) [1740778] +- [hid] wacom: Add 2nd gen Intuos Pro Small support (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for Ugee Rainbow CV720 (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: fix return value of logi_dj_recv_query_hidpp_devices (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 441 (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 372 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 335 (Benjamin Tissoires) [1740778] +- [hid] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 333 (Benjamin Tissoires) [1740778] +- [hid] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 307 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 297 (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 288 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 282 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 267 (Benjamin Tissoires) [1740778] +- [hid] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 265 (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: Fix 064d:c52f receiver support (Benjamin Tissoires) [1740778] +- [hid] revert "hid: core: Call request_module before doing device_add" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: core: Do not call request_module() in async context" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: Increase maximum report size allowed by hid_field_extract()" (Benjamin Tissoires) [1740778] +- [hid] a4tech: fix horizontal scrolling (Benjamin Tissoires) [1740778] +- [hid] hyperv: Add a module description line (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 194 (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 178 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 177 (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 157 (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 156 (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 149 (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: Add support for the S510 remote control (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: hid: make const array consumer_rdesc_start static (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: make const array template static (Benjamin Tissoires) [1740778] +- [hid] multitouch: handle faulty Elo touch device (Benjamin Tissoires) [1740778] +- [input] treewide: Add SPDX license identifier for more missed files (Benjamin Tissoires) [1740778] +- [hid] wacom: Sync INTUOSP2_BT touch state after each frame if necessary (Benjamin Tissoires) [1740778] +- [hid] wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (Benjamin Tissoires) [1740778] +- [hid] wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact (Benjamin Tissoires) [1740778] +- [hid] wacom: Don't report anything prior to the tool entering range (Benjamin Tissoires) [1740778] +- [hid] wacom: Don't set tool type until we're in range (Benjamin Tissoires) [1740778] +- [hid] wacom: correct touch resolution x/y typo (Benjamin Tissoires) [1740778] +- [hid] wacom: generic: Correct pad syncing (Benjamin Tissoires) [1740778] +- [hid] wacom: generic: only switch the mode on devices with LEDs (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: Add usb-id for the 27MHz MX3000 receiver (Benjamin Tissoires) [1740778] +- [hid] rmi: Use SET_REPORT request on control endpoint for Acer Switch 3 and 5 (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: add support for the MX5500 keyboard (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add support for the Logitech MX5500's Bluetooth Mini-Receiver (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: add iBall Aer3 to descriptor override (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: fix spelling in printk (Benjamin Tissoires) [1740778] +- [hid] input: add mapping for KEY_KBD_LAYOUT_NEXT (Benjamin Tissoires) [1740778] +- [hid] input: fix assignment of .value (Benjamin Tissoires) [1740778] +- [hid] input: make sure the wheel high resolution multiplier is set (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add usbhid dependency in Kconfig (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: add support for HID++ 1.0 consumer keys reports (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: add support for HID++ 1.0 extra mouse buttons reports (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: add support for HID++ 1.0 wheel reports (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: make hidpp10_set_register_bit a bit more generic (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: add input_device ptr to struct hidpp_device (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: do not hardcode very long report length (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: handle devices attached to 27MHz wireless receivers (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: use RAP instead of FAP to get the protocol version (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: remove unused origin_is_hid_core function parameter (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: remove double assignment from __hidpp_send_report (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: do not make failure to get the name fatal (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: ignore very-short or empty names (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: make .probe usbhid capable (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: allow non HID++ devices to be handled by this module (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add support for Logitech Bluetooth Mini-Receiver (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: make appending of the HID++ descriptors conditional (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: remove false-positive error on double queueing of delayed-work (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: pick a better name for non-unifying receivers (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: deal with some KVMs adding an extra interface to the usbdev (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: replace dev_err calls with hid_err calls (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add support for 27 MHz mouse-only receivers (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add support for 27 MHz receivers (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add support for the gaming unifying receiver (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add support for non unifying receivers (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: add logi_dj_recv_queue_unknown_work helper (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: support sharing struct dj_receiver_dev between USB-interfaces (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: rename dj_receiver_dev.hdev to dj_receiver_dev.hidpp (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: protect the paired_dj_devices access in add_djhid_dev with the lock (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: remove unused querying_devices variable (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: do not schedule the dj report itself (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: remove USB dependency (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: declare and use a few HID++ 1.0 constants (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: use BIT() macro for RF Report types (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: fix variable naming in logi_dj_hidpp_event (Benjamin Tissoires) [1740778] +- [hid] logitech-dj: reshuffle logi_dj_recv_forward_* (Benjamin Tissoires) [1740778] +- [hid] logitech: Stop setting drvdata to NULL on probe failure and remove (Benjamin Tissoires) [1740778] +- [hid] quirks: do not blacklist Logitech devices (Benjamin Tissoires) [1740778] +- [hid] u2fzero: fail probe if not using USB transport (Benjamin Tissoires) [1740778] +- [hid] u2fzero: fix compiling error in u2fzero_probe() (Benjamin Tissoires) [1740778] +- [hid] revert "hid: i2c-hid: Disable runtime PM on Synaptics touchpad" (Benjamin Tissoires) [1740778] +- [hid] add driver for U2F Zero built-in LED and RNG (Benjamin Tissoires) [1740778] +- [hid] core: Do not call request_module() in async context (Benjamin Tissoires) [1740778] +- [hid] macally: Add support for Macally ikey keyboard (Benjamin Tissoires) [1740778] +- [hid] core: Call request_module before doing device_add (Benjamin Tissoires) [1740778] +- [hid] core: move Usage Page concatenation to Main item (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: change low battery level threshold from 31 to 30 percent (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: remove hidpp_is_connected() (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: simplify printing of HID++ version (Benjamin Tissoires) [1740778] +- [hid] picolcd: Convert to use sysfs_streq() (Benjamin Tissoires) [1740778] +- [hid] hid-sensor-custom: simplify getting .driver_data (Benjamin Tissoires) [1740778] +- [hid] input: add mapping for Assistant key (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Disable runtime PM on Synaptics touchpad (Benjamin Tissoires) [1740778] +- [hid] quirks: Fix keyboard + touchpad on Lenovo Miix 630 (Benjamin Tissoires) [1740778] +- [hid] input: add mapping for "Toggle Display" key (Benjamin Tissoires) [1740778] +- [hid] input: add mapping for "Full Screen" key (Benjamin Tissoires) [1740778] +- [hid] input: add mapping for keyboard Brightness Up/Down/Toggle keys (Benjamin Tissoires) [1740778] +- [hid] input: add mapping for Expose/Overview key (Benjamin Tissoires) [1740778] +- [hid] input: fix mapping of aspect ratio key (Benjamin Tissoires) [1740778] +- [hid] logitech: Handle 0 scroll events for the m560 (Benjamin Tissoires) [1740778] +- [hid] debug: fix race condition with between rdesc_show() and device removal (Benjamin Tissoires) [1740778] +- [hid] logitech: check the return value of create_singlethread_workqueue (Benjamin Tissoires) [1740778] +- [hid] steam: fix deadlock with input devices (Benjamin Tissoires) [1740778] +- [hid] uclogic: remove redudant duplicated null check on ver_ptr (Benjamin Tissoires) [1740778] +- [hid] quirks: Drop misused kernel-doc annotation (Benjamin Tissoires) [1740778] +- [hid] quirks: use correct format chars in dbg_hid (Benjamin Tissoires) [1740778] +- [hid] Remove Waltop tablets from hid_have_special_driver (Benjamin Tissoires) [1740778] +- [hid] Remove KYE tablets from hid_have_special_driver (Benjamin Tissoires) [1740778] +- [hid] Remove hid-uclogic entries from hid_have_special_driver (Benjamin Tissoires) [1740778] +- [hid] uclogic: Do not initialize non-USB devices (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for Ugee G5 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Support Gray-coded rotary encoders (Benjamin Tissoires) [1740778] +- [hid] uclogic: Support faking Wacom pad device ID (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for XP-Pen Deco 01 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for XP-Pen Star G640 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for XP-Pen Star G540 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for Ugee EX07S frame controls (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for Ugee M540 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Add support for Ugee 2150 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Support v2 protocol (Benjamin Tissoires) [1740778] +- [hid] uclogic: Support fragmented high-res reports (Benjamin Tissoires) [1740778] +- [hid] uclogic: Support in-range reporting emulation (Benjamin Tissoires) [1740778] +- [hid] uclogic: Designate current protocol v1 (Benjamin Tissoires) [1740778] +- [hid] uclogic: Re-initialize tablets on resume (Benjamin Tissoires) [1740778] +- [hid] uclogic: Extract tablet parameter discovery into a module (Benjamin Tissoires) [1740778] +- [hid] uclogic: Extract report descriptors to a module (Benjamin Tissoires) [1740778] +- [hid] Clarify vendor ID reuse by Ugee tablets (Benjamin Tissoires) [1740778] +- [hid] viewsonic: Support PD1011 signature pad (Benjamin Tissoires) [1740778] +- [hid] kye: Add support for EasyPen M406XE (Benjamin Tissoires) [1740778] +- [hid] wacom: Add support for Pro Pen slim (Benjamin Tissoires) [1740778] +- [hid] roccat: Mark expected switch fall-through (Benjamin Tissoires) [1740778] +- [hid] wacom: Mark expected switch fall-through (Benjamin Tissoires) [1740778] +- [hid] fix Logitech WingMan Formula GP joined axes (Benjamin Tissoires) [1740778] +- [hid] multitouch: Lenovo X1 Tablet Gen3 trackpoint and buttons (Benjamin Tissoires) [1740778] +- [hid] steam: fix boot loop with bluetooth firmware (Benjamin Tissoires) [1740778] +- [hid] Add ASUS T100CHI keyboard dock battery quirks (Benjamin Tissoires) [1740778] +- [hid] Add support for Toshiba WT10A tablet bluetooth keyboard (Benjamin Tissoires) [1740778] +- [hid] wacom: Move HID fix for AES serial number into wacom_hid_usage_quirk (Benjamin Tissoires) [1740778] +- [hid] elan: Make array buf static, shrinks object size (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Ignore input report if there's no data present on Elan touchpanels (Benjamin Tissoires) [1740778] +- [hid] core: simplify active collection tracking (Benjamin Tissoires) [1740778] +- [hid] Support for Maltron L90 keyboard media keys (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Disable runtime PM on Goodix touchpad (Benjamin Tissoires) [1740778] +- [hid] sony: Fix SHANWAN PS3 GamePad rumble and led settings support (Benjamin Tissoires) [1740778] +- [hid] sony: Transform one-time SHANWAN check into quirk (Benjamin Tissoires) [1740778] +- [hid] core: replace the collection tree pointers with indices (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Add Odys Winbook 13 to descriptor override (Benjamin Tissoires) [1740778] +- [hid] lenovo: Add checks to fix of_led_classdev_register (Benjamin Tissoires) [1740778] +- [hid] intel-ish-hid: add MSI interrupt support (Benjamin Tissoires) [1740778] +- [hid] debug: Change to use DEFINE_SHOW_ATTRIBUTE macro (Benjamin Tissoires) [1740778] +- [hid] intel-ish-hid: fixes incorrect error handling (Benjamin Tissoires) [1740778] +- [hid] logitech: Use LDJ_DEVICE macro for existing Logitech mice (Benjamin Tissoires) [1740778] +- [hid] logitech: Enable high-resolution scrolling on Logitech mice (Benjamin Tissoires) [1740778] +- [hid] logitech: Add function to enable HID++ 1.0 "scrolling acceleration" (Benjamin Tissoires) [1740778] +- [hid] logitech-hidpp: fix typo, hiddpp to hidpp (Benjamin Tissoires) [1740778] +- [hid] input: use the Resolution Multiplier for high-resolution scrolling (Benjamin Tissoires) [1740778] +- [hid] core: process the Resolution Multiplier (Benjamin Tissoires) [1740778] +- [hid] core: store the collections as a basic tree (Benjamin Tissoires) [1740778] +- [hid] cougar: Add support for Cougar 700K Gaming Keyboard (Benjamin Tissoires) [1740778] +- [hid] hidraw: enforce minors_lock locking via lockdep (Benjamin Tissoires) [1740778] +- [hid] quirks: fix RetroUSB.com devices (Benjamin Tissoires) [1740778] +- [kernel] hid: input: support Microsoft wireless radio control hotkey (Benjamin Tissoires) [1740778] +- [kernel] hid: use macros in IS_INPUT_APPLICATION (Benjamin Tissoires) [1740778] +- [hid] ite: Add USB id match for another ITE based keyboard rfkill key quirk (Benjamin Tissoires) [1740778] +- [hid] revert "hid: input: Create a utility class for counting scroll events" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: logitech: Add function to enable HID++ 1.0 "scrolling acceleration"" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: logitech: Enable high-resolution scrolling on Logitech mice" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: logitech: Use LDJ_DEVICE macro for existing Logitech mice" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: logitech: fix a used uninitialized GCC warning" (Benjamin Tissoires) [1740778] +- [hid] revert "hid: input: simplify/fix high-res scroll event handling" (Benjamin Tissoires) [1740778] +- [hid] Add quirk for Primax PIXART OEM mice (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Disable runtime PM for LG touchscreen (Benjamin Tissoires) [1740778] +- [hid] steam: remove input device when a hid client is running (Benjamin Tissoires) [1740778] +- [hid] revert "hid: uhid: use strlcpy() instead of strncpy()" (Benjamin Tissoires) [1740778] +- [hid] uhid: forbid UHID_CREATE under KERNEL_DS or elevated privileges (Benjamin Tissoires) [1740778] +- [hid] iio/hid-sensors: Fix IIO_CHAN_INFO_RAW returning wrong values for signed numbers (Benjamin Tissoires) [1740778] +- [hid] input: Ignore battery reported by Symbol DS4308 (Benjamin Tissoires) [1740778] +- [hid] Add quirk for Microsoft PIXART OEM mouse (Benjamin Tissoires) [1740778] +- [kernel] hid: fix up .raw_event() documentation (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: add Direkt-Tek DTLAPY133-1 to descriptor override (Benjamin Tissoires) [1740778] +- [hid] input: simplify/fix high-res scroll event handling (Benjamin Tissoires) [1740778] +- [hid] we do not randomly make new drivers 'default y' (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: properly terminate i2c_hid_dmi_desc_override_table[] array (Benjamin Tissoires) [1740778] +- [hid] alps: allow incoming reports when only the trackstick is opened (Benjamin Tissoires) [1740778] +- [hid] revert "hid: add NOGET quirk for Eaton Ellipse MAX UPS" (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Add a small delay after sleep command for Raydium touchpanel (Benjamin Tissoires) [1740778] +- [hid] usbhid: Add quirk for Redragon/Dragonrise Seymur 2 (Benjamin Tissoires) [1740778] +- [hid] wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (Benjamin Tissoires) [1740778] +- [hid] google: add dependency on Cros EC for Hammer (Benjamin Tissoires) [1740778] +- [hid] elan: fix spelling mistake "registred" -> "registered" (Benjamin Tissoires) [1740778] +- [hid] google: drop superfluous const before SIMPLE_DEV_PM_OPS() (Benjamin Tissoires) [1740778] +- [hid] google: add support tablet mode switch for Whiskers (Benjamin Tissoires) [1740778] +- [hid] magicmouse: add support for Apple Magic Trackpad 2 (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: override HID descriptors for certain devices (Benjamin Tissoires) [1740778] +- [hid] hid-bigbenff: driver for BigBen Interactive PS3OFMINIPAD gamepad (Benjamin Tissoires) [1740778] +- [hid] logitech: fix a used uninitialized GCC warning (Benjamin Tissoires) [1740778] +- [hid] intel-ish-hid: using list_head for ipc write queue (Benjamin Tissoires) [1740778] +- [hid] intel-ish-hid: use resource-managed api (Benjamin Tissoires) [1740778] +- [hid] intel_ish-hid: Enhance API to get ring buffer sizes (Benjamin Tissoires) [1740778] +- [hid] input: Set INPUT_PROP_-property for HID_UP_DIGITIZERS (Benjamin Tissoires) [1740778] +- [hid] microsoft: the driver now neeed MEMLESS_FF infrastructure (Benjamin Tissoires) [1740778] +- [hid] cougar: Stop processing vendor events on hid-core (Benjamin Tissoires) [1740778] +- [hid] cougar: Make parameter 'g6_is_space' dinamically settable (Benjamin Tissoires) [1740778] +- [hid] microsoft: Add rumble support for Xbox One S controller (Benjamin Tissoires) [1740778] +- [hid] microsoft: Convert private data to be a proper struct (Benjamin Tissoires) [1740778] +- [hid] logitech: Use LDJ_DEVICE macro for existing Logitech mice (Benjamin Tissoires) [1740778] +- [hid] logitech: Enable high-resolution scrolling on Logitech mice (Benjamin Tissoires) [1740778] +- [hid] logitech: Add function to enable HID++ 1.0 "scrolling acceleration" (Benjamin Tissoires) [1740778] +- [hid] input: Create a utility class for counting scroll events (Benjamin Tissoires) [1740778] +- [hid] multitouch: simplify the application retrieval (Benjamin Tissoires) [1740778] +- [hid] input: do not append a suffix if the name already has it (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Remove RESEND_REPORT_DESCR quirk and its handling (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: disable runtime PM operations on hantick touchpad (Benjamin Tissoires) [1740778] +- [hid] sensor-hub: Restore fixup for Lenovo ThinkPad Helix 2 sensor hub report (Benjamin Tissoires) [1740778] +- [hid] core: fix NULL pointer dereference (Benjamin Tissoires) [1740778] +- [hid] hid-saitek: Add device ID for RAT 7 Contagion (Benjamin Tissoires) [1740778] +- [hid] core: fix memory leak on probe (Benjamin Tissoires) [1740778] +- [hid] add support for Apple Magic Keyboards (Benjamin Tissoires) [1740778] +- [hid] intel_ish-hid: tx_buf memory leak on probe/remove (Benjamin Tissoires) [1740778] +- [hid] intel-ish-hid: Prevent loading of driver on Mehlow (Benjamin Tissoires) [1740778] +- [hid] cougar: Add support for the Cougar 500k Gaming Keyboard (Benjamin Tissoires) [1740778] +- [hid] cougar: make compare_device_paths reusable (Benjamin Tissoires) [1740778] +- [hid] multitouch: handle palm for touchscreens (Benjamin Tissoires) [1740778] +- [hid] multitouch: touchscreens also use confidence reports (Benjamin Tissoires) [1740778] +- [hid] multitouch: report MT_TOOL_PALM for non-confident touches (Benjamin Tissoires) [1740778] +- [hid] microsoft: support the Surface Dial (Benjamin Tissoires) [1740778] +- [hid] core: do not upper bound the collection stack (Benjamin Tissoires) [1740778] +- [hid] input: enable Totem on the Dell Canvas 27 (Benjamin Tissoires) [1740778] +- [hid] multitouch: remove one copy of values (Benjamin Tissoires) [1740778] +- [hid] multitouch: ditch mt_report_id (Benjamin Tissoires) [1740778] +- [hid] multitouch: store a per application quirks value (Benjamin Tissoires) [1740778] +- [hid] multitouch: Store per collection multitouch data (Benjamin Tissoires) [1740778] +- [hid] multitouch: make sure the static list of class is not changed (Benjamin Tissoires) [1740778] +- [hid] elan: Add support for touchpad on the Toshiba Click Mini L9W (Benjamin Tissoires) [1740778] +- [hid] elan: Add USB-id for HP x2 10-n000nd touchpad (Benjamin Tissoires) [1740778] +- [hid] elan: Add a flag for selecting if the touchpad has a LED (Benjamin Tissoires) [1740778] +- [hid] elan: Query resolution from the touchpad (Benjamin Tissoires) [1740778] +- [hid] elan: Query device max_x and max_y value from touchpad (Benjamin Tissoires) [1740778] +- [hid] elan: Hardcode finger-count and usb-interface (Benjamin Tissoires) [1740778] +- [hid] elan: Correctly report MT_PRESSURE instead of TOOL_WIDTH (Benjamin Tissoires) [1740778] +- [hid] elan: Stop claiming we have TOUCH_MAJOR and then never reporting it (Benjamin Tissoires) [1740778] +- [hid] elan: Remove unused max_area_x and max_area_y vatiables (Benjamin Tissoires) [1740778] +- [hid] hid-sony.c: Use devm_ api to simplify sc->output_report_dmabuf (Benjamin Tissoires) [1740778] +- [hid] hid-sony.c: Use devm_ api to simplify sony_battery_probe() (Benjamin Tissoires) [1740778] +- [hid] hid-sony.c: Use devm_ api to simplify sony_leds_init() (Benjamin Tissoires) [1740778] +- [hid] hid-sony.c: Use devm_ api to simplify sony_register_sensors() (Benjamin Tissoires) [1740778] +- [hid] hid-sony.c: Use devm_ api to simplify sony_register_touchpad() (Benjamin Tissoires) [1740778] +- [hid] wacom: convert Wacom custom usages to standard HID usages (Benjamin Tissoires) [1740778] +- [hid] wacom: Move handling of HID quirks into a dedicated function (Benjamin Tissoires) [1740778] +- [hid] wacom: Replace touch_max fixup code with static touch_max definitions (Benjamin Tissoires) [1740778] +- [hid] wiimote: add support for Guitar-Hero devices (Benjamin Tissoires) [1740778] +- [hid] usbhid: use irqsave() in USB's complete callback (Benjamin Tissoires) [1740778] +- [hid] redragon: fix num lock and caps lock LEDs (Benjamin Tissoires) [1740778] +- [hid] hid-ntrig: add error handling for sysfs_create_group (Benjamin Tissoires) [1740778] +- [hid] i2c-hid: Add vddl regulator control (Benjamin Tissoires) [1740778] +- [uapi] input: document meanings of KEY_SCREEN and KEY_ZOOM (Benjamin Tissoires) [1740778] +- [input] synaptics-rmi4 - avoid processing unknown IRQs (Benjamin Tissoires) [1740778] +- [input] revert "input: elantech - enable SMBus on new (2018+) systems" (Benjamin Tissoires) [1740778] +- [input] elantech - annotate fall-through case in elantech_use_host_notify() (Benjamin Tissoires) [1740778] +- [samples] treewide: Add SPDX license identifier - Makefile/Kconfig (Benjamin Tissoires) [1740778] +- [kernel] input: elan_i2c - remove Lenovo Legion Y7000 PnpID (Benjamin Tissoires) [1740778] +- [input] synaptics - enable RMI mode for HP Spectre X360 (Benjamin Tissoires) [1740778] +- [input] elantech - enable SMBus on new (2018+) systems (Benjamin Tissoires) [1740778] +- [input] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (Benjamin Tissoires) [1740778] +- [kernel] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 234 (Benjamin Tissoires) [1740778] +- [input] hyperv-keyboard: Use in-place iterator API in the channel callback (Benjamin Tissoires) [1740778] +- [input] usbtouchscreen - initialize PM mutex before using it (Benjamin Tissoires) [1740778] +- [input] alps - fix a mismatch between a condition check and its comment (Benjamin Tissoires) [1740778] +- [input] psmouse - fix build error of multiple definition (Benjamin Tissoires) [1740778] +- [input] alps - don't handle ALPS cs19 trackpoint-only device (Benjamin Tissoires) [1740778] +- [input] hyperv-keyboard - remove dependencies on PAGE_SIZE for ring buffer (Benjamin Tissoires) [1740778] +- [input] synaptics - fix misuse of strlcpy (Benjamin Tissoires) [1740778] +- [input] synaptics - whitelist Lenovo T580 SMBus intertouch (Benjamin Tissoires) [1740778] +- [input] synaptics - enable SMBUS on T480 thinkpad trackpad (Benjamin Tissoires) [1740778] +- [input] joydev - extend absolute mouse detection (Benjamin Tissoires) [1740778] +- [kernel] input: elan_i2c - export the device id whitelist (Benjamin Tissoires) [1740778] +- [kernel] pm: suspend: Rename pm_suspend_via_s2idle() (Benjamin Tissoires) [1740778] +- [kernel] pm: sleep: Add kerneldoc comments to some functions (Benjamin Tissoires) [1740778] +- [input] synaptics - enable SMBus on ThinkPad E480 and E580 (Benjamin Tissoires) [1740778] +- [input] synaptics-rmi4 - remove set but not used variable 'sensor_flags' (Benjamin Tissoires) [1740778] +- [input] uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (Benjamin Tissoires) [1740778] +- [input] libps2 - mark expected switch fall-through (Benjamin Tissoires) [1740778] +- [input] synaptics-rmi4 - write config register values to the right offset (Benjamin Tissoires) [1740778] +- [input] synaptics-rmi4 - fix enum_fmt (Benjamin Tissoires) [1740778] +- [input] synaptics-rmi4 - fill initial format (Benjamin Tissoires) [1740778] +- [uapi] input: add KEY_KBD_LAYOUT_NEXT (Benjamin Tissoires) [1740778] +- [input] synaptics-rmi4 - fix possible double free (Benjamin Tissoires) [1740778] +- [input] hyperv-keyboard - add module description (Benjamin Tissoires) [1740778] +- [input] i8042 - signal wakeup from atkbd/psmouse (Benjamin Tissoires) [1740778] +- [input] evdev - use struct_size() in kzalloc() and vzalloc() (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add hardware ID for multiple Lenovo laptops (Benjamin Tissoires) [1740778] +- [input] wacom_serial4 - add support for Wacom ArtPad II tablet (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add id for touchpad found in Lenovo s21e-20 (Benjamin Tissoires) [1740778] +- [input] i8042 - rework DT node name comparisons (Benjamin Tissoires) [1740778] +- [input] synaptics_i2c - remove redundant spinlock (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK (Benjamin Tissoires) [1740778] +- [input] revert "input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G" (Benjamin Tissoires) [1740778] +- [input] elantech - enable 3rd button support on Fujitsu CELSIUS H780 (Benjamin Tissoires) [1740778] +- [uapi] input: input_event - fix the CONFIG_SPARC64 mixup (Benjamin Tissoires) [1740778] +- [input] uinput - fix undefined behavior in uinput_validate_absinfo() (Benjamin Tissoires) [1740778] +- [uapi] input: input_event - provide override for sparc64 (Benjamin Tissoires) [1740778] +- [input] soc_button_array - fix mapping of the 5th GPIO in a PNP0C40 device (Benjamin Tissoires) [1740778] +- [input] soc_button_array - add usage-page 0x01 usage-id 0xca mapping (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (Benjamin Tissoires) [1740778] +- [input] synaptics - enable SMBus for HP EliteBook 840 G4 (Benjamin Tissoires) [1740778] +- [input] synaptics - enable RMI on ThinkPad T560 (Benjamin Tissoires) [1740778] +- [documentation] input: add `REL_WHEEL_HI_RES` and `REL_HWHEEL_HI_RES` (Benjamin Tissoires) [1740778] +- [uapi] input: restore EV_ABS ABS_RESERVED (Benjamin Tissoires) [1740778] +- [input] synaptics - enable SMBus for HP 15-ay000 (Benjamin Tissoires) [1740778] +- [input] synaptics - add PNP ID for ThinkPad P50 to SMBus (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15ARR (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add support for ELAN0621 touchpad (Benjamin Tissoires) [1740778] +- [documentation] revert "input: Add the `REL_WHEEL_HI_RES` event code" (Benjamin Tissoires) [1740778] +- [input] atkbd - clean up indentation issue (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add ELAN0620 to the ACPI table (Benjamin Tissoires) [1740778] +- [input] synaptics - avoid using uninitialized variable when probing (Benjamin Tissoires) [1740778] +- [input] xen-kbdfront - mark expected switch fall-through (Benjamin Tissoires) [1740778] +- [input] elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM (Benjamin Tissoires) [1740778] +- [input] of_touchscreen - add support for touchscreen-min-x|y (Benjamin Tissoires) [1740778] +- [input] elants_i2c - use DMA safe i2c when possible (Benjamin Tissoires) [1740778] +- [input] uinput - add a schedule point in uinput_inject_events() (Benjamin Tissoires) [1740778] +- [input] evdev - add a schedule point in evdev_write() (Benjamin Tissoires) [1740778] +- [input] mousedev - add a schedule point in mousedev_write() (Benjamin Tissoires) [1740778] +- [uapi] input: reserve 2 events code because of HID (Benjamin Tissoires) [1740778] +- [input] i8042 - enable keyboard wakeups by default when s2idle is used (Benjamin Tissoires) [1740778] +- [input] uinput - allow for max == min during input_absinfo validation (Benjamin Tissoires) [1740778] +- [input] atakbd - fix Atari CapsLock behaviour (Benjamin Tissoires) [1740778] +- [input] atakbd - fix Atari keymap (Benjamin Tissoires) [1740778] +- [documentation] input: Add the `REL_WHEEL_HI_RES` event code (Benjamin Tissoires) [1740778] +- [input] mark expected switch fall-throughs (Benjamin Tissoires) [1740778] +- [input] evdev - switch to bitmap API (Benjamin Tissoires) [1740778] +- [input] elan_i2c_smbus - cast sizeof to int for comparison (Benjamin Tissoires) [1740778] +- [uapi] input: stop telling users to snail-mail Vojtech (Benjamin Tissoires) [1740778] +- [documentation] input: add MT_TOOL_DIAL (Benjamin Tissoires) [1740778] +- [input] i8042 - increment wakeup_count for the respective port (Benjamin Tissoires) [1740778] +- [input] xen-kbdfront - allow better run-time configuration (Benjamin Tissoires) [1740778] +- [xen] Sync up with the canonical protocol definitions in Xen (Benjamin Tissoires) [1740778] +- [cpufreq] dev_pm_qos_update_request() can return 1 on success (Al Stone) [1739729 1725581] +- [cpufreq] Make cpufreq_generic_init() return void (Al Stone) [1739729 1725581] +- [cpufreq] Add QoS requests for userspace constraints (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Reuse refresh_frequency_limits() (Al Stone) [1739729 1725581] +- [cpufreq] Register notifiers with the PM QoS framework (Al Stone) [1739729 1725581] +- [base] pm / qos: Add support for MIN/MAX frequency constraints (Al Stone) [1739729 1725581] +- [base] pm / qos: Pass request type to dev_pm_qos_read_value() (Al Stone) [1739729 1725581] +- [base] pm / qos: Rename __dev_pm_qos_read_value() and dev_pm_qos_raw_read_value() (Al Stone) [1739729 1725581] +- [base] pm / qos: Pass request type to dev_pm_qos_{add|remove}_notifier() (Al Stone) [1739729 1725581] +- [cpufreq] Avoid calling cpufreq_verify_current_freq() from handle_update() (Al Stone) [1739729 1725581] +- [cpufreq] Consolidate cpufreq_update_current_freq() and __cpufreq_get() (Al Stone) [1739729 1725581] +- [cpufreq] Don't skip frequency validation for has_target() drivers (Al Stone) [1739729 1725581] +- [cpufreq] Use has_target() instead of !setpolicy (Al Stone) [1739729 1725581] +- [cpufreq] Remove redundant !setpolicy check (Al Stone) [1739729 1725581] +- [kernel] cpufreq: Move the IS_ENABLED(CPU_THERMAL) macro into a stub (Al Stone) [1739729 1725581] +- [opp] Don't use IS_ERR on invalid supplies (Al Stone) [1739729 1725581] +- [kernel] pm: sleep: Update struct wakeup_source documentation (Al Stone) [1739729 1725581] +- [base] base: power: remove wakeup_sources_stats_dentry variable (Al Stone) [1739729 1725581] +- [cpufreq] pcc-cpufreq: Fail initialization if driver cannot be registered (Al Stone) [1739729 1725581] +- [opp] Make dev_pm_opp_set_rate() handle freq = 0 to drop performance votes (Al Stone) [1739729 1725581] +- [opp] Don't overwrite rounded clk rate (Al Stone) [1739729 1725581] +- [base] pm: sleep: Show how long dpm_suspend_start() and dpm_suspend_end() take (Al Stone) [1739729 1725581] +- [base] pm / clk: Remove error message on out-of-memory condition (Al Stone) [1739729 1725581] +- [base] base: power: clock_ops: Use of_clk_get_parent_count() (Al Stone) [1739729 1725581] +- [opp] Allocate genpd_virt_devs from dev_pm_opp_attach_genpd() (Al Stone) [1739729 1725581] +- [opp] Attach genpds to devices from within OPP core (Al Stone) [1739729 1725581] +- [base] pm / domains: Add GENPD_FLAG_RPM_ALWAYS_ON flag (Al Stone) [1739729 1725581] +- [cpufreq] Don't find governor for setpolicy drivers in cpufreq_init_policy() (Al Stone) [1739729 1725581] +- [cpufreq] Explain the kobject_put() in cpufreq_policy_alloc() (Al Stone) [1739729 1725581] +- [x86] cpufreq: Call transition notifier only once for each policy (Al Stone) [1739729 1725581] +- [cpufreq] Fix kobject memleak (Al Stone) [1739729 1725581] +- [cpufreq] centrino: Fix centrino_setpolicy() kerneldoc comment (Al Stone) [1739729 1725581] +- [base] pm / domains: Allow to attach a CPU via genpd_dev_pm_attach_by_id|name() (Al Stone) [1739729 1725581] +- [base] pm / domains: Search for the CPU device outside the genpd lock (Al Stone) [1739729 1725581] +- [base] pm / domains: Drop unused in-parameter to some genpd functions (Al Stone) [1739729 1725581] +- [base] pm / domains: Use the base device for driver_deferred_probe_check_state() (Al Stone) [1739729 1725581] +- [base] pm / domains: Enable genpd_dev_pm_attach_by_id|name() for single PM domain (Al Stone) [1739729 1725581] +- [base] pm / domains: Allow OF lookup for multi PM domain case from ->attach_dev() (Al Stone) [1739729 1725581] +- [base] pm / domains: Don't kfree() the virtual device in the error path (Al Stone) [1739729 1725581] +- [cpufreq] Move ->get callback check outside of __cpufreq_get() (Al Stone) [1739729 1725581] +- [x86] tsc: Rework time_cpufreq_notifier() (Al Stone) [1739729 1725581] +- [x86] tsc: Fix UV TSC initialization (Al Stone) [1739729 1725581] +- [x86] tsc: Prevent result truncation on 32bit (Al Stone) [1739729 1725581] +- [x86] tsc: Consolidate init code (Al Stone) [1739729 1725581] +- [x86] tsc: Make use of tsc_calibrate_cpu_early() (Al Stone) [1739729 1725581] +- [x86] tsc: Split native_calibrate_cpu() into early and late parts (Al Stone) [1739729 1725581] +- [x86] tsc: Use TSC as sched clock early (Al Stone) [1739729 1725581] +- [x86] tsc: Initialize cyc2ns when tsc frequency is determined (Al Stone) [1739729 1725581] +- [x86] tsc: Calibrate tsc only once (Al Stone) [1739729 1725581] +- [x86] tsc: Redefine notsc to behave as tsc=unstable (Al Stone) [1739729 1725581] +- [x86] platform/uv: Provide is_early_uv_system() (Al Stone) [1739729 1725581] +- [base] pm / domains: remove unnecessary unlikely() (Al Stone) [1739729 1725581] +- [cpufreq] Remove needless bios_limit check in show_bios_limit() (Al Stone) [1739729 1725581] +- [cpufreq] cpufreq/acpi-cpufreq.c: This fixes the following checkpatch warning (Al Stone) [1739729 1725581] +- [base] pm / core: Propagate dev->power.wakeup_path when no callbacks (Al Stone) [1739729 1725581] +- [base] pm / domains: Add genpd governor for CPUs (Al Stone) [1739729 1725581] +- [cpuidle] Export the next timer expiration for CPUs (Al Stone) [1739729 1725581] +- [base] pm / core: Introduce dpm_async_fn() helper (Al Stone) [1739729 1725581] +- [cpufreq] boost: Remove CONFIG_CPU_FREQ_BOOST_SW Kconfig option (Al Stone) [1739729 1725581] +- [opp] Introduce dev_pm_opp_find_freq_ceil_by_volt() (Al Stone) [1739729 1725581] +- [base] pm / domains: Add support for CPU devices to genpd (Al Stone) [1739729 1725581] +- [base] pm / domains: Add generic data pointer to struct genpd_power_state (Al Stone) [1739729 1725581] +- [cpufreq] rhel: cpufreq: switch printk users from pf and pF to ps and pS, respectively (Al Stone) [1739729 1725581] +- [base] pm / core: fix kerneldoc comment for device_pm_wait_for_dev() (Al Stone) [1739729 1725581] +- [base] pm / core: fix kerneldoc comment for dpm_watchdog_handler() (Al Stone) [1739729 1725581] +- [cpufreq] stats: Use lock by stat to replace global spin lock (Al Stone) [1739729 1725581] +- [cpufreq] Remove cpufreq_driver check in cpufreq_boost_supported() (Al Stone) [1739729 1725581] +- [cpufreq] ppc_cbe: fix possible object reference leak (Al Stone) [1739729 1725581] +- [cpufreq] cpufreq: Convert some slow-path static_cpu_has() callers to boot_cpu_has() (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Update max frequency on global turbo changes (Al Stone) [1739729 1725581] +- [base] pm / wakeup: Use pm_pr_dbg() instead of pr_debug() (Al Stone) [1739729 1725581] +- [cpufreq] Add cpufreq_cpu_acquire() and cpufreq_cpu_release() (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Driver-specific handling of _PPC updates (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Load only on Intel hardware (Al Stone) [1739729 1725581] +- [cpufreq] scpi: Fix use after free (Al Stone) [1739729 1725581] +- [base] pm / domains: Avoid a potential deadlock (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Fix up iowait_boost computation (Al Stone) [1739729 1725581] +- [opp] pm / opp: Update performance state when freq == old_freq (Al Stone) [1739729 1725581] +- [base] pm / wakeup: Drop wakeup_source_drop() (Al Stone) [1739729 1725581] +- [base] pm / wakeup: Rework wakeup source timer cancellation (Al Stone) [1739729 1725581] +- [base] pm / domains: Remove one unnecessary blank line (Al Stone) [1739729 1725581] +- [base] pm / domains: Return early for all errors in _genpd_power_off() (Al Stone) [1739729 1725581] +- [base] pm / domains: Improve warn for multiple states but no governor (Al Stone) [1739729 1725581] +- [opp] Fix handling of multiple power domains (Al Stone) [1739729 1725581] +- [base] pm / qos: Fix typo in file description (Al Stone) [1739729 1725581] +- [base] pm-runtime: Call pm_runtime_active|suspended_time() from sysfs (Al Stone) [1739729 1725581] +- [base] pm-runtime: Consolidate code to get active/suspended time (Al Stone) [1739729 1725581] +- [base] pm: Add and use pr_fmt() (Al Stone) [1739729 1725581] +- [cpufreq] Improve kerneldoc comments for cpufreq_cpu_get/put() (Al Stone) [1739729 1725581] +- [cpufreq] acpi-cpufreq: Report if CPU doesn't support boost technologies (Al Stone) [1739729 1725581] +- [base] driver core: Fix PM-runtime for links added during consumer probe (Al Stone) [1739729 1725581] +- [cpufreq] Pass updated policy to driver ->setpolicy() callback (Al Stone) [1739729 1725581] +- [cpufreq] Fix two debug messages in cpufreq_set_policy() (Al Stone) [1739729 1725581] +- [cpufreq] Reorder and simplify cpufreq_update_policy() (Al Stone) [1739729 1725581] +- [cpufreq] Add kerneldoc comments for two core functions (Al Stone) [1739729 1725581] +- [cpufreq] scmi: Fix use-after-free in scmi_cpufreq_exit() (Al Stone) [1739729 1725581] +- [kernel] pm / core: Add support to skip power management in device/driver model (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Rework iowait boosting to be less aggressive (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Eliminate intel_pstate_get_base_pstate() (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Avoid redundant initialization of local vars (Al Stone) [1739729 1725581] +- [cpufreq] cpufreq / cppc: Work around for Hisilicon CPPC cpufreq (Al Stone) [1739729 1725581] +- [cpufreq] speedstep: convert BUG() to BUG_ON() (Al Stone) [1739729 1725581] +- [cpufreq] powernv: fix missing check of return value in init_powernv_pstates() (Al Stone) [1739729 1725581] +- [cpufreq] pcc-cpufreq: remove unneeded semicolon (Al Stone) [1739729 1725581] +- [kernel] pm / domains: Mark "name" const in dev_pm_domain_attach_by_name() (Al Stone) [1739729 1725581] +- [kernel] pm / domains: Mark "name" const in genpd_dev_pm_attach_by_name() (Al Stone) [1739729 1725581] +- [cpufreq] Replace double NOT (!!) with single NOT (!) (Al Stone) [1739729 1725581] +- [base] pm / suspend: Print debug messages for device using direct-complete (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Add reasons for failure and debug messages (Al Stone) [1739729 1725581] +- [base] driver core: Fix possible supplier PM-usage counter imbalance (Al Stone) [1739729 1725581] +- [base] pm-runtime: Fix __pm_runtime_set_status() race with runtime resume (Al Stone) [1739729 1725581] +- [cpufreq] dt: Implement online/offline() callbacks (Al Stone) [1739729 1725581] +- [cpufreq] Allow light-weight tear down and bring up of CPUs (Al Stone) [1739729 1725581] +- [base] pm-runtime: Take suppliers into account in __pm_runtime_set_status() (Al Stone) [1739729 1725581] +- [opp] no need to check return value of debugfs_create functions (Al Stone) [1739729 1725581] +- [cpufreq] scmi: Register an Energy Model (Al Stone) [1739729 1725581] +- [opp] pm / opp: Introduce a power estimation helper (Al Stone) [1739729 1725581] +- [opp] pm / opp: Remove unused parameter of _generic_set_opp_clk_only() (Al Stone) [1739729 1725581] +- [cpufreq] scpi: Register an Energy Model (Al Stone) [1739729 1725581] +- [cpufreq] dt: Register an Energy Model (Al Stone) [1739729 1725581] +- [cpufreq] stats: Fix concurrency issues while resetting stats (Al Stone) [1739729 1725581] +- [cpufreq] stats: Declare freq-attr right after their callbacks (Al Stone) [1739729 1725581] +- [base] driver core: Do not call rpm_put_suppliers() in pm_runtime_drop_link() (Al Stone) [1739729 1725581] +- [base] driver core: Fix handling of runtime PM flags in device_link_add() (Al Stone) [1739729 1725581] +- [base] driver core: Do not resume suppliers under device_links_write_lock() (Al Stone) [1739729 1725581] +- [base] driver core: Avoid careless re-use of existing device links (Al Stone) [1739729 1725581] +- [base] driver core: Fix DL_FLAG_AUTOREMOVE_SUPPLIER device link flag handling (Al Stone) [1739729 1725581] +- [base] driver core: Add flag to autoremove device link on supplier unbind (Al Stone) [1739729 1725581] +- [base] driver core: Rename flag AUTOREMOVE to AUTOREMOVE_CONSUMER (Al Stone) [1739729 1725581] +- [base] pm-runtime: update accounting_timestamp on enable (Al Stone) [1739729 1725581] +- [cpufreq] scpi: Use auto-registration of thermal cooling device (Al Stone) [1739729 1725581] +- [cpufreq] scmi: Use auto-registration of thermal cooling device (Al Stone) [1739729 1725581] +- [cpufreq] cpufreq-dt: Use auto-registration of thermal cooling device (Al Stone) [1739729 1725581] +- [cpufreq] Auto-register the driver as a thermal cooling device if asked (Al Stone) [1739729 1725581] +- [cpufreq] thermal: cpu_cooling: Require thermal core to be compiled in (Al Stone) [1739729 1725581] +- [cpufreq] Use struct kobj_attribute instead of struct global_attr (Al Stone) [1739729 1725581] +- [base] pm / wakeup: fix kerneldoc comment for pm_wakeup_dev_event() (Al Stone) [1739729 1725581] +- [base] pm: domains: no need to check return value of debugfs_create functions (Al Stone) [1739729 1725581] +- [opp] Add support for parsing the 'opp-level' property (Al Stone) [1739729 1725581] +- [kernel] cpufreq: Replace open-coded << with BIT() (Al Stone) [1739729 1725581] +- [base] pm: clock_ops: fix missing clk_prepare() return value check (Al Stone) [1739729 1725581] +- [cpufreq] e_powersaver: Use struct_size() in kzalloc() (Al Stone) [1739729 1725581] +- [cpufreq] Don't update new_policy on failures (Al Stone) [1739729 1725581] +- [cpufreq] scmi: Fix frequency invariance in slow path (Al Stone) [1739729 1725581] +- [cpufreq] check if policy is inactive early in __cpufreq_get() (Al Stone) [1739729 1725581] +- [opp] cpufreq: scpi/scmi: Fix freeing of dynamic OPPs (Al Stone) [1739729 1725581] +- [base] pm: sleep: call devfreq suspend/resume (Al Stone) [1739729 1725581] +- [devfreq] pm / devfreq: add devfreq_suspend/resume() functions (Al Stone) [1739729 1725581] +- [base] pm / domains: remove define_genpd_open_function() and define_genpd_debugfs_fops() (Al Stone) [1739729 1725581] +- [base] pm / domains: Propagate performance state updates (Al Stone) [1739729 1725581] +- [base] pm / domains: Factorize dev_pm_genpd_set_performance_state() (Al Stone) [1739729 1725581] +- [base] pm / domains: Save OPP table pointer in genpd (Al Stone) [1739729 1725581] +- [opp] Don't return 0 on error from of_get_required_opp_performance_state() (Al Stone) [1739729 1725581] +- [opp] Add dev_pm_opp_xlate_performance_state() helper (Al Stone) [1739729 1725581] +- [opp] Improve _find_table_of_opp_np() (Al Stone) [1739729 1725581] +- [base] pm / domains: Make genpd performance states orthogonal to the idlestates (Al Stone) [1739729 1725581] +- [opp] Fix missing debugfs supply directory for OPPs (Al Stone) [1739729 1725581] +- [opp] Use opp_table->regulators to verify no regulator case (Al Stone) [1739729 1725581] +- [base] pm: Switch to use ptR (Al Stone) [1739729 1725581] +- [cpufreq] powernv: add of_node_put() (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Force HWP min perf before offline (Al Stone) [1739729 1725581] +- [cpufreq] cpufreq: change CONFIG_6xx to CONFIG_PPC_BOOK3S_32 (Al Stone) [1739729 1725581] +- [opp] Fix parsing of multiple phandles in "operating-points-v2" property (Al Stone) [1739729 1725581] +- [opp] Remove of_dev_pm_opp_find_required_opp() (Al Stone) [1739729 1725581] +- [base] opp: Rename and relocate of_genpd_opp_to_performance_state() (Al Stone) [1739729 1725581] +- [opp] Configure all required OPPs (Al Stone) [1739729 1725581] +- [opp] Add dev_pm_opp_{set|put}_genpd_virt_dev() helper (Al Stone) [1739729 1725581] +- [base] pm / domains: Add genpd_opp_to_performance_state() (Al Stone) [1739729 1725581] +- [opp] Populate OPPs from "required-opps" property (Al Stone) [1739729 1725581] +- [opp] Populate required opp tables from "required-opps" property (Al Stone) [1739729 1725581] +- [opp] Separate out custom OPP handler specific code (Al Stone) [1739729 1725581] +- [opp] Identify and mark genpd OPP tables (Al Stone) [1739729 1725581] +- [base] pm / domains: Rename genpd virtual devices as virt_dev (Al Stone) [1739729 1725581] +- [cpufreq] remove unused arm_big_little_dt driver (Al Stone) [1739729 1725581] +- [cpufreq] drop ARM_BIG_LITTLE_CPUFREQ support for ARM64 (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: Fix compilation for !CONFIG_ACPI (Al Stone) [1739729 1725581] +- [base] pm / domains: Deal with multiple states but no governor in genpd (Al Stone) [1739729 1725581] +- [base] pm / domains: Don't treat zero found compatible idle states as an error (Al Stone) [1739729 1725581] +- [cpufreq] conservative: Take limits changes into account properly (Al Stone) [1739729 1725581] +- [opp] pm / opp: _of_add_opp_table_v2(): increment count only if OPP is added (Al Stone) [1739729 1725581] +- [cpufreq] dt: Try freeing static OPPs only if we have added them (Al Stone) [1739729 1725581] +- [opp] Return error on error from dev_pm_opp_get_opp_count() (Al Stone) [1739729 1725581] +- [opp] Improve error handling in dev_pm_opp_of_cpumask_add_table() (Al Stone) [1739729 1725581] +- [cpufreq] cpufreq / cppc: Mark acpi_ids as used (Al Stone) [1739729 1725581] +- [opp] Pass OPP table to _of_add_opp_table_v{1|2}() (Al Stone) [1739729 1725581] +- [opp] Prevent creating multiple OPP tables for devices sharing OPP nodes (Al Stone) [1739729 1725581] +- [opp] Use a single mechanism to free the OPP table (Al Stone) [1739729 1725581] +- [opp] Don't remove dynamic OPPs from _dev_pm_opp_remove_table() (Al Stone) [1739729 1725581] +- [opp] Create separate kref for static OPPs list (Al Stone) [1739729 1725581] +- [opp] Don't take OPP table's kref for static OPPs (Al Stone) [1739729 1725581] +- [opp] Parse OPP table's DT properties from _of_init_opp_table() (Al Stone) [1739729 1725581] +- [opp] Pass index to _of_init_opp_table() (Al Stone) [1739729 1725581] +- [opp] Protect dev_list with opp_table lock (Al Stone) [1739729 1725581] +- [opp] Don't try to remove all OPP tables on failure (Al Stone) [1739729 1725581] +- [opp] Free OPP table properly on performance state irregularities (Al Stone) [1739729 1725581] +- [cpufreq] Convert to using pOFn instead of device_node.name (Al Stone) [1739729 1725581] +- [cpufreq] remove unnecessary unlikely() (Al Stone) [1739729 1725581] +- [base] pm / clk: signedness bug in of_pm_clk_add_clks() (Al Stone) [1739729 1725581] +- [trace] cpufreq: trace frequency limits change (Al Stone) [1739729 1725581] +- [cpufreq] pcc-cpufreq: Disable dynamic scaling on many-CPU systems (Al Stone) [1739729 1725581] +- [base] pm / domains: Stop deferring probe at the end of initcall (Al Stone) [1739729 1725581] +- [base] driver: core: Allow subsystems to continue deferring probe (Al Stone) [1739729 1725581] +- [base] driver core: allow stopping deferred probe after init (Al Stone) [1739729 1725581] +- [base] driver core: add a debugfs entry to show deferred devices (Al Stone) [1739729 1725581] +- [base] pm / domains: Introduce dev_pm_domain_attach_by_name() (Al Stone) [1739729 1725581] +- [base] pm / domains: Introduce option to attach a device by name to genpd (Al Stone) [1739729 1725581] +- [cpufreq] intel_pstate: use match_string() helper (Al Stone) [1739729 1725581] +- [fs] ceph: use ceph_evict_inode to cleanup inode's resource (Jeff Layton) [1767959] +- [fs] ceph: return -EINVAL if given fsc mount option on kernel w/o support (Jeff Layton) [1767959] +- [fs] ceph: don't try to handle hashed dentries in non-O_CREAT atomic_open (Jeff Layton) [1767959] +- [fs] ceph: add missing check in d_revalidate snapdir handling (Jeff Layton) [1767959] +- [fs] ceph: fix RCU case handling in ceph_d_revalidate() (Jeff Layton) [1767959] +- [fs] ceph: fix use-after-free in __ceph_remove_cap() (Jeff Layton) [1767959] +- [block] rbd: cancel lock_dwork if the wait is interrupted (Jeff Layton) [1767959] +- [fs] ceph: just skip unrecognized info in ceph_reply_info_extra (Jeff Layton) [1767959] +- [fs] ceph: call ceph_mdsc_destroy from destroy_fs_client (Jeff Layton) [1767959] +- [net] libceph: use ceph_kvmalloc() for osdmap arrays (Jeff Layton) [1767959] +- [net] libceph: avoid a __vmalloc() deadlock in ceph_kvmalloc() (Jeff Layton) [1767959] +- [fs] ceph: include ceph_debug.h in cache.c (Jeff Layton) [1767959] +- [fs] ceph: move static keyword to the front of declarations (Jeff Layton) [1767959] +- [block] rbd: pull rbd_img_request_create() dout out into the callers (Jeff Layton) [1767959] +- [fs] ceph: reconnect connection if session hang in opening state (Jeff Layton) [1767959] +- [net] libceph: drop unused con parameter of calc_target() (Jeff Layton) [1767959] +- [fs] ceph: use release_pages() directly (Jeff Layton) [1767959] +- [block] rbd: fix response length parameter for encoded strings (Jeff Layton) [1767959] +- [fs] ceph: allow arbitrary security.* xattrs (Jeff Layton) [1767959] +- [fs] ceph: only set CEPH_I_SEC_INITED if we got a MAC label (Jeff Layton) [1767959] +- [fs] ceph: turn ceph_security_invalidate_secctx into static inline (Jeff Layton) [1767959] +- [fs] ceph: add buffered/direct exclusionary locking for reads and writes (Jeff Layton) [1767959] +- [net] libceph: handle OSD op ceph_pagelist_append() errors (Jeff Layton) [1767959] +- [fs] ceph: don't return a value from void function (Jeff Layton) [1767959] +- [fs] ceph: don't freeze during write page faults (Jeff Layton) [1767959] +- [fs] ceph: update the mtime when truncating up (Jeff Layton) [1767959] +- [fs] ceph: fix indentation in __get_snap_name() (Jeff Layton) [1767959] +- [fs] ceph: remove incorrect comment above __send_cap (Jeff Layton) [1767959] +- [fs] ceph: remove CEPH_I_NOFLUSH (Jeff Layton) [1767959] +- [fs] ceph: remove unneeded test in try_flush_caps (Jeff Layton) [1767959] +- [fs] ceph: have __mark_caps_flushing return flush_tid (Jeff Layton) [1767959] +- [fs] ceph: fix comments over ceph_add_cap (Jeff Layton) [1767959] +- [fs] ceph: eliminate session->s_trim_caps (Jeff Layton) [1767959] +- [fs] ceph: fetch cap_gen under spinlock in ceph_add_cap (Jeff Layton) [1767959] +- [fs] ceph: remove ceph_get_cap_mds and __ceph_get_cap_mds (Jeff Layton) [1767959] +- [fs] ceph: don't SetPageError on writepage errors (Jeff Layton) [1767959] +- [fs] ceph: auto reconnect after blacklisted (Jeff Layton) [1767959] +- [fs] ceph: invalidate all write mode filp after reconnect (Jeff Layton) [1767959] +- [fs] ceph: return -EIO if read/write against filp that lost file locks (Jeff Layton) [1767959] +- [fs] ceph: add helper function that forcibly reconnects to ceph cluster (Jeff Layton) [1767959] +- [fs] ceph: pass filp to ceph_get_caps() (Jeff Layton) [1767959] +- [fs] ceph: track and report error of async metadata operation (Jeff Layton) [1767959] +- [fs] ceph: allow closing session in restarting/reconnect state (Jeff Layton) [1767959] +- [net] libceph: add function that clears osd client's abort_err (Jeff Layton) [1767959] +- [net] libceph: add function that reset client's entity addr (Jeff Layton) [1767959] +- [fs] ceph: don't list vxattrs in listxattr() (Jeff Layton) [1767959] +- [fs] ceph: fix directories inode i_blkbits initialization (Jeff Layton) [1767959] +- [block] rbd: restore zeroing past the overlap when reading from parent (Jeff Layton) [1767959] +- [net] libceph: don't call crypto_free_sync_skcipher() on a NULL tfm (Jeff Layton) [1767959] +- [net] libceph: fix PG split vs OSD (re)connect race (Jeff Layton) [1767959] +- [fs] ceph: don't try fill file_lock on unsuccessful GETFILELOCK reply (Jeff Layton) [1767959] +- [fs] ceph: clear page dirty before invalidate page (Jeff Layton) [1767959] +- [fs] ceph: fix buffer free while holding i_ceph_lock in fill_inode() (Jeff Layton) [1767959] +- [fs] ceph: fix buffer free while holding i_ceph_lock in __ceph_build_xattrs_blob() (Jeff Layton) [1767959] +- [fs] ceph: fix buffer free while holding i_ceph_lock in __ceph_setxattr() (Jeff Layton) [1767959] +- [kernel] libceph: allow ceph_buffer_put() to receive a NULL ceph_buffer (Jeff Layton) [1767959] +- [fs] ceph: fix end offset in truncate_inode_pages_range call (Jeff Layton) [1767959] +- [fs] ceph: initialize superblock s_time_gran to 1 (Jeff Layton) [1767959] +- [block] rbd: setallochint only if object doesn't exist (Jeff Layton) [1767959] +- [block] rbd: support for object-map and fast-diff (Jeff Layton) [1767959] +- [block] rbd: call rbd_dev_mapping_set() from rbd_dev_image_probe() (Jeff Layton) [1767959] +- [net] libceph: export osd_req_op_data() macro (Jeff Layton) [1767959] +- [net] libceph: change ceph_osdc_call() to take page vector for response (Jeff Layton) [1767959] +- [kernel] libceph: bump CEPH_MSG_MAX_DATA_LEN (again) (Jeff Layton) [1767959] +- [block] rbd: new exclusive lock wait/wake code (Jeff Layton) [1767959] +- [block] rbd: quiescing lock should wait for image requests (Jeff Layton) [1767959] +- [block] rbd: lock should be quiesced on reacquire (Jeff Layton) [1767959] +- [block] rbd: introduce copyup state machine (Jeff Layton) [1767959] +- [block] rbd: rename rbd_obj_setup_*() to rbd_obj_init_*() (Jeff Layton) [1767959] +- [block] rbd: move OSD request allocation into object request state machines (Jeff Layton) [1767959] +- [block] rbd: factor out __rbd_osd_setup_discard_ops() (Jeff Layton) [1767959] +- [block] rbd: factor out rbd_osd_setup_copyup() (Jeff Layton) [1767959] +- [block] rbd: introduce obj_req->osd_reqs list (Jeff Layton) [1767959] +- [fs] libceph: rename r_unsafe_item to r_private_item (Jeff Layton) [1767959] +- [block] rbd: introduce image request state machine (Jeff Layton) [1767959] +- [block] rbd: move OSD request submission into object request state machines (Jeff Layton) [1767959] +- [block] rbd: get rid of RBD_OBJ_WRITE_{FLAT, GUARD} (Jeff Layton) [1767959] +- [block] rbd: replace obj_req->tried_parent with obj_req->read_state (Jeff Layton) [1767959] +- [block] rbd: get rid of obj_req->xferred, obj_req->result and img_req->xferred (Jeff Layton) [1767959] +- [fs] ceph: don't NULL terminate virtual xattrs (Jeff Layton) [1767959] +- [fs] ceph: return -ERANGE if virtual xattr value didn't fit in buffer (Jeff Layton) [1767959] +- [fs] ceph: make getxattr_cb return ssize_t (Jeff Layton) [1767959] +- [fs] ceph: more precise CEPH_CLIENT_CAPS_PENDING_CAPSNAP (Jeff Layton) [1767959] +- [fs] ceph: kick flushing and flush snaps before sending normal cap message (Jeff Layton) [1767959] +- [fs] ceph: clear CEPH_I_KICK_FLUSH flag inside __kick_flushing_caps() (Jeff Layton) [1767959] +- [fs] ceph: increment change_attribute on local changes (Jeff Layton) [1767959] +- [fs] ceph: handle change_attr in cap messages (Jeff Layton) [1767959] +- [fs] ceph: add change_attr field to ceph_inode_info (Jeff Layton) [1767959] +- [kernel] iversion: add a routine to update a raw value with a larger one (Jeff Layton) [1767959] +- [fs] ceph: allow querying of STATX_BTIME in ceph_getattr (Jeff Layton) [1767959] +- [kernel] libceph: turn on CEPH_FEATURE_MSG_ADDR2 (Jeff Layton) [1767959] +- [fs] ceph: handle btime in cap messages (Jeff Layton) [1767959] +- [fs] ceph: add btime field to ceph_inode_info (Jeff Layton) [1767959] +- [net] libceph: rename ceph_encode_addr to ceph_encode_banner_addr (Jeff Layton) [1767959] +- [net] libceph: use TYPE_LEGACY for entity addrs instead of TYPE_NONE (Jeff Layton) [1767959] +- [net] ceph: fix decode_locker to use ceph_decode_entity_addr (Jeff Layton) [1767959] +- [fs] ceph: have MDS map decoding use entity_addr_t decoder (Jeff Layton) [1767959] +- [net] libceph: correctly decode ADDR2 addresses in incremental OSD maps (Jeff Layton) [1767959] +- [net] libceph: fix watch_item_t decoding to use ceph_decode_entity_addr (Jeff Layton) [1767959] +- [net] libceph: switch osdmap decoding to use ceph_decode_entity_addr (Jeff Layton) [1767959] +- [net] libceph: ADDR2 support for monmap (Jeff Layton) [1767959] +- [net] libceph: add ceph_decode_entity_addr (Jeff Layton) [1767959] +- [net] libceph: fix sa_family just after reading address (Jeff Layton) [1767959] +- [fs] ceph: remove request from waiting list before unregister (Jeff Layton) [1767959] +- [fs] ceph: don't blindly unregister session that is in opening state (Jeff Layton) [1767959] +- [fs] ceph: fix infinite loop in get_quota_realm() (Jeff Layton) [1767959] +- [fs] ceph: add selinux support (Jeff Layton) [1767959] +- [fs] ceph: rename struct ceph_acls_info to ceph_acl_sec_ctx (Jeff Layton) [1767959] +- [fs] ceph: fix debug print format in __set_xattr() (Jeff Layton) [1767959] +- [fs] ceph: fix warning PTR_ERR_OR_ZERO can be used (Jeff Layton) [1767959] +- [fs] ceph: hold i_ceph_lock when removing caps for freeing inode (Jeff Layton) [1767959] +- [fs] ceph: ensure d_name/d_parent stability in ceph_mdsc_lease_send_msg() (Jeff Layton) [1767959] +- [fs] ceph: use READ_ONCE to access d_parent in RCU critical section (Jeff Layton) [1767959] +- [fs] ceph: fix dir_lease_is_valid() (Jeff Layton) [1767959] +- [fs] ceph: close race between d_name_cmp() and update_dentry_lease() (Jeff Layton) [1767959] +- [fs] ceph: fix improper use of smp_mb__before_atomic() (Jeff Layton) [1767959] +- [fs] ceph: fix "ceph.dir.rctime" vxattr value (Jeff Layton) [1767959] +- [fs] ceph: remove unused vxattr length helpers (Jeff Layton) [1767959] +- [fs] ceph: fix listxattr vxattr buffer length calculation (Jeff Layton) [1767959] +- [fs] ceph: add ceph.snap.btime vxattr (Jeff Layton) [1767959] +- [fs] ceph: carry snapshot creation time with inodes (Jeff Layton) [1767959] +- [fs] ceph: clean up ceph.dir.pin vxattr name sizeof() (Jeff Layton) [1767959] +- [fs] ceph: silence a checker warning in mdsc_show() (Jeff Layton) [1767959] +- [net] libceph: remove ceph_get_direct_page_vector() (Jeff Layton) [1767959] +- [fs] ceph: don't open-code the check for dead lockref (Jeff Layton) [1767959] +- [net] ceph: no need to check return value of debugfs_create functions (Jeff Layton) [1767959] +- [fs] ceph: fix ceph_mdsc_build_path to not stop on first component (Jeff Layton) [1767959] +- [fs] ceph: fix error handling in ceph_get_caps() (Jeff Layton) [1767959] +- [fs] ceph: avoid iput_final() while holding mutex or in dispatch thread (Jeff Layton) [1767959] +- [fs] ceph: single workqueue for inode related works (Jeff Layton) [1767959] +- [fs] ceph: flush dirty inodes before proceeding with remount (Jeff Layton) [1767959] +- [fs] ceph: fix unaligned access in ceph_send_cap_releases (Jeff Layton) [1767959] +- [net] libceph: make ceph_pr_addr take an struct ceph_entity_addr pointer (Jeff Layton) [1767959] +- [net] libceph: fix unaligned accesses in ceph_entity_addr handling (Jeff Layton) [1767959] +- [block] rbd: don't assert on writes to snapshots (Jeff Layton) [1767959] +- [block] rbd: client_mutex is never nested (Jeff Layton) [1767959] +- [fs] ceph: print inode number in __caps_issued_mask debugging messages (Jeff Layton) [1767959] +- [fs] ceph: just call get_session in __ceph_lookup_mds_session (Jeff Layton) [1767959] +- [fs] ceph: simplify arguments and return semantics of try_get_cap_refs (Jeff Layton) [1767959] +- [fs] ceph: fix comment over ceph_drop_caps_for_unlink (Jeff Layton) [1767959] +- [fs] ceph: move wait for mds request into helper function (Jeff Layton) [1767959] +- [fs] ceph: have ceph_mdsc_do_request call ceph_mdsc_submit_request (Jeff Layton) [1767959] +- [fs] ceph: after an MDS request, do callback and completions (Jeff Layton) [1767959] +- [fs] ceph: use pathlen values returned by set_request_path_attr (Jeff Layton) [1767959] +- [fs] ceph: use __getname/__putname in ceph_mdsc_build_path (Jeff Layton) [1767959] +- [fs] ceph: use ceph_mdsc_build_path instead of clone_dentry_name (Jeff Layton) [1767959] +- [fs] ceph: fix potential use-after-free in ceph_mdsc_build_path (Jeff Layton) [1767959] +- [fs] ceph: dump granular cap info in "caps" debugfs file (Jeff Layton) [1767959] +- [fs] ceph: make iterate_session_caps a public symbol (Jeff Layton) [1767959] +- [fs] ceph: fix NULL pointer deref when debugging is enabled (Jeff Layton) [1767959] +- [fs] ceph: properly handle granular statx requests (Jeff Layton) [1767959] +- [fs] ceph: remove superfluous inode_lock in ceph_fsync (Jeff Layton) [1767959] +- [kernel] libceph: fix clang warning for CEPH_DEFINE_OID_ONSTACK (Jeff Layton) [1767959] +- [block] rbd: convert all rbd_assert(0) to BUG() (Jeff Layton) [1767959] +- [block] rbd: avoid clang -Wuninitialized warning (Jeff Layton) [1767959] +- [fs] ceph: snapshot nfs re-export (Jeff Layton) [1767959] +- [fs] ceph: quota: fix quota subdir mounts (Jeff Layton) [1767959] +- [fs] ceph: factor out ceph_lookup_inode() (Jeff Layton) [1767959] +- [fs] ceph: remove duplicated filelock ref increase (Jeff Layton) [1767959] +- [fs] ceph: fix ci->i_head_snapc leak (Jeff Layton) [1767959] +- [fs] ceph: handle the case where a dentry has been renamed on outstanding req (Jeff Layton) [1767959] +- [fs] ceph: ensure d_name stability in ceph_dentry_hash() (Jeff Layton) [1767959] +- [fs] ceph: only use d_name directly when parent is locked (Jeff Layton) [1767959] +- [fs] mark expected switch fall-throughs (Jeff Layton) [1767959] +- [fs] ceph: fix use-after-free on symlink traversal (Jeff Layton) [1767959] +- [net] libceph: fix breakage caused by multipage bvecs (Jeff Layton) [1767959] +- [block] rbd: drop wait_for_latest_osdmap() (Jeff Layton) [1767959] +- [net] libceph: wait for latest osdmap in ceph_monc_blacklist_add() (Jeff Layton) [1767959] +- [block] rbd: set io_min, io_opt and discard_granularity to alloc_size (Jeff Layton) [1767959] +- [block] rbd: advertise support for RBD_FEATURE_DEEP_FLATTEN (Jeff Layton) [1767959] +- [block] rbd: whole-object write and zeroout should copyup when snapshots exist (Jeff Layton) [1767959] +- [block] rbd: copyup with an empty snapshot context (aka deep-copyup) (Jeff Layton) [1767959] +- [block] rbd: introduce rbd_obj_issue_copyup_ops() (Jeff Layton) [1767959] +- [block] rbd: stop copying num_osd_ops in rbd_obj_issue_copyup() (Jeff Layton) [1767959] +- [block] rbd: factor out __rbd_osd_req_create() (Jeff Layton) [1767959] +- [block] rbd: clear ->xferred on error from rbd_obj_issue_copyup() (Jeff Layton) [1767959] +- [block] rbd: remove experimental designation from kernel layering (Jeff Layton) [1767959] +- [fs] ceph: add mount option to limit caps count (Jeff Layton) [1767959] +- [fs] ceph: periodically trim stale dentries (Jeff Layton) [1767959] +- [fs] ceph: delete stale dentry when last reference is dropped (Jeff Layton) [1767959] +- [fs] ceph: remove dentry_lru file from debugfs (Jeff Layton) [1767959] +- [fs] ceph: touch existing cap when handling reply (Jeff Layton) [1767959] +- [fs] ceph: pass inclusive lend parameter to filemap_write_and_wait_range() (Jeff Layton) [1767959] +- [block] rbd: round off and ignore discards that are too small (Jeff Layton) [1767959] +- [block] rbd: handle DISCARD and WRITE_ZEROES separately (Jeff Layton) [1767959] +- [block] rbd: get rid of obj_req->obj_request_count (Jeff Layton) [1767959] +- [net] libceph: use struct_size() for kmalloc() in crush_decode() (Jeff Layton) [1767959] +- [fs] ceph: send cap releases more aggressively (Jeff Layton) [1767959] +- [fs] ceph: support getting ceph.dir.pin vxattr (Jeff Layton) [1767959] +- [fs] ceph: support versioned reply (Jeff Layton) [1767959] +- [fs] ceph: map snapid to anonymous bdev ID (Jeff Layton) [1767959] +- [fs] ceph: split large reconnect into multiple messages (Jeff Layton) [1767959] +- [fs] ceph: decode feature bits in session message (Jeff Layton) [1767959] +- [fs] ceph: set special inode's blocksize to page size (Jeff Layton) [1767959] +- [fs] ceph: avoid repeatedly adding inode to mdsc->snap_flush_list (Jeff Layton) [1767959] +- [fs] ceph: quota: cleanup license mess (Jeff Layton) [1767959] +- [net] libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() (Jeff Layton) [1767959] +- [fs] ceph: clear inode pointer when snap realm gets dropped by its inode (Jeff Layton) [1767959] +- [block] rbd: don't return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (Jeff Layton) [1767959] +- [fs] ceph: use vmf_error() in ceph_filemap_fault() (Jeff Layton) [1767959] +- [net] libceph: allow setting abort_on_full for rbd (Jeff Layton) [1767959] +- [fs] ceph: don't encode inode pathes into reconnect message (Jeff Layton) [1767959] +- [fs] ceph: update wanted caps after resuming stale session (Jeff Layton) [1767959] +- [fs] ceph: skip updating 'wanted' caps if caps are already issued (Jeff Layton) [1767959] +- [fs] ceph: don't request excl caps when mount is readonly (Jeff Layton) [1767959] +- [fs] ceph: don't update importing cap's mseq when handing cap export (Jeff Layton) [1767959] +- [net] libceph: switch more to bool in ceph_tcp_sendmsg() (Jeff Layton) [1767959] +- [net] libceph: use MSG_SENDPAGE_NOTLAST with ceph_tcp_sendpage() (Jeff Layton) [1767959] +- [net] libceph: use sock_no_sendpage() as a fallback in ceph_tcp_sendpage() (Jeff Layton) [1767959] +- [net] libceph: drop last_piece logic from write_partial_message_data() (Jeff Layton) [1767959] +- [fs] ceph: remove redundant assignment (Jeff Layton) [1767959] +- [fs] ceph: cleanup splice_dentry() (Jeff Layton) [1767959] +- [fs] libceph: assume argonaut on the server side (Jeff Layton) [1767959] +- [fs] ceph: quota: fix null pointer dereference in quota check (Jeff Layton) [1767959] +- [fs] ceph: add non-blocking parameter to ceph_try_get_caps() (Jeff Layton) [1767959] +- [net] libceph: check reply num_data_items in setup_request_data() (Jeff Layton) [1767959] +- [net] libceph: preallocate message data items (Jeff Layton) [1767959] +- [net] libceph, rbd, ceph: move ceph_osdc_alloc_messages() calls (Jeff Layton) [1767959] +- [net] libceph: introduce alloc_watch_request() (Jeff Layton) [1767959] +- [net] libceph: assign cookies in linger_submit() (Jeff Layton) [1767959] +- [net] libceph: enable fallback to ceph_msg_new() in ceph_msgpool_get() (Jeff Layton) [1767959] +- [fs] ceph: num_ops is off by one in ceph_aio_retry_work() (Jeff Layton) [1767959] +- [net] libceph: no need to call osd_req_opcode_valid() in osd_req_encode_op() (Jeff Layton) [1767959] +- [fs] ceph: set timeout conditionally in __cap_delay_requeue (Jeff Layton) [1767959] +- [net] libceph: don't consume a ref on pagelist in ceph_msg_data_add_pagelist() (Jeff Layton) [1767959] +- [net] libceph: introduce ceph_pagelist_alloc() (Jeff Layton) [1767959] +- [net] libceph: osd_req_op_cls_init() doesn't need to take opcode (Jeff Layton) [1767959] +- [kernel] libceph: bump CEPH_MSG_MAX_DATA_LEN (Jeff Layton) [1767959] +- [fs] ceph: only allow punch hole mode in fallocate (Jeff Layton) [1767959] +- [fs] ceph: refactor ceph_sync_read() (Jeff Layton) [1767959] +- [fs] ceph: check if LOOKUPNAME request was aborted when filling trace (Jeff Layton) [1767959] +- [fs] ceph: fix dentry leak in ceph_readdir_prepopulate (Jeff Layton) [1767959] +- [fs] revert "ceph: fix dentry leak in splice_dentry()" (Jeff Layton) [1767959] +- [fs] ceph: check snap first in ceph_set_acl() (Jeff Layton) [1767959] +- [block] rbd: add __init/__exit annotations (Jeff Layton) [1767959] +- [fs] ceph: reset cap hold timeout only for requeued inode (Jeff Layton) [1767959] +- [fs] ceph: don't drop message if it contains more data than expected (Jeff Layton) [1767959] +- [fs] ceph: support cephfs' own feature bits (Jeff Layton) [1767959] +- [net] crush: fix using plain integer as NULL warning (Jeff Layton) [1767959] +- [net] libceph: remove unnecessary non NULL check for request_key (Jeff Layton) [1767959] +- [fs] ceph: refactor error handling code in ceph_reserve_caps() (Jeff Layton) [1767959] +- [fs] ceph: refactor ceph_unreserve_caps() (Jeff Layton) [1767959] +- [fs] ceph: change to void return type for __do_request() (Jeff Layton) [1767959] +- [fs] ceph: compare fsc->max_file_size and inode->i_size for max file size limit (Jeff Layton) [1767959] +- [fs] ceph: add additional size check in ceph_setattr() (Jeff Layton) [1767959] +- [fs] ceph: add additional offset check in ceph_write_iter() (Jeff Layton) [1767959] +- [fs] ceph: add additional range check in ceph_fallocate() (Jeff Layton) [1767959] +- [fs] ceph: add new field max_file_size in ceph_fs_client (Jeff Layton) [1767959] +- [net] ceph: fix whitespace (Jeff Layton) [1767959] +- [fs] ceph: adding new return type vm_fault_t (Jeff Layton) [1767959] +- [kernel] libceph: remove now unused ceph_{en, de}code_timespec() (Jeff Layton) [1767959] +- [fs] ceph: use timespec64 for r_stamp (Jeff Layton) [1767959] +- [fs] libceph: use timespec64 for r_mtime (Jeff Layton) [1767959] +- [fs] ceph: use timespec64 for inode timestamp (Jeff Layton) [1767959] +- [fs] ceph: stop using current_kernel_time() (Jeff Layton) [1767959] +- [net] libceph: use timespec64 in for keepalive2 and ticket validity (Jeff Layton) [1767959] +- [fs] ceph: add d_drop for some error cases in ceph_symlink() (Jeff Layton) [1767959] +- [fs] ceph: add d_drop for some error cases in ceph_mknod() (Jeff Layton) [1767959] +- [fs] ceph: return errors from posix_acl_equiv_mode() correctly (Jeff Layton) [1767959] +- [net] libceph: amend "bad option arg" error message (Jeff Layton) [1767959] +- [net] libceph: stop parsing when a bad int arg is detected (Jeff Layton) [1767959] +- [kernel] libceph: change ceph_pagelist_encode_string() to take u32 (Jeff Layton) [1767959] +- [net] libceph: make ceph_osdc_notify{, _ack}() payload_len u32 (Jeff Layton) [1767959] +- [fs] ceph: restore ctime as well in the case of restoring old mode (Jeff Layton) [1767959] +- [fs] ceph: add retry logic for error -ERANGE in ceph_get_acl() (Jeff Layton) [1767959] + +* Tue Nov 26 2019 Bruno Meneguele [4.18.0-153.el8] +- [tools] objtool: Support repeated uses of the same C jump table (Yauheni Kaliuta) [1747617] +- [tools] objtool: Refactor jump table code (Yauheni Kaliuta) [1747617] +- [tools] objtool: Fix sibling call detection (Yauheni Kaliuta) [1747617] +- [tools] objtool: Add --backtrace support (Yauheni Kaliuta) [1747617] +- [tools] libbpf: Improve handling of corrupted ELF during map initialization (Yauheni Kaliuta) [1747617] +- [tools] libbpf: Fix negative FD close() in xsk_setup_xdp_prog() (Yauheni Kaliuta) [1747617] +- [kernel] bpf: Change size to u64 for bpf_map_{area_alloc, charge_init}() (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: Fix btf_dump padding test case (Yauheni Kaliuta) [1747617] +- [tools] libbpf: Fix struct end padding in btf_dump (Yauheni Kaliuta) [1747617] +- [tools] bpf: Allow narrow loads of bpf_sysctl fields with offset > 0 (Yauheni Kaliuta) [1747617] +- [tools] bpftool: move "__printf()" attributes to header file (Yauheni Kaliuta) [1747617] +- [media] bpf: media: properly use bpf_prog_array api (Yauheni Kaliuta) [1747617] +- [tools] bpftool: fix format string for p_err() in detect_common_prefix() (Yauheni Kaliuta) [1747617] +- [tools] bpftool: fix argument for p_err() in BTF do_dump() (Yauheni Kaliuta) [1747617] +- [tools] bpftool: fix arguments for p_err() in do_event_pipe() (Yauheni Kaliuta) [1747617] +- [tools] bpftool: fix format strings and arguments for jsonw_printf() (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix precision tracking of stack slots (Yauheni Kaliuta) [1747617] +- [kernel] bpf: handle 32-bit zext during constant blinding (Yauheni Kaliuta) [1747617] +- [net] bpf: allow narrow loads of some sk_reuseport_md fields with offset > 0 (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix precision tracking in presence of bpf2bpf calls (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add config fragment BPF_JIT (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_btf_dump with O= (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_cgroup_storage on s390 (Yauheni Kaliuta) [1747617] +- [tools] bpftool: close prog FD before exit on showing a single program (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix "bind{4, 6} deny specific IP & port" on s390 (Yauheni Kaliuta) [1747617] +- [tools] bpf: sync bpf.h to tools infrastructure (Yauheni Kaliuta) [1747617] +- [tools] bpftool: add error message on pin failure (Yauheni Kaliuta) [1747617] +- [tools] bpftool: fix error message (prog -> object) (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: tests for jmp to 1st insn (Yauheni Kaliuta) [1747617] +- [x86] bpf: fix x64 JIT code generation for jmp to 1st insn (Yauheni Kaliuta) [1747617] +- [tools] libbpf: set BTF FD for prog only when there is supported .BTF.ext data (Yauheni Kaliuta) [1747617] +- [tools] libbpf : make libbpf_num_possible_cpus function thread safe (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix missing __WORDSIZE definition (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix erroneous multi-closing of BTF FD (Yauheni Kaliuta) [1747617] +- [tools] libbpf: silence GCC8 warning about string truncation (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add another gso_segs access (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix sendmsg6_prog on s390 (Yauheni Kaliuta) [1747617] +- [tools] libbpf: Avoid designated initializers for unnamed union members (Yauheni Kaliuta) [1747617] +- [tools] libbpf: Fix endianness macro usage for some compilers (Yauheni Kaliuta) [1747617] +- [tools] libbpf: sanitize VAR to conservative 1-byte INT (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix SIGSEGV when BTF loading fails, but .BTF.ext exists (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_xdp_noinline on s390 (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix "valid read map access into a read-only array 1" on s390 (Yauheni Kaliuta) [1747617] +- [kernel] bpf: Disable GCC -fgcse optimization for ___bpf_prog_run() (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix perf_buffer on s390 (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: structure test_{progs, maps, verifier} test runners uniformly (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_verifier/test_maps make dependencies (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix another GCC8 warning for strncpy (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: skip nmi test when perf hw events are disabled (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: remove logic duplication in test_verifier (Yauheni Kaliuta) [1747617] +- [tools] bpf: sync bpf.h to tools/ (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add selftests for wide loads (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: rename verifier/wide_store.c to verifier/wide_access.c (Yauheni Kaliuta) [1747617] +- [net] bpf: allow wide aligned loads for bpf_sock_addr user_ip6 and msg_src_ip6 (Yauheni Kaliuta) [1747617] +- [samples] bpf: build with -D__TARGET_ARCH_$(SRCARCH) (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: put test_stub.o into $(OUTPUT) (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: make directory prerequisites order-only (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix attach_probe on s390 (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: use typedef'ed arrays as map values (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add trickier size resolution tests (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix BTF verifier size resolution logic (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix compiling loop{1, 2, 3}.c on s390 (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: make PT_REGS_* work in userspace (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix s930 -> s390 typo (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: compile progs with -D__TARGET_ARCH_$(SRCARCH) (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: do not ignore clang failures (Yauheni Kaliuta) [1747617] +- [kernel] bpf: verifier: avoid fall-through warnings (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix bpf_target_sparc check (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix ptr to u64 conversion warning on 32-bit platforms (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix precision bit propagation for BPF_ST instructions (Yauheni Kaliuta) [1747617] +- [kernel] bpf: Fix ORC unwinding in non-JIT BPF code (Yauheni Kaliuta) [1747617] +- [tools] objtool: Add support for C jump tables (Yauheni Kaliuta) [1747617] +- [tools] objtool: Don't use ignore flag for fake jumps (Yauheni Kaliuta) [1747617] +- [tools] objtool: Support per-function rodata sections (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_reuseport_array on s390 (Yauheni Kaliuta) [1747617] +- [tools] bpftool: add completion for bpftool prog "loadall" (Yauheni Kaliuta) [1747617] +- [kernel] bpf: cgroup: Fix build error without CONFIG_NET (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_attach_probe map definition (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add verifier tests for wide stores (Yauheni Kaliuta) [1747617] +- [tools] bpf: sync bpf.h to tools/ (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add perf_buffer_ prefix to README (Yauheni Kaliuta) [1747617] +- [tools] bpftool: switch map event_pipe to libbpf's perf_buffer (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: test perf buffer API (Yauheni Kaliuta) [1747617] +- [tools] libbpf: auto-set PERF_EVENT_ARRAY size to number of CPUs (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add perf buffer API (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add test_tcp_rtt to .gitignore (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix test_align liveliness expectations (Yauheni Kaliuta) [1747617] +- [tools] bpftool: add "prog run" subcommand to test-run programs (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: convert legacy BPF maps to BTF-defined ones (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: convert selftests using BTF-defined maps to new syntax (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add __uint and __type macro for BTF-defined maps (Yauheni Kaliuta) [1747617] +- [tools] libbpf: capture value in BTF type info for BTF-defined map defs (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: convert existing tracepoint tests to new APIs (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add kprobe/uprobe selftests (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: switch test to new attach_perf_event API (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add raw tracepoint attach API (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add tracepoint attach API (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add kprobe/uprobe attach API (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add ability to attach/detach BPF program to perf event (Yauheni Kaliuta) [1747617] +- [tools] libbpf: introduce concept of bpf_link (Yauheni Kaliuta) [1747617] +- [tools] libbpf: make libbpf_strerror_r agnostic to sign of error (Yauheni Kaliuta) [1747617] +- [tools] selftests: bpf: fix inlines in test_lwt_seg6local (Yauheni Kaliuta) [1747617] +- [tools] selftests: bpf: standardize to static __always_inline (Yauheni Kaliuta) [1747617] +- [samples] bpf: Add support for fq's EDT to HBM (Yauheni Kaliuta) [1747617] +- [tools] bpf, libbpf, smatch: Fix potential NULL pointer dereference (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix GCC8 warning for strncpy (Yauheni Kaliuta) [1747617] +- [tools] selftests: bpf: add tests for shifts by zero (Yauheni Kaliuta) [1747617] +- [x86] bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_K shift by 0 (Yauheni Kaliuta) [1747617] +- [x86] bpf, x32: Fix bug with ALU64 {LSH, RSH, ARSH} BPF_X shift by 0 (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix precision tracking (Yauheni Kaliuta) [1747617] +- [tools] bpf: fix uapi bpf_prog_info fields alignment (Yauheni Kaliuta) [1747617] +- [kernel] devmap: Allow map lookups from eBPF (Yauheni Kaliuta) [1747617] +- [net] bpf_xdp_redirect_map: Perform map lookup in eBPF helper (Yauheni Kaliuta) [1747617] +- [net] devmap: Rename ifindex member in bpf_redirect_info (Yauheni Kaliuta) [1747617] +- [kernel] devmap/cpumap: Use flush list instead of bitmap (Yauheni Kaliuta) [1747617] +- [kernel] xskmap: Move non-standard list manipulation to helper (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix -Wstrict-aliasing in test_sockopt_sk.c (Yauheni Kaliuta) [1747617] +- [tools] bpftool: support cgroup sockopt (Yauheni Kaliuta) [1747617] +- [documentation] bpf: add sockopt documentation (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add sockopt test that exercises BPF_F_ALLOW_MULTI (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add sockopt test that exercises sk helpers (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add sockopt test (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: test sockopt section name (Yauheni Kaliuta) [1747617] +- [tools] libbpf: support sockopt hooks (Yauheni Kaliuta) [1747617] +- [tools] bpf: sync bpf.h to tools/ (Yauheni Kaliuta) [1747617] +- [kernel] bpf: implement getsockopt and setsockopt hooks (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix cgroup bpf release synchronization (Yauheni Kaliuta) [1747617] +- [samples] bpf: make the use of xdp samples consistent (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix BPF_ALU32 | BPF_ARSH on BE arches (Yauheni Kaliuta) [1747617] +- [tools] bpftool: use correct argument in cgroup errors (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix compiler warning with CONFIG_MODULES=n (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: build tests with debug info (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix max() type mismatch for 32bit (Yauheni Kaliuta) [1747617] +- [trace] xdp: Add tracepoint for bulk XDP_TX (Yauheni Kaliuta) [1747617] +- [tools] selftests, bpf: Add test for veth native XDP (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix spelling mistake "conflictling" -> "conflicting" (Yauheni Kaliuta) [1747617] +- [kernel] bpf: precise scalar_value tracking (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add realistic loop tests (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add basic verifier tests for loops (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix tests (Yauheni Kaliuta) [1747617] +- [kernel] bpf: fix callees pruning callers (Yauheni Kaliuta) [1747617] +- [kernel] bpf: introduce bounded loops (Yauheni Kaliuta) [1747617] +- [kernel] bpf: extend is_branch_taken to registers (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix tests due to const spill/fill (Yauheni Kaliuta) [1747617] +- [kernel] bpf: track spill/fill of constants (Yauheni Kaliuta) [1747617] +- [tools] libbpf: constify getter APIs (Yauheni Kaliuta) [1747617] +- [samples] bpf: refactor header include path (Yauheni Kaliuta) [1747617] +- [samples] bpf: remove unnecessary include options in Makefile (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: convert tests w/ custom values to BTF-defined maps (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: switch BPF_ANNOTATE_KV_PAIR tests to BTF-defined maps (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add test for BTF-defined maps (Yauheni Kaliuta) [1747617] +- [tools] libbpf: allow specifying map definitions using BTF (Yauheni Kaliuta) [1747617] +- [tools] libbpf: split initialization and loading of BTF (Yauheni Kaliuta) [1747617] +- [tools] libbpf: identify maps by section index in addition to offset (Yauheni Kaliuta) [1747617] +- [tools] libbpf: refactor map initialization (Yauheni Kaliuta) [1747617] +- [tools] libbpf: streamline ELF parsing error-handling (Yauheni Kaliuta) [1747617] +- [tools] libbpf: extract BTF loading logic (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add common min/max macro to libbpf_internal.h (Yauheni Kaliuta) [1747617] +- [net] bpf: fix the check that forwarding is enabled in bpf_ipv6_fib_lookup (Yauheni Kaliuta) [1747617] +- [kernel] bpf: Fix build error without CONFIG_INET (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: convert socket_cookie test to sk storage (Yauheni Kaliuta) [1747617] +- [tools] bpf/tools: sync bpf.h (Yauheni Kaliuta) [1747617] +- [net] bpf: export bpf_sock for BPF_PROG_TYPE_SOCK_OPS prog type (Yauheni Kaliuta) [1747617] +- [net] bpf: export bpf_sock for BPF_PROG_TYPE_CGROUP_SOCK_ADDR prog type (Yauheni Kaliuta) [1747617] +- [tools] bpf: Add test for SO_REUSEPORT_DETACH_BPF (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix check for presence of associated BTF for map creation (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: signedness bug in enable_all_controllers() (Yauheni Kaliuta) [1747617] +- [samples] bpf: fix include path in Makefile (Yauheni Kaliuta) [1747617] +- [kernel] bpf: silence warning messages in core (Yauheni Kaliuta) [1747617] +- [tools] bpf: use libbpf_num_possible_cpus internally (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: remove bpf_util.h from BPF C progs (Yauheni Kaliuta) [1747617] +- [tools] bpf: add a new API libbpf_num_possible_cpus() (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf : clean up feature/ when make clean (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fix constness of source arg for bpf helpers (Yauheni Kaliuta) [1747617] +- [samples] bpf: don't run probes at the local make stage (Yauheni Kaliuta) [1747617] +- [tools] libbpf: remove qidconf and better support external bpf programs (Yauheni Kaliuta) [1747617] +- [tools] bpf: Add bpf_map_lookup_elem selftest for xskmap (Yauheni Kaliuta) [1747617] +- [tools] bpf/tools: sync bpf.h (Yauheni Kaliuta) [1747617] +- [net] bpf: Allow bpf_map_lookup_elem() on an xskmap (Yauheni Kaliuta) [1747617] +- [documentation] docs: bpf: get rid of two warnings (Yauheni Kaliuta) [1747617] +- [net] bpf: allow CGROUP_SKB programs to use bpf_skb_cgroup_id() helper (Yauheni Kaliuta) [1747617] +- [samples] bpf: print a warning about headers_install (Yauheni Kaliuta) [1747617] +- [kernel] bpf: remove redundant assignment to err (Yauheni Kaliuta) [1747617] +- [samples] bpf: hbm: fix spelling mistake "notifcations" -> "notificiations" (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: measure RTT from xdp using xdping (Yauheni Kaliuta) [1747617] +- [documentation] bpf: doc: update answer for 32-bit subregister question (Yauheni Kaliuta) [1747617] +- [kernel] bpf: move memory size checks to bpf_map_charge_init() (Yauheni Kaliuta) [1747617] +- [kernel] bpf: rework memlock-based memory accounting for maps (Yauheni Kaliuta) [1747617] +- [kernel] bpf: group memory related fields in struct bpf_map_memory (Yauheni Kaliuta) [1747617] +- [net] bpf: add memlock precharge for socket local storage (Yauheni Kaliuta) [1747617] +- [kernel] bpf: add memlock precharge check for cgroup_local_storage (Yauheni Kaliuta) [1747617] +- [samples] bpf: Add more stats to HBM (Yauheni Kaliuta) [1747617] +- [samples] bpf: Add cn support to hbm_out_kern.c (Yauheni Kaliuta) [1747617] +- [kernel] bpf: Update __cgroup_bpf_run_filter_skb with cn (Yauheni Kaliuta) [1747617] +- [kernel] bpf: cgroup inet skb programs can return 0 to 3 (Yauheni Kaliuta) [1747617] +- [kernel] bpf: Create BPF_PROG_CGROUP_INET_EGRESS_RUN_ARRAY (Yauheni Kaliuta) [1747617] +- [tools] libbpf: reduce unnecessary line wrapping (Yauheni Kaliuta) [1747617] +- [tools] libbpf: typo and formatting fixes (Yauheni Kaliuta) [1747617] +- [tools] libbpf: simplify two pieces of logic (Yauheni Kaliuta) [1747617] +- [tools] libbpf: use negative fd to specify missing BTF (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix error code returned on corrupted ELF (Yauheni Kaliuta) [1747617] +- [tools] libbpf: check map name retrieved from ELF (Yauheni Kaliuta) [1747617] +- [tools] libbpf: simplify endianness check (Yauheni Kaliuta) [1747617] +- [tools] libbpf: preserve errno before calling into user callback (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix detection of corrupted BPF instructions section (Yauheni Kaliuta) [1747617] +- [tools] libbpf: prevent overwriting of log_level in bpf_object__load_progs() (Yauheni Kaliuta) [1747617] +- [kernel] bpf: tracing: properly use bpf_prog_array api (Yauheni Kaliuta) [1747617] +- [kernel] bpf: cgroup: properly use bpf_prog_array api (Yauheni Kaliuta) [1747617] +- [kernel] bpf: remove __rcu annotations from bpf_prog_array (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add auto-detach test (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: enable all available cgroup v2 controllers (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: convert test_cgrp2_attach2 example into kselftest (Yauheni Kaliuta) [1747617] +- [samples] bpf: fix a couple of style issues in bpf_load (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: fail test_tunnel.sh if subtests fail (Yauheni Kaliuta) [1747617] +- [tools] bpftool: make -d option print debug output from verifier (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add bpf_object__load_xattr() API function to pass log_level (Yauheni Kaliuta) [1747617] +- [tools] bpftool: add -d option to get debug output from libbpf (Yauheni Kaliuta) [1747617] +- [tools] libbpf: fix warning that PTR_ERR_OR_ZERO can be used (Yauheni Kaliuta) [1747617] +- [tools] bpf: style fix in while(!feof()) loop (Yauheni Kaliuta) [1747617] +- [kernel] bpf: check signal validity in nmi for bpf_send_signal() helper (Yauheni Kaliuta) [1747617] +- [tools] bpftool: auto-complete BTF IDs for btf dump (Yauheni Kaliuta) [1747617] +- [samples] bpf: add ibumad sample to .gitignore (Yauheni Kaliuta) [1747617] +- [x86] x32: bpf: eliminate zero extension code-gen (Yauheni Kaliuta) [1747617] +- [s390] bpf: eliminate zero extension code-gen (Yauheni Kaliuta) [1747617] +- [powerpc] bpf: eliminate zero extension code-gen (Yauheni Kaliuta) [1747617] +- [tools] selftests: bpf: enable hi32 randomization for all tests (Yauheni Kaliuta) [1747617] +- [tools] selftests: bpf: adjust several test_verifier helpers for insn insertion (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add "prog_flags" to bpf_program/bpf_prog_load_attr/bpf_load_program_attr (Yauheni Kaliuta) [1747617] +- [kernel] bpf: verifier: randomize high 32-bit when BPF_F_TEST_RND_HI32 is set (Yauheni Kaliuta) [1747617] +- [tools] bpf: sync uapi header bpf.h (Yauheni Kaliuta) [1747617] +- [uapi] bpf: introduce new bpf prog load flags "BPF_F_TEST_RND_HI32" (Yauheni Kaliuta) [1747617] +- [kernel] bpf: verifier: insert zero extension according to analysis result (Yauheni Kaliuta) [1747617] +- [kernel] bpf: introduce new mov32 variant for doing explicit zero extension (Yauheni Kaliuta) [1747617] +- [kernel] bpf: verifier: mark patched-insn with sub-register zext flag (Yauheni Kaliuta) [1747617] +- [kernel] bpf: verifier: mark verified-insn with sub-register zext flag (Yauheni Kaliuta) [1747617] +- [tools] bpf: add selftest in test_progs for bpf_send_signal() helper (Yauheni Kaliuta) [1747617] +- [tools] bpf: sync bpf uapi header bpf.h to tools directory (Yauheni Kaliuta) [1747617] +- [kernel] bpf: implement bpf_send_signal() helper (Yauheni Kaliuta) [1747617] +- [tools] bpftool: update bash-completion w/ new c option for btf dump (Yauheni Kaliuta) [1747617] +- [tools] bpftool/docs: add description of btf dump C option (Yauheni Kaliuta) [1747617] +- [tools] bpftool: add C output format option to btf dump subcommand (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add btf_dump BTF-to-C conversion tests (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add btf_dump API for BTF-to-C conversion (Yauheni Kaliuta) [1747617] +- [tools] libbpf: switch btf_dedup() to hashmap for dedup table (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add tests for libbpf's hashmap (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add resizable non-thread safe internal hashmap (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: use btf__parse_elf to check presence of BTF/BTF.ext (Yauheni Kaliuta) [1747617] +- [tools] bpftool: use libbpf's btf__parse_elf API (Yauheni Kaliuta) [1747617] +- [tools] libbpf: add btf__parse_elf API to load .BTF and .BTF.ext (Yauheni Kaliuta) [1747617] +- [tools] libbpf: ensure libbpf.h is included along libbpf_internal.h (Yauheni Kaliuta) [1747617] +- [samples] bpf: Do not define bpf_printk macro (Yauheni Kaliuta) [1747617] +- [tools] selftests: bpf: Move bpf_printk to bpf_helpers.h (Yauheni Kaliuta) [1747617] +- [kernel] bpf: convert explored_states to hash table (Yauheni Kaliuta) [1747617] +- [kernel] bpf: split explored_states (Yauheni Kaliuta) [1747617] +- [kernel] bpf: cleanup explored_states (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: add pyperf scale test (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: adjust verifier scale test (Yauheni Kaliuta) [1747617] +- [kernel] bpf: bump jmp sequence limit (Yauheni Kaliuta) [1747617] +- [tools] libbpf: emit diff of mismatched public API, if any (Yauheni Kaliuta) [1747617] +- [tools] bpf, selftest: test global data/bss/rodata sections (Yauheni Kaliuta) [1747617] +- [tools] selftests/bpf: test_tc_tunnel: skip unsupported tests (Jiri Benc) [1749814] +- [tools] selftests/bpf: More compatible nc options in test_tc_edt (Jiri Benc) [1749814] +- [net] xdp: check device pointer before clearing (Jiri Benc) [1749814] +- [net] bpf: udp: Avoid calling reuseport's bpf_prog from udp_gro (Jiri Benc) [1749814] +- [net] bpf: sockmap, fix use after free from sleep in psock backlog workqueue (Jiri Benc) [1749814] +- [include] bpf: sockmap, restore sk_write_space when psock gets dropped (Jiri Benc) [1749814] +- [net] bpfilter: fallback to netfilter if failed to load bpfilter kernel module (Jiri Benc) [1749814] +- [net] pass net_device argument to the eth_get_headlen (Jiri Benc) [1749814] +- [net] flow_dissector: handle no-skb use case (Jiri Benc) [1749814] +- [net] plumb network namespace into __skb_flow_dissect (Jiri Benc) [1749814] +- [net] bpfilter: dont use module_init in non-modular code (Jiri Benc) [1749814] +- [net] xsk: fix XDP socket ring buffer memory ordering (Jiri Benc) [1749814] +- [tools] selftests/bpf: install files test_xdp_vlan.sh (Jiri Benc) [1749814] +- [net] fix bpf_xdp_adjust_head regression for generic-XDP (Jiri Benc) [1749814] +- [tools] selftests/bpf: reduce time to execute test_xdp_vlan.sh (Jiri Benc) [1749814] +- [tools] selftests/bpf: add wrapper scripts for test_xdp_vlan.sh (Jiri Benc) [1749814] +- [tools] bpf: fix XDP vlan selftests test_xdp_vlan.sh (Jiri Benc) [1749814] +- [net] core: support XDP generic on stacked devices. (Jiri Benc) [1749814] +- [netdrv] netvsc: unshare skb in VF rx handler (Jiri Benc) [1749814] +- [net] convert rps_needed and rfs_needed to new static branch api (Jiri Benc) [1749814] +- [net] core: Document __skb_flow_dissect() flags argument (Jiri Benc) [1749814] +- [net] gso: Fix skb_segment splat when splitting gso_size mangled skb having linear-headed frag_list (Jiri Benc) [1749814] +- [net] sock_map, fix missing ulp check in sock hash case (Jiri Benc) [1749814] +- [net] Fix missing meta data in skb with vlan packet (Jiri Benc) [1749814] +- [include] skbuff.h: fix using plain integer as NULL warning (Jiri Benc) [1749814] +- [netdrv] netdevsim: Fix error handling in nsim_fib_init and nsim_fib_exit (Jiri Benc) [1761359] +- [netdrv] netdevsim: Restore per-network namespace accounting for fib entries (Jiri Benc) [1761359] +- [netdrv] netdevsim: Make nsim_num_vf static (Jiri Benc) [1761359] +- [netdrv] netdevsim: fix fall-through annotation (Jiri Benc) [1761359] +- [netdrv] netdevsim: implement ndo_get_devlink_port (Jiri Benc) [1761359] +- [netdrv] netdevsim: move netdev creation/destruction to dev probe (Jiri Benc) [1761359] +- [netdrv] netdevsim: extend device attrs to support port addition and deletion (Jiri Benc) [1761359] +- [netdrv] netdevsim: implement dev probe/remove skeleton with port initialization (Jiri Benc) [1761359] +- [netdrv] netdevsim: change debugfs tree topology (Jiri Benc) [1761359] +- [netdrv] netdevsim: generate random switch id instead of using dev id (Jiri Benc) [1761359] +- [netdrv] netdevsim: merge sdev into dev (Jiri Benc) [1761359] +- [netdrv] netdevsim: rename dev_init/exit() functions and make them independent on ns (Jiri Benc) [1761359] +- [netdrv] netdevsim: add bus attributes to add new and delete devices (Jiri Benc) [1761359] +- [netdrv] netdevsim: use ida for bus device ids (Jiri Benc) [1761359] +- [netdrv] netdevsim: add stub netdevsim driver implementation (Jiri Benc) [1761359] +- [netdrv] netdevsim: move device registration and related code to bus.c (Jiri Benc) [1761359] +- [netdrv] netdevsim: put netdevsim bus code into separate file (Jiri Benc) [1761359] +- [netdrv] netdevsim: rename devlink.c to dev.c to contain per-dev(asic) items (Jiri Benc) [1761359] +- [netdrv] netdevsim: create devlink instance per netdevsim instance (Jiri Benc) [1761359] +- [netdrv] netdevsim: move device registration on bus to be done earlier in init (Jiri Benc) [1761359] +- [netdrv] netdevsim: move sdev-specific init/uninit code into separate functions (Jiri Benc) [1761359] +- [netdrv] netdevsim: make bpf_offload_dev_create() per-sdev instead of first ns (Jiri Benc) [1761359] +- [netdrv] netdevsim: move shared dev creation and destruction into separate file (Jiri Benc) [1761359] +- [netdrv] netdevsim: let net core to free netdevsim netdev (Jiri Benc) [1761359] +- [netdrv] netdevsim: remove nsim_dellink() implementation (Jiri Benc) [1761359] +- [include] driver core: add BUS_ATTR_WO() macro (Jiri Benc) [1761359] +- arm64: bpf: do not allocate executable memory (Yauheni Kaliuta) [1762214] +- modules: page-align module section allocations only for arches supporting strict module rwx (Yauheni Kaliuta) [1762214] +- modules: always page-align module section allocations (Yauheni Kaliuta) [1762214] +- modules: fix compile error if don't have strict module rwx (Yauheni Kaliuta) [1762214] +- modules: Use vmalloc special flag (Yauheni Kaliuta) [1762214] +- modules: fix BUG when load module with rodata=n (Yauheni Kaliuta) [1762214] +- x86/modules: Avoid breaking W^X while loading modules (Yauheni Kaliuta) [1762214] +- x86/alternatives, jumplabel: Use text_poke_early() before mm_init() (Yauheni Kaliuta) [1762214] +- x86/kprobes: Set instruction page as executable (Yauheni Kaliuta) [1762214] +- x86/ftrace: Set trampoline pages as executa (Yauheni Kaliuta) [1762214] +- [tools] bpftool: Fix json dump crash on powerpc (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: fix race in flow dissector tests (Yauheni Kaliuta) [1747615] +- [arm64] insn: Fix ldadd instruction encoding (Yauheni Kaliuta) [1747615] +- [scripts] kbuild: tolerate missing pahole when generating BTF (Yauheni Kaliuta) [1747615] +- [scripts] kbuild: handle old pahole more gracefully when generating BTF (Yauheni Kaliuta) [1747615] +- [scripts] kbuild: add ability to generate BTF type info for vmlinux (Yauheni Kaliuta) [1747615] +- [scripts] kbuild: hardcode genksyms path and remove GENKSYMS variable (Yauheni Kaliuta) [1747615] +- [scripts] bpf: fix script for generating man page on BPF helpers (Yauheni Kaliuta) [1747615] +- [tools] add smp_* barrier variants to include infrastructure (Yauheni Kaliuta) [1747615] +- [tools] tools headers barrier: Fix arm64 tools build failure wrt smp_load_{acquire, release} (Yauheni Kaliuta) [1747615] +- [tools] bpf, x32: Fix bug for BPF_JMP | {BPF_JSGT, BPF_JSLE, BPF_JSLT, BPF_JSGE} (Yauheni Kaliuta) [1747615] +- [x86] unwind/orc: Fall back to using frame pointers for generated code (Yauheni Kaliuta) [1747615] +- [x86] unwind: Add hardcoded ORC entry for NULL (Yauheni Kaliuta) [1747615] +- [x86] unwind: Handle NULL pointer calls better in frame unwinder (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix accessing bpf_sysctl.file_pos on s390 (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix narrower loads on s390 (Yauheni Kaliuta) [1747615] +- [net] bpf: rename bpf_ctx_wide_store_ok to bpf_ctx_wide_access_ok (Yauheni Kaliuta) [1747615] +- [net] bpf: allow wide (u64) aligned stores for some fields of bpf_sock_addr (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: improve unexpected success reporting in test_syctl (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: fix "ctx:write sysctl:write read ok" on s390 (Yauheni Kaliuta) [1747615] +- [tools] bpftool: fix format string for p_err() in query_flow_dissector() (Yauheni Kaliuta) [1747615] +- [tools] bpftool: add raw_tracepoint_writable prog type to header (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix NULL deref in btf_type_is_resolve_source_only (Yauheni Kaliuta) [1747615] +- [net] bpf: Set sk_bpf_storage back to NULL for cloned sk (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix nested bpf tracepoints with per-cpu data (Yauheni Kaliuta) [1747615] +- [net] bpf: Fix out of bounds memory access in bpf_sk_storage (Yauheni Kaliuta) [1747615] +- [kernel] sysctl: define proc_do_static_key() (Yauheni Kaliuta) [1747615] +- [x86] bpf, x64: fix stack layout of JITed bpf code (Yauheni Kaliuta) [1747615] +- [kernel] bpf, devmap: Add missing RCU read lock on flush (Yauheni Kaliuta) [1747615] +- [kernel] bpf, devmap: Add missing bulk queue free (Yauheni Kaliuta) [1747615] +- [kernel] bpf, devmap: Fix premature entry free on destroying map (Yauheni Kaliuta) [1747615] +- [powerpc] bpf: use unsigned division instruction for 64-bit operations (Yauheni Kaliuta) [1747615] +- [tools] bpf: fix div64 overflow tests to properly detect errors (Yauheni Kaliuta) [1747615] +- [tools] bpf: sync BPF_FIB_LOOKUP flag changes with BPF uapi (Yauheni Kaliuta) [1747615] +- [uapi] bpf: simplify definition of BPF_FIB_LOOKUP related flags (Yauheni Kaliuta) [1747615] +- [tools] bpf: lpm_trie: check left child of last leftmost node for NULL (Yauheni Kaliuta) [1747615] +- [tools] bpf: expand section tests for test_section_names (Yauheni Kaliuta) [1747615] +- [tools] bpf: more msg_name rewrite tests to test_sock_addr (Yauheni Kaliuta) [1747615] +- [tools] bpf, bpftool: enable recvmsg attach types (Yauheni Kaliuta) [1747615] +- [tools] bpf, libbpf: enable recvmsg attach types (Yauheni Kaliuta) [1747615] +- [tools] bpf: sync tooling uapi header (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix unconnected udp hooks (Yauheni Kaliuta) [1747615] +- [tools] bpftool: Fix JSON output when lookup fails (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: move test_lirc_mode2_user to TEST_GEN_PROGS_EXTENDED (Yauheni Kaliuta) [1747615] +- [tools] libbpf: Return btf_fd for load_sk_storage_btf (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: fix compiler warning in flow_dissector test (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: complete sub-register zero extension checks (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: move sub-register zero extension checks into subreg.c (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: add zero extend checks for ALU32 and/or/xor (Yauheni Kaliuta) [1747615] +- [samples] bpf: suppress compiler warning (Yauheni Kaliuta) [1747615] +- [samples] bpf: fix to change the buffer size for read() (Yauheni Kaliuta) [1747615] +- [tools] bpftool: fix BTF raw dump of FWD's fwd_kind (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: fix bpf_get_current_task (Yauheni Kaliuta) [1747615] +- [tools] libbpf: move logging helpers into libbpf_internal.h (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: add test_sysctl and map_tests/tests.h to .gitignore (Yauheni Kaliuta) [1747615] +- [kernel] bpf: relax inode permission check for retrieving bpf program (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: add prog detach to flow_dissector test (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: add missing \n to flow_dissector CHECK errors (Yauheni Kaliuta) [1747615] +- [tools] libbpf: don't fail when feature probing fails (Yauheni Kaliuta) [1747615] +- [tools] bpf: test ref bit from data path and add new tests for syscall path (Yauheni Kaliuta) [1747615] +- [kernel] bpf, lru: avoid messing with eviction heuristics upon syscall lookup (Yauheni Kaliuta) [1747615] +- [kernel] bpf: add map_lookup_elem_sys_only for lookups from syscall side (Yauheni Kaliuta) [1747615] +- [tools] bpf: Sync kernel btf.h header (Yauheni Kaliuta) [1747615] +- [uapi] bpf: btf: fix the brackets of BTF_INT_OFFSET() (Yauheni Kaliuta) [1747615] +- [kernel] bpf: devmap: fix use-after-free Read in __dev_map_entry_free (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix undefined behavior in narrow load handling (Yauheni Kaliuta) [1747615] +- [tools] libbpf: detect supported kernel BTF features and sanitize BTF (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: Add files generated after build to .gitignore (Yauheni Kaliuta) [1747615] +- [tools] bpf: synchronise BPF UAPI header with tools (Yauheni Kaliuta) [1747615] +- [uapi] bpf: fix minor issues in documentation for BPF helpers (Yauheni Kaliuta) [1747615] +- [uapi] bpf: fix recurring typo in documentation for BPF helpers (Yauheni Kaliuta) [1747615] +- [tools] bpf: add various test cases for backward jumps (Yauheni Kaliuta) [1747615] +- [documentation] docs/btf: fix the missing section marks (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: initialize bpf_object pointers where needed (Yauheni Kaliuta) [1747615] +- [tools] libbpf: add libbpf_util.h to header install (Yauheni Kaliuta) [1747615] +- [tools] bpf: fix perf build error with uClibc (seen on ARC) (Yauheni Kaliuta) [1747615] +- [tools] bpftool: exclude bash-completion/bpftool from .gitignore pattern (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: set RLIMIT_MEMLOCK properly for test_libbpf_open.c (Yauheni Kaliuta) [1747615] +- [net] bpf: Use PTR_ERR_OR_ZERO in bpf_fd_sk_storage_update_elem() (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Use vmalloc special flag (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Fail bpf_probe_write_user() while mm is switched (Yauheni Kaliuta) [1747615] +- [kernel] mm/tlb: Provide default nmi_uaccess_okay() (Yauheni Kaliuta) [1747615] +- [kernel] asm-generic/tlb: Guard with #ifdef CONFIG_MMU (Yauheni Kaliuta) [1747615] +- [tools] bpf: Add ene-to-end test for bpf_sk_storage_* helpers (Yauheni Kaliuta) [1747615] +- [tools] bpf: Add BPF_MAP_TYPE_SK_STORAGE test to test_maps (Yauheni Kaliuta) [1747615] +- [tools] bpf: Add verifier tests for the bpf_sk_storage (Yauheni Kaliuta) [1747615] +- [tools] bpf: Refactor BTF encoding macro to test_btf.h (Yauheni Kaliuta) [1747615] +- [tools] bpf: Support BPF_MAP_TYPE_SK_STORAGE in bpf map probing (Yauheni Kaliuta) [1747615] +- [tools] bpf: Sync bpf.h to tools (Yauheni Kaliuta) [1747615] +- [net] bpf: Introduce bpf sk local storage (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: test writable buffers in raw tps (Yauheni Kaliuta) [1747615] +- [tools] sync bpf.h (Yauheni Kaliuta) [1747615] +- [kernel] bpf: add writable context for raw tracepoints (Yauheni Kaliuta) [1747615] +- [arm64] bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd (Yauheni Kaliuta) [1747615] +- [tools] bpftool: fix indendation in bash-completion/bpftool (Yauheni Kaliuta) [1747615] +- [tools] bpftool: add bash completions for btf command (Yauheni Kaliuta) [1747615] +- [tools] bpftool/docs: add btf sub-command documentation (Yauheni Kaliuta) [1747615] +- [tools] bpftool: add ability to dump BTF types (Yauheni Kaliuta) [1747615] +- [tools] bpftool: Fix errno variable usage (Yauheni Kaliuta) [1747615] +- [tools] bpftool: show flow_dissector attachment status (Yauheni Kaliuta) [1747615] +- [net] bpf: support BPF_PROG_QUERY for BPF_FLOW_DISSECTOR attach_type (Yauheni Kaliuta) [1747615] +- [samples] bpf: add hbm sample to .gitignore (Yauheni Kaliuta) [1747615] +- [tools] libbpf: fix samples/bpf build failure due to undefined UINT32_MAX (Yauheni Kaliuta) [1747615] +- [tools] bpf, libbpf: fix segfault in bpf_object__init_maps' pr_debug statement (Yauheni Kaliuta) [1747615] +- [tools] bpf, libbpf: handle old kernels more graceful wrt global data sections (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: expand test_tc_tunnel with SIT encap (Yauheni Kaliuta) [1747615] +- [net] bpf: update skb->protocol in bpf_skb_net_grow (Yauheni Kaliuta) [1747615] +- [tools] bpf/flow_dissector: don't adjust nhoff by ETH_HLEN in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: properly return error from bpf_flow_load (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: run flow dissector tests in skb-less mode (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: add flow dissector bpf_skb_load_bytes helper test (Yauheni Kaliuta) [1747615] +- [net] bpf: when doing BPF_PROG_TEST_RUN for flow dissector use no-skb mode (Yauheni Kaliuta) [1747615] +- [kernel] bpf: drop bpf_verifier_lock (Yauheni Kaliuta) [1747615] +- [kernel] bpf: remove global variables (Yauheni Kaliuta) [1747615] +- [documentation] bpf: document the verifier limits (Yauheni Kaliuta) [1747615] +- [tools] libbpf: fix BPF_LOG_BUF_SIZE off-by-one error (Yauheni Kaliuta) [1747615] +- [documentation] bpf: move BPF_PROG_TYPE_FLOW_DISSECTOR documentation to a new common place (Yauheni Kaliuta) [1747615] +- [tools] bpf: Increase MAX_NR_MAPS to 17 in test_verifier.c (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: fix compile errors due to unsync linux/in6.h and netinet/in.h (Yauheni Kaliuta) [1747615] +- [documentation] bpf: Document BPF_PROG_TYPE_CGROUP_SYSCTL (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: fix a compilation error (Yauheni Kaliuta) [1747615] +- [kernel] bpf: cpumap memory prefetchw optimizations for struct page (Yauheni Kaliuta) [1747615] +- [kernel] bpf: cpumap do bulk allocation of SKBs (Yauheni Kaliuta) [1747615] +- [net] core: introduce build_skb_around (Yauheni Kaliuta) [1747615] +- [kernel] bpf: cpumap use ptr_ring_consume_batched (Yauheni Kaliuta) [1747615] +- [tools] libbpf: optimize barrier for XDP socket rings (Yauheni Kaliuta) [1747615] +- [tools] bpftool: show btf_id in map listing (Yauheni Kaliuta) [1747615] +- [tools] bpftool: re-organize newline printing for map listing (Yauheni Kaliuta) [1747615] +- [tools] bpftool: Support sysctl hook (Yauheni Kaliuta) [1747615] +- [tools] libbpf: fix printf formatter for ptrdiff_t argument (Yauheni Kaliuta) [1747615] +- [kernel] bpf: use BPF_CAST_CALL for casting bpf call (Yauheni Kaliuta) [1747615] +- [uapi] bpf: allow clearing all sock_ops callback flags (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: add VRF test cases to lwt_ip_encap test (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: make flow dissector tests more extensible (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: two scale tests (Yauheni Kaliuta) [1747615] +- [tools] bpftool: Improve handling of ENOSPC on reuseport_array map dumps (Yauheni Kaliuta) [1747615] +- [tools] bpftool: Use print_entry_error() in case of ENOENT when dumping (Yauheni Kaliuta) [1747615] +- [tools] bpftool: add a note on program statistics in man page (Yauheni Kaliuta) [1747615] +- [tools] bpftool: fix short option name for printing version in man pages (Yauheni Kaliuta) [1747615] +- [tools] bpftool: fix man page documentation for "pinmaps" keyword (Yauheni Kaliuta) [1747615] +- [tools] bpftool: reset errno for "bpftool cgroup tree" (Yauheni Kaliuta) [1747615] +- [tools] bpftool: remove blank line after btf_id when listing programs (Yauheni Kaliuta) [1747615] +- [net] bpf: reserve flags in bpf_skb_net_shrink (Yauheni Kaliuta) [1747615] +- [tools] bpf: fix whitespace for ENCAP_L2 defines in bpf.h (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: bring back (void *) cast to set_ipv4_csum in test_tc_tunnel (Yauheni Kaliuta) [1747615] +- [tools] selftests/btf: add VAR and DATASEC case for dedup tests (Yauheni Kaliuta) [1747615] +- [tools] btf: add support for VAR and DATASEC in btf_dedup() (Yauheni Kaliuta) [1747615] +- [kernel] bpf: refactor "check_reg_arg" to eliminate code redundancy (Yauheni Kaliuta) [1747615] +- [kernel] bpf: factor out reg and stack slot propagation into "propagate_liveness_reg" (Yauheni Kaliuta) [1747615] +- [kernel] bpf: refactor propagate_liveness to eliminate code redundance (Yauheni Kaliuta) [1747615] +- [kernel] bpf: refactor propagate_liveness to eliminate duplicated for loop (Yauheni Kaliuta) [1747615] +- [netdrv] netdevsim: move sdev specific bpf debugfs files to sdev dir (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Fix distinct pointer types warning for ARCH=i386 (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: C based test for sysctl and strtoX (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test bpf_strtol and bpf_strtoul helpers (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test ARG_PTR_TO_LONG arg type (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Add sysctl and strtoX helpers to bpf_helpers.h (Yauheni Kaliuta) [1747615] +- [tools] bpf: Sync bpf.h to tools/ (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Introduce bpf_strtol and bpf_strtoul helpers (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Introduce ARG_PTR_TO_{INT,LONG} arg types (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test file_pos field in bpf_sysctl ctx (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test bpf_sysctl_{get, set}_new_value helpers (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test sysctl_get_current_value helper (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test bpf_sysctl_get_name helper (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test BPF_CGROUP_SYSCTL (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test sysctl section name (Yauheni Kaliuta) [1747615] +- [tools] libbpf: Support sysctl hook (Yauheni Kaliuta) [1747615] +- [tools] bpf: Sync bpf.h to tools/ (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Add file_pos field to bpf_sysctl ctx (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Introduce bpf_sysctl_{get, set}_new_value helpers (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Introduce bpf_sysctl_get_current_value helper (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Introduce bpf_sysctl_get_name helper (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Sysctl hook (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Add base proto function for cgroup-bpf programs (Yauheni Kaliuta) [1747615] +- [net] bpf: explicitly prohibit ctx_{in, out} in non-skb BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1747615] +- [tools] selftests_bpf: add L2 encap to test_tc_tunnel (Yauheni Kaliuta) [1747615] +- [tools] bpf: sync bpf.h to tools/ for BPF_F_ADJ_ROOM_ENCAP_L2 (Yauheni Kaliuta) [1747615] +- [net] bpf: add layer 2 encap support to bpf_skb_adjust_room (Yauheni Kaliuta) [1747615] +- [tools] selftests_bpf: extend test_tc_tunnel for UDP encap (Yauheni Kaliuta) [1747615] +- [kernel] bpf: fix missing bpf_check_uarg_tail_zero in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1747615] +- [s390] Convert IS_ENABLED uses to __is_defined (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: add selftest for __sk_buff context in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1747615] +- [tools] libbpf: add support for ctx_{size, }_{in, out} in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1747615] +- [net] bpf: support input __sk_buff context in BPF_PROG_TEST_RUN (Yauheni Kaliuta) [1747615] +- [tools] bpftool: show btf id in program information (Yauheni Kaliuta) [1747615] +- [tools] libbpf: Fix build with gcc-8 (Yauheni Kaliuta) [1747615] +- [tools] libbpf: fix crash in XDP socket part with new larger BPF_LOG_BUF_SIZE (Yauheni Kaliuta) [1747615] +- [tools] bpf, bpftool: fix a few ubsan warnings (Yauheni Kaliuta) [1747615] +- [tools] bpf, selftest: add test cases for BTF Var and DataSec (Yauheni Kaliuta) [1747615] +- [tools] bpf, selftest: test {rd, wr}only flags and direct value access (Yauheni Kaliuta) [1747615] +- [tools] bpf: bpftool support for dumping data/bss/rodata sections (Yauheni Kaliuta) [1747615] +- [tools] bpf, libbpf: add support for BTF Var and DataSec (Yauheni Kaliuta) [1747615] +- [tools] bpf, libbpf: support global data/bss/rodata sections (Yauheni Kaliuta) [1747615] +- [tools] bpf, libbpf: refactor relocation handling (Yauheni Kaliuta) [1747615] +- [tools] bpf: sync {btf, bpf}.h uapi header from tools infrastructure (Yauheni Kaliuta) [1747615] +- [kernel] bpf: allow for key-less BTF in array map (Yauheni Kaliuta) [1747615] +- [kernel] bpf: kernel side support for BTF Var and DataSec (Yauheni Kaliuta) [1747615] +- [documentation] bpf: add specification for BTF Var and DataSec kinds (Yauheni Kaliuta) [1747615] +- [kernel] bpf: allow . char as part of the object name (Yauheni Kaliuta) [1747615] +- [kernel] bpf: add syscall side map freeze support (Yauheni Kaliuta) [1747615] +- [kernel] bpf: add program side {rd, wr}only support for maps (Yauheni Kaliuta) [1747615] +- [kernel] bpf: do not retain flags that are not tied to map lifetime (Yauheni Kaliuta) [1747615] +- [kernel] bpf: implement lookup-free direct value access for maps (Yauheni Kaliuta) [1747615] +- [net] ipv6: Add neighbor helpers that use the ipv6 stub (Yauheni Kaliuta) [1747615] +- [tools] libbpf: Ignore -Wformat-nonliteral warning (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Add missed newline in verifier verbose log (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test unbounded var_off stack access (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Sanity check max value for var_off stack access (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test indirect var_off stack access in unpriv mode (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Reject indirect var_off stack access in unpriv mode (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test indirect var_off stack access in raw mode (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Reject indirect var_off stack access in raw mode (Yauheni Kaliuta) [1747615] +- [samples] bpf: fix build with new clang (Yauheni Kaliuta) [1747615] +- [samples] selftests/bpf: add NULL check for ksym_search (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: ksym_search won't check symbols exists (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: synthetic tests to push verifier limits (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: add few verifier scale tests (Yauheni Kaliuta) [1747615] +- [tools] libbpf: teach libbpf about log_level bit 2 (Yauheni Kaliuta) [1747615] +- [kernel] bpf: increase verifier log limit (Yauheni Kaliuta) [1747615] +- [kernel] bpf: increase complexity limit and maximum program size (Yauheni Kaliuta) [1747615] +- [kernel] bpf: verbose jump offset overflow check (Yauheni Kaliuta) [1747615] +- [kernel] bpf: convert temp arrays to kvcalloc (Yauheni Kaliuta) [1747615] +- [kernel] bpf: improve verification speed by not remarking live_read (Yauheni Kaliuta) [1747615] +- [kernel] bpf: improve verification speed by droping states (Yauheni Kaliuta) [1747615] +- [kernel] bpf: add verifier stats and log_level bit 2 (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: remove duplicate .flags initialization in ctx_skb.c (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: fix -Wformat-invalid-specifier for bpf_obj_id.c (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: fix -Wformat-security warning for flow_dissector_load.c (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: tests.h should depend on .c files, not the output (Yauheni Kaliuta) [1747615] +- [tools] bpf: add bpffs multi-dimensional array tests in test_btf (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Test variable offset stack access (Yauheni Kaliuta) [1747615] +- [kernel] bpf: Support variable offset stack access from helpers (Yauheni Kaliuta) [1747615] +- [net] ipv6: Move ipv6 stubs to a separate header file (Yauheni Kaliuta) [1747615] +- [tools] bpf: generate pkg-config file for libbpf (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: don't depend on hardcoded perf sample_freq (Yauheni Kaliuta) [1747615] +- [tools] bpf: test_tc_tunnel.sh needs reverse path filtering disabled (Yauheni Kaliuta) [1747615] +- [tools] selftests: bpf: tc-bpf flow shaping with EDT (Yauheni Kaliuta) [1747615] +- [net] bpf: make bpf_skb_ecn_set_ce callable from BPF_PROG_TYPE_SCHED_ACT (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: convert bpf tunnel test to encap modes (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: convert bpf tunnel test to BPF_F_ADJ_ROOM_FIXED_GSO (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: convert bpf tunnel test to BPF_ADJ_ROOM_MAC (Yauheni Kaliuta) [1747615] +- [tools] bpf: Sync bpf.h to tools (Yauheni Kaliuta) [1747615] +- [net] bpf: add bpf_skb_adjust_room encap flags (Yauheni Kaliuta) [1747615] +- [net] bpf: add bpf_skb_adjust_room flag BPF_F_ADJ_ROOM_FIXED_GSO (Yauheni Kaliuta) [1747615] +- [net] bpf: add bpf_skb_adjust_room mode BPF_ADJ_ROOM_MAC (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: extend bpf tunnel test with tso (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: extend bpf tunnel test with gre (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: expand bpf tunnel test to ipv6 (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: expand bpf tunnel test with decap (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: bpf tunnel encap test (Yauheni Kaliuta) [1747615] +- [net] bpf: in bpf_skb_adjust_room avoid copy in tx fast path (Yauheni Kaliuta) [1747615] +- [samples] bpf: add xdp_sample_pkts to .gitignore (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: add tests for bpf_tcp_check_syncookie and bpf_skc_lookup_tcp (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: test references to sock_common (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: allow specifying helper for BPF_SK_LOOKUP (Yauheni Kaliuta) [1747615] +- [tools] update uapi/linux/bpf.h (Yauheni Kaliuta) [1747615] +- [net] bpf: add helper to check for a valid SYN cookie (Yauheni Kaliuta) [1747615] +- [net] bpf: add skc_lookup_tcp helper (Yauheni Kaliuta) [1747615] +- [kernel] bpf: allow helpers to return PTR_TO_SOCK_COMMON (Yauheni Kaliuta) [1747615] +- [kernel] bpf: track references based on is_acquire_func (Yauheni Kaliuta) [1747615] +- [tools] selftests/bpf: Add arm target register definitions (Yauheni Kaliuta) [1747615] +- [documentation] bpf, doc: add RISC-V JIT to BPF documentation (Yauheni Kaliuta) [1747615] +- [uapi] bpf: fix documentation for eBPF helpers (Yauheni Kaliuta) [1747615] +- [uapi] bpf: add documentation for helpers bpf_spin_lock(), bpf_spin_unlock() (Yauheni Kaliuta) [1747615] + +* Mon Nov 25 2019 Bruno Meneguele [4.18.0-152.el8] +- [perf] perf: Add CCPI2 PMU support in ThunderX2 UNCORE driver (Robert Richter) [1726054] +- [documentation] documentation: perf: Update documentation for ThunderX2 PMU uncore driver (Robert Richter) [1726054] +- [scsi] lpfc: Update lpfc version to 12.6.0.2 (Dick Kennedy) [1771674] +- [scsi] lpfc: revise nvme max queues to be hdwq count (Dick Kennedy) [1771674] +- [scsi] lpfc: Initialize cpu_map for not present cpus (Dick Kennedy) [1771674] +- [scsi] lpfc: fix inlining of lpfc_sli4_cleanup_poll_list() (Dick Kennedy) [1771674] +- [scsi] lpfc: fix: coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences (Dick Kennedy) [1771674] +- [scsi] lpfc: fix: coverity: lpfc_get_scsi_buf_s3(): Null pointer dereferences (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix lpfc_cpumask_of_node_init() (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix a kernel warning triggered by lpfc_sli4_enable_intr() (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix a kernel warning triggered by lpfc_get_sgl_per_hdwq() (Dick Kennedy) [1771674] +- [scsi] lpfc: Update lpfc version to 12.6.0.1 (Dick Kennedy) [1771674] +- [scsi] lpfc: Add enablement of multiple adapter dumps (Dick Kennedy) [1771674] +- [scsi] lpfc: Change default IRQ model on AMD architectures (Dick Kennedy) [1771674] +- [scsi] lpfc: Add registration for CPU Offline/Online events (Dick Kennedy) [1771674] +- [scsi] lpfc: Clarify FAWNN error message (Dick Kennedy) [1771674] +- [scsi] lpfc: Sync with FC-NVMe-2 SLER change to require Conf with SLER (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix dynamic fw log enablement check (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix unexpected error messages during RSCN handling (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix kernel crash at lpfc_nvme_info_show during remote port bounce (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix configuration of BB credit recovery in service parameters (Dick Kennedy) [1771674] +- [scsi] lpfc: Fix duplicate unreg_rpi error in port offline flow (Dick Kennedy) [1771674] +- [infiniband] ib/srp: Add missing new line after displaying fast_io_fail_tmo param (Kamal Heib) [1678461 1720899] +- [net] sunrpc: The RDMA back channel mustn't disappear while requests are outstanding (Kamal Heib) [1720899] +- [infiniband] rdma/nldev: Skip counter if port doesn't match (Kamal Heib) [1720899] +- [rdma] uverbs: Prevent potential underflow (Kamal Heib) [1720899] +- [infiniband] ib/core: Use rdma_read_gid_l2_fields to compare GID L2 fields (Kamal Heib) [1720899] +- [infiniband] rdma/siw: free siw_base_qp in kref release routine (Kamal Heib) [1720899] +- [infiniband] rdma/iwcm: move iw_rem_ref() calls out of spinlock (Kamal Heib) [1720899] +- [infiniband] ib/core: Fix wrong iterating on ports (Kamal Heib) [1720899] +- [infiniband] rdma/nldev: Reshuffle the code to avoid need to rebind QP in error path (Kamal Heib) [1720899] +- [infiniband] rdma/cm: Fix memory leak in cm_add/remove_one (Kamal Heib) [1720899] +- [infiniband] rdma/core: Fix an error handling path in 'res_get_common_doit()' (Kamal Heib) [1720899] +- [infiniband] rdma/iwcm: Fix a lock inversion issue (Kamal Heib) [1720899] +- [infiniband] rdma/siw: Fix serialization issue in write_space() (Kamal Heib) [1720899] +- [infiniband] rdma/vmw_pvrdma: Free SRQ only once (Kamal Heib) [1757294 1720899] +- [infiniband] rdma: Fix double-free in srq creation error flow (Kamal Heib) [1720899] +- [infiniband] rdma/siw: Fix page address mapping in TX path (Kamal Heib) [1720899] +- [infiniband] rdma/cma: Fix false error message (Kamal Heib) [1720899] +- [infiniband] rdma/{cxgb3, cxgb4, i40iw}: Remove common code (Kamal Heib) [1760097 1745655 1720899] +- [infiniband] rdma/core: Fix use after free and refcnt leak on ndev in_device in iwarp_query_port (Kamal Heib) [1760097 1745655 1720899] +- [infiniband] rdma/core: Add common iWARP query port (Kamal Heib) [1760097 1745655 1720899] +- [infiniband] rdma/i40iw: Associate ibdev to netdev before IB device registration (Kamal Heib) [1760097 1745655 1720899] +- [infiniband] rdma/cxgb3: Use ib_device_set_netdev() (Kamal Heib) [1760097 1745655 1720899] +- [infiniband] rdma: Introduce ib_port_phys_state enum (Kamal Heib) [1760097 1745655 1720899] +- [sched] topology: Improve load balancing on AMD EPYC systems (Phil Auld) [1757535] +- [netdrv] broadcom: Use dev_get_drvdata (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add a new BNXT_FW_RESET_STATE_POLL_FW_DOWN state (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Update firmware interface spec. to 1.10.0.100 (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Increase timeout for HWRM_DBG_COREDUMP_XX commands (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Don't proceed in .ndo_set_rx_mode() when device is not in open state (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix compile error regression with CONFIG_BNXT_SRIOV not set (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add FW fatal devlink_health_reporter (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add bnxt_fw_exception() to handle fatal firmware errors (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add RESET_FW state logic to bnxt_fw_reset_task() (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Do not send firmware messages if firmware is in error state (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Retain user settings on a VF after RESET_NOTIFY event (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add devlink health reset reporter (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Handle firmware reset (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Handle RESET_NOTIFY async event from firmware (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add new FW devlink_health_reporter (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add BNXT_STATE_IN_FW_RESET state (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Enable health monitoring (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Pre-map the firmware health monitoring registers (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Discover firmware error recovery capabilities (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Handle firmware reset status during IF_UP (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Register buffers for VFs before reserving resources (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Refactor bnxt_sriov_enable() (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Prepare bnxt_init_one() to be called multiple times (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Suppress all error messages in hwrm_do_send_msg() in silent mode (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Simplify error checking in the SR-IOV message forwarding functions (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Convert error code in firmware message response to standard code (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Remove the -1 error return code from bnxt_hwrm_do_send_msg() (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Use a common function to print the same ethtool -f error message (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix allocation of zero statistics block size regression (Jonathan Toppins) [1724766] +- [netdrv] bnxt: no need to check return value of debugfs_create functions (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add PCI IDs for 57500 series NPAR devices (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Support all variants of the 5750X chip family (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Refactor bnxt_init_one() and turn on TPA support on 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Support TPA counters on 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Allocate the larger per-ring statistics block for 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Refactor ethtool ring statistics logic (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add hardware GRO setup function for 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add TPA ID mapping logic for 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add fast path logic for TPA on 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Set TPA GRO mode flags on 57500 chips properly (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Refactor tunneled hardware GRO logic (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Handle standalone RX_AGG completions (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Expand bnxt_tpa_info struct to support 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Refactor TPA logic (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add TPA structure definitions for BCM57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Update firmware interface spec. to 1.10.0.89 (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Suppress HWRM errors for HWRM_NVM_GET_VARIABLE command (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix to include flow direction in L2 key (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Use correct src_fid to determine direction of the flow (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix handling FRAG_ERR when NVM_INSTALL_UPDATE cmd fails (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Improve RX doorbell sequence (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix VNIC clearing logic for 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix VNIC accounting when enabling aRFS on 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add page_pool_destroy() during RX ring cleanup (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: add page_pool support (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: optimized XDP_REDIRECT support (Jonathan Toppins) [1724766 1669220] +- [netdrv] bnxt_en: Refactor __bnxt_xmit_xdp() (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: rename some xdp functions (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Device serial number is supported only for PFs (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add support for aRFS on 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Query firmware capability to support aRFS on 57500 chips (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Separate RDMA MR/AH context allocation (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: read the clause type from the PHY ID (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Read package version from firmware (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Check new firmware capability to display extended stats (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Add support for PCIe statistics (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Refactor bnxt_alloc_stats() (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Update firmware interface to 1.10.0.69 (Jonathan Toppins) [1724766] +- [netdrv] bnxt: remove ndo_get_port_parent_id implementation for physical ports (Jonathan Toppins) [1724766] +- [netdrv] bnxt: pass switch ID through devlink_port_attrs_set() (Jonathan Toppins) [1724766] +- [netdrv] bnxt: move bp->switch_id initialization to PF probe (Jonathan Toppins) [1724766] +- [netdrv] bnxt: remove ndo_get_phys_port_name implementation (Jonathan Toppins) [1724766] +- [netdrv] bnxt: implement ndo_get_devlink_port (Jonathan Toppins) [1724766] +- [netdrv] bnxt: Implement ndo_get_port_parent_id() (Jonathan Toppins) [1724766] +- [netdrv] cross-tree: phase out dma_zalloc_coherent() (Jonathan Toppins) [1724766] +- [netdrv] bnxt_en: Fix firmware signaled resource change logic in open (Jonathan Toppins) [1724766] +- [netdrv] bnx2x: Mark expected switch fall-thoughs (Jonathan Toppins) [1724766] +- [netdrv] bnx2x: Mark expected switch fall-throughs (Jonathan Toppins) [1724766] +- [tools] selftests: kvm: vmx_dirty_log_test: skip the test when VMX is not supported (Vitaly Kuznetsov) [1771575] +- [tools] selftests: kvm: consolidate VMX support checks (Vitaly Kuznetsov) [1771575] +- [tools] selftests: kvm: vmx_set_nested_state_test: don't check for VMX support twice (Vitaly Kuznetsov) [1771575] +- [net] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 321 (Stefano Garzarella) [1769904] +- [net] vsock: Send reset control packet when socket is partially bound (Stefano Garzarella) [1769904] +- [net] vsock/virtio: fix sock refcnt holding during the shutdown (Stefano Garzarella) [1769855] +- [kernel] vsock/virtio: remove unused 'work' field from 'struct virtio_vsock_pkt' (Stefano Garzarella) [1769855] +- [net] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 482 (Stefano Garzarella) [1769855] +- [net] vsock/virtio: set SOCK_DONE on peer shutdown (Stefano Garzarella) [1769855] +- [net] vsock/virtio: discard packets if credit is not respected (Stefano Garzarella) [1769853 1769846 1769836] +- [net] vsock/virtio: send a credit update when buffer size is changed (Stefano Garzarella) [1769853 1769846 1769836] +- [net] vsock/virtio: a better comment on credit update (Stefano Garzarella) [1769853 1769846 1769836] +- [net] vsock/virtio: fix locking in virtio_transport_inc_tx_pkt() (Stefano Garzarella) [1769853 1769846 1769836] +- [net] vsock/virtio: reduce credit update messages (Stefano Garzarella) [1769853 1769846 1769836] +- [net] vsock/virtio: change the maximum packet size allowed (Stefano Garzarella) [1679971] +- [vhost] vsock: split packets to send using multiple buffers (Stefano Garzarella) [1679971] +- [net] vsock/virtio: limit the memory used per-socket (Stefano Garzarella) [1769744] +- [net] vsock/virtio: free packets during the socket release (Stefano Garzarella) [1769744] +- [net] vsock: Fix a lockdep warning in __vsock_release() (Stefano Garzarella) [1769714] +- [net] vsock: correct removal of socket from the list (Stefano Garzarella) [1769714] +- [net] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152 (Stefano Garzarella) [1769714] +- [net] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 321 (Stefano Garzarella) [1769714] +- [net] Fix ERROR:do not initialise statics to 0 in af_vsock.c (Stefano Garzarella) [1769714] +- [net] vsock: bind to random port for VMADDR_PORT_ANY (Stefano Garzarella) [1769714] +- [tools] tc-testing: added tests with cookie for conntrack TC action (Ivan Vecera) [1739606] +- [net] cls_bpf: fix NULL deref on offload filter removal (Ivan Vecera) [1739606] +- [tools] tc-testing: fixed two failing pedit tests (Ivan Vecera) [1739606] +- [tools] tc-testing: implement tests for new fast_init action flag (Ivan Vecera) [1739606] +- [net] sched: update action implementations to support flags (Ivan Vecera) [1739606] +- [net] sched: use temporary variable for actions indexes (Ivan Vecera) [1739606] +- [net] sched: extend TCA_ACT space with TCA_ACT_FLAGS (Ivan Vecera) [1739606] +- [net] sched: modify stats helper functions to support regular stats (Ivan Vecera) [1739606] +- [net] sched: don't expose action qstats to skb_tc_reinsert() (Ivan Vecera) [1739606] +- [net] sched: extract qstats update code into functions (Ivan Vecera) [1739606] +- [net] sched: extract bstats update code into function (Ivan Vecera) [1739606] +- [net] sched: extract common action counters update code into function (Ivan Vecera) [1739606] +- [tools] tc-testing: list required kernel options for act_ct action (Ivan Vecera) [1739606] +- [net] fq_codel: do not include (Ivan Vecera) [1739606] +- [net] sch_generic: Use pfifo_fast as fallback scheduler for CAN hardware (Ivan Vecera) [1739606] +- [net] sched: taprio: fix -Wmissing-prototypes warnings (Ivan Vecera) [1739606] +- [net] sched: act_police: re-use tcf_tm_dump() (Ivan Vecera) [1739606] +- [tools] tc-testing: updated pedit TDC tests (Ivan Vecera) [1739606] +- [net] sched: Avoid using yield() in a busy waiting loop (Ivan Vecera) [1739606] +- [tools] tc-testing: updated pedit test cases (Ivan Vecera) [1739606] +- [net] sched: etf: Fix ordering of packets with same txtime (Ivan Vecera) [1739606] +- [tools] tc-testing: updated pedit test cases (Ivan Vecera) [1739606] +- [net] taprio: Fix returning EINVAL when configuring without flags (Ivan Vecera) [1739606] +- [net] net_sched: fix backward compatibility for TCA_ACT_KIND (Ivan Vecera) [1739606] +- [net] net_sched: fix backward compatibility for TCA_KIND (Ivan Vecera) [1739606] +- [net] sched: Set default of CONFIG_NET_TC_SKB_EXT to N (Ivan Vecera) [1739606] +- [net] sch_netem: fix rcu splat in netem_enqueue() (Ivan Vecera) [1739606] +- [net] net_sched: remove need_resched() from qdisc_run() (Ivan Vecera) [1739606] +- [net] sched: cbs: Avoid division by zero when calculating the port rate (Ivan Vecera) [1739606] +- [net] sched: taprio: Avoid division by zero on invalid link speed (Ivan Vecera) [1739606] +- [net] sched: taprio: Fix potential integer overflow in taprio_set_picos_per_byte (Ivan Vecera) [1739606] +- [net] sched: cbs: Fix not adding cbs instance to list (Ivan Vecera) [1739606] +- [net] Fix Kconfig indentation (Ivan Vecera) [1739606] +- [net] net_sched: add policy validation for action attributes (Ivan Vecera) [1739606] +- [net] net_sched: add max len check for TCA_KIND (Ivan Vecera) [1739606] +- [net] taprio: Add support for hardware offloading (Ivan Vecera) [1739606] +- [net] sched: use get_dev() action API in flow_action infra (Ivan Vecera) [1739606] +- [net] sched: take reference to psample group in flow_action infra (Ivan Vecera) [1739606] +- [net] sched: extend flow_action_entry with destructor (Ivan Vecera) [1739606] +- [net] sch_hhf: ensure quantum and hhf_non_hh_weight are non-zero (Ivan Vecera) [1739606] +- [net] net_sched: check cops->tcf_block in tc_bind_tclass() (Ivan Vecera) [1739606] +- [net] sched: fix reordering issues (Ivan Vecera) [1739606] +- [net] net_sched: act_police: add 2 new attributes to support police 64bit rate and peakrate (Ivan Vecera) [1739606] +- [net] openvswitch: Set OvS recirc_id from tc chain index (Ivan Vecera) [1739606] +- [net] sk_buff: drop all skb extensions on free and skb scrubbing (Ivan Vecera) [1739606] +- [net] minor cleanup in skb_ext_add() (Ivan Vecera) [1739606] +- [include] net: drop the unused helper skb_ext_get() (Ivan Vecera) [1739606] +- [net] fix possible user-after-free in skb_ext_add() (Ivan Vecera) [1739606] +- [net] sk_buff: add skb extension infrastructure (Ivan Vecera) [1739606] +- [net] sched: cbs: remove redundant assignment to variable port_rate (Ivan Vecera) [1739606] +- [tools] tc-testing: don't hardcode 'ip' in nsPlugin.py (Ivan Vecera) [1739606] +- [net] sched: cbs: Set default link speed to 10 Mbps in cbs_set_port_rate (Ivan Vecera) [1739606] +- [net] taprio: Set default link speed to 10 Mbps in taprio_set_picos_per_byte (Ivan Vecera) [1739606] +- [net] taprio: Fix kernel panic in taprio_destroy (Ivan Vecera) [1739606] +- [netdrv] mlx5e: Move local var definition into ifdef block (Ivan Vecera) [1739606] +- [net] sched: cls_matchall: cleanup flow_action before deallocating (Ivan Vecera) [1739606] +- [net] sched: act_vlan: implement stats_update callback (Ivan Vecera) [1739606] +- [net] sched: act_sample: fix psample group handling on overwrite (Ivan Vecera) [1739606] +- [net] sched: flower: don't take rtnl lock for cls hw offloads API (Ivan Vecera) [1739606] +- [net] sched: copy tunnel info when setting flow_action entry->tunnel (Ivan Vecera) [1739606] +- [net] sched: take reference to action dev before calling offloads (Ivan Vecera) [1739606] +- [net] sched: take rtnl lock in tc_setup_flow_action() (Ivan Vecera) [1739606] +- [net] sched: conditionally obtain rtnl lock in cls hw offloads API (Ivan Vecera) [1739606] +- [net] sched: add API for registering unlocked offload block callbacks (Ivan Vecera) [1739606] +- [net] sched: notify classifier on successful offload add/delete (Ivan Vecera) [1739606] +- [net] sched: refactor block offloads counter usage (Ivan Vecera) [1739606] +- [net] sched: change tcf block offload counter type to atomic_t (Ivan Vecera) [1739606] +- [net] sched: protect block offload-related fields with rw_semaphore (Ivan Vecera) [1739606] +- [net] net_sched: fix a NULL pointer deref in ipt action (Ivan Vecera) [1739606] +- [tools] tc-testing: concurrency: wrap piped rule update commands (Ivan Vecera) [1739606] +- [tools] tc-testing: use dedicated DUMMY interface name for dummy dev (Ivan Vecera) [1739606] +- [net] flow_offload: convert block_ing_cb_list to regular list type (Ivan Vecera) [1739606] +- [netdrv] sched: use major priority number as hardware priority (Ivan Vecera) [1739606] +- [tools] tc-testing: added tdc tests for matchall filter (Ivan Vecera) [1739606] +- [net] taprio: remove unused variable 'entry_list_policy' (Ivan Vecera) [1739606] +- [tools] tc-testing: updated skbedit action tests with batch create/delete (Ivan Vecera) [1739606] +- [net] sched: update skbedit action for batched events operations (Ivan Vecera) [1739606] +- [net] fq_codel: remove set but not used variables 'prev_ecn_mark' and 'prev_drop_count' (Ivan Vecera) [1739606] +- [net] flow_offload: support get multi-subsystem block (Ivan Vecera) [1739606] +- [net] flow_offload: move tc indirect block to flow offload (Ivan Vecera) [1739606] +- [net] cls_api: add flow_indr_block_call function (Ivan Vecera) [1739606] +- [net] cls_api: remove the tcf_block cache (Ivan Vecera) [1739606] +- [net] cls_api: modify the tc_indr_block_ing_cmd parameters. (Ivan Vecera) [1739606] +- [net] sched: sch_taprio: fix memleak in error path for sched list parse (Ivan Vecera) [1739606] +- [net] fq_codel: Kill useless per-flow dropped statistic (Ivan Vecera) [1739606] +- [net] Increase fq_codel count in the bulk dropper (Ivan Vecera) [1739606] +- [include] sched: sample: allow accessing psample_group with rtnl (Ivan Vecera) [1739606] +- [tools] tc-testing: updated vlan action tests with batch create/delete (Ivan Vecera) [1739606] +- [net] sched: update vlan action for batched events operations (Ivan Vecera) [1739606] +- [tools] tc-testing: Clarify the use of tdc's -d option (Ivan Vecera) [1739606] +- [net] sched: Fix a possible null-pointer dereference in dequeue_func() (Ivan Vecera) [1739606] +- [tools] tc-testing: added tdc tests for [b|p]fifo qdisc (Ivan Vecera) [1739606] +- [net] ife: error out when nla attributes are empty (Ivan Vecera) [1739606] +- [net] sched: verify that q!=NULL before setting q->flags (Ivan Vecera) [1739606] +- [net] net_sched: unset TCQ_F_CAN_BYPASS when adding filters (Ivan Vecera) [1739606] +- [net] fix: taprio: Change type of txtime-delay parameter to u32 (Ivan Vecera) [1739606] +- [tools] tc-tests: updated skbedit tests (Ivan Vecera) [1739606] +- [include] pkt_sched: Include const.h (Ivan Vecera) [1739606] +- [tools] tc-testing: introduce scapyPlugin for basic traffic (Ivan Vecera) [1739606] +- [tools] tc-testing: Allow tdc plugins to see test case data (Ivan Vecera) [1739606] +- [tools] tc-testing: added tdc tests for prio qdisc (Ivan Vecera) [1739606] +- [tools] tc-testing: updated mirred action tests with batch create/delete (Ivan Vecera) [1739606] +- [net] sched: update mirred action for batched events operations (Ivan Vecera) [1739606] +- [net] sched: em_ipt: add support for addrtype matching (Ivan Vecera) [1739606] +- [net] sched: em_ipt: keep the user-specified nfproto and dump it (Ivan Vecera) [1739606] +- [net] sched: em_ipt: set the family based on the packet if it's unspecified (Ivan Vecera) [1739606] +- [net] sched: em_ipt: match only on ip/ipv6 traffic (Ivan Vecera) [1739606] +- [net] taprio: Adjust timestamps for TCP packets (Ivan Vecera) [1739606] +- [net] taprio: make clock reference conversions easier (Ivan Vecera) [1739606] +- [net] taprio: Add support for txtime-assist mode (Ivan Vecera) [1739606] +- [net] taprio: Remove inline directive (Ivan Vecera) [1739606] +- [net] taprio: calculate cycle_time when schedule is installed (Ivan Vecera) [1739606] +- [net] etf: Add skip_sock_check (Ivan Vecera) [1739606] +- [include] etf: Don't use BIT() in UAPI headers. (Ivan Vecera) [1739606] +- [tools] tc-testing: add ingress qdisc tests (Ivan Vecera) [1739606] +- [tools] tc-testing: Restore original behaviour for namespaces in tdc (Ivan Vecera) [1739606] +- [include] net: sched: act_ctinfo: tidy UAPI definition (Ivan Vecera) [1739606] +- [include] act_ctinfo: Don't use BIT() in UAPI headers. (Ivan Vecera) [1739606] +- [net] sched: cls_matchall: allow to delete filter (Ivan Vecera) [1739606] +- [net] sched: act_ctinfo: fix policy validation (Ivan Vecera) [1739606] +- [net] sched: act_ctinfo: fix action creation (Ivan Vecera) [1739606] +- [tools] tc-tests: updated skbedit tests (Ivan Vecera) [1739606] +- [tools] tc-tests: added path to ip command in tdc (Ivan Vecera) [1739606] +- [net] sched: remove NET_CLS_IND config option (Ivan Vecera) [1739606] +- [net] sched: act_ctinfo: use extack error reporting (Ivan Vecera) [1739606] +- [net] sched: ingress: set 'unlocked' flag for clsact Qdisc ops (Ivan Vecera) [1739606] +- [net] sched: ingress: set 'unlocked' flag for Qdisc ops (Ivan Vecera) [1739606] +- [tools] tc-tests: updated fw with bind actions by reference use cases (Ivan Vecera) [1739606] +- [net] sched: act_ctinfo: minor size optimisation (Ivan Vecera) [1739606] +- [net] flow_offload: use struct_size() in kzalloc() (Ivan Vecera) [1739606] +- [net] sched: don't use tc_action->order during action dump (Ivan Vecera) [1739606] +- [net] sch_htb: redefine htb qdisc overlimits (Ivan Vecera) [1739606] +- [tools] selftests: tc-testing: Add pedit tests (Ivan Vecera) [1739606] +- [net] sched: add ingress mirred action to hardware IR (Ivan Vecera) [1757520] +- [include] net: tc_act: add helpers to detect ingress mirred actions (Ivan Vecera) [1757520] +- [net] sched: add skbedit of ptype action to hardware IR (Ivan Vecera) [1757520] +- [include] net: tc_act: add skbedit_ptype helper functions (Ivan Vecera) [1757520] +- [net] openvswitch: load and reference the NAT helper. (Flavio Leitner) [1752970] +- [net] openvswitch: load NAT helper (Flavio Leitner) [1752970] +- [net] netfilter: nf_nat: register NAT helpers. (Flavio Leitner) [1752970] +- [net] netfilter: add API to manage NAT helpers. (Flavio Leitner) [1752970] +- [net] netfilter: use macros to create module aliases. (Flavio Leitner) [1752970] +- [net] xfrm: remove a duplicated assignment (Sabrina Dubroca) [1760002] +- [net] xfrm: remove empty xfrmi_init_net (Sabrina Dubroca) [1760002] +- [net] xfrm: remove unneeded export_symbols (Sabrina Dubroca) [1760002] +- [include] xfrm: clean an indentation issue, remove a space (Sabrina Dubroca) [1760002] +- [net] xfrm6: remove BUG_ON from xfrm6_dst_ifdown (Sabrina Dubroca) [1760002] +- [net] xfrm: policy: add missing indentation (Sabrina Dubroca) [1760002] +- [net] xfrm: Fix bucket count reported to userspace (Sabrina Dubroca) [1760002] +- [net] xfrm: use complete IPv6 addresses for hash (Sabrina Dubroca) [1760002] +- [net] xfrm: use correct size to initialise sp->ovec (Sabrina Dubroca) [1760002] +- [net] xfrm: allow driver to quietly refuse offload (Sabrina Dubroca) [1760002] +- [net] esp: remove redundant define esph (Sabrina Dubroca) [1760002] +- [net] ip6_vti: simplify stats handling in vti6_xmit (Sabrina Dubroca) [1760002] +- [net] xfrm: fix 'passing zero to ERR_PTR()' warning (Sabrina Dubroca) [1760002] +- [net] xfrm: remove blank lines at EOF (Sabrina Dubroca) [1760002] +- [net] xfrm: don't check offload_handle for nonzero (Sabrina Dubroca) [1760002] +- [net] ipv6: xfrm: use 64-bit timestamps (Sabrina Dubroca) [1760002] +- [net] devlink: Introduce PCI VF port flavour and port attribute (Petr Oros) [1761495] +- [net] devlink: Introduce PCI PF port flavour and port attribute (Petr Oros) [1761495] +- [net] devlink: Return physical port fields only for applicable port flavours (Petr Oros) [1761495] +- [net] devlink: Refactor physical port attributes (Petr Oros) [1761495] +- [net] ipv4: fix race condition between route lookup and invalidation (Guillaume Nault) [1765639] +- [net] add {READ|WRITE}_ONCE() annotations on ->rskq_accept_head (Guillaume Nault) [1765639] +- [net] ipv4/icmp: fix rt dst dev null pointer dereference (Guillaume Nault) [1765639] +- [net] ipip: validate header length in ipip_tunnel_xmit (Guillaume Nault) [1765639] +- [net] ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while loop (Guillaume Nault) [1765639] +- [net] ipv4: Fix raw socket lookup for local traffic (Guillaume Nault) [1765639] +- [net] ipv4: Return error for RTA_VIA attribute (Guillaume Nault) [1765639] +- [net] ipmr: fix unresolved entry dumps (Guillaume Nault) [1765639] +- [net] ipvs: don't ignore errors in case refcounting ip_vs module fails (Davide Caratti) [1687094] +- [net] ipvs: fix tinfo memory leak in start_sync_thread (Davide Caratti) [1687094] +- [net] tcp: fix a possible lockdep splat in tcp_done() (Marcelo Leitner) [1764654] +- [net] tcp: add rcu protection around tp->fastopen_rsk (Marcelo Leitner) [1764654] +- [net] tcp: annotate lockless access to tcp_memory_pressure (Marcelo Leitner) [1764654] +- [net] tcp: fix tcp_ecn_withdraw_cwr() to clear TCP_ECN_QUEUE_CWR (Marcelo Leitner) [1764654] +- [net] tcp: inherit timestamp on mtu probe (Marcelo Leitner) [1764654] +- [net] tcp: remove empty skb from write queue in error cases (Marcelo Leitner) [1764654] +- [net] tcp: get rid of tcp_check_send_head() (Marcelo Leitner) [1764654] +- [net] tcp: make sure EPOLLOUT wont be missed (Marcelo Leitner) [1764654] +- [net] ipv4: set the tcp_min_rtt_wlen range from 0 to one day (Marcelo Leitner) [1764654] +- [net] net-tcp: /proc/sys/net/ipv4/tcp_probe_interval is a u32 not int (Marcelo Leitner) [1764654] +- [net] tcp: fix a race in inet_diag_dump_icsk() (Marcelo Leitner) [1764654] +- [net] netfilter: nft_meta: Add NFT_META_I/OIFKIND meta type (Florian Westphal) [1763657] +- [net] netfilter: nft_xfrm: use state family, not hook one (Florian Westphal) [1763654] +- [net] netfilter: nf_tables: add xfrm expression (Florian Westphal) [1763654] +- [net] netfilter: nf_tables: rt: allow checking if dst has xfrm attached (Florian Westphal) [1763654] +- [netdrv] mlx5e: Fix unnecessary flow_block_cb_is_busy call (Ivan Vecera) [1737890] +- [netdrv] nfp: flower: verify that block cb is not busy before binding (Ivan Vecera) [1737890] +- [netdrv] net/mlx5e: Provide cb_list pointer when setting up tc block on rep (Ivan Vecera) [1737890] +- [net] sched: Fix NULL-pointer dereference in tc_indr_block_ing_cmd() (Ivan Vecera) [1737890] +- [net] flow_offload: add flow_block structure and use it (Ivan Vecera) [1737890] +- [net] flow_offload: rename tc_setup_cb_t to flow_setup_cb_t (Ivan Vecera) [1737890] +- [include] flow_offload: include linux/kernel.h from flow_offload.h (Ivan Vecera) [1737890] +- [net] flow_offload: remove netns parameter from flow_block_cb_alloc() (Ivan Vecera) [1737890] +- [net] openvswitch: rename flow_stats to sw_flow_stats (Ivan Vecera) [1737890] +- [netdrv] mlx5e: Fix unused variable warning when CONFIG_MLX5_ESWITCH is off (Ivan Vecera) [1737890] +- [netdrv] net: flow_offload: rename tc_cls_flower_offload to flow_cls_offload (Ivan Vecera) [1737890] +- [net] flow_offload: add flow_block_cb_is_busy() and use it (Ivan Vecera) [1737890] +- [net] sched: remove tcf block API (Ivan Vecera) [1737890] +- [include] sched: use new symbol for TC kABI version (Ivan Vecera) [1737890] +- [netdrv] use flow block API (Ivan Vecera) [1737890] +- [net] sched: use flow block API (Ivan Vecera) [1737890] +- [net] flow_offload: add flow_block_cb_{priv, incref, decref}() (Ivan Vecera) [1737890] +- [net] flow_offload: add list handling functions (Ivan Vecera) [1737890] +- [net] flow_offload: add flow_block_cb_alloc() and flow_block_cb_free() (Ivan Vecera) [1737890] +- [net] flow_offload: rename TCF_BLOCK_BINDER_TYPE_* to FLOW_BLOCK_BINDER_TYPE_* (Ivan Vecera) [1737890] +- [net] flow_offload: rename TC_BLOCK_{UN}BIND to FLOW_BLOCK_{UN}BIND (Ivan Vecera) [1737890] +- [net] flow_offload: add flow_block_cb_setup_simple() (Ivan Vecera) [1737890] +- [net] openvswitch: free vport unless register_netdevice() succeeds (Stefano Brivio) [1765580] +- [net] openvswitch: Clear the L4 portion of the key for "later" fragments. (Stefano Brivio) [1765580] +- [net] openvswitch: Properly set L4 keys on "later" IP fragments (Stefano Brivio) [1765580] +- [net] openvswitch: Print error when ovs_execute_actions() fails (Stefano Brivio) [1765580] +- [net] openvswitch: do not free vport if register_netdevice() is failed. (Stefano Brivio) [1765580] +- [net] xfrm: policy: remove pcpu policy cache (Xin Long) [1743519] +- [net] netem: correct the parent's backlog when corrupted packet was dropped (Davide Caratti) [1764553] +- [net] netem: fix error path for corrupted GSO frames (Davide Caratti) [1764553] +- [net] avoid potential infinite loop in tc_ctl_action() (Davide Caratti) [1764553] +- [net] act_mirred: Fix mirred_init_module error handling (Davide Caratti) [1764553] +- [net] sch_dsmark: fix potential NULL deref in dsmark_init() (Davide Caratti) [1764553] +- [net] sch_cbq: validate TCA_CBQ_WRROPT to avoid crash (Davide Caratti) [1764553] +- [net] sched: sch_sfb: don't call qdisc_put() while holding tree lock (Davide Caratti) [1764553] +- [net] sched: multiq: don't call qdisc_put() while holding tree lock (Davide Caratti) [1764553] +- [net] sched: sch_htb: don't call qdisc_put() while holding tree lock (Davide Caratti) [1764553] +- [net] sched: fix possible crash in tcf_action_destroy() (Davide Caratti) [1764553] +- [net] sch_netem: fix a divide by zero in tabledist() (Davide Caratti) [1764553] +- [net] sched: act_sample: don't push mac header on ip6gre ingress (Davide Caratti) [1764553] +- [net] net_sched: let qdisc_put() accept NULL pointer (Davide Caratti) [1764553] +- [net] tcp: adjust rto_base in retransmits_timed_out() (Marcelo Leitner) [1756775] +- [net] tcp: better handle TCP_USER_TIMEOUT in SYN_SENT state (Marcelo Leitner) [1756775] +- [include] netlink: use 48 byte ctx instead of 6 signed longs for callback (Petr Oros) [1751273] +- [net] rtnetlink: skip metrics loop for dst_default_metrics (Petr Oros) [1751273] +- [include] netlink: Add field to skip in-kernel notifications (Petr Oros) [1751273] +- [include] netlink: Document all fields of 'struct nl_info' (Petr Oros) [1751273] +- [net] ipoib: show VF broadcast address (Petr Oros) [1751273] +- [net] remove empty netlink_tap_exit_net (Petr Oros) [1751273] +- [net] netlink: make netlink_walk_start() void return type (Petr Oros) [1751273] +- [include] net: nexthop uapi (Petr Oros) [1751273] +- [net] Treat sock->sk_drops as an unsigned int when printing (Petr Oros) [1751273] +- [net] fix two coding style issues (Petr Oros) [1751273] +- [net] ipset: drop ipset_nest_start() and ipset_nest_end() (Petr Oros) [1751273] +- [net] netlink: make nla_nest_start() add NLA_F_NESTED flag (Petr Oros) [1751273] +- [net] netfilter: nf_tables: fix a missing check of nla_put_failure (Petr Oros) [1751273] +- [net] ncsi: fix a missing check for nla_nest_start (Petr Oros) [1751273] +- [net] genetlink: use idr_alloc_cyclic for family->id assignment (Petr Oros) [1751273] +- [net] netlink: Check address length before reading groups field (Petr Oros) [1751273] +- [net] core: Fix rtnetlink kernel-doc headers (Petr Oros) [1751273] +- [net] rhashtable: Remove obsolete rhashtable_walk_init function (Petr Oros) [1751273] +- [net] netfilter: nf_tables: use rhashtable_walk_enter instead of rhashtable_walk_init (Petr Oros) [1751273] +- [net] netlink: reduce NLA_POLICY_NESTED{, _ARRAY} arguments (Petr Oros) [1751273] +- [net] netlink: rename NETLINK_DUMP_STRICT_CHK -> NETLINK_GET_STRICT_CHK (Petr Oros) [1751273] +- [include] netlink: replace __NLA_ENSURE implementation (Petr Oros) [1751273] +- [include] netlink: fix typo in nla_parse_nested() comment (Petr Oros) [1751273] +- [net] netlink: remove hash::nelems check in netlink_insert (Petr Oros) [1751273] +- [net] netlink: Make groups check less stupid in netlink_bind() (Petr Oros) [1751273] +- [include] genetlink: constify genl_err_attr() argument (Petr Oros) [1751273] +- [net] netlink: do not store start function in netlink_cb (Petr Oros) [1751273] +- [include] linux: Add skb_frag_t page_offset accessors (Petr Oros) [1757515] +- [include] net: add missing documentation in linux/skbuff.h (Petr Oros) [1757515] +- [net] l2tp: Fix possible NULL pointer dereference (Stefano Brivio) [1764185] +- [net] l2ip: fix possible use-after-free (Stefano Brivio) [1764185] +- [net] l2tp: use rcu_dereference_sk_user_data() in l2tp_udp_encap_recv() (Stefano Brivio) [1764185] +- [net] l2tp: fix infoleak in l2tp_ip6_recvmsg() (Stefano Brivio) [1764185] +- [net] l2tp: copy 4 more bytes to linear part if necessary (Stefano Brivio) [1764185] +- [net] l2tp: fix reading optional fields of L2TPv3 (Stefano Brivio) [1764185] +- [net] l2tp: remove ->recv_payload_hook (Stefano Brivio) [1764185] +- [net] l2tp: don't export l2tp_session_queue_purge() (Stefano Brivio) [1764185] +- [net] l2tp: remove .show from struct l2tp_tunnel (Stefano Brivio) [1764185] +- [netdrv] vxlan: do not destroy fdb if register_netdevice() is failed (Stefano Brivio) [1763793] +- [net] ip6erspan: remove the incorrect mtu limit for ip6erspan (Stefano Brivio) [1763286] +- [net] ipv6: Handle missing host route in __ipv6_ifa_notify (Stefano Brivio) [1763286] +- [net] ipv6: drop incoming packets having a v4mapped source address (Stefano Brivio) [1763286] +- [net] ip6_gre: fix a dst leak in ip6erspan_tunnel_xmit (Stefano Brivio) [1763286] +- [net] mld: fix memory leak in mld_del_delrec() (Stefano Brivio) [1763286] +- [net] ipv6: rt6_check should return NULL if 'from' is NULL (Stefano Brivio) [1763286] +- [net] ipv6_sockglue: Fix a missing-check bug in ip6_ra_control() (Stefano Brivio) [1763286] +- [net] ipv6_gre: Fix GRO to work on IPv6 over GRE tap (Stefano Brivio) [1763286] +- [net] ipv4: Return -ENETUNREACH if we can't create route but saddr is valid (Stefano Brivio) [1686686] +- [net] netfilter: nft_connlimit: disable bh on garbage collection (Florian Westphal) [1762844] +- [net] netfilter: ebtables: Fix argument order to ADD_COUNTER (Florian Westphal) [1762844] +- [net] netfilter: ebtables: CONFIG_COMPAT: reject trailing data after last rule (Florian Westphal) [1762844] +- [net] netfilter: ebtables: CONFIG_COMPAT: drop a bogus WARN_ON (Florian Westphal) [1762844] +- [net] netfilter: bridge: set skb transport_header before entering NF_INET_PRE_ROUTING (Florian Westphal) [1762844] +- [net] netfilter: ebtables: also count base chain policies (Florian Westphal) [1762844] +- [net] netfilter: ebtables: compat: un-break 32bit setsockopt when no rules are present (Florian Westphal) [1762844] +- [net] sctp: change sctp_prot .no_autobind with true (Xin Long) [1762625] +- [net] sctp: destroy bucket if failed to bind addr (Xin Long) [1762625] +- [net] sctp: remove redundant assignment when call sctp_get_port_local (Xin Long) [1762625] +- [net] sctp: change return type of sctp_get_port_local (Xin Long) [1762625] +- [net] sctp: Fix the link time qualifier of 'sctp_ctrlsock_exit()' (Xin Long) [1762625] +- [net] sctp: fix the missing put_user when dumping transport thresholds (Xin Long) [1762625] +- [net] sctp: use transport pf_retrans in sctp_do_8_2_transport_strike (Xin Long) [1762625] +- [net] sctp: allow users to set ep ecn flag by sockopt (Xin Long) [1762625] +- [net] sctp: allow users to set netns ecn flag with sysctl (Xin Long) [1762625] +- [net] sctp: make ecn flag per netns and endpoint (Xin Long) [1762625] +- [net] sctp: remove net sctp.x_enable working as a global switch (Xin Long) [1762625] +- [net] sctp: add SCTP_AUTH_SUPPORTED sockopt (Xin Long) [1762625] +- [net] sctp: add sctp_auth_init and sctp_auth_free (Xin Long) [1762625] +- [net] sctp: use ep and asoc auth_enable properly (Xin Long) [1762625] +- [net] sctp: add SCTP_ASCONF_SUPPORTED sockopt (Xin Long) [1762625] +- [net] sctp: check asoc peer.asconf_capable before processing asconf (Xin Long) [1762625] +- [net] sctp: not set peer.asconf_capable in sctp_association_init (Xin Long) [1762625] +- [net] sctp: add asconf_enable in struct sctp_endpoint (Xin Long) [1762625] +- [net] sctp: fix memleak in sctp_send_reset_streams (Xin Long) [1762625] +- [net] sctp: fix the transport error_count check (Xin Long) [1762625] +- [net] sched: fix corrupted L2 header with MPLS 'push' and 'pop' actions (Ivan Vecera) [1737820] +- [net] avoid errors when trying to pop MLPS header on non-MPLS packets (Ivan Vecera) [1737820] +- [net] netfilter: connlabels: prefer static lock initialiser (Ivan Vecera) [1737820] +- [net] sched: include mpls actions in hardware intermediate representation (Ivan Vecera) [1737820] +- [net] sched: Make NET_ACT_CT depends on NF_NAT (Ivan Vecera) [1737820] +- [tools] tc-tests: Add tc action ct tests (Ivan Vecera) [1737820] +- [net] sched: cls_flower: Add matching on conntrack info (Ivan Vecera) [1737820] +- [net] flow_dissector: add connection tracking dissection (Ivan Vecera) [1737820] +- [net] sched: Introduce action ct (Ivan Vecera) [1737820] +- [tools] tc-tests: actions: add MPLS tests (Ivan Vecera) [1737820] +- [net] sched: add mpls manipulation actions to TC (Ivan Vecera) [1737820] +- [net] core: add MPLS update core helper and use in OvS (Ivan Vecera) [1737820] +- [net] core: move pop MPLS functionality from OvS to core helper (Ivan Vecera) [1737820] +- [net] core: move push MPLS functionality from OvS to core helper (Ivan Vecera) [1737820] +- [net] sched: Introduce act_ctinfo action (Ivan Vecera) [1737820] +- [netdrv] mlx5e: Allow dissector meta key in tc flower (Ivan Vecera) [1762861] +- [tools] selftests: tc: add ingress device matching support (Ivan Vecera) [1762861] +- [net] flow_offload: implement support for meta key (Ivan Vecera) [1762861] +- [net] sched: cls_flower: use flow_dissector for ingress ifindex (Ivan Vecera) [1762861] +- [net] flow_dissector: add support for ingress ifindex dissection (Ivan Vecera) [1762861] +- [net] udp: only do GSO if # of segs > 1 (Guillaume Nault) [1762357] +- [net] udp: fix gso_segs calculations (Guillaume Nault) [1762357] +- [tools] selftests: rtnetlink: add small test case with 'promote_secondaries' enabled (Petr Oros) [1759177] +- [net] ipv4: fix infinite loop on secondary addr promotion (Petr Oros) [1759177] +- [tools] selftests: rtnetlink: add addresses with fixed life time (Petr Oros) [1759177] +- [net] ipv4: remove erroneous advancement of list pointer (Petr Oros) [1759177] +- [net] ipv4: fix rcu lockdep splat due to wrong annotation (Petr Oros) [1759177] +- [net] ipv4: provide __rcu annotation for ifa_list (Petr Oros) [1759177] +- [drivers] use in_dev_for_each_ifa_rtnl/rcu (Petr Oros) [1759177] +- [net] use new in_dev_ifa iterators (Petr Oros) [1759177] +- [net] netfilter: use in_dev_for_each_ifa_rcu (Petr Oros) [1759177] +- [net] devinet: use in_dev_for_each_ifa_rcu in more places (Petr Oros) [1759177] +- [net] inetdevice: provide replacement iterators for in_ifaddr walk (Petr Oros) [1759177] +- [fs] afs: do not send list of client addresses (Petr Oros) [1759177] +- [net] sctp: add SCTP_SEND_FAILED_EVENT event (Xin Long) [1751129] +- [net] sctp: add SCTP_ADDR_MADE_PRIM event (Xin Long) [1751129] +- [net] sctp: add SCTP_ADDR_REMOVED event (Xin Long) [1751129] +- [net] sctp: add SCTP_ADDR_ADDED event (Xin Long) [1751129] +- [netdrv] team: call RCU read lock when walking the port_list (Hangbin Liu) [1724896] +- [net] packet: fix race in tpacket_snd() (Davide Caratti) [1760276] +- [net] packet: fix memory leak in packet_set_ring() (Davide Caratti) [1760276] +- [net] packet: unconditionally free po->rollover (Davide Caratti) [1760276] +- [net] llc: fix skb leak in llc_build_and_send_ui_pkt() (Davide Caratti) [1760276] +- [net] af_key: fix leaks in key_pol_get_resp and dump_sp. (Davide Caratti) [1760276] +- [net] packet: in recvmsg msg_name return at least sizeof sockaddr_ll (Davide Caratti) [1760276] +- [net] packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec (Davide Caratti) [1760276] +- [net] packet: fix 4gb buffer limit due to overflow check (Davide Caratti) [1760276] +- [net] llc: do not use sk_eat_skb() (Davide Caratti) [1760276] +- [fs] proc: fix /proc/net/* after setns(2) (Davide Caratti) [1760276] +- [net] Unpublish sk from sk_reuseport_cb before call_rcu (Paolo Abeni) [1760409] +- [net] Fix null de-reference of device refcount (Paolo Abeni) [1760409] +- [include] ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled (Paolo Abeni) [1760409] +- [net] neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit (Paolo Abeni) [1760409] +- [net] ebpf: record usage of flow dissector (Jiri Benc) [1749812] +- [tools] selftests/bpf: More compatible nc options in test_lwt_ip_encap (Jiri Benc) [1749812] +- [tools] selftests/bpf: Set rp_filter in test_flow_dissector (Jiri Benc) [1749812] +- [net] bpf: lwtunnel: fix reroute supplying invalid dst (Jiri Benc) [1749812] +- [kernel] rh_features: convert to atomic allocation (Jiri Benc) [1749812] +- [net] xsk: lock the control mutex in sock_diag interface (Jiri Benc) [1749812] +- [documentation] networking: fix af_xdp.rst Sphinx warnings (Jiri Benc) [1749812] +- [documentation] flow_dissector: rst'ify documentation (Jiri Benc) [1749812] +- [documentation] flow_dissector: document BPF flow dissector environment (Jiri Benc) [1749812] +- [net] xsk: fix umem memory leak on cleanup (Jiri Benc) [1749812] +- [net] xsk: fix to reject invalid options in Tx descriptor (Jiri Benc) [1749812] +- [net] xsk: fix to reject invalid flags in xsk_bind (Jiri Benc) [1749812] +- [net] xsk: fix potential crash in xsk_diag_put_umem() (Jiri Benc) [1749812] +- [net] bpfilter: re-add header search paths to tools include to fix build error (Jiri Benc) [1749812] +- [documentation] xsk: add FAQ to facilitate for first time users (Jiri Benc) [1749812] +- [net] bpf/test_run: fix unkillable BPF_PROG_TEST_RUN for flow dissector (Jiri Benc) [1749812] +- [tools] sync uapi/linux/if_link.h header (Jiri Benc) [1749812] +- [net] xdp: allow generic and driver XDP on one interface (Jiri Benc) [1749812] +- [net] xdp: Provide extack messages when prog attachment failed (Jiri Benc) [1749812] +- [net] bpfilter: remove extra header search paths for bpfilter_umh (Jiri Benc) [1749812] +- [include] bpf: fix missing prototype warnings (Jiri Benc) [1749812] +- [net] xsk: add sock_diag interface for AF_XDP (Jiri Benc) [1749812] +- [net] xsk: add id to umem (Jiri Benc) [1749812] +- [net] xsk: track AF_XDP sockets on a per-netns list (Jiri Benc) [1749812] +- [include] redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) [1749812] +- [net] tcp: Avoid TCP syncookie rejected by SO_REUSEPORT socket (Jiri Benc) [1749812] +- [net] tcp: use monotonic timestamps for PAWS (Jiri Benc) [1749812] +- [net] tcp: remove one indentation level in tcp_create_openreq_child (Jiri Benc) [1749812] +- [netdrv] ppp: Fix memory leak in ppp_write (Guillaume Nault) [1759312] +- [netdrv] ppp: deflate: Fix possible crash in deflate_init (Guillaume Nault) [1759312] +- [netdrv] pppoe: fix reception of frames with no mac header (Guillaume Nault) [1759312] +- [net] tcp_bbr: fix quantization code to not raise cwnd if not probing bandwidth (Florian Westphal) [1759208] +- [net] tcp_bbr: refactor bbr_target_cwnd() for general inflight provisioning (Florian Westphal) [1759208] +- [net] tcp_bbr: centralize code to set gains (Florian Westphal) [1759208] +- [net] tcp_bbr: apply PROBE_RTT cwnd cap even if acked==0 (Florian Westphal) [1759208] +- [net] tcp_bbr: in restart from idle, see if we should exit PROBE_RTT (Florian Westphal) [1759208] +- [net] tcp_bbr: add bbr_check_probe_rtt_done() helper (Florian Westphal) [1759208] +- [net] xfrm/xfrm_policy: fix dst dev null pointer dereference in collect_md mode (Hangbin Liu) [1734589] +- [tools] selftests: forwarding: gre_multipath: Fix flower filters (Hangbin Liu) [1756832] +- [tools] selftests: forwarding: gre_multipath: Enable IPv4 forwarding (Hangbin Liu) [1756832] +- [tools] set sysctl bc_forwarding properly in router_broadcast.sh (Hangbin Liu) [1756832] +- [tools] selftests: fib_rule_tests: enable forwarding before ipv4 from/iif test (Hangbin Liu) [1756832] +- [tools] selftests: fib_rule_tests: use pre-defined DEV_ADDR (Hangbin Liu) [1756832] +- [tools] selftests: fib_rule_tests: fix local IPv4 address typo (Hangbin Liu) [1756832] +- [tools] selftests: fib_rule_tests: print the result and return 1 if any tests failed (Hangbin Liu) [1756832] +- [tools] selftests: fib_tests: Fix 'Command line is not complete' errors (Hangbin Liu) [1756832] +- [tools] selftests: Update fib_tests to handle missing ping6 (Hangbin Liu) [1756832] +- [tools] fib_tests: Add tests for metrics on routes (Hangbin Liu) [1756832] +- [tools] selftests: udpgso_bench.sh explicitly requires bash (Hangbin Liu) [1756832] +- [tools] selftests/net: add tls to .gitignore (Hangbin Liu) [1756832] +- [net] ipv4: avoid mixed n_redirects and rate_tokens usage (Paolo Abeni) [1753092] +- [lib] netlink: set bad attribute also on maxtype check (Petr Oros) [1757776] +- [lib] netlink: add validation of NLA_F_NESTED flag (Petr Oros) [1757776] +- [net] ila: Fix rhashtable walker list corruption (Petr Oros) [1757776] +- [lib] ila: make lockdep happy again (Petr Oros) [1757776] +- [net] genetlink: do not validate dump requests if there is no policy (Petr Oros) [1757776] +- [include] netlink: Fix nlmsg_parse as a wrapper for strict message parsing (Petr Oros) [1757776] +- [net] tipc: fix missing indentation in source code (Petr Oros) [1757776] +- [net] genetlink: optionally validate strictly/dumps (Petr Oros) [1757776] +- [lib] netlink: add strict parsing for future attributes (Petr Oros) [1757776] +- [include] netlink: re-add parse/validate functions in strict mode (Petr Oros) [1757776] +- [net] netlink: make validation more configurable for future strictness (Petr Oros) [1757776] +- [lib] netlink: add NLA_MIN_LEN (Petr Oros) [1757776] +- [net] genetlink: make policy common to family (Petr Oros) [1757776] +- [net] ila: Flush netlink command to clear xlat table (Petr Oros) [1757776] +- [net] ila: Create main ila source file (Petr Oros) [1757776] +- [net] ila: Call library function alloc_bucket_locks (Petr Oros) [1757776] +- [net] ila: Fix use of rhashtable walk in ila_xlat.c (Petr Oros) [1757776] +- [net] rtnetlink: fix rtnl_valid_stats_req() nlmsg_len check (Petr Oros) [1757750] +- [net] mpls: netconf: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] mpls: route: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv6: route: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv6: addrlabel: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv6: netconf: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv6: addr: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv4: ipmr: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv4: route: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] ipv4: netconf: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] namespace: perform strict checks also for doit handlers (Petr Oros) [1757750] +- [net] rtnetlink: ifinfo: perform strict checks also for doit handler (Petr Oros) [1757750] +- [net] rtnetlink: stats: reject requests for unknown stats (Petr Oros) [1757750] +- [net] rtnetlink: stats: validate attributes in get as well as dumps (Petr Oros) [1757750] +- [net] netlink: add helper to retrieve NETLINK_F_STRICT_CHK (Petr Oros) [1757750] +- [include] linux/netlink.h: drop unnecessary extern prefix (Petr Oros) [1757750] +- [net] rtnetlink: avoid frame size warning in rtnl_newlink() (Petr Oros) [1757750] +- [net] rtnetlink: remove a level of indentation in rtnl_newlink() (Petr Oros) [1757750] +- [net] rtnetlink: Add more extack messages to rtnl_newlink (Petr Oros) [1757750] +- [net] netfilter: nf_tables: allow lookups in dynamic sets (Florian Westphal) [1759074] +- [net] netfilter: nf_tables: check the result of dereferencing base_chain->stats (Florian Westphal) [1759074] +- [net] revert "netfilter: nft_hash: add map lookups for hashing operations" (Florian Westphal) [1759074] +- [net] netfilter: nf_tables: don't prevent event handler from device cleanup on netns exit (Florian Westphal) [1759074] +- [net] netfilter: nft_ct: enable conntrack for helpers (Florian Westphal) [1759074] +- [net] netfilter: conntrack: always store window size un-scaled (Florian Westphal) [1758668] +- [net] netfilter: synproxy: fix rst sequence number mismatch (Florian Westphal) [1758668] +- [net] netfilter: synproxy: fix erroneous tcp mss option (Florian Westphal) [1758668] +- [net] netfilter: nfnetlink: avoid deadlock due to synchronous request_module (Florian Westphal) [1758668] +- [net] netfilter: nf_queue: fix reinject verdict handling (Florian Westphal) [1758668] +- [net] netfilter: conntrack: Use consistent ct id hash calculation (Florian Westphal) [1758668] +- [net] netfilter: ctnetlink: don't use conntrack/expect object addresses as id (Florian Westphal) [1758668] +- [net] netfilter: bridge: Don't sabotage nf_hook calls for an l3mdev slave (Florian Westphal) [1758668] +- [net] netfilter: avoid using skb->nf_bridge directly (Florian Westphal) [1758668] +- [net] netfilter: nat: can't use dst_hold on noref dst (Florian Westphal) [1758668] +- [net] netfilter: bridge: Don't sabotage nf_hook calls from an l3mdev (Florian Westphal) [1758668] +- [net] netfilter: conntrack: fix removal of conntrack entries when l4tracker is removed (Florian Westphal) [1758668] +- [net] netfilter: xt_hashlimit: fix a possible memory leak in htable_create() (Florian Westphal) [1758668] +- [net] netfilter: xt_TEE: add missing code to get interface index in checkentry. (Florian Westphal) [1758668] +- [net] netfilter: xt_TEE: fix wrong interface selection (Florian Westphal) [1758668] +- [net] netfilter: xtables: avoid BUG_ON (Florian Westphal) [1758668] +- [net] netfilter: nat: limit port clash resolution attempts (Florian Westphal) [1758646] +- [net] netfilter: nat: remove l4 protocol port rovers (Florian Westphal) [1758646] +- [net] neighbour: remove stray semicolon (Ivan Vecera) [1757459] +- [net] neighbor: Initialize protocol when new pneigh_entry are created (Ivan Vecera) [1757459] +- [net] neighbour: register rtnl doit handler (Ivan Vecera) [1757459] +- [net] neighbor: Add protocol attribute (Ivan Vecera) [1757459] +- [net] neighbor: Add extack messages for add and delete commands (Ivan Vecera) [1757459] +- [net] rtnetlink: address is mandatory for rtnl_fdb_get (Ivan Vecera) [1757105] +- [netdrv] vxlan: support for ndo_fdb_get (Ivan Vecera) [1757105] +- [net] rtnetlink: support for fdb get (Ivan Vecera) [1757105] +- [net] bridge: support for ndo_fdb_get (Ivan Vecera) [1757105] +- [net] ipmr: remove hard code cache_resolve_queue_len limit (Hangbin Liu) [1631022] +- [net] ipv6/addrconf: allow adding multicast addr if IFA_F_MCAUTOJOIN is set (Hangbin Liu) [1740961] +- [net] xfrm interface: fix management of phydev (Xin Long) [1727240] +- [net] xfrm interface: fix list corruption for x-netns (Xin Long) [1727240] +- [net] xfrm interface: ifname may be wrong in logs (Xin Long) [1727240] +- [net] xfrm interface: avoid corruption on changelink (Xin Long) [1727240] +- [net] netlink: add validation function to policy (Ivan Vecera) [1753333] +- [net] netlink: add attribute range validation to policy (Ivan Vecera) [1753333] +- [net] sched: police: allow accessing police->params with rtnl (Ivan Vecera) [1731416] +- [net] sched: remove block pointer from common offload structure (Ivan Vecera) [1731416] +- [net] nfp: flower: add qos offload install and remove functionality. (Ivan Vecera) [1731416] +- [net] nfp: flower: add qos offload framework (Ivan Vecera) [1731416] +- [net] sched: add block pointer to tc_cls_common_offload structure (Ivan Vecera) [1731416] +- [net] sched: allow stats updates from offloaded police actions (Ivan Vecera) [1731416] +- [net] sched: extend matchall offload for hardware statistics (Ivan Vecera) [1731416] +- [net] sched: add police action to the hardware intermediate representation (Ivan Vecera) [1731416] +- [net] sched: move police action structures to header (Ivan Vecera) [1731416] +- [net] sched: remove unused functions for matchall offload (Ivan Vecera) [1731416] +- [net] dsa: use intermediate representation for matchall offload (Ivan Vecera) [1731416] +- [netdrv] mlxsw: use intermediate representation for matchall offload (Ivan Vecera) [1731416] +- [net] tipc: disallow enabling of loopback interface bearer (Jon Maloy) [1717305] +- [net] tipc: add NULL pointer check before calling kfree_rcu (Jon Maloy) [1747392] +- [net] xsk: Return the whole xdp_desc from xsk_umem_consume_tx (Ivan Vecera) [1748497] +- [net] devlink: add warning for ndo_get_port_parent_id set when not needed (Petr Oros) [1737133] +- [net] devlink: introduce devlink_compat_switch_id_get() helper (Petr Oros) [1737133] +- [net] devlink: extend port attrs for switch ID (Petr Oros) [1737133] +- [net] devlink: convert devlink_port_attrs bools to bits (Petr Oros) [1737133] +- [net] devlink: add warning for ndo_get_phys_port_name set when not needed (Petr Oros) [1737133] +- [netdrv] nfp: move devlink port type set after netdev registration (Petr Oros) [1737133] +- [netdrv] dsa: move devlink_port_attrs_set() call before register (Petr Oros) [1737133] +- [netdrv] mlxsw: Move devlink_port_attrs_set() call before register (Petr Oros) [1737133] +- [netdrv] bnxt: set devlink port type after registration (Petr Oros) [1737133] +- [netdrv] bnxt: call devlink_port_type_eth_set() before port register (Petr Oros) [1737133] +- [netdrv] bnxt: set devlink port attrs properly (Petr Oros) [1737133] +- [netdrv] dsa: add missing net/devlink.h include (Petr Oros) [1737133] +- [netdrv] bnxt: add missing net/devlink.h include (Petr Oros) [1737133] +- [netdrv] revert "devlink: Add a generic wake_on_lan port parameter" (Petr Oros) [1737133] +- [netdrv] bnxt_en: Add bnxt_en initial port params table and register it (Petr Oros) [1737133] +- [netdrv] mlxsw: spectrum: Assume CONFIG_NET_DEVLINK is always enabled (Petr Oros) [1737527] +- [netdrv] netdevsim: assume CONFIG_NET_DEVLINK is always enabled (Petr Oros) [1737527] +- [net] devlink: introduce devlink_compat_phys_port_name_get() (Petr Oros) [1737527] +- [net] replace ndo_get_devlink with ndo_get_devlink_port (Petr Oros) [1737527] +- [net] devlink: select NET_DEVLINK from drivers (Petr Oros) [1737527] +- [net] devlink: add port type spinlock (Petr Oros) [1737527] +- [net] devlink: warn on setting type on unregistered port (Petr Oros) [1737527] +- [net] devlink: disallow port_attrs_set() to be called before register (Petr Oros) [1737527] +- [net] devlink: don't pass return value of __devlink_port_type_set() (Petr Oros) [1737527] +- [net] devlink: don't take devlink_mutex for devlink_compat_* (Petr Oros) [1737527] +- [net] devlink: add couple of missing mutex_destroy() calls (Petr Oros) [1737527] +- [net] devlink: fix kdoc (Petr Oros) [1737527] +- [net] devlink: require non-NULL ops for devlink instances (Petr Oros) [1737527] +- [net] devlink: hold a reference to the netdevice around ethtool compat (Petr Oros) [1737527] +- [net] devlink: create a special NDO for getting the devlink instance (Petr Oros) [1737527] +- [net] devlink: Add WARN_ON to catch errors of not cleaning devlink objects (Petr Oros) [1737527] +- [netdrv] s390/qeth: fix xmit_more support (Ivan Vecera) [1734516] +- [netdrv] revert "[netdrv] gve: account for lack of netdev_xmit_more() definition (RHEL-only)" (Ivan Vecera) [1734516] +- [netdrv] net/mlx5e: Fix wrong xmit_more application (Ivan Vecera) [1734516] +- [include] net: use correct this_cpu primitive in dev_recursion_level (Ivan Vecera) [1734516] +- [netdrv] drivers: net: aurora: use netdev_xmit_more helper (Ivan Vecera) [1734516] +- [netdrv] drivers: net: sfc: use netdev_xmit_more helper (Ivan Vecera) [1734516] +- [netdrv] drivers: mellanox: use netdev_xmit_more() helper (Ivan Vecera) [1734516] +- [netdrv] net: move skb->xmit_more hint to softnet data (Ivan Vecera) [1734516] +- [net] place xmit recursion in softnet data (Ivan Vecera) [1734516] + * Fri Nov 15 2019 Phillip Lougher [4.18.0-151.el8] - [netdrv] net: ena: clean up indentation issue (John Linville) [1770979] - [netdrv] net: ena: Select DIMLIB for ENA_ETHERNET (John Linville) [1770979]