From 116f1376adb4d274cc50b1f4e70010f6bf170f3d Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: May 18 2021 06:34:51 +0000 Subject: import kernel-4.18.0-305.el8 --- diff --git a/.gitignore b/.gitignore index efd2ac3..9693679 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,5 @@ -SOURCES/kernel-abi-whitelists-4.18.0-240.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-240.tar.bz2 -SOURCES/linux-4.18.0-240.22.1.el8_3.tar.xz +SOURCES/kernel-abi-stablelists-4.18.0-305.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-305.tar.bz2 +SOURCES/linux-4.18.0-305.el8.tar.xz +SOURCES/rheldup3.x509 +SOURCES/rhelkpatch1.x509 diff --git a/.kernel.metadata b/.kernel.metadata index 67893bf..9e18ff1 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,3 +1,5 @@ -8d861248716a82a9ff7442c6150f5f9eccbb3243 SOURCES/kernel-abi-whitelists-4.18.0-240.tar.bz2 -59861274c73f8acc9a5c9da435ab98c09e54fac8 SOURCES/kernel-kabi-dw-4.18.0-240.tar.bz2 -d1132506a764b24d29154fcf4e06ee4da77faab6 SOURCES/linux-4.18.0-240.22.1.el8_3.tar.xz +bf2922872b49aeeb6fe4cdb149d4061604ed7488 SOURCES/kernel-abi-stablelists-4.18.0-305.tar.bz2 +4d18d659f47e29331ec86f06d9bd64b93dbac657 SOURCES/kernel-kabi-dw-4.18.0-305.tar.bz2 +6bdc275637da0e0f5f48955c500fd6464c3ce244 SOURCES/linux-4.18.0-305.el8.tar.xz +95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 +d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/SOURCES/Module.kabi_aarch64 b/SOURCES/Module.kabi_aarch64 index a3ad374..11b439e 100644 --- a/SOURCES/Module.kabi_aarch64 +++ b/SOURCES/Module.kabi_aarch64 @@ -65,6 +65,7 @@ 0x7da02233 __put_cred vmlinux EXPORT_SYMBOL 0xd031343e __put_page vmlinux EXPORT_SYMBOL 0xe8f74e3b __put_task_struct vmlinux EXPORT_SYMBOL_GPL +0x5a45d9ae __register_chrdev vmlinux EXPORT_SYMBOL 0xe45c1b14 __release_region vmlinux EXPORT_SYMBOL 0x5eba9410 __request_region vmlinux EXPORT_SYMBOL 0x5c282196 __scsi_execute vmlinux EXPORT_SYMBOL @@ -74,6 +75,7 @@ 0xa6033f23 __task_pid_nr_ns vmlinux EXPORT_SYMBOL 0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL 0x9e7d6bd0 __udelay vmlinux EXPORT_SYMBOL +0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL 0xf1969a8e __usecs_to_jiffies vmlinux EXPORT_SYMBOL 0xad2831af __vmalloc vmlinux EXPORT_SYMBOL 0x3eeb2322 __wake_up vmlinux EXPORT_SYMBOL @@ -178,6 +180,7 @@ 0x68f927fb cancel_delayed_work_sync vmlinux EXPORT_SYMBOL 0x81b1b255 cancel_work_sync vmlinux EXPORT_SYMBOL_GPL 0xc6cbbc89 capable vmlinux EXPORT_SYMBOL +0x8a6b7156 class_destroy vmlinux EXPORT_SYMBOL_GPL 0xe28a9c32 class_unregister vmlinux EXPORT_SYMBOL_GPL 0xb23c934e commit_creds vmlinux EXPORT_SYMBOL 0x29361773 complete vmlinux EXPORT_SYMBOL @@ -215,6 +218,8 @@ 0xc55637a6 dev_set_mtu vmlinux EXPORT_SYMBOL 0xc3b519d1 dev_set_promiscuity vmlinux EXPORT_SYMBOL 0xaef62a99 device_add_disk vmlinux EXPORT_SYMBOL +0x1744744a device_create vmlinux EXPORT_SYMBOL_GPL +0x8ea07c28 device_destroy vmlinux EXPORT_SYMBOL_GPL 0x926be68c dma_get_required_mask vmlinux EXPORT_SYMBOL_GPL 0x1c5a0e6e dma_set_coherent_mask vmlinux EXPORT_SYMBOL 0x4e0bc306 dma_set_mask vmlinux EXPORT_SYMBOL @@ -229,6 +234,7 @@ 0x4efeaecf downgrade_write vmlinux EXPORT_SYMBOL 0xa4fd336d dst_release vmlinux EXPORT_SYMBOL 0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL +0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL 0x612bfd89 errno_to_blk_status vmlinux EXPORT_SYMBOL_GPL 0x4c16334a eth_type_trans vmlinux EXPORT_SYMBOL 0x092f9801 ether_setup vmlinux EXPORT_SYMBOL @@ -320,6 +326,7 @@ 0x0973d7fb kobject_add vmlinux EXPORT_SYMBOL 0xc985b4ca kobject_create_and_add vmlinux EXPORT_SYMBOL_GPL 0xe9ec6844 kobject_del vmlinux EXPORT_SYMBOL +0xa9c2cec5 kobject_get vmlinux EXPORT_SYMBOL 0x217548d3 kobject_init vmlinux EXPORT_SYMBOL 0x71c0e774 kobject_init_and_add vmlinux EXPORT_SYMBOL_GPL 0x2cec6038 kobject_put vmlinux EXPORT_SYMBOL @@ -382,6 +389,8 @@ 0xf812cff6 memscan vmlinux EXPORT_SYMBOL 0xdcb764ad memset vmlinux EXPORT_SYMBOL 0x9688de8b memstart_addr vmlinux EXPORT_SYMBOL +0x29c21688 misc_deregister vmlinux EXPORT_SYMBOL +0xeac7b62d misc_register vmlinux EXPORT_SYMBOL 0x29367907 mmput vmlinux EXPORT_SYMBOL_GPL 0x1ccf7c3c mmu_notifier_register vmlinux EXPORT_SYMBOL_GPL 0x725826d8 mmu_notifier_unregister vmlinux EXPORT_SYMBOL_GPL diff --git a/SOURCES/Module.kabi_ppc64le b/SOURCES/Module.kabi_ppc64le index 11f0299..2124c76 100644 --- a/SOURCES/Module.kabi_ppc64le +++ b/SOURCES/Module.kabi_ppc64le @@ -49,6 +49,7 @@ 0xeb94d60b __put_cred vmlinux EXPORT_SYMBOL 0xccbfcd34 __put_page vmlinux EXPORT_SYMBOL 0x6301916d __put_task_struct vmlinux EXPORT_SYMBOL_GPL +0xdee37668 __register_chrdev vmlinux EXPORT_SYMBOL 0xe45c1b14 __release_region vmlinux EXPORT_SYMBOL 0x5eba9410 __request_region vmlinux EXPORT_SYMBOL 0xa2beceb1 __scsi_execute vmlinux EXPORT_SYMBOL @@ -57,6 +58,7 @@ 0xdb7305a1 __stack_chk_fail vmlinux EXPORT_SYMBOL 0x56c083d3 __task_pid_nr_ns vmlinux EXPORT_SYMBOL 0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL +0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL 0xf1969a8e __usecs_to_jiffies vmlinux EXPORT_SYMBOL 0x8e879bb7 __vmalloc vmlinux EXPORT_SYMBOL 0xfdd6bbad __wake_up vmlinux EXPORT_SYMBOL @@ -168,6 +170,7 @@ 0x68f927fb cancel_delayed_work_sync vmlinux EXPORT_SYMBOL 0x81b1b255 cancel_work_sync vmlinux EXPORT_SYMBOL_GPL 0xc6cbbc89 capable vmlinux EXPORT_SYMBOL +0xcedfad7e class_destroy vmlinux EXPORT_SYMBOL_GPL 0x11c02784 class_unregister vmlinux EXPORT_SYMBOL_GPL 0xf0d61d9c commit_creds vmlinux EXPORT_SYMBOL 0x86b18094 complete vmlinux EXPORT_SYMBOL @@ -205,6 +208,8 @@ 0xed26c2e8 dev_set_mtu vmlinux EXPORT_SYMBOL 0x5a7963bd dev_set_promiscuity vmlinux EXPORT_SYMBOL 0x697cc68b device_add_disk vmlinux EXPORT_SYMBOL +0x97c5ca02 device_create vmlinux EXPORT_SYMBOL_GPL +0xaef0f53d device_destroy vmlinux EXPORT_SYMBOL_GPL 0x495cd368 dma_get_required_mask vmlinux EXPORT_SYMBOL_GPL 0x72a05d02 dma_set_coherent_mask vmlinux EXPORT_SYMBOL 0x89d4d619 dma_set_mask vmlinux EXPORT_SYMBOL @@ -219,6 +224,7 @@ 0x29397620 downgrade_write vmlinux EXPORT_SYMBOL 0xad580bc5 dst_release vmlinux EXPORT_SYMBOL 0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL +0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL 0x612bfd89 errno_to_blk_status vmlinux EXPORT_SYMBOL_GPL 0x3a968436 eth_type_trans vmlinux EXPORT_SYMBOL 0x3c8d07f4 ether_setup vmlinux EXPORT_SYMBOL @@ -310,6 +316,7 @@ 0x40e308cc kobject_add vmlinux EXPORT_SYMBOL 0x71f56a28 kobject_create_and_add vmlinux EXPORT_SYMBOL_GPL 0xd896d94b kobject_del vmlinux EXPORT_SYMBOL +0x787d886d kobject_get vmlinux EXPORT_SYMBOL 0x2f602452 kobject_init vmlinux EXPORT_SYMBOL 0x9c38868d kobject_init_and_add vmlinux EXPORT_SYMBOL_GPL 0x679ca598 kobject_put vmlinux EXPORT_SYMBOL @@ -372,6 +379,8 @@ 0xf812cff6 memscan vmlinux EXPORT_SYMBOL 0xdcb764ad memset vmlinux EXPORT_SYMBOL 0xae87cad0 memstart_addr vmlinux EXPORT_SYMBOL_GPL +0x8e3ca75a misc_deregister vmlinux EXPORT_SYMBOL +0x5f96c76a misc_register vmlinux EXPORT_SYMBOL 0x74267b6a mmput vmlinux EXPORT_SYMBOL_GPL 0xe7bb9278 mmu_notifier_register vmlinux EXPORT_SYMBOL_GPL 0x108aece2 mmu_notifier_unregister vmlinux EXPORT_SYMBOL_GPL diff --git a/SOURCES/Module.kabi_s390x b/SOURCES/Module.kabi_s390x index feaac3d..7230a4b 100644 --- a/SOURCES/Module.kabi_s390x +++ b/SOURCES/Module.kabi_s390x @@ -47,6 +47,7 @@ 0x25207859 __put_cred vmlinux EXPORT_SYMBOL 0xbd1b113a __put_page vmlinux EXPORT_SYMBOL 0x8a2e5412 __put_task_struct vmlinux EXPORT_SYMBOL_GPL +0xcdf1ba58 __register_chrdev vmlinux EXPORT_SYMBOL 0xe45c1b14 __release_region vmlinux EXPORT_SYMBOL 0x5eba9410 __request_region vmlinux EXPORT_SYMBOL 0x3d1ba4bd __scsi_execute vmlinux EXPORT_SYMBOL @@ -55,6 +56,7 @@ 0xfcbb0506 __task_pid_nr_ns vmlinux EXPORT_SYMBOL 0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL 0x3fb0b9e3 __udelay vmlinux EXPORT_SYMBOL +0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL 0xf1969a8e __usecs_to_jiffies vmlinux EXPORT_SYMBOL 0x8e879bb7 __vmalloc vmlinux EXPORT_SYMBOL 0x1bf301c3 __wake_up vmlinux EXPORT_SYMBOL @@ -144,6 +146,7 @@ 0x68f927fb cancel_delayed_work_sync vmlinux EXPORT_SYMBOL 0x81b1b255 cancel_work_sync vmlinux EXPORT_SYMBOL_GPL 0xc6cbbc89 capable vmlinux EXPORT_SYMBOL +0x2d574c16 class_destroy vmlinux EXPORT_SYMBOL_GPL 0xd0b990c6 class_unregister vmlinux EXPORT_SYMBOL_GPL 0x0f366a31 commit_creds vmlinux EXPORT_SYMBOL 0x6642d348 complete vmlinux EXPORT_SYMBOL @@ -178,6 +181,8 @@ 0x80b0cdfb dev_set_mtu vmlinux EXPORT_SYMBOL 0x7f1789d8 dev_set_promiscuity vmlinux EXPORT_SYMBOL 0xafc69e48 device_add_disk vmlinux EXPORT_SYMBOL +0xe8ea8981 device_create vmlinux EXPORT_SYMBOL_GPL +0x50ccb4d8 device_destroy vmlinux EXPORT_SYMBOL_GPL 0x81fe92cc dma_get_required_mask vmlinux EXPORT_SYMBOL_GPL 0xf7bbf143 dma_set_coherent_mask vmlinux EXPORT_SYMBOL 0x783b83d3 dma_set_mask vmlinux EXPORT_SYMBOL @@ -192,6 +197,7 @@ 0x909b6ce3 downgrade_write vmlinux EXPORT_SYMBOL 0xa3e80006 dst_release vmlinux EXPORT_SYMBOL 0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL +0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL 0x612bfd89 errno_to_blk_status vmlinux EXPORT_SYMBOL_GPL 0x6229afcd eth_type_trans vmlinux EXPORT_SYMBOL 0x40d650b4 ether_setup vmlinux EXPORT_SYMBOL @@ -274,6 +280,7 @@ 0x1eff77ac kobject_add vmlinux EXPORT_SYMBOL 0x8d10ed44 kobject_create_and_add vmlinux EXPORT_SYMBOL_GPL 0x56d88374 kobject_del vmlinux EXPORT_SYMBOL +0x742ce0ea kobject_get vmlinux EXPORT_SYMBOL 0x28f397f9 kobject_init vmlinux EXPORT_SYMBOL 0x16f03e4d kobject_init_and_add vmlinux EXPORT_SYMBOL_GPL 0xa11e7937 kobject_put vmlinux EXPORT_SYMBOL @@ -335,6 +342,8 @@ 0x8a99a016 mempool_free_slab vmlinux EXPORT_SYMBOL 0x9a906daf memscan vmlinux EXPORT_SYMBOL 0xde0bdcff memset vmlinux EXPORT_SYMBOL +0xc7582579 misc_deregister vmlinux EXPORT_SYMBOL +0x5fe7b349 misc_register vmlinux EXPORT_SYMBOL 0xe0612783 mmput vmlinux EXPORT_SYMBOL_GPL 0xebca8b54 mod_delayed_work_on vmlinux EXPORT_SYMBOL_GPL 0x28985b9f mod_timer vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_x86_64 b/SOURCES/Module.kabi_x86_64 index a5ba3d5..1481161 100644 --- a/SOURCES/Module.kabi_x86_64 +++ b/SOURCES/Module.kabi_x86_64 @@ -56,6 +56,7 @@ 0x5a4896a8 __put_user_2 vmlinux EXPORT_SYMBOL 0xb2fd5ceb __put_user_4 vmlinux EXPORT_SYMBOL 0xb8e7ce2c __put_user_8 vmlinux EXPORT_SYMBOL +0x6ad5f0ce __register_chrdev vmlinux EXPORT_SYMBOL 0x9a8a0ca3 __register_nmi_handler vmlinux EXPORT_SYMBOL 0xe45c1b14 __release_region vmlinux EXPORT_SYMBOL 0x5eba9410 __request_region vmlinux EXPORT_SYMBOL @@ -66,6 +67,7 @@ 0x972a1e61 __task_pid_nr_ns vmlinux EXPORT_SYMBOL 0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL 0x9e7d6bd0 __udelay vmlinux EXPORT_SYMBOL +0x6bc3fbc0 __unregister_chrdev vmlinux EXPORT_SYMBOL 0xf1969a8e __usecs_to_jiffies vmlinux EXPORT_SYMBOL 0x50a25b70 __uv_cpu_info vmlinux EXPORT_SYMBOL_GPL 0x8ad5ceb1 __uv_hub_info_list vmlinux EXPORT_SYMBOL_GPL @@ -210,6 +212,7 @@ 0x68f927fb cancel_delayed_work_sync vmlinux EXPORT_SYMBOL 0x81b1b255 cancel_work_sync vmlinux EXPORT_SYMBOL_GPL 0xc6cbbc89 capable vmlinux EXPORT_SYMBOL +0x21e01071 class_destroy vmlinux EXPORT_SYMBOL_GPL 0x02edfc37 class_unregister vmlinux EXPORT_SYMBOL_GPL 0x7da99cdd clear_user vmlinux EXPORT_SYMBOL 0x436d11d6 commit_creds vmlinux EXPORT_SYMBOL @@ -256,6 +259,8 @@ 0x7a8e31b6 dev_set_mtu vmlinux EXPORT_SYMBOL 0x22975705 dev_set_promiscuity vmlinux EXPORT_SYMBOL 0x87c3a329 device_add_disk vmlinux EXPORT_SYMBOL +0xfae8f523 device_create vmlinux EXPORT_SYMBOL_GPL +0x7b4244f7 device_destroy vmlinux EXPORT_SYMBOL_GPL 0xf4db2b68 dma_get_required_mask vmlinux EXPORT_SYMBOL_GPL 0x4ce6ccb6 dma_ops vmlinux EXPORT_SYMBOL 0x0c0b6182 dma_set_coherent_mask vmlinux EXPORT_SYMBOL @@ -271,6 +276,7 @@ 0x2e3ee29b downgrade_write vmlinux EXPORT_SYMBOL 0x0cc084f7 dst_release vmlinux EXPORT_SYMBOL 0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL +0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL 0x612bfd89 errno_to_blk_status vmlinux EXPORT_SYMBOL_GPL 0x1030cd3d eth_type_trans vmlinux EXPORT_SYMBOL 0xb05be19c ether_setup vmlinux EXPORT_SYMBOL @@ -370,6 +376,7 @@ 0x0973d7fb kobject_add vmlinux EXPORT_SYMBOL 0xc985b4ca kobject_create_and_add vmlinux EXPORT_SYMBOL_GPL 0xe9ec6844 kobject_del vmlinux EXPORT_SYMBOL +0xa9c2cec5 kobject_get vmlinux EXPORT_SYMBOL 0x217548d3 kobject_init vmlinux EXPORT_SYMBOL 0x71c0e774 kobject_init_and_add vmlinux EXPORT_SYMBOL_GPL 0x2cec6038 kobject_put vmlinux EXPORT_SYMBOL @@ -431,6 +438,8 @@ 0x8a99a016 mempool_free_slab vmlinux EXPORT_SYMBOL 0xf812cff6 memscan vmlinux EXPORT_SYMBOL 0xfb578fc5 memset vmlinux EXPORT_SYMBOL +0x113b918c misc_deregister vmlinux EXPORT_SYMBOL +0x692fcb28 misc_register vmlinux EXPORT_SYMBOL 0x2aa7dddc mmput vmlinux EXPORT_SYMBOL_GPL 0x87b0fc1b mmu_notifier_register vmlinux EXPORT_SYMBOL_GPL 0x9f147e1c mmu_notifier_unregister vmlinux EXPORT_SYMBOL_GPL diff --git a/SOURCES/centos-ca-secureboot.der b/SOURCES/centos-ca-secureboot.der deleted file mode 100644 index 44a2563..0000000 Binary files a/SOURCES/centos-ca-secureboot.der and /dev/null differ diff --git a/SOURCES/centos.pem b/SOURCES/centos.pem deleted file mode 100644 index 82ad817..0000000 --- a/SOURCES/centos.pem +++ /dev/null @@ -1,42 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDgTCCAmmgAwIBAgIJALYWFXFy+zGAMA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjA0MFoXDTM4MDEwMTE0 -MjA0MFowVTEvMC0GA1UEAwwmQ2VudE9TIExpbnV4IERyaXZlciB1cGRhdGUgc2ln -bmluZyBrZXkxIjAgBgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEi -MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD5ECuosQ4HKRRf+Kxfm+BcICBK -PGqB+E/qalqQ3CCM3LWezq0ns/GZTD0CtSAzmOObqJb3gJ9S5gcbaMVBc3JxLlQ+ -RwVy0oNy91uy9TKhYQ3lpHDyujxiFmXPSJLMKOYbOBNObJ7qF6+ptnmDWMu7GWDc -4UGdBdU/evt92LIxsi9ZQCEoZIqdyKBE/Y3V9gBZIZa/4oXMHfW9dWxhy9UszmR9 -hT7ZdgLFpWMFmJW+SS5QEWtp5CpRlcui4QJZl42bMp5JOrVWc+BlKPIsLdY8TqLp -9FdhQ5Ih4auT7zn2V89YgYpq6VMZnPsn/v5piB6i6RK8Falr6SP5SV0cwV/jAgMB -AAGjXTBbMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBQpvUwN -BtLpkRBEtdyXMwkTm1HW1TAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q6 -8zANBgkqhkiG9w0BAQsFAAOCAQEAK+f4c4aP9TQDiQM4TDyw8iDapr7eBc+Yr0M5 -ELkWEQu55/OwLQrgCA5bdD86diaAXQAlUOXCtFRrbUQHQACEL77/32YdooHfVZZ7 -04CeE+JWxF/cQ3M5hhJnkyxaqFKC+B+bn7Z6eloMnYUPsXwfQEOuyxKaKergAJdq -KnC0pEG3NGgwlwvnD0dwUqbbEUUqL3UQh96hCYDidhCUmuap1E2OGoxGex3ekszf -ErCgwVYb46cv91ba2KqXVWl1FoO3c5MyZcxL46ihQgiY0BI975+HDFjpUZ69n+Um -OhSscRUiKeEQKMVtHzyQUp5t+HCeaZBRPy3rFoIjTEqijKZ6tQ== ------END CERTIFICATE----- ------BEGIN CERTIFICATE----- -MIIDejCCAmKgAwIBAgIJALYWFXFy+zF/MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjAwMloXDTM4MDEwMTE0 -MjAwMlowTjEoMCYGA1UEAwwfQ2VudE9TIExpbnV4IGtwYXRjaCBzaWduaW5nIGtl -eTEiMCAGCSqGSIb3DQEJARYTc2VjdXJpdHlAY2VudG9zLm9yZzCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAMG+5OclqB0NE5azrGkSitqUFcZjpRk/rS2P -CetB6jwxOn06TrLGzqnhcE9VBKyEs7CXBLy6lfnORcYOybcR2XvrgqGa1txOZggl -hc8zCj9X7ZCMK2UsWglxQCOtbo0m/vdor/VO3SFbrf/W9+PXhvNtcxMP9yjydbP+ -lS1St8uQv952hu7C1TevyOQN3jpvWRD7DSJIU/2uRFcdIo2QCGokuB/xESXeuGJ2 -F2P9w0h74V18AlVTxtGp/RSJqZaQ2Gi5h4Oa7UsRmhmCoLdmdBe7xnYJrJ4GhxKQ -yG0kU1ikEhZW3YjoVPgBJzTsIhCAzFrOUq0d67a1wTVMiyL60fUCAwEAAaNdMFsw -DAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCB4AwHQYDVR0OBBYEFLSfCGIFkJ3E2iz6 -mTdvsZHS8J54MB8GA1UdIwQYMBaAFFTsgYWJPuka2wj3RIhUfo4/dDrzMA0GCSqG -SIb3DQEBCwUAA4IBAQBcDnjWh8Mx6yaS/OvBOYZprYy5Su0tn+YHiN0czpjVw+zl -NUt2YmRSA/g6xks04CYx+UAL/xnvRcxXd17Ni7eWiROxvgQvBo5nScVkFPq2IIP5 -8aj7LoHR1MUeXfiNqf1JoSlgpRV47wv/+jZD0hmbt1rC2NJp0ZU8OHmt2GWk0jmM -MK72D/pyCUfHetBzPpU9M0cNiukjMUdIL+U7+CXDgKsfdFHcQ76ebWyka7vRSXTs -lBMa2g20Atwz2Hj7tEEAZ74ioQ9029RAlUSNipACe31YdT4/BBWIqHPpeDFkp8W0 -9v4jeTX/2kMBXkjzMfKjhpooa+bFFFLogLeX3P4W ------END CERTIFICATE----- diff --git a/SOURCES/centossecureboot001.der b/SOURCES/centossecureboot001.der deleted file mode 100644 index 321c4ec..0000000 --- a/SOURCES/centossecureboot001.der +++ /dev/null @@ -1,81 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: - b6:16:15:71:72:fb:31:7e - Signature Algorithm: sha256WithRSAEncryption - Issuer: CN=CentOS Secure Boot (CA key 1)/emailAddress=security@centos.org - Validity - Not Before: Aug 1 11:47:30 2018 GMT - Not After : Dec 31 11:47:30 2037 GMT - Subject: CN=CentOS Secure Boot (key 1)/emailAddress=security@centos.org - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - RSA Public Key: (2048 bit) - Modulus (2048 bit): - 00:c1:a3:6a:f4:2d:71:83:6c:21:ca:0c:b7:ac:fa: - 76:80:43:03:40:87:5d:de:e9:1e:df:ad:e7:2b:51: - cb:f8:31:0f:9a:db:ab:23:25:04:11:05:57:7d:f2: - 4b:8d:1e:b3:75:78:1d:b9:57:8b:18:0b:bb:7e:e3: - 24:0f:6a:40:5f:2b:4f:03:a5:85:94:d2:f9:08:a0: - bc:db:a5:ea:4f:7f:e8:7c:d1:a9:f8:f0:9c:25:18: - 00:14:c4:c4:35:7d:1d:4c:8a:8d:95:f8:ed:65:97: - a5:a4:da:7d:cb:f0:33:3b:b7:03:94:68:47:05:57: - 6c:96:91:ac:14:f2:e3:f6:6d:4a:18:cf:68:8a:35: - 6f:8e:26:99:7f:db:c9:83:54:c2:c3:bf:ad:45:a0: - aa:a0:86:5f:20:b1:86:1b:ae:b7:28:15:11:f9:65: - 53:5d:70:33:9b:a3:c7:b5:c8:11:ff:55:3b:e7:46: - f1:6c:6b:8c:bb:f2:9f:36:23:b1:2d:23:2f:8f:4f: - 6c:a8:cc:ae:f5:56:9e:22:6c:0e:9a:4a:b1:bd:b2: - 76:15:5c:05:85:b8:5e:dc:8c:a5:c3:e0:75:51:a4: - 94:9b:03:2e:7b:f8:d3:b9:dd:7f:88:ce:2e:2f:28: - 4c:b4:92:2f:e6:e0:67:0a:d0:ff:c5:d2:79:a6:ef: - 94:0f - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: critical - CA:FALSE - X509v3 Key Usage: - Digital Signature - X509v3 Subject Key Identifier: - F0:37:C6:EA:EC:36:D4:05:7A:52:6C:0E:C6:D5:A9:5B:32:4E:E1:29 - X509v3 Authority Key Identifier: - keyid:54:EC:81:85:89:3E:E9:1A:DB:08:F7:44:88:54:7E:8E:3F:74:3A:F3 - - Signature Algorithm: sha256WithRSAEncryption - 97:97:ba:a6:0b:5b:bb:84:39:2e:ef:8b:51:9a:89:bb:65:3c: - dc:15:d0:5a:88:c5:af:ce:93:f5:c1:74:98:15:59:a9:38:da: - 11:fd:46:d5:4f:23:7c:03:1f:ae:0c:70:93:94:a7:61:2f:4b: - 2f:5f:bb:cc:8a:d7:4a:24:66:73:85:b4:19:13:fc:6a:61:4a: - 28:1f:a2:38:f4:72:90:03:c4:3e:64:63:8b:fb:15:22:22:4e: - b9:43:d9:b4:3d:3a:60:c1:4d:3a:09:85:68:7a:bc:3b:f9:ef: - f3:f5:e9:c9:4f:80:8c:c6:e9:cb:ef:28:44:b0:5d:d4:9e:4f: - 0f:02:9a:65:aa:98:35:b4:6f:d2:80:e3:08:ef:12:d0:17:56: - a6:a1:42:1e:1d:ab:e5:33:c0:fd:88:0d:40:42:81:c8:27:30: - 17:07:57:3e:05:9d:aa:05:0e:5b:3a:79:b4:29:aa:7c:42:5a: - ad:43:59:fb:34:4d:dc:62:58:63:e4:fb:de:bb:fd:6c:4e:97: - 58:f4:b9:99:4a:71:fe:7f:16:50:55:25:46:39:96:9b:88:6c: - 75:19:33:9e:70:b3:04:82:fe:16:a8:8e:22:47:83:6d:16:77: - da:26:ad:31:d8:06:6d:c5:7e:46:4b:21:ab:ae:ec:2a:93:71: - da:7f:89:1d ------BEGIN CERTIFICATE----- -MIIDdTCCAl2gAwIBAgIJALYWFXFy+zF+MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE4MDgwMTExNDczMFoXDTM3MTIzMTEx -NDczMFowSTEjMCEGA1UEAxMaQ2VudE9TIFNlY3VyZSBCb290IChrZXkgMSkxIjAg -BgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEiMA0GCSqGSIb3DQEB -AQUAA4IBDwAwggEKAoIBAQDBo2r0LXGDbCHKDLes+naAQwNAh13e6R7frecrUcv4 -MQ+a26sjJQQRBVd98kuNHrN1eB25V4sYC7t+4yQPakBfK08DpYWU0vkIoLzbpepP -f+h80an48JwlGAAUxMQ1fR1Mio2V+O1ll6Wk2n3L8DM7twOUaEcFV2yWkawU8uP2 -bUoYz2iKNW+OJpl/28mDVMLDv61FoKqghl8gsYYbrrcoFRH5ZVNdcDObo8e1yBH/ -VTvnRvFsa4y78p82I7EtIy+PT2yozK71Vp4ibA6aSrG9snYVXAWFuF7cjKXD4HVR -pJSbAy57+NO53X+Izi4vKEy0ki/m4GcK0P/F0nmm75QPAgMBAAGjXTBbMAwGA1Ud -EwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBTwN8bq7DbUBXpSbA7G1alb -Mk7hKTAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q68zANBgkqhkiG9w0B -AQsFAAOCAQEAl5e6pgtbu4Q5Lu+LUZqJu2U83BXQWojFr86T9cF0mBVZqTjaEf1G -1U8jfAMfrgxwk5SnYS9LL1+7zIrXSiRmc4W0GRP8amFKKB+iOPRykAPEPmRji/sV -IiJOuUPZtD06YMFNOgmFaHq8O/nv8/XpyU+AjMbpy+8oRLBd1J5PDwKaZaqYNbRv -0oDjCO8S0BdWpqFCHh2r5TPA/YgNQEKByCcwFwdXPgWdqgUOWzp5tCmqfEJarUNZ -+zRN3GJYY+T73rv9bE6XWPS5mUpx/n8WUFUlRjmWm4hsdRkznnCzBIL+FqiOIkeD -bRZ32iatMdgGbcV+Rkshq67sKpNx2n+JHQ== ------END CERTIFICATE----- diff --git a/SOURCES/centossecureboot201.der b/SOURCES/centossecureboot201.der deleted file mode 100644 index f9d9675..0000000 --- a/SOURCES/centossecureboot201.der +++ /dev/null @@ -1,84 +0,0 @@ -Certificate: - Data: - Version: 3 (0x2) - Serial Number: - 93:c2:04:d8:bd:77:6b:11 - Signature Algorithm: sha256WithRSAEncryption - Issuer: CN=CentOS Secure Boot CA 2/emailAddress=security@centos.org - Validity - Not Before: Jun 9 10:04:20 2020 GMT - Not After : Jan 18 10:04:20 2038 GMT - Subject: CN=CentOS Secure Boot Signing 201/emailAddress=security@centos.org - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:9e:ef:fe:76:1c:9f:9b:3e:f2:e4:c5:29:bd:19: - 32:01:59:f3:e6:99:fa:eb:b5:f8:94:0c:95:3a:65: - 5e:b1:72:d0:50:3e:70:64:8a:1a:d1:f6:4d:af:6d: - 57:ee:40:71:40:09:dd:30:0c:81:a1:8b:26:63:12: - 07:bf:e1:d1:45:9f:9b:09:a6:57:98:9e:ef:97:e9: - bd:68:38:ea:aa:63:92:2e:0d:2f:8e:fb:be:88:40: - 9b:59:e3:bc:b7:6f:e3:bb:6b:1e:6e:9e:ee:57:b8: - 28:c6:d5:d6:bf:47:a6:e9:38:a9:8f:08:73:98:49: - a8:58:d2:62:73:f1:1e:44:d4:88:3d:f9:aa:43:e2: - 72:2e:d7:43:3e:1d:b6:65:f6:d1:2e:ef:31:cb:9f: - 5e:e3:d4:ea:3c:23:9a:07:af:f9:4a:ee:43:9a:75: - 06:ed:9a:54:2c:ed:5b:ca:85:a5:10:16:cd:30:64: - ea:d5:27:7e:23:f6:fc:ec:69:a9:43:2f:78:73:6b: - 33:78:8b:f8:54:db:3f:ce:95:a4:5a:04:9a:15:49: - 98:cd:34:7c:c7:8c:a9:8a:32:82:ae:c0:d6:34:93: - e7:d2:54:82:45:ee:eb:54:9a:96:d4:da:4b:24:f8: - 09:56:d8:cd:7f:ec:7b:f3:bd:db:9b:8c:b6:18:87: - fa:07 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: critical - CA:FALSE - X509v3 Key Usage: critical - Digital Signature - X509v3 Extended Key Usage: critical - Code Signing - X509v3 Subject Key Identifier: - 5D:4B:64:F2:FA:63:1E:5E:5F:DB:AA:DC:14:67:C6:6C:99:21:7A:22 - X509v3 Authority Key Identifier: - keyid:70:00:7F:99:20:9C:12:6B:E1:47:74:EA:EC:7B:6D:96:31:F3:4D:CA - - Signature Algorithm: sha256WithRSAEncryption - 39:4b:b5:cc:37:3f:cd:db:84:0f:63:7c:c4:e4:53:fb:5e:fd: - db:12:19:23:6f:0a:50:14:fd:4f:7c:f9:87:3d:f9:6d:5b:af: - 07:a5:94:34:1b:84:07:f4:f1:a0:de:cc:73:87:99:31:c3:93: - 66:c0:bc:f2:0f:b2:69:65:8e:da:b9:1a:8e:ae:38:56:f3:7c: - 5a:8d:29:0d:3d:ad:84:e7:86:31:a2:8e:2a:a8:f8:f8:f7:87: - 32:65:5d:81:47:53:b8:40:c5:1b:a7:46:1f:b0:60:a7:b4:97: - 89:51:26:3c:de:46:b9:14:d5:a0:7d:99:cc:a7:7e:ed:89:18: - 02:ce:e6:07:45:49:e2:04:7d:5b:03:65:ec:e6:c3:86:0d:82: - 31:24:45:51:ec:15:ad:31:83:a8:1c:6e:52:4d:b8:0f:5d:0b: - e4:7b:51:49:39:46:8a:0b:fd:0c:46:af:b4:19:65:0f:12:f1: - fc:ee:fd:6b:4f:df:9a:73:7c:e0:c8:3d:c3:d5:b5:ab:4a:86: - 36:97:e8:89:fb:af:f4:f1:c2:05:5d:17:fb:b6:df:a5:0e:45: - 89:db:89:99:93:ce:f0:4e:e9:9c:f4:4a:03:b0:6e:be:a2:69: - ab:b1:f3:3b:ed:c7:97:f4:0e:0a:53:27:5a:7e:70:9a:35:ea: - 7a:76:d1:bc ------BEGIN CERTIFICATE----- -MIIDjjCCAnagAwIBAgIJAJPCBNi9d2sRMA0GCSqGSIb3DQEBCwUAMEYxIDAeBgNV -BAMMF0NlbnRPUyBTZWN1cmUgQm9vdCBDQSAyMSIwIAYJKoZIhvcNAQkBFhNzZWN1 -cml0eUBjZW50b3Mub3JnMB4XDTIwMDYwOTEwMDQyMFoXDTM4MDExODEwMDQyMFow -TTEnMCUGA1UEAwweQ2VudE9TIFNlY3VyZSBCb290IFNpZ25pbmcgMjAxMSIwIAYJ -KoZIhvcNAQkBFhNzZWN1cml0eUBjZW50b3Mub3JnMIIBIjANBgkqhkiG9w0BAQEF -AAOCAQ8AMIIBCgKCAQEAnu/+dhyfmz7y5MUpvRkyAVnz5pn667X4lAyVOmVesXLQ -UD5wZIoa0fZNr21X7kBxQAndMAyBoYsmYxIHv+HRRZ+bCaZXmJ7vl+m9aDjqqmOS -Lg0vjvu+iECbWeO8t2/ju2sebp7uV7goxtXWv0em6TipjwhzmEmoWNJic/EeRNSI -PfmqQ+JyLtdDPh22ZfbRLu8xy59e49TqPCOaB6/5Su5DmnUG7ZpULO1byoWlEBbN -MGTq1Sd+I/b87GmpQy94c2szeIv4VNs/zpWkWgSaFUmYzTR8x4ypijKCrsDWNJPn -0lSCRe7rVJqW1NpLJPgJVtjNf+x7873bm4y2GIf6BwIDAQABo3gwdjAMBgNVHRMB -Af8EAjAAMA4GA1UdDwEB/wQEAwIHgDAWBgNVHSUBAf8EDDAKBggrBgEFBQcDAzAd -BgNVHQ4EFgQUXUtk8vpjHl5f26rcFGfGbJkheiIwHwYDVR0jBBgwFoAUcAB/mSCc -EmvhR3Tq7HttljHzTcowDQYJKoZIhvcNAQELBQADggEBADlLtcw3P83bhA9jfMTk -U/te/dsSGSNvClAU/U98+Yc9+W1brwellDQbhAf08aDezHOHmTHDk2bAvPIPsmll -jtq5Go6uOFbzfFqNKQ09rYTnhjGijiqo+Pj3hzJlXYFHU7hAxRunRh+wYKe0l4lR -JjzeRrkU1aB9mcynfu2JGALO5gdFSeIEfVsDZezmw4YNgjEkRVHsFa0xg6gcblJN -uA9dC+R7UUk5RooL/QxGr7QZZQ8S8fzu/WtP35pzfODIPcPVtatKhjaX6In7r/Tx -wgVdF/u236UORYnbiZmTzvBO6Zz0SgOwbr6iaaux8zvtx5f0DgpTJ1p+cJo16np2 -0bw= ------END CERTIFICATE----- diff --git a/SOURCES/centossecurebootca2.der b/SOURCES/centossecurebootca2.der deleted file mode 100644 index 42bdfcf..0000000 Binary files a/SOURCES/centossecurebootca2.der and /dev/null differ diff --git a/SOURCES/debrand-rh-i686-cpu.patch b/SOURCES/debrand-rh-i686-cpu.patch deleted file mode 100644 index 5592a59..0000000 --- a/SOURCES/debrand-rh-i686-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/boot/main.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/boot/main.c 2019-05-25 14:31:21.043272496 -0700 -@@ -147,7 +147,7 @@ void main(void) - - /* Make sure we have all the proper CPU support */ - if (validate_cpu()) { -- puts("This processor is not supported in this version of RHEL.\n"); -+ puts("This processor is not supported in this version of CentOS Linux.\n"); - die(); - } - diff --git a/SOURCES/debrand-rh_taint.patch b/SOURCES/debrand-rh_taint.patch deleted file mode 100644 index 74f2e15..0000000 --- a/SOURCES/debrand-rh_taint.patch +++ /dev/null @@ -1,81 +0,0 @@ ---- a/kernel/rh_taint.c 2020-10-16 10:41:51.000000000 -0500 -+++ b/kernel/rh_taint.c 2020-11-19 10:50:24.853039167 -0600 -@@ -2,12 +2,12 @@ - #include - - /* -- * The following functions are used by Red Hat to indicate to users that -- * hardware and drivers are unsupported, or have limited support in RHEL major -+ * The following functions are used by CentOS Linux to indicate to users that -+ * hardware and drivers are unsupported, or have limited support in CentOS Linux major - * and minor releases. These functions output loud warning messages to the end - * user and should be USED WITH CAUTION. - * -- * Any use of these functions _MUST_ be documented in the RHEL Release Notes, -+ * Any use of these functions _MUST_ be documented in the CentOS Linux Release Notes, - * and have approval of management. - */ - -@@ -16,15 +16,15 @@ - * @msg: Hardware name, class, or type - * - * Called to mark a device, class of devices, or types of devices as not having -- * support in any RHEL minor release. This does not TAINT the kernel. Red Hat -- * will not fix bugs against this hardware in this minor release. Red Hat may -+ * support in any CentOS Linux minor release. This does not TAINT the kernel. CentOS Linux -+ * will not fix bugs against this hardware in this minor release. CentOS Linux may - * declare support in a future major or minor update release. This cannot be - * used to mark drivers unsupported. - */ - void mark_hardware_unsupported(const char *msg) - { - /* Print one single message */ -- pr_crit("Warning: %s - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg); -+ pr_crit("Warning: %s - this hardware has not undergone testing by CentOS Linux and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg); - } - EXPORT_SYMBOL(mark_hardware_unsupported); - -@@ -35,12 +35,12 @@ EXPORT_SYMBOL(mark_hardware_unsupported) - * Called to minimize the support status of a previously supported device in - * a minor release. This does not TAINT the kernel. Marking hardware - * deprecated is usually done in conjunction with the hardware vendor. Future -- * RHEL major releases may not include this driver. Driver updates and fixes -+ * CentOS Linux major releases may not include this driver. Driver updates and fixes - * for this device will be limited to critical issues in future minor releases. - */ - void mark_hardware_deprecated(const char *msg) - { -- pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this RHEL release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact Red Hat Support or your device's hardware vendor for additional information.\n", msg); -+ pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this CentOS Linux release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact CentOS Linux Support or your device's hardware vendor for additional information.\n", msg); - } - EXPORT_SYMBOL(mark_hardware_deprecated); - -@@ -50,9 +50,9 @@ EXPORT_SYMBOL(mark_hardware_deprecated); - * - * Called to minimize the support status of a new driver. This does TAINT the - * kernel. Calling this function indicates that the driver or subsystem has -- * had limited testing and is not marked for full support within this RHEL -- * minor release. The next RHEL minor release may contain full support for -- * this driver. Red Hat does not guarantee that bugs reported against this -+ * had limited testing and is not marked for full support within this CentOS Linux -+ * minor release. The next CentOS Linux minor release may contain full support for -+ * this driver. CentOS Linux does not guarantee that bugs reported against this - * driver or subsystem will be resolved. - */ - void mark_tech_preview(const char *msg, struct module *mod) -@@ -81,13 +81,13 @@ EXPORT_SYMBOL(mark_tech_preview); - * mark_driver_unsupported - drivers that we know we don't want to support - * @name: the name of the driver - * -- * In some cases Red Hat has chosen to build a driver for internal QE -+ * In some cases CentOS Linux has chosen to build a driver for internal QE - * use. Use this function to mark those drivers as unsupported for - * customers. - */ - void mark_driver_unsupported(const char *name) - { -- pr_crit("Warning: %s - This driver has not undergone sufficient testing by Red Hat for this release and therefore cannot be used in production systems.\n", -+ pr_crit("Warning: %s - This driver has not undergone sufficient testing by CentOS Linux for this release and therefore cannot be used in production systems.\n", - name ? name : "kernel"); - } - EXPORT_SYMBOL(mark_driver_unsupported); diff --git a/SOURCES/debrand-single-cpu.patch b/SOURCES/debrand-single-cpu.patch deleted file mode 100644 index b3eed51..0000000 --- a/SOURCES/debrand-single-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/kernel/setup.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/kernel/setup.c 2019-05-27 08:35:54.580595314 -0700 -@@ -900,7 +900,7 @@ static void rh_check_supported(void) - if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && - !guest && is_kdump_kernel()) { - pr_crit("Detected single cpu native boot.\n"); -- pr_crit("Important: In Red Hat Enterprise Linux 8, single threaded, single CPU 64-bit physical systems are unsupported by Red Hat. Please contact your Red Hat support representative for a list of certified and supported systems."); -+ pr_crit("Important: In CentOS Linux 8, single threaded, single CPU 64-bit physical systems are unsupported. Please see http://wiki.centos.org/FAQ for more information"); - } - - /* diff --git a/SOURCES/filter-modules.sh b/SOURCES/filter-modules.sh index 66ff2ec..8183043 100755 --- a/SOURCES/filter-modules.sh +++ b/SOURCES/filter-modules.sh @@ -14,7 +14,7 @@ # listed here. # Set the default dirs/modules to filter out -driverdirs="atm auxdisplay bcma bluetooth firewire fmc iio infiniband isdn leds media memstick mfd mmc mtd nfc ntb pcmcia platform power ssb staging tty uio uwb w1" +driverdirs="atm auxdisplay bcma bluetooth firewire fmc iio infiniband isdn leds media memstick mfd mmc mtd nfc ntb pcmcia platform power ssb staging tty uio uwb w1 virt" chardrvs="mwave pcmcia" @@ -28,7 +28,7 @@ scsidrvs="aacraid aic7xxx aic94xx be2iscsi bfa bnx2i bnx2fc csiostor cxgbi esas2 usbdrvs="atm image misc serial wusbcore" -fsdrvs="affs befs coda cramfs ecryptfs hfs hfsplus jfs minix ncpfs nilfs2 ocfs2 reiserfs romfs squashfs sysv ubifs ufs" +fsdrvs="affs befs cifs coda cramfs ecryptfs hfs hfsplus jfs minix ncpfs nilfs2 ocfs2 reiserfs romfs squashfs sysv ubifs ufs" netprots="6lowpan appletalk atm ax25 batman-adv bluetooth can dccp dsa ieee802154 irda l2tp mac80211 mac802154 mpls netrom nfc rds rfkill rose sctp smc wireless" @@ -135,6 +135,8 @@ done # Just kill sound. filter_dir $1 kernel/sound +filter_ko $1 drivers/base/regmap/regmap-sdw +filter_dir $1 drivers/soundwire # Now go through and filter any single .ko files that might have deps on the # things we filtered above diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index 98f1b73..72d265b 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -128,13 +128,13 @@ # CONFIG_ARCH_STRATIX10 is not set # CONFIG_ARCH_SUNXI is not set # CONFIG_ARCH_SYNQUACER is not set -# CONFIG_ARCH_TEGRA is not set # CONFIG_ARCH_UNIPHIER is not set # CONFIG_ARCH_ZX is not set # CONFIG_ARCH_ZYNQMP is not set # CONFIG_ARCNET is not set # CONFIG_ARM64_16K_PAGES is not set # CONFIG_ARM64_4K_PAGES is not set +# CONFIG_ARM64_CNP is not set # CONFIG_ARM64_DEBUG_PRIORITY_MASKING is not set # CONFIG_ARM64_PA_BITS_48 is not set # CONFIG_ARM64_PSEUDO_NMI is not set @@ -308,7 +308,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set @@ -457,6 +456,7 @@ # CONFIG_DRM_HISI_KIRIN is not set # CONFIG_DRM_I2C_ADV7511 is not set # CONFIG_DRM_I2C_NXP_TDA9950 is not set +# CONFIG_DRM_I2C_NXP_TDA998X is not set # CONFIG_DRM_I2C_SIL164 is not set # CONFIG_DRM_I915_ALPHA_SUPPORT is not set # CONFIG_DRM_LEGACY is not set @@ -487,7 +487,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -511,6 +510,8 @@ # CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set # CONFIG_DVB_USB_DVBSKY is not set # CONFIG_DVB_USB_ZD1301 is not set +# CONFIG_DWMAC_GENERIC is not set +# CONFIG_DWMAC_IPQ806X is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_E100 is not set @@ -519,7 +520,6 @@ # CONFIG_ECHO is not set # CONFIG_ECRYPT_FS is not set # CONFIG_EEPROM_93XX46 is not set -# CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set @@ -620,6 +620,7 @@ # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set # CONFIG_FW_CFG_SYSFS_CMDLINE is not set @@ -797,14 +798,14 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set -# CONFIG_INFINIBAND_EFA is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_HFI1 is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set @@ -818,6 +819,8 @@ # CONFIG_INITRAMFS_COMPRESSION_LZO is not set # CONFIG_INITRAMFS_COMPRESSION_NONE is not set # CONFIG_INITRAMFS_COMPRESSION_XZ is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_ATMEL_CAPTOUCH is not set @@ -849,6 +852,7 @@ # CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set # CONFIG_INTEGRITY_SIGNATURE is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -879,7 +883,6 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IRQ_TIME_ACCOUNTING is not set # CONFIG_IR_HIX5HD2 is not set @@ -1313,7 +1316,6 @@ # CONFIG_NET_VENDOR_SILAN is not set # CONFIG_NET_VENDOR_SIS is not set # CONFIG_NET_VENDOR_SOCIONEXT is not set -# CONFIG_NET_VENDOR_STMICRO is not set # CONFIG_NET_VENDOR_SUN is not set # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set @@ -1575,6 +1577,7 @@ # CONFIG_RC_CORE is not set # CONFIG_RDS is not set # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set # CONFIG_RESET_ATTACK_MITIGATION is not set @@ -1760,7 +1763,6 @@ # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_IT87 is not set -# CONFIG_SENSORS_JC42 is not set # CONFIG_SENSORS_LINEAGE is not set # CONFIG_SENSORS_LIS3_I2C is not set # CONFIG_SENSORS_LM25066 is not set @@ -1882,6 +1884,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -2040,6 +2043,7 @@ # CONFIG_SOC_TI is not set # CONFIG_SOLARIS_X86_PARTITION is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -2344,8 +2348,8 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set # CONFIG_VMXNET3 is not set @@ -2451,6 +2455,7 @@ CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y CONFIG_ARCH_HISI=y CONFIG_ARCH_QCOM=y CONFIG_ARCH_SEATTLE=y +CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y CONFIG_ARCH_VEXPRESS=y @@ -2458,7 +2463,6 @@ CONFIG_ARCH_XGENE=y CONFIG_ARM64=y CONFIG_ARM64_64K_PAGES=y CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y -CONFIG_ARM64_CNP=y CONFIG_ARM64_CRYPTO=y CONFIG_ARM64_ERRATUM_1024718=y CONFIG_ARM64_ERRATUM_1542419=y @@ -2543,6 +2547,7 @@ CONFIG_BACKLIGHT_LCD_SUPPORT=y CONFIG_BACKLIGHT_LP855X=m CONFIG_BACKLIGHT_PWM=m CONFIG_BALLOON_COMPACTION=y +CONFIG_BAREUDP=m CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA=m @@ -2585,7 +2590,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=y CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2760,6 +2764,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2851,11 +2856,6 @@ CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DRBG_CTR=y @@ -3024,7 +3024,6 @@ CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_HISI_HIBMC=m CONFIG_DRM_I2C_CH7006=m -CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I915=m CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y @@ -3037,6 +3036,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -3118,6 +3118,7 @@ CONFIG_DVB_USB_UMT_010=m CONFIG_DVB_USB_V2=m CONFIG_DVB_USB_VP702X=m CONFIG_DVB_USB_VP7045=m +CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m CONFIG_DYNAMIC_DEBUG=y @@ -3135,6 +3136,8 @@ CONFIG_EDAC_PND2=m CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_AT24=m +CONFIG_EEPROM_EE1004=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m CONFIG_EFI=y @@ -3201,6 +3204,7 @@ CONFIG_FMC_WRITE_EEPROM=m CONFIG_FONT_SUPPORT=y CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_POINTER=y @@ -3246,6 +3250,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIO_AMDPT=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_GENERIC_PLATFORM=m +CONFIG_GPIO_MLXBF2=m CONFIG_GPIO_PL061=y CONFIG_GPIO_SYSFS=y CONFIG_GPIO_WATCHDOG=m @@ -3420,6 +3425,7 @@ CONFIG_I2C_DIOLAN_U2C=m CONFIG_I2C_GPIO=m CONFIG_I2C_GPIO_FAULT_INJECTOR=y CONFIG_I2C_HID=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX=m CONFIG_I2C_MUX_GPIO=m @@ -3464,9 +3470,19 @@ CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +CONFIG_IKHEADERS=m CONFIG_IMA=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SIG_TEMPLATE=y +CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3483,6 +3499,7 @@ CONFIG_INET_ESP=m CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -3493,6 +3510,7 @@ CONFIG_INFINIBAND=m CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m CONFIG_INFINIBAND_HNS=m CONFIG_INFINIBAND_HNS_HIP06=m CONFIG_INFINIBAND_HNS_HIP08=m @@ -3535,6 +3553,8 @@ CONFIG_INPUT_SPARSEKMAP=m CONFIG_INPUT_UINPUT=m CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_PLATFORM_KEYRING=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -3560,6 +3580,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m CONFIG_IPMI_PANIC_EVENT=y @@ -3642,6 +3663,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3746,6 +3768,8 @@ CONFIG_KGDB_TESTS=y CONFIG_KPROBES=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM=y CONFIG_KVM_AMD_SEV=y CONFIG_L2TP=m @@ -3912,10 +3936,12 @@ CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m +CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y CONFIG_MLXBF_BOOTCTL=m +CONFIG_MLXBF_PMC=m CONFIG_MLXBF_TMFIFO=m CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m @@ -4213,6 +4239,7 @@ CONFIG_NET_VENDOR_REALTEK=y CONFIG_NET_VENDOR_ROCKER=y CONFIG_NET_VENDOR_SMSC=y CONFIG_NET_VENDOR_SOLARFLARE=y +CONFIG_NET_VENDOR_STMICRO=y CONFIG_NET_VRF=m CONFIG_NET_XGENE=m CONFIG_NET_XGENE_V2=m @@ -4388,6 +4415,7 @@ CONFIG_NODES_SHIFT=3 CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +CONFIG_NOUVEAU_DEBUG_PUSH=y CONFIG_NO_HZ=y CONFIG_NO_HZ_FULL=y CONFIG_NR_CPUS=4096 @@ -4465,6 +4493,7 @@ CONFIG_PERCPU_TEST=m CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y +CONFIG_PHYLINK=m CONFIG_PHY_BRCM_SATA=y CONFIG_PHY_HI6220_USB=m CONFIG_PHY_NS2_USB_DRD=y @@ -4708,8 +4737,8 @@ CONFIG_RTLWIFI=m CONFIG_RTLWIFI_DEBUG=y CONFIG_RTL_CARDS=m CONFIG_RTW88=m -CONFIG_RTW88_8822BE=y -CONFIG_RTW88_8822CE=y +CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822CE=m CONFIG_RTW88_DEBUG=y CONFIG_RTW88_DEBUGFS=y CONFIG_RT_GROUP_SCHED=y @@ -4799,6 +4828,7 @@ CONFIG_SENSORS_ATK0110=m CONFIG_SENSORS_CORETEMP=m CONFIG_SENSORS_FSCHMD=m CONFIG_SENSORS_G762=m +CONFIG_SENSORS_JC42=m CONFIG_SENSORS_K10TEMP=m CONFIG_SENSORS_K8TEMP=m CONFIG_SENSORS_LM70=m @@ -4838,6 +4868,7 @@ CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_RUNTIME_UARTS=4 CONFIG_SERIAL_8250_SHARE_IRQ=y +CONFIG_SERIAL_8250_TEGRA=y CONFIG_SERIAL_AMBA_PL011=y CONFIG_SERIAL_AMBA_PL011_CONSOLE=y CONFIG_SERIAL_ARC_NR_PORTS=1 @@ -4860,7 +4891,6 @@ CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -5032,6 +5062,8 @@ CONFIG_STACKPROTECTOR_STRONG=y CONFIG_STACK_TRACER=y CONFIG_STANDALONE=y CONFIG_STE10XP=m +CONFIG_STMMAC_ETH=m +CONFIG_STMMAC_PLATFORM=m CONFIG_STRICT_DEVMEM=y CONFIG_STRIP_ASM_SYMS=y CONFIG_SUNRPC=m @@ -5047,7 +5079,7 @@ CONFIG_SYNC_FILE=y CONFIG_SYN_COOKIES=y CONFIG_SYSCTL=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m @@ -5450,6 +5482,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_VIRT_DRIVERS=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index 3b7a0c6..9d228dd 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -134,13 +134,13 @@ # CONFIG_ARCH_STRATIX10 is not set # CONFIG_ARCH_SUNXI is not set # CONFIG_ARCH_SYNQUACER is not set -# CONFIG_ARCH_TEGRA is not set # CONFIG_ARCH_UNIPHIER is not set # CONFIG_ARCH_ZX is not set # CONFIG_ARCH_ZYNQMP is not set # CONFIG_ARCNET is not set # CONFIG_ARM64_16K_PAGES is not set # CONFIG_ARM64_4K_PAGES is not set +# CONFIG_ARM64_CNP is not set # CONFIG_ARM64_PA_BITS_48 is not set # CONFIG_ARM64_PSEUDO_NMI is not set # CONFIG_ARM64_PTDUMP_DEBUGFS is not set @@ -319,7 +319,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set @@ -495,6 +494,7 @@ # CONFIG_DRM_HISI_KIRIN is not set # CONFIG_DRM_I2C_ADV7511 is not set # CONFIG_DRM_I2C_NXP_TDA9950 is not set +# CONFIG_DRM_I2C_NXP_TDA998X is not set # CONFIG_DRM_I2C_SIL164 is not set # CONFIG_DRM_I915_ALPHA_SUPPORT is not set # CONFIG_DRM_LEGACY is not set @@ -525,7 +525,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -549,6 +548,8 @@ # CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set # CONFIG_DVB_USB_DVBSKY is not set # CONFIG_DVB_USB_ZD1301 is not set +# CONFIG_DWMAC_GENERIC is not set +# CONFIG_DWMAC_IPQ806X is not set # CONFIG_DW_AXI_DMAC is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_E100 is not set @@ -558,7 +559,6 @@ # CONFIG_ECRYPT_FS is not set # CONFIG_EDAC_DEBUG is not set # CONFIG_EEPROM_93XX46 is not set -# CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set @@ -668,6 +668,7 @@ # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FUJITSU_ES is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set # CONFIG_FW_CFG_SYSFS_CMDLINE is not set @@ -847,14 +848,14 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set -# CONFIG_INFINIBAND_EFA is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_HFI1 is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set @@ -868,6 +869,8 @@ # CONFIG_INITRAMFS_COMPRESSION_LZO is not set # CONFIG_INITRAMFS_COMPRESSION_NONE is not set # CONFIG_INITRAMFS_COMPRESSION_XZ is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_ATMEL_CAPTOUCH is not set @@ -899,6 +902,7 @@ # CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set # CONFIG_INTEGRITY_SIGNATURE is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -929,7 +933,6 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IRQ_TIME_ACCOUNTING is not set # CONFIG_IR_HIX5HD2 is not set @@ -1369,7 +1372,6 @@ # CONFIG_NET_VENDOR_SILAN is not set # CONFIG_NET_VENDOR_SIS is not set # CONFIG_NET_VENDOR_SOCIONEXT is not set -# CONFIG_NET_VENDOR_STMICRO is not set # CONFIG_NET_VENDOR_SUN is not set # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set @@ -1644,6 +1646,7 @@ # CONFIG_RC_LOOPBACK is not set # CONFIG_RDS is not set # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set # CONFIG_RESET_ATTACK_MITIGATION is not set @@ -1829,7 +1832,6 @@ # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_IT87 is not set -# CONFIG_SENSORS_JC42 is not set # CONFIG_SENSORS_LINEAGE is not set # CONFIG_SENSORS_LIS3_I2C is not set # CONFIG_SENSORS_LM25066 is not set @@ -1951,6 +1953,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -2112,6 +2115,7 @@ # CONFIG_SOC_TI is not set # CONFIG_SOLARIS_X86_PARTITION is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -2419,8 +2423,8 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set # CONFIG_VMXNET3 is not set @@ -2522,6 +2526,7 @@ CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y CONFIG_ARCH_HISI=y CONFIG_ARCH_QCOM=y CONFIG_ARCH_SEATTLE=y +CONFIG_ARCH_TEGRA=y CONFIG_ARCH_THUNDER2=y CONFIG_ARCH_THUNDER=y CONFIG_ARCH_VEXPRESS=y @@ -2529,7 +2534,6 @@ CONFIG_ARCH_XGENE=y CONFIG_ARM64=y CONFIG_ARM64_64K_PAGES=y CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y -CONFIG_ARM64_CNP=y CONFIG_ARM64_CRYPTO=y CONFIG_ARM64_ERRATUM_1024718=y CONFIG_ARM64_ERRATUM_1542419=y @@ -2611,6 +2615,7 @@ CONFIG_BACKLIGHT_LCD_SUPPORT=y CONFIG_BACKLIGHT_LP855X=m CONFIG_BACKLIGHT_PWM=m CONFIG_BALLOON_COMPACTION=y +CONFIG_BAREUDP=m CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA=m @@ -2653,7 +2658,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=y CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2824,6 +2828,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2914,11 +2919,6 @@ CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DRBG_CTR=y @@ -3056,7 +3056,6 @@ CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_HISI_HIBMC=m CONFIG_DRM_I2C_CH7006=m -CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I915=m CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y @@ -3069,6 +3068,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -3150,6 +3150,7 @@ CONFIG_DVB_USB_UMT_010=m CONFIG_DVB_USB_V2=m CONFIG_DVB_USB_VP702X=m CONFIG_DVB_USB_VP7045=m +CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m CONFIG_DYNAMIC_DEBUG=y @@ -3166,6 +3167,8 @@ CONFIG_EDAC_PND2=m CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EEPROM_93CX6=m +CONFIG_EEPROM_AT24=m +CONFIG_EEPROM_EE1004=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m CONFIG_EFI=y @@ -3223,6 +3226,7 @@ CONFIG_FMC_WRITE_EEPROM=m CONFIG_FONT_SUPPORT=y CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_POINTER=y @@ -3266,6 +3270,7 @@ CONFIG_GPIOLIB_FASTPATH_LIMIT=512 CONFIG_GPIO_AMDPT=m CONFIG_GPIO_DWAPB=m CONFIG_GPIO_GENERIC_PLATFORM=m +CONFIG_GPIO_MLXBF2=m CONFIG_GPIO_PL061=y CONFIG_GPIO_SYSFS=y CONFIG_GPIO_WATCHDOG=m @@ -3439,6 +3444,7 @@ CONFIG_I2C_DESIGNWARE_PLATFORM=m CONFIG_I2C_DIOLAN_U2C=m CONFIG_I2C_GPIO=m CONFIG_I2C_HID=m +CONFIG_I2C_MLXBF=m CONFIG_I2C_MLXCPLD=m CONFIG_I2C_MUX=m CONFIG_I2C_MUX_GPIO=m @@ -3483,9 +3489,19 @@ CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +CONFIG_IKHEADERS=m CONFIG_IMA=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SIG_TEMPLATE=y +CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3502,6 +3518,7 @@ CONFIG_INET_ESP=m CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -3512,6 +3529,7 @@ CONFIG_INFINIBAND=m CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m CONFIG_INFINIBAND_HNS=m CONFIG_INFINIBAND_HNS_HIP06=m CONFIG_INFINIBAND_HNS_HIP08=m @@ -3554,6 +3572,8 @@ CONFIG_INPUT_SPARSEKMAP=m CONFIG_INPUT_UINPUT=m CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_PLATFORM_KEYRING=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -3579,6 +3599,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m CONFIG_IPMI_PANIC_EVENT=y @@ -3661,6 +3682,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3761,6 +3783,8 @@ CONFIG_KGDB_TESTS=y CONFIG_KPROBES=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM=y CONFIG_KVM_AMD_SEV=y CONFIG_L2TP=m @@ -3922,10 +3946,12 @@ CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m +CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y CONFIG_MLXBF_BOOTCTL=m +CONFIG_MLXBF_PMC=m CONFIG_MLXBF_TMFIFO=m CONFIG_MLXFW=m CONFIG_MLXREG_HOTPLUG=m @@ -4221,6 +4247,7 @@ CONFIG_NET_VENDOR_REALTEK=y CONFIG_NET_VENDOR_ROCKER=y CONFIG_NET_VENDOR_SMSC=y CONFIG_NET_VENDOR_SOLARFLARE=y +CONFIG_NET_VENDOR_STMICRO=y CONFIG_NET_VRF=m CONFIG_NET_XGENE=m CONFIG_NET_XGENE_V2=m @@ -4468,6 +4495,7 @@ CONFIG_PCI_XGENE_MSI=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PHYLIB=y +CONFIG_PHYLINK=m CONFIG_PHY_BRCM_SATA=y CONFIG_PHY_HI6220_USB=m CONFIG_PHY_NS2_USB_DRD=y @@ -4702,8 +4730,8 @@ CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTL_CARDS=m CONFIG_RTW88=m -CONFIG_RTW88_8822BE=y -CONFIG_RTW88_8822CE=y +CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822CE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SATA_AHCI=y @@ -4791,6 +4819,7 @@ CONFIG_SENSORS_ATK0110=m CONFIG_SENSORS_CORETEMP=m CONFIG_SENSORS_FSCHMD=m CONFIG_SENSORS_G762=m +CONFIG_SENSORS_JC42=m CONFIG_SENSORS_K10TEMP=m CONFIG_SENSORS_K8TEMP=m CONFIG_SENSORS_LM70=m @@ -4830,6 +4859,7 @@ CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_RUNTIME_UARTS=4 CONFIG_SERIAL_8250_SHARE_IRQ=y +CONFIG_SERIAL_8250_TEGRA=y CONFIG_SERIAL_AMBA_PL011=y CONFIG_SERIAL_AMBA_PL011_CONSOLE=y CONFIG_SERIAL_ARC_NR_PORTS=1 @@ -4852,7 +4882,6 @@ CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -5019,6 +5048,8 @@ CONFIG_STACKPROTECTOR_STRONG=y CONFIG_STACK_TRACER=y CONFIG_STANDALONE=y CONFIG_STE10XP=m +CONFIG_STMMAC_ETH=m +CONFIG_STMMAC_PLATFORM=m CONFIG_STRICT_DEVMEM=y CONFIG_STRIP_ASM_SYMS=y CONFIG_SUNRPC=m @@ -5034,7 +5065,7 @@ CONFIG_SYNC_FILE=y CONFIG_SYN_COOKIES=y CONFIG_SYSCTL=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m @@ -5433,6 +5464,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_VIRT_DRIVERS=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index 336b691..731cc76 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -255,7 +255,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -411,7 +410,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -445,6 +443,7 @@ # CONFIG_EDAC_BLUEFIELD is not set # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set @@ -537,6 +536,7 @@ # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FTR_FIXUP_SELFTEST is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set # CONFIG_FW_CFG_SYSFS_CMDLINE is not set @@ -570,6 +570,7 @@ # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCIE_IDIO_24 is not set @@ -665,6 +666,7 @@ # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set # CONFIG_I2C_MUX_LTC4306 is not set @@ -715,7 +717,6 @@ # CONFIG_IKCONFIG is not set # CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set @@ -736,6 +737,8 @@ # CONFIG_INITRAMFS_COMPRESSION_LZO is not set # CONFIG_INITRAMFS_COMPRESSION_NONE is not set # CONFIG_INITRAMFS_COMPRESSION_XZ is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_ATMEL_CAPTOUCH is not set @@ -761,6 +764,7 @@ # CONFIG_INPUT_PCSPKR is not set # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -790,7 +794,6 @@ # CONFIG_IP_DCCP is not set # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IRQ_TIME_ACCOUNTING is not set # CONFIG_IR_HIX5HD2 is not set @@ -1040,6 +1043,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MMA7455_I2C is not set # CONFIG_MMA7455_SPI is not set @@ -1431,6 +1435,7 @@ # CONFIG_RCU_TRACE is not set # CONFIG_RDS is not set # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set @@ -1646,6 +1651,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -1800,6 +1806,7 @@ # CONFIG_SOC_TI is not set # CONFIG_SONY_FF is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set @@ -2090,9 +2097,9 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set # CONFIG_VMXNET3 is not set @@ -2239,6 +2246,7 @@ CONFIG_BACKLIGHT_LCD_SUPPORT=y CONFIG_BACKLIGHT_LP855X=m CONFIG_BACKLIGHT_PWM=m CONFIG_BALLOON_COMPACTION=y +CONFIG_BAREUDP=m CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA=m @@ -2281,7 +2289,6 @@ CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_RSXX=m CONFIG_BLK_DEV_SD=m CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2448,6 +2455,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2525,11 +2533,6 @@ CONFIG_CRYPTO_DEV_NX=y CONFIG_CRYPTO_DEV_NX_COMPRESS=y CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VMX=y @@ -2711,6 +2714,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -2874,6 +2878,7 @@ CONFIG_FONT_SUPPORT=y CONFIG_FORCE_MAX_ZONEORDER=9 CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3113,6 +3118,7 @@ CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +CONFIG_IKHEADERS=m CONFIG_IMA=y CONFIG_IMA_APPRAISE=y CONFIG_IMA_APPRAISE_BOOTPARAM=y @@ -3144,6 +3150,7 @@ CONFIG_INET_ESP=m CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -3230,6 +3237,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m CONFIG_IPMI_PANIC_EVENT=y @@ -3314,6 +3322,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3426,10 +3435,11 @@ CONFIG_KPROBES=y CONFIG_KPROBES_ON_FTRACE=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM_AMD_SEV=y CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_HV=m -CONFIG_KVM_BOOK3S_64_PR=m CONFIG_KVM_BOOK3S_PR_POSSIBLE=y CONFIG_KVM_GUEST=y CONFIG_KVM_XICS=y @@ -3480,6 +3490,7 @@ CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y +CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_STAT=y CONFIG_LOCK_TORTURE_TEST=m @@ -3608,6 +3619,7 @@ CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m +CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y @@ -4075,6 +4087,7 @@ CONFIG_NODES_SHIFT=8 CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +CONFIG_NOUVEAU_DEBUG_PUSH=y CONFIG_NOZOMI=m CONFIG_NO_HZ=y CONFIG_NO_HZ_FULL=y @@ -4374,8 +4387,8 @@ CONFIG_RTLWIFI=m CONFIG_RTLWIFI_DEBUG=y CONFIG_RTL_CARDS=m CONFIG_RTW88=m -CONFIG_RTW88_8822BE=y -CONFIG_RTW88_8822CE=y +CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822CE=m CONFIG_RTW88_DEBUG=y CONFIG_RTW88_DEBUGFS=y CONFIG_RT_GROUP_SCHED=y @@ -4617,7 +4630,6 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SIMPLE_GPIO=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -4803,7 +4815,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m @@ -5203,6 +5215,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_VIRT_DRIVERS=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index e58e080..2f4b90b 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -268,7 +268,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -451,7 +450,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -486,6 +484,7 @@ # CONFIG_EDAC_DEBUG is not set # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set @@ -587,6 +586,7 @@ # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FTR_FIXUP_SELFTEST is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set # CONFIG_FW_CFG_SYSFS_CMDLINE is not set @@ -621,6 +621,7 @@ # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCIE_IDIO_24 is not set @@ -717,6 +718,7 @@ # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set # CONFIG_I2C_MUX_LTC4306 is not set @@ -767,7 +769,6 @@ # CONFIG_IKCONFIG is not set # CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set # CONFIG_IMA_LOAD_X509 is not set # CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set @@ -788,6 +789,8 @@ # CONFIG_INITRAMFS_COMPRESSION_LZO is not set # CONFIG_INITRAMFS_COMPRESSION_NONE is not set # CONFIG_INITRAMFS_COMPRESSION_XZ is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_ATMEL_CAPTOUCH is not set @@ -813,6 +816,7 @@ # CONFIG_INPUT_PCSPKR is not set # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -843,7 +847,6 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IRQ_TIME_ACCOUNTING is not set # CONFIG_IR_HIX5HD2 is not set @@ -1098,6 +1101,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MMA7455_I2C is not set # CONFIG_MMA7455_SPI is not set @@ -1502,6 +1506,7 @@ # CONFIG_RC_LOOPBACK is not set # CONFIG_RDS is not set # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set @@ -1717,6 +1722,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -1874,6 +1880,7 @@ # CONFIG_SOC_TI is not set # CONFIG_SONY_FF is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set @@ -2166,9 +2173,9 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set # CONFIG_VMXNET3 is not set @@ -2307,6 +2314,7 @@ CONFIG_BACKLIGHT_LCD_SUPPORT=y CONFIG_BACKLIGHT_LP855X=m CONFIG_BACKLIGHT_PWM=m CONFIG_BALLOON_COMPACTION=y +CONFIG_BAREUDP=m CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA=m @@ -2348,7 +2356,6 @@ CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_RSXX=m CONFIG_BLK_DEV_SD=m CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2511,6 +2518,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2586,11 +2594,6 @@ CONFIG_CRYPTO_DEV_NX=y CONFIG_CRYPTO_DEV_NX_COMPRESS=y CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VMX=y @@ -2742,6 +2745,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -2895,6 +2899,7 @@ CONFIG_FONT_SUPPORT=y CONFIG_FORCE_MAX_ZONEORDER=9 CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3131,6 +3136,7 @@ CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +CONFIG_IKHEADERS=m CONFIG_IMA=y CONFIG_IMA_APPRAISE=y CONFIG_IMA_APPRAISE_BOOTPARAM=y @@ -3162,6 +3168,7 @@ CONFIG_INET_ESP=m CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -3248,6 +3255,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m CONFIG_IPMI_PANIC_EVENT=y @@ -3331,6 +3339,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3439,10 +3448,11 @@ CONFIG_KPROBES=y CONFIG_KPROBES_ON_FTRACE=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM_AMD_SEV=y CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_HV=m -CONFIG_KVM_BOOK3S_64_PR=m CONFIG_KVM_BOOK3S_PR_POSSIBLE=y CONFIG_KVM_GUEST=y CONFIG_KVM_XICS=y @@ -3492,6 +3502,7 @@ CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y +CONFIG_LOCK_DOWN_KERNEL=y CONFIG_LOCK_TORTURE_TEST=m CONFIG_LOGO=y CONFIG_LOGO_LINUX_CLUT224=y @@ -3616,6 +3627,7 @@ CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m +CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y @@ -4368,8 +4380,8 @@ CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTL_CARDS=m CONFIG_RTW88=m -CONFIG_RTW88_8822BE=y -CONFIG_RTW88_8822CE=y +CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822CE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SATA_AHCI=m @@ -4609,7 +4621,6 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SIMPLE_GPIO=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -4791,7 +4802,7 @@ CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m @@ -5187,6 +5198,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_VIRT_DRIVERS=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index d80e251..e09ebe0 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -268,7 +268,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -437,7 +436,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -473,6 +471,7 @@ # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EEPROM_LEGACY is not set # CONFIG_EEPROM_MAX6875 is not set @@ -573,6 +572,7 @@ # CONFIG_FTL is not set # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set # CONFIG_FW_CFG_SYSFS_CMDLINE is not set @@ -602,6 +602,7 @@ # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCA953X is not set @@ -694,6 +695,7 @@ # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set @@ -752,12 +754,10 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set -# CONFIG_IMA_APPRAISE is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set -# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set @@ -784,6 +784,8 @@ # CONFIG_INITRAMFS_COMPRESSION_LZO is not set # CONFIG_INITRAMFS_COMPRESSION_NONE is not set # CONFIG_INITRAMFS_COMPRESSION_XZ is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_ATMEL_CAPTOUCH is not set @@ -815,6 +817,7 @@ # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -846,7 +849,6 @@ # CONFIG_IP_DCCP is not set # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set @@ -1115,6 +1117,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MLXSW_I2C is not set # CONFIG_MMA7455_I2C is not set @@ -1414,7 +1417,6 @@ # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set -# CONFIG_PCI_IOV is not set # CONFIG_PCI_PASID is not set # CONFIG_PCI_PF_STUB is not set # CONFIG_PCI_PRI is not set @@ -1531,6 +1533,7 @@ # CONFIG_RC_CORE is not set # CONFIG_RDS is not set # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set # CONFIG_REALTEK_PHY is not set # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set @@ -1759,6 +1762,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP is not set @@ -1913,6 +1917,7 @@ # CONFIG_SOC_TI is not set # CONFIG_SOUND is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set @@ -2230,12 +2235,11 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set -# CONFIG_VIRTIO_FS is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_PCI is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VITESSE_PHY is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set @@ -2376,6 +2380,7 @@ CONFIG_AUDIT_TREE=y CONFIG_AUTOFS4_FS=y CONFIG_BACKLIGHT_LP855X=m CONFIG_BALLOON_COMPACTION=y +CONFIG_BAREUDP=m CONFIG_BCM7XXX_PHY=m CONFIG_BCMA_DRIVER_GMAC_CMN=y CONFIG_BCMA_DRIVER_GPIO=y @@ -2414,7 +2419,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=m CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2578,6 +2582,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2652,11 +2657,6 @@ CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DRBG_CTR=y @@ -2829,6 +2829,7 @@ CONFIG_DRM_I915_USERPTR=y CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -2973,6 +2974,7 @@ CONFIG_FM10K=m CONFIG_FONT_SUPPORT=m CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3184,11 +3186,19 @@ CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +CONFIG_IKHEADERS=m CONFIG_IMA=y -CONFIG_IMA_DEFAULT_HASH_SHA1=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 -CONFIG_IMA_NG_TEMPLATE=y +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SIG_TEMPLATE=y +CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3205,6 +3215,7 @@ CONFIG_INET_ESP=m CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -3249,6 +3260,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -3274,6 +3286,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_PANIC_EVENT=y CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWEROFF=m @@ -3355,6 +3368,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3466,6 +3480,8 @@ CONFIG_KPROBES=y CONFIG_KPROBES_ON_FTRACE=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM=m CONFIG_KVM_AMD_SEV=y CONFIG_L2TP=m @@ -3625,6 +3641,7 @@ CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m +CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y @@ -4062,6 +4079,7 @@ CONFIG_NODES_SHIFT=4 CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +CONFIG_NOUVEAU_DEBUG_PUSH=y CONFIG_NO_HZ=y CONFIG_NO_HZ_IDLE=y CONFIG_NR_CPUS=512 @@ -4110,8 +4128,9 @@ CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y CONFIG_PCI_DEBUG=y +CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y -CONFIG_PCI_NR_FUNCTIONS=64 +CONFIG_PCI_NR_FUNCTIONS=512 CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PFAULT=y @@ -4185,6 +4204,8 @@ CONFIG_QED_SRIOV=y CONFIG_QETH=m CONFIG_QETH_L2=m CONFIG_QETH_L3=m +CONFIG_QETH_OSN=y +CONFIG_QETH_OSX=y CONFIG_QFMT_V2=y CONFIG_QLA3XXX=m CONFIG_QUEUED_LOCK_STAT=y @@ -4307,8 +4328,8 @@ CONFIG_RTLWIFI=m CONFIG_RTLWIFI_DEBUG=y CONFIG_RTL_CARDS=m CONFIG_RTW88=m -CONFIG_RTW88_8822BE=y -CONFIG_RTW88_8822CE=y +CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822CE=m CONFIG_RTW88_DEBUG=y CONFIG_RTW88_DEBUGFS=y CONFIG_RT_GROUP_SCHED=y @@ -4535,7 +4556,6 @@ CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y @@ -4715,7 +4735,7 @@ CONFIG_SYSCTL=y CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m @@ -5091,6 +5111,7 @@ CONFIG_VIRTIO=y CONFIG_VIRTIO_BALLOON=m CONFIG_VIRTIO_BLK=m CONFIG_VIRTIO_CONSOLE=y +CONFIG_VIRTIO_FS=m CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_NET=m @@ -5099,6 +5120,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y +CONFIG_VIRT_DRIVERS=y CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y CONFIG_VLAN_8021Q_MVRP=y @@ -5156,6 +5178,7 @@ CONFIG_XZ_DEC_POWERPC=y CONFIG_XZ_DEC_X86=y CONFIG_YENTA=m CONFIG_ZCRYPT=m +CONFIG_ZCRYPT_DEBUG=y CONFIG_ZCRYPT_MULTIDEVNODES=y CONFIG_ZFCP=m CONFIG_ZISOFS=y diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index d349879..cdbc7a5 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -309,7 +309,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -525,7 +524,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -564,6 +562,7 @@ # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EEPROM_LEGACY is not set # CONFIG_EEPROM_MAX6875 is not set @@ -678,6 +677,7 @@ # CONFIG_FTRACE is not set # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSE_FS is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set @@ -710,6 +710,7 @@ # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCA953X is not set @@ -810,6 +811,7 @@ # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set @@ -870,12 +872,11 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set -# CONFIG_IMA_APPRAISE is not set +# CONFIG_IKHEADERS is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set -# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set @@ -903,6 +904,8 @@ # CONFIG_INITRAMFS_COMPRESSION_LZO is not set # CONFIG_INITRAMFS_COMPRESSION_NONE is not set # CONFIG_INITRAMFS_COMPRESSION_XZ is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_ATMEL_CAPTOUCH is not set @@ -939,6 +942,7 @@ # CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set # CONFIG_INTEGRITY_SIGNATURE is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -972,7 +976,6 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IRQ_POLL is not set # CONFIG_IR_HIX5HD2 is not set @@ -1043,6 +1046,8 @@ # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_KS7010 is not set # CONFIG_KSM is not set +# CONFIG_KUNIT is not set +# CONFIG_KUNIT_ALL_TESTS is not set # CONFIG_KVM is not set # CONFIG_KVM_S390_UCONTROL is not set # CONFIG_KXCJK1013 is not set @@ -1263,6 +1268,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MLXSW_I2C is not set # CONFIG_MMA7455_I2C is not set @@ -1593,7 +1599,6 @@ # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set -# CONFIG_PCI_IOV is not set # CONFIG_PCI_PASID is not set # CONFIG_PCI_PF_STUB is not set # CONFIG_PCI_PRI is not set @@ -1730,6 +1735,7 @@ # CONFIG_RC_LOOPBACK is not set # CONFIG_RDS is not set # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set # CONFIG_REALTEK_PHY is not set # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set @@ -1976,6 +1982,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP is not set @@ -2134,6 +2141,7 @@ # CONFIG_SOLARIS_X86_PARTITION is not set # CONFIG_SOUND is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set @@ -2471,14 +2479,13 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set -# CONFIG_VIRTIO_FS is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_PCI is not set # CONFIG_VIRTIO_VDPA is not set # CONFIG_VIRTUALIZATION is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VITESSE_PHY is not set # CONFIG_VL6180 is not set # CONFIG_VLAN_8021Q is not set @@ -2609,6 +2616,7 @@ CONFIG_AUDIT_ARCH=y CONFIG_AUDIT_TREE=y CONFIG_BACKLIGHT_LP855X=m CONFIG_BALLOON_COMPACTION=y +CONFIG_BAREUDP=m CONFIG_BASE_FULL=y CONFIG_BASE_SMALL=0 CONFIG_BCM7XXX_PHY=m @@ -2642,7 +2650,6 @@ CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=y -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2791,6 +2798,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2856,11 +2864,6 @@ CONFIG_CRYPTO_DES_S390=y CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DRBG_CTR=y @@ -2996,6 +2999,7 @@ CONFIG_DRM_I915_USERPTR=y CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -3128,6 +3132,7 @@ CONFIG_FM10K=m CONFIG_FONT_SUPPORT=m CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3326,10 +3331,17 @@ CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IMA=y -CONFIG_IMA_DEFAULT_HASH_SHA1=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 -CONFIG_IMA_NG_TEMPLATE=y +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SIG_TEMPLATE=y +CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3345,6 +3357,7 @@ CONFIG_INET_ESP=m CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -3388,6 +3401,7 @@ CONFIG_INPUT_UINPUT=m CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y @@ -3412,6 +3426,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_PANIC_EVENT=y CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWEROFF=m @@ -3492,6 +3507,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3737,6 +3753,7 @@ CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m +CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y @@ -4193,8 +4210,9 @@ CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y -CONFIG_PCI_NR_FUNCTIONS=64 +CONFIG_PCI_NR_FUNCTIONS=512 CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PID_NS=y CONFIG_PKEY=m @@ -4257,6 +4275,8 @@ CONFIG_QED_SRIOV=y CONFIG_QETH=m CONFIG_QETH_L2=m CONFIG_QETH_L3=m +CONFIG_QETH_OSN=y +CONFIG_QETH_OSX=y CONFIG_QFMT_V2=y CONFIG_QLA3XXX=m CONFIG_QUOTACTL=y @@ -4368,8 +4388,8 @@ CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTL_CARDS=m CONFIG_RTW88=m -CONFIG_RTW88_8822BE=y -CONFIG_RTW88_8822CE=y +CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822CE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RT_MUTEXES=y CONFIG_RUNTIME_TESTING_MENU=y @@ -4584,7 +4604,6 @@ CONFIG_SGETMASK_SYSCALL=y CONFIG_SHMEM=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y @@ -4758,7 +4777,7 @@ CONFIG_SYN_COOKIES=y CONFIG_SYSCTL=y CONFIG_SYSFS=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m CONFIG_TABLET_USB_AIPTEK=m @@ -5119,12 +5138,14 @@ CONFIG_VIRTIO=y CONFIG_VIRTIO_BALLOON=m CONFIG_VIRTIO_BLK=m CONFIG_VIRTIO_CONSOLE=y +CONFIG_VIRTIO_FS=m CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y +CONFIG_VIRT_DRIVERS=y CONFIG_VLAN_8021Q_GVRP=y CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index 5b14f1b..5247f4e 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -281,7 +281,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -476,7 +475,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -513,6 +511,7 @@ # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EEPROM_LEGACY is not set # CONFIG_EEPROM_MAX6875 is not set @@ -622,6 +621,7 @@ # CONFIG_FTL is not set # CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_FUNCTION_PROFILER is not set +# CONFIG_FUSE_DAX is not set # CONFIG_FUSION_CTL is not set # CONFIG_FUSION_FC is not set # CONFIG_FW_CFG_SYSFS_CMDLINE is not set @@ -652,6 +652,7 @@ # CONFIG_GPIO_MAX7300 is not set # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCA953X is not set @@ -745,6 +746,7 @@ # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set @@ -803,12 +805,10 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set -# CONFIG_IMA_APPRAISE is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set -# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set @@ -835,6 +835,8 @@ # CONFIG_INITRAMFS_COMPRESSION_LZO is not set # CONFIG_INITRAMFS_COMPRESSION_NONE is not set # CONFIG_INITRAMFS_COMPRESSION_XZ is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_ATMEL_CAPTOUCH is not set @@ -866,6 +868,7 @@ # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_IOMMU_SVM is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MIC_BUS is not set @@ -898,7 +901,6 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set @@ -1172,6 +1174,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MLXSW_I2C is not set # CONFIG_MMA7455_I2C is not set @@ -1475,7 +1478,6 @@ # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set -# CONFIG_PCI_IOV is not set # CONFIG_PCI_PASID is not set # CONFIG_PCI_PF_STUB is not set # CONFIG_PCI_PRI is not set @@ -1602,6 +1604,7 @@ # CONFIG_RC_LOOPBACK is not set # CONFIG_RDS is not set # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set # CONFIG_REALTEK_PHY is not set # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set @@ -1830,6 +1833,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP is not set @@ -1987,6 +1991,7 @@ # CONFIG_SOC_TI is not set # CONFIG_SOUND is not set # CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI is not set # CONFIG_SPI_DEBUG is not set @@ -2305,12 +2310,11 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set -# CONFIG_VIRTIO_FS is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # CONFIG_VIRTIO_PCI is not set # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VITESSE_PHY is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set @@ -2443,6 +2447,7 @@ CONFIG_AUDIT_TREE=y CONFIG_AUTOFS4_FS=y CONFIG_BACKLIGHT_LP855X=m CONFIG_BALLOON_COMPACTION=y +CONFIG_BAREUDP=m CONFIG_BCM7XXX_PHY=m CONFIG_BCMA_DRIVER_GMAC_CMN=y CONFIG_BCMA_DRIVER_GPIO=y @@ -2480,7 +2485,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=m CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2640,6 +2644,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2713,11 +2718,6 @@ CONFIG_CRYPTO_DES_S390=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DRBG_CTR=y @@ -2860,6 +2860,7 @@ CONFIG_DRM_I915_USERPTR=y CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -2994,6 +2995,7 @@ CONFIG_FM10K=m CONFIG_FONT_SUPPORT=m CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3202,11 +3204,19 @@ CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +CONFIG_IKHEADERS=m CONFIG_IMA=y -CONFIG_IMA_DEFAULT_HASH_SHA1=y +CONFIG_IMA_APPRAISE=y +CONFIG_IMA_APPRAISE_BOOTPARAM=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 -CONFIG_IMA_NG_TEMPLATE=y +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SIG_TEMPLATE=y +CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESPINTCP=y @@ -3223,6 +3233,7 @@ CONFIG_INET_ESP=m CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -3267,6 +3278,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_XWAY_PHY=m CONFIG_IOMMU_SUPPORT=y CONFIG_IONIC=m @@ -3292,6 +3304,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_PANIC_EVENT=y CONFIG_IPMI_PANIC_STRING=y CONFIG_IPMI_POWEROFF=m @@ -3372,6 +3385,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3478,6 +3492,8 @@ CONFIG_KPROBES=y CONFIG_KPROBES_ON_FTRACE=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM=m CONFIG_KVM_AMD_SEV=y CONFIG_L2TP=m @@ -3632,6 +3648,7 @@ CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m +CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y @@ -4112,8 +4129,9 @@ CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIE_DPC=y CONFIG_PCIE_ECRC=y CONFIG_PCIE_EDR=y +CONFIG_PCI_IOV=y CONFIG_PCI_MSI=y -CONFIG_PCI_NR_FUNCTIONS=64 +CONFIG_PCI_NR_FUNCTIONS=512 CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_PFAULT=y @@ -4182,6 +4200,8 @@ CONFIG_QED_SRIOV=y CONFIG_QETH=m CONFIG_QETH_L2=m CONFIG_QETH_L3=m +CONFIG_QETH_OSN=y +CONFIG_QETH_OSX=y CONFIG_QFMT_V2=y CONFIG_QLA3XXX=m CONFIG_QUOTA=y @@ -4299,8 +4319,8 @@ CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTL_CARDS=m CONFIG_RTW88=m -CONFIG_RTW88_8822BE=y -CONFIG_RTW88_8822CE=y +CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822CE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_S390_AP_IOMMU=y @@ -4525,7 +4545,6 @@ CONFIG_SGETMASK_SYSCALL=y CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNATURE=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y CONFIG_SLUB=y @@ -4702,7 +4721,7 @@ CONFIG_SYSCTL=y CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m @@ -5074,6 +5093,7 @@ CONFIG_VIRTIO=y CONFIG_VIRTIO_BALLOON=m CONFIG_VIRTIO_BLK=m CONFIG_VIRTIO_CONSOLE=y +CONFIG_VIRTIO_FS=m CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_NET=m @@ -5082,6 +5102,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y +CONFIG_VIRT_DRIVERS=y CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y CONFIG_VLAN_8021Q_MVRP=y diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 2329768..ed64f0a 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -261,7 +261,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -426,7 +425,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -460,6 +458,7 @@ # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set @@ -603,6 +602,7 @@ # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set # CONFIG_GPIO_MC33880 is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCA953X is not set @@ -679,6 +679,7 @@ # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_GPIO is not set # CONFIG_I2C_HIX5HD2 is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set # CONFIG_I2C_MUX_LTC4306 is not set @@ -723,16 +724,14 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set -# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set -# CONFIG_INFINIBAND_EFA is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_MTHCA is not set @@ -745,6 +744,8 @@ # CONFIG_INITRAMFS_COMPRESSION_LZO is not set # CONFIG_INITRAMFS_COMPRESSION_NONE is not set # CONFIG_INITRAMFS_COMPRESSION_XZ is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_ATMEL_CAPTOUCH is not set @@ -770,7 +771,7 @@ # CONFIG_INT3406_THERMAL is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set -# CONFIG_INTEL_IOMMU_SVM is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MENLOW is not set # CONFIG_INTEL_MIC_BUS is not set @@ -803,7 +804,6 @@ # CONFIG_IP_DCCP is not set # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set @@ -1057,6 +1057,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MMA7455_I2C is not set # CONFIG_MMA7455_SPI is not set @@ -1224,14 +1225,9 @@ # CONFIG_NOTIFIER_ERROR_INJECTION is not set # CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NO_HZ_IDLE is not set -# CONFIG_NTB_AMD is not set # CONFIG_NTB_IDT is not set # CONFIG_NTB_INTEL is not set -# CONFIG_NTB_PERF is not set -# CONFIG_NTB_PINGPONG is not set # CONFIG_NTB_SWITCHTEC is not set -# CONFIG_NTB_TOOL is not set -# CONFIG_NTB_TRANSPORT is not set # CONFIG_NTFS_FS is not set # CONFIG_NVM is not set # CONFIG_OCFS2_FS is not set @@ -1425,6 +1421,7 @@ # CONFIG_RCU_TRACE is not set # CONFIG_RDS is not set # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set @@ -1647,6 +1644,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -1799,7 +1797,7 @@ # CONFIG_SND_YMFPCI is not set # CONFIG_SOC_BRCMSTB is not set # CONFIG_SOC_TI is not set -# CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -2070,7 +2068,6 @@ # CONFIG_USB_WHCI_HCD is not set # CONFIG_USB_WUSB_CBAF_DEBUG is not set # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PLATFORM is not set # CONFIG_USB_YUREX is not set # CONFIG_USELIB is not set # CONFIG_USERIO is not set @@ -2108,9 +2105,9 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set # CONFIG_VOP_BUS is not set @@ -2248,6 +2245,7 @@ CONFIG_AMILO_RFKILL=m CONFIG_ANON_INODES=y CONFIG_APDS9802ALS=m CONFIG_APPLE_GMUX=m +CONFIG_APPLE_MFI_FASTCHARGE=m CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_ARCH_CPUIDLE_HALTPOLL=y @@ -2259,6 +2257,7 @@ CONFIG_ASUS_WMI=m CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y +CONFIG_AS_TPAUSE=y CONFIG_AT803X_PHY=m CONFIG_ATA=m CONFIG_ATA_ACPI=y @@ -2303,6 +2302,7 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_LCD_SUPPORT=y CONFIG_BACKLIGHT_LP855X=m CONFIG_BALLOON_COMPACTION=y +CONFIG_BAREUDP=m CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA=m @@ -2344,7 +2344,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=m CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2511,6 +2510,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2598,6 +2598,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_PADLOCK=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK_SHA=m +CONFIG_CRYPTO_DEV_QAT_4XXX=m CONFIG_CRYPTO_DEV_QAT_C3XXX=m CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m CONFIG_CRYPTO_DEV_QAT_C62X=m @@ -2731,6 +2732,7 @@ CONFIG_DELL_SMO8800=m CONFIG_DELL_WMI=m CONFIG_DELL_WMI_AIO=m CONFIG_DELL_WMI_LED=m +CONFIG_DELL_WMI_SYSMAN=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEVICE_PRIVATE=y CONFIG_DEVMEM=y @@ -2818,6 +2820,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -2946,6 +2949,7 @@ CONFIG_EFI_STUB=y CONFIG_EFI_VARS=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y +CONFIG_EMMITSBURG=m CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m CONFIG_ENCLOSURE_SERVICES=m @@ -3000,6 +3004,7 @@ CONFIG_FM10K=m CONFIG_FONT_SUPPORT=y CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3019,6 +3024,7 @@ CONFIG_FUJITSU_TABLET=m CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION=y CONFIG_FUSION_LOGGING=y @@ -3298,13 +3304,20 @@ CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +CONFIG_IKHEADERS=m CONFIG_IMA=y CONFIG_IMA_APPRAISE=y CONFIG_IMA_APPRAISE_BOOTPARAM=y -CONFIG_IMA_DEFAULT_HASH_SHA1=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_ARCH_POLICY=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 -CONFIG_IMA_NG_TEMPLATE=y +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y +CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3322,6 +3335,7 @@ CONFIG_INET_ESP=m CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -3332,6 +3346,7 @@ CONFIG_INFINIBAND=m CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m CONFIG_INFINIBAND_HFI1=m CONFIG_INFINIBAND_HNS=m CONFIG_INFINIBAND_HNS_HIP06=m @@ -3387,13 +3402,17 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m +CONFIG_INTEL_IDXD=m +CONFIG_INTEL_IDXD_SVM=y CONFIG_INTEL_IOATDMA=m CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IOMMU_DEBUGFS=y CONFIG_INTEL_IOMMU_FLOPPY_WA=y +CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IPS=m CONFIG_INTEL_ISH_HID=m CONFIG_INTEL_MEI=m @@ -3445,6 +3464,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m CONFIG_IPMI_PANIC_EVENT=y @@ -3528,6 +3548,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3643,6 +3664,8 @@ CONFIG_KGDB_TESTS=y CONFIG_KPROBES=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM=m CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y @@ -3835,6 +3858,7 @@ CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m +CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y @@ -4253,6 +4277,7 @@ CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4309,11 +4334,17 @@ CONFIG_NODES_SHIFT=10 CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y +CONFIG_NOUVEAU_DEBUG_PUSH=y CONFIG_NOZOMI=m CONFIG_NO_HZ=y CONFIG_NO_HZ_FULL=y CONFIG_NR_CPUS=8192 CONFIG_NTB=m +CONFIG_NTB_AMD=m +CONFIG_NTB_PERF=m +CONFIG_NTB_PINGPONG=m +CONFIG_NTB_TOOL=m +CONFIG_NTB_TRANSPORT=m CONFIG_NUMA=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4397,6 +4428,7 @@ CONFIG_PINCTRL_BROXTON=m CONFIG_PINCTRL_CANNONLAKE=m CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_DENVERTON=m +CONFIG_PINCTRL_ELKHARTLAKE=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m CONFIG_PINCTRL_LEWISBURG=m @@ -4467,6 +4499,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PVPANIC=y CONFIG_PWM=y +CONFIG_PWM_DWC=m CONFIG_PWM_LPSS_PCI=m CONFIG_PWM_LPSS_PLATFORM=m CONFIG_QED=m @@ -4607,8 +4640,8 @@ CONFIG_RTLWIFI=m CONFIG_RTLWIFI_DEBUG=y CONFIG_RTL_CARDS=m CONFIG_RTW88=m -CONFIG_RTW88_8822BE=y -CONFIG_RTW88_8822CE=y +CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822CE=m CONFIG_RTW88_DEBUG=y CONFIG_RTW88_DEBUGFS=y CONFIG_RT_GROUP_SCHED=y @@ -4705,6 +4738,7 @@ CONFIG_SENSORS_ADT7462=m CONFIG_SENSORS_ADT7470=m CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m +CONFIG_SENSORS_AMD_ENERGY=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m CONFIG_SENSORS_ASB100=m @@ -4850,7 +4884,6 @@ CONFIG_SGI_XP=m CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -4971,6 +5004,8 @@ CONFIG_SND_SEQUENCER_OSS=m CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_SOC=m +CONFIG_SND_SOC_AMD_RENOIR=m +CONFIG_SND_SOC_AMD_RENOIR_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -5007,9 +5042,14 @@ CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y CONFIG_SND_SOC_PCM512x_I2C=m +CONFIG_SND_SOC_RT1308_SDW=m +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m CONFIG_SND_SOC_SOF=m CONFIG_SND_SOC_SOF_ACPI=m CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y @@ -5031,6 +5071,7 @@ CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_HDA_PROBES=y CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y @@ -5071,6 +5112,8 @@ CONFIG_SONYPI_COMPAT=y CONFIG_SONY_FF=y CONFIG_SONY_LAPTOP=m CONFIG_SOUND=m +CONFIG_SOUNDWIRE=m +CONFIG_SOUNDWIRE_INTEL=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SP5100_TCO=m CONFIG_SPARSEMEM_MANUAL=y @@ -5117,7 +5160,7 @@ CONFIG_SYSCTL=y CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m @@ -5207,8 +5250,13 @@ CONFIG_TUN=m CONFIG_TYPEC=y CONFIG_TYPEC_DP_ALTMODE=y CONFIG_TYPEC_FUSB302=m +CONFIG_TYPEC_HD3SS3220=m +CONFIG_TYPEC_MT6360=y +CONFIG_TYPEC_MUX_INTEL_PMC=y CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_QCOM_PMIC=m CONFIG_TYPEC_RT1711H=y +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=y CONFIG_TYPEC_TCPM=y CONFIG_TYPEC_TPS6598X=m @@ -5233,6 +5281,7 @@ CONFIG_UNIX_DIAG=m CONFIG_UNWINDER_ORC=y CONFIG_UPROBE_EVENTS=y CONFIG_USB4=y +CONFIG_USB4_KUNIT_TEST=y CONFIG_USB4_NET=m CONFIG_USB=y CONFIG_USBPCWATCHDOG=m @@ -5246,6 +5295,7 @@ CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m CONFIG_USB_BELKIN=y CONFIG_USB_CATC=m +CONFIG_USB_CONN_GPIO=y CONFIG_USB_CXACRU=m CONFIG_USB_DEFAULT_PERSIST=y CONFIG_USB_EHCI_HCD=y @@ -5255,6 +5305,7 @@ CONFIG_USB_EMI26=m CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y CONFIG_USB_EZUSB_FX2=m +CONFIG_USB_FEW_INIT_RETRIES=y CONFIG_USB_FTDI_ELAN=m CONFIG_USB_GL860=m CONFIG_USB_GSPCA=m @@ -5444,6 +5495,7 @@ CONFIG_USB_WUSB=m CONFIG_USB_WUSB_CBAF=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y +CONFIG_USB_XHCI_PLATFORM=y CONFIG_USB_XUSBATM=m CONFIG_USB_ZR364XX=m CONFIG_USERFAULTFD=y @@ -5530,6 +5582,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_VIRT_DRIVERS=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y @@ -5605,6 +5658,7 @@ CONFIG_X86_POWERNOW_K8=m CONFIG_X86_PTDUMP=y CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y CONFIG_X86_RESERVE_LOW=64 +CONFIG_X86_SGX=y CONFIG_X86_UV=y CONFIG_X86_X2APIC=y CONFIG_XARRAY_MULTI=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 8cf9e4b..2cce5dd 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -274,7 +274,6 @@ # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set # CONFIG_CIFS_FSCACHE is not set # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set # CONFIG_CIFS_STATS2 is not set # CONFIG_CM32181 is not set # CONFIG_CM3232 is not set @@ -465,7 +464,6 @@ # CONFIG_DRM_TINYDRM is not set # CONFIG_DRM_TI_TFP410 is not set # CONFIG_DRM_TOSHIBA_TC358767 is not set -# CONFIG_DRM_VBOXVIDEO is not set # CONFIG_DRM_VGEM is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -500,6 +498,7 @@ # CONFIG_EEPROM_93XX46 is not set # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_EE1004 is not set # CONFIG_EEPROM_IDT_89HPESX is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set @@ -652,6 +651,7 @@ # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_MB86S7X is not set # CONFIG_GPIO_MC33880 is not set +# CONFIG_GPIO_MLXBF2 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_PCA953X is not set @@ -729,6 +729,7 @@ # CONFIG_I2C_GPIO is not set # CONFIG_I2C_GPIO_FAULT_INJECTOR is not set # CONFIG_I2C_HIX5HD2 is not set +# CONFIG_I2C_MLXBF is not set # CONFIG_I2C_MUX_GPIO is not set # CONFIG_I2C_MUX_GPMUX is not set # CONFIG_I2C_MUX_LTC4306 is not set @@ -773,16 +774,14 @@ # CONFIG_IIO_SW_TRIGGER is not set # CONFIG_IIO_SYSFS_TRIGGER is not set # CONFIG_IKCONFIG is not set +# CONFIG_IMA_APPRAISE_SIGNED_INIT is not set # CONFIG_IMA_BLACKLIST_KEYRING is not set -# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set # CONFIG_IMA_LOAD_X509 is not set -# CONFIG_IMA_READ_POLICY is not set -# CONFIG_IMA_SIG_TEMPLATE is not set +# CONFIG_IMA_NG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set # CONFIG_IMA_WRITE_POLICY is not set # CONFIG_INA2XX_ADC is not set # CONFIG_INET_DIAG_DESTROY is not set -# CONFIG_INFINIBAND_EFA is not set # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set # CONFIG_INFINIBAND_MTHCA is not set @@ -795,6 +794,8 @@ # CONFIG_INITRAMFS_COMPRESSION_LZO is not set # CONFIG_INITRAMFS_COMPRESSION_NONE is not set # CONFIG_INITRAMFS_COMPRESSION_XZ is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_ATMEL_CAPTOUCH is not set @@ -820,7 +821,7 @@ # CONFIG_INT3406_THERMAL is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set -# CONFIG_INTEL_IOMMU_SVM is not set +# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MENLOW is not set # CONFIG_INTEL_MIC_BUS is not set @@ -854,7 +855,6 @@ # CONFIG_IP_NF_TARGET_CLUSTERIP is not set # CONFIG_IP_PNP is not set # CONFIG_IP_VS_DEBUG is not set -# CONFIG_IP_VS_MH is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_IR_HIX5HD2 is not set # CONFIG_IR_IGORPLUGUSB is not set @@ -1112,6 +1112,7 @@ # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set +# CONFIG_MLXBF_PMC is not set # CONFIG_MLXBF_TMFIFO is not set # CONFIG_MMA7455_I2C is not set # CONFIG_MMA7455_SPI is not set @@ -1283,14 +1284,9 @@ # CONFIG_NOUVEAU_DEBUG_MMU is not set # CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NO_HZ_IDLE is not set -# CONFIG_NTB_AMD is not set # CONFIG_NTB_IDT is not set # CONFIG_NTB_INTEL is not set -# CONFIG_NTB_PERF is not set -# CONFIG_NTB_PINGPONG is not set # CONFIG_NTB_SWITCHTEC is not set -# CONFIG_NTB_TOOL is not set -# CONFIG_NTB_TRANSPORT is not set # CONFIG_NTFS_FS is not set # CONFIG_NVM is not set # CONFIG_OCFS2_FS is not set @@ -1492,6 +1488,7 @@ # CONFIG_RC_LOOPBACK is not set # CONFIG_RDS is not set # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set # CONFIG_REFCOUNT_FULL is not set # CONFIG_REGULATOR is not set # CONFIG_REISERFS_FS is not set @@ -1714,6 +1711,7 @@ # CONFIG_SIOX is not set # CONFIG_SLAB is not set # CONFIG_SLAB_FREELIST_HARDENED is not set +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set # CONFIG_SLIP_MODE_SLIP6 is not set @@ -1869,7 +1867,7 @@ # CONFIG_SND_YMFPCI is not set # CONFIG_SOC_BRCMSTB is not set # CONFIG_SOC_TI is not set -# CONFIG_SOUNDWIRE is not set +# CONFIG_SOUNDWIRE_QCOM is not set # CONFIG_SPEAKUP is not set # CONFIG_SPI_ALTERA is not set # CONFIG_SPI_AXI_SPI_ENGINE is not set @@ -2142,7 +2140,6 @@ # CONFIG_USB_WHCI_HCD is not set # CONFIG_USB_WUSB_CBAF_DEBUG is not set # CONFIG_USB_XHCI_HISTB is not set -# CONFIG_USB_XHCI_PLATFORM is not set # CONFIG_USB_YUREX is not set # CONFIG_USELIB is not set # CONFIG_USERIO is not set @@ -2180,9 +2177,9 @@ # CONFIG_VIDEO_USBTV is not set # CONFIG_VIPERBOARD_ADC is not set # CONFIG_VIRTIO_BLK_SCSI is not set +# CONFIG_VIRTIO_IOMMU is not set # CONFIG_VIRTIO_MMIO is not set # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set -# CONFIG_VIRT_DRIVERS is not set # CONFIG_VL6180 is not set # CONFIG_VME_BUS is not set # CONFIG_VOP_BUS is not set @@ -2318,6 +2315,7 @@ CONFIG_AMILO_RFKILL=m CONFIG_ANON_INODES=y CONFIG_APDS9802ALS=m CONFIG_APPLE_GMUX=m +CONFIG_APPLE_MFI_FASTCHARGE=m CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_ARCH_CPUIDLE_HALTPOLL=y @@ -2329,6 +2327,7 @@ CONFIG_ASUS_WMI=m CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYNC_RAID6_TEST=m CONFIG_ASYNC_TX_DMA=y +CONFIG_AS_TPAUSE=y CONFIG_AT803X_PHY=m CONFIG_ATA=m CONFIG_ATA_ACPI=y @@ -2370,6 +2369,7 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_LCD_SUPPORT=y CONFIG_BACKLIGHT_LP855X=m CONFIG_BALLOON_COMPACTION=y +CONFIG_BAREUDP=m CONFIG_BCM7XXX_PHY=m CONFIG_BCM87XX_PHY=m CONFIG_BCMA=m @@ -2410,7 +2410,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_SD=m CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_BLK_DEV_THROTTLING=y CONFIG_BLK_WBT=y CONFIG_BLK_WBT_MQ=y @@ -2573,6 +2572,7 @@ CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y CONFIG_CIFS_DEBUG=y CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS_POSIX=y +CONFIG_CIFS_SMB_DIRECT=y CONFIG_CIFS_STATS=y CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y @@ -2659,6 +2659,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_PADLOCK=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK_SHA=m +CONFIG_CRYPTO_DEV_QAT_4XXX=m CONFIG_CRYPTO_DEV_QAT_C3XXX=m CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m CONFIG_CRYPTO_DEV_QAT_C62X=m @@ -2767,6 +2768,7 @@ CONFIG_DELL_SMO8800=m CONFIG_DELL_WMI=m CONFIG_DELL_WMI_AIO=m CONFIG_DELL_WMI_LED=m +CONFIG_DELL_WMI_SYSMAN=m CONFIG_DETECT_HUNG_TASK=y CONFIG_DEVICE_PRIVATE=y CONFIG_DEVMEM=y @@ -2849,6 +2851,7 @@ CONFIG_DRM_QXL=m CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y CONFIG_DRM_UDL=m +CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m @@ -2976,6 +2979,7 @@ CONFIG_EFI_STUB=y CONFIG_EFI_VARS=y CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y +CONFIG_EMMITSBURG=m CONFIG_ENABLE_MUST_CHECK=y CONFIG_ENA_ETHERNET=m CONFIG_ENCLOSURE_SERVICES=m @@ -3021,6 +3025,7 @@ CONFIG_FM10K=m CONFIG_FONT_SUPPORT=y CONFIG_FORTIFY_SOURCE=y CONFIG_FRAMEBUFFER_CONSOLE=y +CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAME_WARN=2048 @@ -3039,6 +3044,7 @@ CONFIG_FUJITSU_TABLET=m CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION=y CONFIG_FUSION_LOGGING=y @@ -3315,13 +3321,20 @@ CONFIG_IGB_HWMON=y CONFIG_IGC=m CONFIG_IIO=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 +CONFIG_IKHEADERS=m CONFIG_IMA=y CONFIG_IMA_APPRAISE=y CONFIG_IMA_APPRAISE_BOOTPARAM=y -CONFIG_IMA_DEFAULT_HASH_SHA1=y +CONFIG_IMA_APPRAISE_MODSIG=y +CONFIG_IMA_ARCH_POLICY=y +CONFIG_IMA_DEFAULT_HASH="sha256" +CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig" CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 -CONFIG_IMA_NG_TEMPLATE=y +CONFIG_IMA_READ_POLICY=y +CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y +CONFIG_IMA_SIG_TEMPLATE=y CONFIG_IMA_TRUSTED_KEYRING=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3339,6 +3352,7 @@ CONFIG_INET_ESP=m CONFIG_INET_ESPINTCP=y CONFIG_INET_ESP_OFFLOAD=m CONFIG_INET_IPCOMP=m +CONFIG_INET_MPTCP_DIAG=m CONFIG_INET_RAW_DIAG=m CONFIG_INET_TUNNEL=m CONFIG_INET_UDP_DIAG=m @@ -3349,6 +3363,7 @@ CONFIG_INFINIBAND=m CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m CONFIG_INFINIBAND_CXGB4=m +CONFIG_INFINIBAND_EFA=m CONFIG_INFINIBAND_HFI1=m CONFIG_INFINIBAND_HNS=m CONFIG_INFINIBAND_HNS_HIP06=m @@ -3404,12 +3419,16 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m +CONFIG_INTEL_IDXD=m +CONFIG_INTEL_IDXD_SVM=y CONFIG_INTEL_IOATDMA=m CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IOMMU_FLOPPY_WA=y +CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IPS=m CONFIG_INTEL_ISH_HID=m CONFIG_INTEL_MEI=m @@ -3460,6 +3479,7 @@ CONFIG_IP6_NF_TARGET_NPT=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IPC_NS=y +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m CONFIG_IPMI_PANIC_EVENT=y @@ -3542,6 +3562,7 @@ CONFIG_IP_VS_IPV6=y CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -3653,6 +3674,8 @@ CONFIG_KGDB_TESTS=y CONFIG_KPROBES=y CONFIG_KPROBE_EVENTS=y CONFIG_KSM=y +CONFIG_KUNIT=m +CONFIG_KUNIT_ALL_TESTS=m CONFIG_KVM=m CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y @@ -3841,6 +3864,7 @@ CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_FPGA=y CONFIG_MLX5_FPGA_IPSEC=y CONFIG_MLX5_INFINIBAND=m +CONFIG_MLX5_IPSEC=y CONFIG_MLX5_MPFS=y CONFIG_MLX5_TC_CT=y CONFIG_MLX5_TLS=y @@ -4255,6 +4279,7 @@ CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m +CONFIG_NITRO_ENCLAVES=m CONFIG_NLMON=m CONFIG_NLS=y CONFIG_NLS_ASCII=y @@ -4315,6 +4340,11 @@ CONFIG_NO_HZ=y CONFIG_NO_HZ_FULL=y CONFIG_NR_CPUS=8192 CONFIG_NTB=m +CONFIG_NTB_AMD=m +CONFIG_NTB_PERF=m +CONFIG_NTB_PINGPONG=m +CONFIG_NTB_TOOL=m +CONFIG_NTB_TRANSPORT=m CONFIG_NUMA=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4399,6 +4429,7 @@ CONFIG_PINCTRL_BROXTON=m CONFIG_PINCTRL_CANNONLAKE=m CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_DENVERTON=m +CONFIG_PINCTRL_ELKHARTLAKE=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m CONFIG_PINCTRL_LEWISBURG=m @@ -4464,6 +4495,7 @@ CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PTP_1588_CLOCK_VMW=m CONFIG_PVPANIC=y CONFIG_PWM=y +CONFIG_PWM_DWC=m CONFIG_PWM_LPSS_PCI=m CONFIG_PWM_LPSS_PLATFORM=m CONFIG_QED=m @@ -4599,8 +4631,8 @@ CONFIG_RTL8XXXU=m CONFIG_RTLWIFI=m CONFIG_RTL_CARDS=m CONFIG_RTW88=m -CONFIG_RTW88_8822BE=y -CONFIG_RTW88_8822CE=y +CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822CE=m CONFIG_RT_GROUP_SCHED=y CONFIG_RUNTIME_TESTING_MENU=y CONFIG_SAMSUNG_LAPTOP=m @@ -4695,6 +4727,7 @@ CONFIG_SENSORS_ADT7462=m CONFIG_SENSORS_ADT7470=m CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m +CONFIG_SENSORS_AMD_ENERGY=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m CONFIG_SENSORS_ASB100=m @@ -4840,7 +4873,6 @@ CONFIG_SGI_XP=m CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_RANDOM=y -CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLIP=m CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP_SMART=y @@ -4958,6 +4990,8 @@ CONFIG_SND_SEQUENCER_OSS=m CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_SOC=m +CONFIG_SND_SOC_AMD_RENOIR=m +CONFIG_SND_SOC_AMD_RENOIR_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m @@ -4994,9 +5028,14 @@ CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m +CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y CONFIG_SND_SOC_PCM512x_I2C=m +CONFIG_SND_SOC_RT1308_SDW=m +CONFIG_SND_SOC_RT700_SDW=m +CONFIG_SND_SOC_RT711_SDW=m +CONFIG_SND_SOC_RT715_SDW=m CONFIG_SND_SOC_SOF=m CONFIG_SND_SOC_SOF_ACPI=m CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y @@ -5015,6 +5054,7 @@ CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK=y CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y @@ -5054,6 +5094,8 @@ CONFIG_SONYPI_COMPAT=y CONFIG_SONY_FF=y CONFIG_SONY_LAPTOP=m CONFIG_SOUND=m +CONFIG_SOUNDWIRE=m +CONFIG_SOUNDWIRE_INTEL=m CONFIG_SOUND_OSS_CORE_PRECLAIM=y CONFIG_SP5100_TCO=m CONFIG_SPARSEMEM_MANUAL=y @@ -5100,7 +5142,7 @@ CONFIG_SYSCTL=y CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYRING=y -CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem" +CONFIG_SYSTEM_TRUSTED_KEYS="" CONFIG_SYSVIPC=y CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_TABLET_USB_ACECAD=m @@ -5188,8 +5230,13 @@ CONFIG_TUN=m CONFIG_TYPEC=y CONFIG_TYPEC_DP_ALTMODE=y CONFIG_TYPEC_FUSB302=m +CONFIG_TYPEC_HD3SS3220=m +CONFIG_TYPEC_MT6360=y +CONFIG_TYPEC_MUX_INTEL_PMC=y CONFIG_TYPEC_MUX_PI3USB30532=m +CONFIG_TYPEC_QCOM_PMIC=m CONFIG_TYPEC_RT1711H=y +CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=y CONFIG_TYPEC_TCPM=y CONFIG_TYPEC_TPS6598X=m @@ -5212,6 +5259,7 @@ CONFIG_UNIX_DIAG=m CONFIG_UNWINDER_ORC=y CONFIG_UPROBE_EVENTS=y CONFIG_USB4=y +CONFIG_USB4_KUNIT_TEST=y CONFIG_USB4_NET=m CONFIG_USB=y CONFIG_USBPCWATCHDOG=m @@ -5225,6 +5273,7 @@ CONFIG_USB_ARMLINUX=y CONFIG_USB_ATM=m CONFIG_USB_BELKIN=y CONFIG_USB_CATC=m +CONFIG_USB_CONN_GPIO=y CONFIG_USB_CXACRU=m CONFIG_USB_DEFAULT_PERSIST=y CONFIG_USB_EHCI_HCD=y @@ -5234,6 +5283,7 @@ CONFIG_USB_EMI26=m CONFIG_USB_EMI62=m CONFIG_USB_EPSON2888=y CONFIG_USB_EZUSB_FX2=m +CONFIG_USB_FEW_INIT_RETRIES=y CONFIG_USB_FTDI_ELAN=m CONFIG_USB_GL860=m CONFIG_USB_GSPCA=m @@ -5423,6 +5473,7 @@ CONFIG_USB_WUSB=m CONFIG_USB_WUSB_CBAF=m CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y +CONFIG_USB_XHCI_PLATFORM=y CONFIG_USB_XUSBATM=m CONFIG_USB_ZR364XX=m CONFIG_USERFAULTFD=y @@ -5509,6 +5560,7 @@ CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTUALIZATION=y CONFIG_VIRT_CPU_ACCOUNTING_GEN=y +CONFIG_VIRT_DRIVERS=y CONFIG_VITESSE_PHY=m CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_GVRP=y @@ -5580,6 +5632,7 @@ CONFIG_X86_PM_TIMER=y CONFIG_X86_POWERNOW_K8=m CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y CONFIG_X86_RESERVE_LOW=64 +CONFIG_X86_SGX=y CONFIG_X86_UV=y CONFIG_X86_X2APIC=y CONFIG_XARRAY_MULTI=y diff --git a/SOURCES/kvm_stat.logrotate b/SOURCES/kvm_stat.logrotate new file mode 100644 index 0000000..105e15e --- /dev/null +++ b/SOURCES/kvm_stat.logrotate @@ -0,0 +1,11 @@ +/var/log/kvm_stat.csv { + size 10M + missingok + compress + maxage 30 + rotate 5 + nodateext + postrotate + /usr/bin/systemctl try-restart kvm_stat.service + endscript +} diff --git a/SOURCES/mod-extra.list b/SOURCES/mod-extra.list index 423ab91..a124b31 100644 --- a/SOURCES/mod-extra.list +++ b/SOURCES/mod-extra.list @@ -17,6 +17,7 @@ avm_cs.ko avmfritz.ko ax25.ko b1.ko +bareudp.ko bas_gigaset.ko batman-adv.ko baycom_par.ko @@ -71,6 +72,7 @@ iforce.ko interact.ko ipddp.ko ipx.ko +ip_vs_mh.ko isdn.ko joydump.ko kingsun-sir.ko diff --git a/SOURCES/mod-internal.list b/SOURCES/mod-internal.list index 12a786f..9aa80c1 100644 --- a/SOURCES/mod-internal.list +++ b/SOURCES/mod-internal.list @@ -1,4 +1,11 @@ dmatest +kunit +kunit-test +ext4-inode-test +list-test +sysctl-test +mptcp_crypto_test +mptcp_token_test locktorture mac80211_hwsim netdevsim @@ -14,3 +21,6 @@ test_klp_callbacks_busy test_klp_callbacks_mod test_klp_livepatch test_klp_shadow_vars +test_klp_state +test_klp_state2 +test_klp_state3 diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index dbfe9a7..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index d96b25a..e8ca730 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -16,10 +16,10 @@ # For internal testing builds during development, it should be 0. %global released_kernel 1 -%global distro_build 240 +%global distro_build 305 # Sign the x86_64 kernel for secure boot authentication -%ifarch x86_64 aarch64 +%ifarch x86_64 aarch64 s390x ppc64le %global signkernel 1 %else %global signkernel 0 @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 240.22.1.el8_3 +%define pkgrelease 305.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 240.22.1%{?dist} +%define specrelease 305%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -57,7 +57,6 @@ # architecture allows it. All should default to 1 (enabled) and be flipped to # 0 (disabled) by later arch-specific checks. -%define _with_kabidupchk 1 # The following build options are enabled by default. # Use either --without in your rpmbuild command or force values # to 0 in here to disable them. @@ -87,8 +86,8 @@ %define with_vdso_install %{?_without_vdso_install: 0} %{?!_without_vdso_install: 1} # kernel-zfcpdump (s390 specific kernel for zfcpdump) %define with_zfcpdump %{?_without_zfcpdump: 0} %{?!_without_zfcpdump: 1} -# kernel-abi-whitelists -%define with_kernel_abi_whitelists %{?_without_kernel_abi_whitelists: 0} %{?!_without_kernel_abi_whitelists: 1} +# kernel-abi-stablelists +%define with_kernel_abi_stablelists %{?_without_kernel_abi_stablelists: 0} %{?!_without_kernel_abi_stablelists: 1} # internal samples and selftests %define with_selftests %{?_without_selftests: 0} %{?!_without_selftests: 1} # @@ -129,7 +128,7 @@ %define with_kabidupchk 0 %define with_kabidwchk 0 %define with_kabidw_base 0 -%define with_kernel_abi_whitelists 0 +%define with_kernel_abi_stablelists 0 %endif # turn off kABI DWARF-based check if we're generating the base dataset @@ -161,7 +160,7 @@ %define with_bpftool 0 %define with_zfcpdump 0 %define with_kabichk 0 -%define with_kernel_abi_whitelists 0 +%define with_kernel_abi_stablelists 0 %define with_bpf_samples 0 %define with_kabidw_base 0 %define with_ipaclones 0 @@ -190,7 +189,7 @@ %define with_perf 0 %define with_tools 0 %define with_bpftool 0 -%define with_kernel_abi_whitelists 0 +%define with_kernel_abi_stablelists 0 %define with_selftests 0 %define with_cross 0 %define with_cross_headers 0 @@ -204,7 +203,7 @@ %define with_perf 0 %define with_tools 0 %define with_bpftool 0 -%define with_kernel_abi_whitelists 0 +%define with_kernel_abi_stablelists 0 %define with_selftests 0 %define with_cross 0 %define with_cross_headers 0 @@ -223,7 +222,7 @@ %endif %ifnarch noarch -%define with_kernel_abi_whitelists 0 +%define with_kernel_abi_stablelists 0 %endif # Overrides for generic default options @@ -385,7 +384,7 @@ BuildRequires: python3-docutils BuildRequires: zlib-devel binutils-devel %endif %if %{with_selftests} -BuildRequires: libcap-devel libcap-ng-devel llvm-toolset numactl-devel rsync +BuildRequires: libcap-devel libcap-ng-devel clang llvm numactl-devel rsync libmnl-devel %endif BuildConflicts: rhbuildsys(DiskFree) < 500Mb %if %{with_debuginfo} @@ -445,34 +444,44 @@ Source9: x509.genkey %if %{?released_kernel} -Source10: centossecurebootca2.der -Source11: centos-ca-secureboot.der -Source12: centossecureboot201.der -Source13: centossecureboot001.der +Source10: redhatsecurebootca5.cer +Source11: redhatsecurebootca3.cer +Source12: redhatsecureboot501.cer +Source13: redhatsecureboot301.cer +Source14: secureboot_s390.cer +Source15: secureboot_ppc.cer %define secureboot_ca_0 %{SOURCE11} %define secureboot_ca_1 %{SOURCE10} %ifarch x86_64 aarch64 %define secureboot_key_0 %{SOURCE13} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot301 %define secureboot_key_1 %{SOURCE12} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot501 +%endif +%ifarch s390x +%define secureboot_key_0 %{SOURCE14} +%define pesign_name_0 redhatsecureboot302 +%endif +%ifarch ppc64le +%define secureboot_key_0 %{SOURCE15} +%define pesign_name_0 redhatsecureboot303 %endif # released_kernel %else -Source11: centossecurebootca2.der -Source12: centos-ca-secureboot.der -Source13: centossecureboot201.der -Source14: centossecureboot001.der +Source11: redhatsecurebootca4.cer +Source12: redhatsecurebootca2.cer +Source13: redhatsecureboot401.cer +Source14: redhatsecureboot003.cer %define secureboot_ca_0 %{SOURCE12} %define secureboot_ca_1 %{SOURCE11} %define secureboot_key_0 %{SOURCE14} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot003 %define secureboot_key_1 %{SOURCE13} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot401 # released_kernel %endif @@ -504,6 +513,9 @@ Source43: generate_bls_conf.sh Source44: mod-internal.list +Source100: rheldup3.x509 +Source101: rhelkpatch1.x509 + %if %{with_kabichk} Source200: check-kabi @@ -517,7 +529,7 @@ Source211: Module.kabi_dup_ppc64le Source212: Module.kabi_dup_s390x Source213: Module.kabi_dup_x86_64 -Source300: kernel-abi-whitelists-%{rpmversion}-%{distro_build}.tar.bz2 +Source300: kernel-abi-stablelists-%{rpmversion}-%{distro_build}.tar.bz2 Source301: kernel-kabi-dw-%{rpmversion}-%{distro_build}.tar.bz2 %endif @@ -528,25 +540,20 @@ Source400: mod-kvm.list # Sources for kernel-tools Source2000: cpupower.service Source2001: cpupower.config - -Source9000: centos.pem +Source2002: kvm_stat.logrotate ## Patches needed for building this package # empty final patch to facilitate testing of kernel patches Patch999999: linux-kernel-test.patch -Patch1000: debrand-single-cpu.patch -Patch1001: debrand-rh_taint.patch -Patch1002: debrand-rh-i686-cpu.patch - # END OF PATCH DEFINITIONS BuildRoot: %{_tmppath}/%{name}-%{KVERREL}-root %description -This is the package which provides the Linux %{name} for CentOS. -It is based on upstream Linux at version %{version} and maintains kABI +This is the package which provides the Linux %{name} for Red Hat Enterprise +Linux. It is based on upstream Linux at version %{version} and maintains kABI compatibility of a set of approved symbols, however it is heavily modified with backports and fixes pulled from newer upstream Linux %{name} releases. This means this is not a %{version} kernel anymore: it includes several components which come @@ -554,7 +561,7 @@ from newer upstream linux versions, while maintaining a well tested and stable core. Some of the components/backports that may be pulled in are: changes like updates to the core kernel (eg.: scheduler, cgroups, memory management, security fixes and features), updates to block layer, supported filesystems, major driver -updates for supported hardware in CentOS, enhancements for +updates for supported hardware in Red Hat Enterprise Linux, enhancements for enterprise customers, etc. # @@ -794,13 +801,15 @@ Group: Development/System kernel-gcov includes the gcov graph and source files for gcov coverage collection. %endif -%package -n %{name}-abi-whitelists -Summary: The CentOS kernel ABI symbol whitelists +%package -n %{name}-abi-stablelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol stablelists Group: System Environment/Kernel AutoReqProv: no -%description -n %{name}-abi-whitelists -The kABI package contains information pertaining to the CentOS -kernel ABI, including lists of kernel symbols that are needed by +Obsoletes: %{name}-abi-whitelists < %{rpmversion}-%{pkg_release} +Provides: %{name}-abi-whitelists +%description -n %{name}-abi-stablelists +The kABI package contains information pertaining to the Red Hat Enterprise +Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. %if %{with_kabidw_base} @@ -809,8 +818,8 @@ Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no %description kernel-kabidw-base-internal -The package contains data describing the current ABI of the CentOS -kernel, suitable for the kabi-dw tool. +The package contains data describing the current ABI of the Red Hat Enterprise +Linux kernel, suitable for the kabi-dw tool. %endif # @@ -882,7 +891,7 @@ Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-internal\ -This package provides kernel modules for the %{?2:%{2} }kernel package for CentOS internal usage.\ +This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat internal usage.\ %{nil} # @@ -1080,14 +1089,10 @@ ApplyOptionalPatch() } %setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} -ApplyOptionalPatch debrand-single-cpu.patch -ApplyOptionalPatch debrand-rh_taint.patch -ApplyOptionalPatch debrand-rh-i686-cpu.patch ApplyOptionalPatch linux-kernel-test.patch # END OF PATCH APPLICATIONS @@ -1155,6 +1160,20 @@ do done %endif +# Add DUP and kpatch certificates to system trusted keys for RHEL +%if %{signkernel}%{signmodules} +openssl x509 -inform der -in %{SOURCE100} -out rheldup3.pem +openssl x509 -inform der -in %{SOURCE101} -out rhelkpatch1.pem +cat rheldup3.pem rhelkpatch1.pem > ../certs/rhel.pem +%ifarch ppc64le +openssl x509 -inform der -in %{secureboot_ca_0} -out secureboot.pem +cat secureboot.pem >> ../certs/rhel.pem +%endif +for i in *.config; do + sed -i 's@CONFIG_SYSTEM_TRUSTED_KEYS=""@CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem"@' $i +done +%endif + cp %{SOURCE42} . ./process_configs.sh -w -c %{name} %{rpmversion} %{?cross_opts} @@ -1423,13 +1442,13 @@ BuildKernel() { mkdir -p $RPM_BUILD_ROOT/kabi-dwarf tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf - mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/whitelists - tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/whitelists + mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/stablelists + tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/stablelists echo "**** GENERATING DWARF-based kABI baseline dataset ****" chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \ - "$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \ + "$RPM_BUILD_ROOT/kabi-dwarf/stablelists/kabi-current/kabi_stablelist_%{_target_cpu}" \ "$(pwd)" \ "$RPM_BUILD_ROOT/kabidw-base/%{_target_cpu}${Flavour:+.${Flavour}}" || : @@ -1442,13 +1461,13 @@ BuildKernel() { mkdir -p $RPM_BUILD_ROOT/kabi-dwarf tar xjvf %{SOURCE301} -C $RPM_BUILD_ROOT/kabi-dwarf if [ -d "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}" ]; then - mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/whitelists - tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/whitelists + mkdir -p $RPM_BUILD_ROOT/kabi-dwarf/stablelists + tar xjvf %{SOURCE300} -C $RPM_BUILD_ROOT/kabi-dwarf/stablelists echo "**** GENERATING DWARF-based kABI dataset ****" chmod 0755 $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh $RPM_BUILD_ROOT/kabi-dwarf/run_kabi-dw.sh generate \ - "$RPM_BUILD_ROOT/kabi-dwarf/whitelists/kabi-current/kabi_whitelist_%{_target_cpu}" \ + "$RPM_BUILD_ROOT/kabi-dwarf/stablelists/kabi-current/kabi_stablelist_%{_target_cpu}" \ "$(pwd)" \ "$RPM_BUILD_ROOT/kabi-dwarf/base/%{_target_cpu}${Flavour:+.${Flavour}}.tmp" || : @@ -1843,13 +1862,14 @@ export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool pushd tools/testing/selftests # We need to install here because we need to call make with ARCH set which # doesn't seem possible to do in the install section. -%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/mptcp netfilter" FORCE_TARGETS=1 INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install +%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/forwarding net/mptcp netfilter tc-testing" FORCE_TARGETS=1 INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install # 'make install' for bpf is broken and upstream refuses to fix it. # Install the needed files manually. -for dir in bpf bpf/no_alu32; do +for dir in bpf bpf/no_alu32 bpf/progs; do mkdir -p %{buildroot}%{_libexecdir}/kselftests/$dir find $dir -maxdepth 1 -type f \( -executable -o -name '*.py' -o -name settings -o \ + -name 'btf_dump_test_case_*.c' -o \ -name '*.o' -exec sh -c 'readelf -h "{}" | grep -q "^ Machine:.*BPF"' \; \) -print0 | \ xargs -0 cp -t %{buildroot}%{_libexecdir}/kselftests/$dir done @@ -1992,14 +2012,14 @@ done rm -rf $RPM_BUILD_ROOT/usr/tmp-headers %endif -%if %{with_kernel_abi_whitelists} +%if %{with_kernel_abi_stablelists} # kabi directory INSTALL_KABI_PATH=$RPM_BUILD_ROOT/lib/modules/ mkdir -p $INSTALL_KABI_PATH # install kabi releases directories tar xjvf %{SOURCE300} -C $INSTALL_KABI_PATH -# with_kernel_abi_whitelists +# with_kernel_abi_stablelists %endif %if %{with_perf} @@ -2067,9 +2087,11 @@ popd pushd tools/gpio %{tools_make} DESTDIR=%{buildroot} install popd +install -m644 -D %{SOURCE2002} %{buildroot}%{_sysconfdir}/logrotate.d/kvm_stat pushd tools/kvm/kvm_stat make INSTALL_ROOT=%{buildroot} install-tools make INSTALL_ROOT=%{buildroot} install-man +install -m644 -D kvm_stat.service %{buildroot}%{_unitdir}/kvm_stat.service popd # install VM tools pushd tools/vm/ @@ -2342,8 +2364,8 @@ fi /usr/*-linux-gnu/include/* %endif -%if %{with_kernel_abi_whitelists} -%files -n kernel-abi-whitelists +%if %{with_kernel_abi_stablelists} +%files -n kernel-abi-stablelists %defattr(-,root,root,-) /lib/modules/kabi-* %endif @@ -2399,6 +2421,7 @@ fi %defattr(-,root,root) %files -n %{name}-tools -f cpupower.lang %{_bindir}/cpupower +%{_datadir}/bash-completion/completions/cpupower %ifarch x86_64 %{_bindir}/centrino-decode %{_bindir}/powernow-k8-decode @@ -2428,6 +2451,8 @@ fi %{_bindir}/gpio-event-mon %{_mandir}/man1/kvm_stat* %{_bindir}/kvm_stat +%{_unitdir}/kvm_stat.service +%config(noreplace) %{_sysconfdir}/logrotate.d/kvm_stat %{_bindir}/page_owner_sort %{_bindir}/slabinfo @@ -2464,6 +2489,8 @@ fi %{_mandir}/man8/bpftool-btf.8.gz %{_mandir}/man8/bpftool-gen.8.gz %{_mandir}/man8/bpftool-struct_ops.8.gz +%{_mandir}/man8/bpftool-iter.8.gz +%{_mandir}/man8/bpftool-link.8.gz %if %{with_debuginfo} %files -f bpftool-debuginfo.list -n bpftool-debuginfo @@ -2584,302 +2611,17608 @@ fi # # %changelog -* Tue Apr 06 2021 CentOS Sources - 4.18.0-240.22.1.el8.centos -- Apply debranding changes - -* Thu Mar 25 2021 Frantisek Hrbata [4.18.0-240.22.1.el8_3] -- futex: Handle faults correctly for PI futexes (Waiman Long) [1924633 1924635] {CVE-2021-3347} -- futex: Simplify fixup_pi_state_owner() (Waiman Long) [1924633 1924635] {CVE-2021-3347} -- futex: Use pi_state_update_owner() in put_pi_state() (Waiman Long) [1924633 1924635] {CVE-2021-3347} -- futex: Provide and use pi_state_update_owner() (Waiman Long) [1924633 1924635] {CVE-2021-3347} -- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (Waiman Long) [1924633 1924635] {CVE-2021-3347} -- futex: Replace pointless printk in fixup_owner() (Waiman Long) [1924633 1924635] {CVE-2021-3347} -- futex: Ensure the correct return value from futex_lock_pi() (Waiman Long) [1924633 1924635] {CVE-2021-3347} -- futex: Don't enable IRQs unconditionally in put_pi_state() (Waiman Long) [1924633 1924635] {CVE-2021-3347} -- futex: Fix incorrect should_fail_futex() handling (Waiman Long) [1924633 1924635] {CVE-2021-3347} -- futex: Consistently use fshared as boolean (Waiman Long) [1924633 1924635] {CVE-2021-3347} -- futex: Remove needless goto's (Waiman Long) [1924633 1924635] {CVE-2021-3347} -- futex: Remove put_futex_key() (Waiman Long) [1924633 1924635] {CVE-2021-3347} -- scsi: iscsi: Verify lengths on passthrough PDUs (Chris Leech) [1930832 1930833] {CVE-2021-27364} -- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE (Chris Leech) [1930855 1930856] {CVE-2021-27365} -- scsi: iscsi: Restrict sessions and handles to admin capabilities (Chris Leech) [1940423 1930809] {CVE-2021-27363} - -* Wed Mar 17 2021 Frantisek Hrbata [4.18.0-240.21.1.el8_3] -- KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off (Paolo Bonzini) [1939013 1912448] -- gfs2: Fix deadlock between gfs2_{create_inode, inode_lookup} and delete_work_func (Andreas Gruenbacher) [1937109 1903190] -- gfs2: Don't call cancel_delayed_work_sync from within delete work function (Andreas Gruenbacher) [1937109 1903190] -- gfs2: Only access gl_delete for iopen glocks (Andreas Gruenbacher) [1937109 1903190] -- gfs2: Don't sleep during glock hash walk (Andreas Gruenbacher) [1937109 1903190] -- [netdrv] net/mlx5e: Add missing set of destination vport flags in termtbl create (Alaa Hleihel) [1924689 1851700] -- [tools] tools arch x86: Sync asm/cpufeatures.h with the kernel sources (David Arcari) [1929740 1916478] -- [x86] x86/cpu/amd: Call init_amd_zn() om Family 19h processors too (David Arcari) [1929740 1916478] - -* Mon Mar 15 2021 Frantisek Hrbata [4.18.0-240.20.1.el8_3] -- fix regression in "epoll: Keep a reference on files added to the check list" (Carlos Maiolino) [1920775 1920776] {CVE-2020-0466} -- do_epoll_ctl(): clean the failure exits up a bit (Carlos Maiolino) [1920775 1920776] {CVE-2020-0466} -- epoll: Keep a reference on files added to the check list (Carlos Maiolino) [1920775 1920776] {CVE-2020-0466} -- [kernel] sched/features: Distinguish between NORMAL and DEADLINE hrtick (Juri Lelli) [1930735 1912118] -- [kernel] sched/features: Fix hrtick reprogramming (Juri Lelli) [1930735 1912118] -- iommu/vt-d: Don't dereference iommu_device if IOMMU_API is not built (Vitaly Kuznetsov) [1932199 1887216] -- iommu/vt-d: Gracefully handle DMAR units with no supported address widths (Vitaly Kuznetsov) [1932199 1887216] -- iommu/vt-d: Skip TE disabling on quirky gfx dedicated iommu (Vitaly Kuznetsov) [1932199 1887216] -- net/vmw_vsock: fix NULL pointer dereference (Jon Maloy) [1925599 1925600] {CVE-2021-26708} -- net/vmw_vsock: improve locking in vsock_connect_timeout() (Jon Maloy) [1925599 1925600] {CVE-2021-26708} -- vsock: fix locking in vsock_shutdown() (Jon Maloy) [1925599 1925600] {CVE-2021-26708} -- vsock: fix the race conditions in multi-transport support (Jon Maloy) [1925599 1925600] {CVE-2021-26708} -- [base] mm: don't panic when links can't be created in sysfs (Baoquan He) [1930168 1890171] -- mm: don't rely on system state to detect hot-plug operations (Baoquan He) [1930168 1890171] -- mm: replace memmap_context by meminit_context (Baoquan He) [1930168 1890171] -- [tools] kvm: nvmx: check for invalid hdr.vmx.flags (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: nvmx: check for required but missing VMCS12 in KVM_SET_NESTED_STATE (Paolo Bonzini) [1923281 1904128] -- [tools] selftests: kvm: do not set guest mode flag (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: x86: fix CPUID entries returned by KVM_GET_CPUID2 ioctl (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: svm: Fix offset computation bug in __sev_dbg_decrypt() (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: nvmx: Sync unsync'd vmcs02 state to vmcs12 on migration (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: x86: get smi pending status correctly (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: x86/pmu: Fix HW_REF_CPU_CYCLES event pseudo-encoding in intel_arch_events[] (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: x86/pmu: Fix UBSAN shift-out-of-bounds warning in intel_pmu_refresh() (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: x86: Add more protection against undefined behavior in rsvd_bits() (Paolo Bonzini) [1923281 1904128] -- [documentation] kvm: Forbid the use of tagged userspace addresses for memslots (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: x86: allow KVM_REQ_GET_NESTED_STATE_PAGES outside guest mode for VMX (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: nsvm: cancel KVM_REQ_GET_NESTED_STATE_PAGES on nested vmexit (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: nsvm: mark vmcb as dirty when forcingly leaving the guest mode (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: nsvm: correctly restore nested_run_pending on migration (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: x86: fix shift out of bounds reported by UBSAN (Paolo Bonzini) [1923281 1904128] -- [x86] kvm: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (Paolo Bonzini) [1923281 1904128] -- [target] scsi: target: Fix XCOPY NAA identifier lookup (Maurizio Lombardi) [1900462 1900463] {CVE-2020-28374} -- scsi: qla2xxx: Fix mailbox Ch erroneous error (Nilesh Javali) [1924222 1894578] -- [net] fix iteration for sctp transport seq_files (Xin Long) [1927521 1916824] -- [scsi] scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported (Dick Kennedy) [1927921 1887549] -- [mm] mm, oom: remove oom_lock from oom_reaper (Waiman Long) [1929738 1873759] - -* Thu Mar 11 2021 Frantisek Hrbata [4.18.0-240.19.1.el8_3] -- audit: trigger accompanying records when no rules present (Richard Guy Briggs) [1907520 1896480] -- revert: 1320a4052ea1 ("audit: trigger accompanying records when no rules present") (Richard Guy Briggs) [1907520 1896480] -- audit: issue CWD record to accompany LSM_AUDIT_DATA_* records (Richard Guy Briggs) [1907520 1896480] -- audit: remove unused !CONFIG_AUDITSYSCALL __audit_inode* stubs (Richard Guy Briggs) [1907520 1896480] +* Thu Apr 29 2021 Jan Stancek [4.18.0-305.el8] +- perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 (Michael Petlan) [1950388] + +* Tue Apr 06 2021 Jan Stancek [4.18.0-304.el8] +- mm: Revert "remove the account_page_dirtied export" (Waiman Long) [1941257] +- Revert "[netdrv] net/broadcom: Clean broadcom code from driver versions" (Jonathan Toppins) [1940842] + +* Wed Mar 31 2021 Jan Stancek [4.18.0-303.el8] +- redhat: switch secureboot kernel image signing to release keys (Jan Stancek) +- Revert "[md] md/raid5: add a new member of offset into r5dev" (Nigel Croxon) [1936903] +- Revert "[md] md/raid5: make async_copy_data() to support different page offset" (Nigel Croxon) [1936903] +- Revert "[crypto] md/raid5: add new xor function to support different page offset" (Nigel Croxon) [1936903] +- Revert "[md] md/raid5: convert to new xor compution interface" (Nigel Croxon) [1936903] +- Revert "[crypto] md/raid6: let syndrome computor support different page offset" (Nigel Croxon) [1936903] +- Revert "[crypto] md/raid6: let async recovery function support different page offset" (Nigel Croxon) [1936903] +- Revert "[md] md/raid5: let multiple devices of stripe_head share page" (Nigel Croxon) [1936903] +- Revert "[md] md/raid5: resize stripe_head when reshape array" (Nigel Croxon) [1936903] +- Revert "[md] md/raid5: reallocate page array after setting new stripe_size" (Nigel Croxon) [1936903] +- ACPI: PNP: compare the string length in the matching_id() (Mark Langsdorf) [1933702] +- ceph: add missing break when parsing "nowsync" mount option (Jeff Layton) [1932753] +- get_maintainer.conf: Update with new location of RHMAINTAINERS (Prarit Bhargava) +- redhat: make pathspec exclusion compatible with old git versions (Herton R. Krzesinski) +- redhat/scripts: Update merge-subtrees.sh with new subtree location (Prarit Bhargava) +- tree: Add RHMAINTAINERS soft link in 8.4 (Prarit Bhargava) +- tree: remove existing redhat/rhdocs subtree in 8.4 (Prarit Bhargava) + +* Sun Mar 28 2021 Jan Stancek [4.18.0-302.el8] +- PCI: rpadlpar: Fix potential drc_name corruption in store functions (Gustavo Luiz Duarte) [1938116] +- selftests: kvm: Add basic Hyper-V clocksources tests (Vitaly Kuznetsov) [1931782] +- KVM: x86: hyper-v: Don't touch TSC page values when guest opted for re-enlightenment (Vitaly Kuznetsov) [1931782] +- KVM: x86: hyper-v: Track Hyper-V TSC page status (Vitaly Kuznetsov) [1931782] +- KVM: x86: hyper-v: Prevent using not-yet-updated TSC page by secondary CPUs (Vitaly Kuznetsov) [1931782] +- KVM: x86: hyper-v: Limit guest to writing zero to HV_X64_MSR_TSC_EMULATION_STATUS (Vitaly Kuznetsov) [1931782] +- drm/i915/guc: Update to use firmware v49.0.1 (Dave Airlie) [1935281] {CVE-2020-12362} +- time: Enable __kernel_timespec for 32-bit vdso build (Waiman Long) [1936282] +- lib/idr.c: document calling context for IDA APIs mustn't use locks (Chris von Recklinghausen) [1917764] +- ida: Free allocated bitmap in error path (Chris von Recklinghausen) [1917764] +- radix tree test suite: Fix compilation (Chris von Recklinghausen) [1917764] +- vmalloc: convert to XArray (Chris von Recklinghausen) [1917764] +- mm: pass addr as unsigned long to vb_free (Chris von Recklinghausen) [1917764] +- radix tree: Remove multiorder support (Chris von Recklinghausen) [1917764] +- radix tree test: Convert multiorder tests to XArray (Chris von Recklinghausen) [1917764] +- radix tree tests: Convert item_delete_rcu to XArray (Chris von Recklinghausen) [1917764] +- radix tree tests: Convert item_kill_tree to XArray (Chris von Recklinghausen) [1917764] +- radix tree tests: Move item_insert_order (Chris von Recklinghausen) [1917764] +- radix tree test suite: Remove multiorder benchmarking (Chris von Recklinghausen) [1917764] +- radix tree test suite: Remove __item_insert (Chris von Recklinghausen) [1917764] +- radix tree: Remove radix_tree_clear_tags (Chris von Recklinghausen) [1917764] +- radix tree: Remove split/join code (Chris von Recklinghausen) [1917764] +- radix tree: Remove radix_tree_update_node_t (Chris von Recklinghausen) [1917764] +- mm: Convert truncate to XArray (Chris von Recklinghausen) [1917764] +- copy rh_kabi.h to tools/testing/radix-tree/linux (Chris von Recklinghausen) [1917764] + +* Wed Mar 24 2021 Jan Stancek [4.18.0-301.el8] +- ibmvnic: fix a race between open and reset (Diego Domingos) [1940042] +- ibmvnic: Set to CLOSED state even on error (Diego Domingos) [1940042] +- ibmvnic: device remove has higher precedence over reset (Diego Domingos) [1940042] +- ibmvnic: merge do_change_param_reset into do_reset (Diego Domingos) [1940042] +- ibmvfc: disable MQ channelization by default (Gustavo Luiz Duarte) [1939359] +- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (Steve Dickson) [1926945] +- scsi: iscsi: Verify lengths on passthrough PDUs (Chris Leech) [1930833] {CVE-2021-27365} +- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE (Chris Leech) [1930856] {CVE-2021-27363} +- scsi: iscsi: Restrict sessions and handles to admin capabilities (Chris Leech) [1930809] {CVE-2021-27364} +- futex: Handle faults correctly for PI futexes (Waiman Long) [1924635] +- futex: Simplify fixup_pi_state_owner() (Waiman Long) [1924635] +- futex: Use pi_state_update_owner() in put_pi_state() (Waiman Long) [1924635] +- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (Waiman Long) [1924635] +- futex: Provide and use pi_state_update_owner() (Waiman Long) [1924635] +- futex: Replace pointless printk in fixup_owner() (Waiman Long) [1924635] +- futex: Ensure the correct return value from futex_lock_pi() (Waiman Long) [1924635] +- futex: Don't enable IRQs unconditionally in put_pi_state() (Waiman Long) [1924635] +- futex: Fix incorrect should_fail_futex() handling (Waiman Long) [1924635] +- futex: Consistently use fshared as boolean (Waiman Long) [1924635] +- futex: Remove needless goto's (Waiman Long) [1924635] +- futex: Remove put_futex_key() (Waiman Long) [1924635] +- NFS: Correct size calculation for create reply length (Benjamin Coddington) [1934903] +- SUNRPC: Set memalloc_nofs_save() for sync tasks (Benjamin Coddington) [1934098] +- net/mlx5: CT: Add support for matching on ct_state reply flag (Alaa Hleihel) [1919651] +- net/mlx5e: CT: manage the lifetime of the ct entry object (Alaa Hleihel) [1919651] +- net/mlx5e: CT: Use per flow counter when CT flow accounting is enabled (Alaa Hleihel) [1919651] +- net/mlx5e: Fix a use after free on error in mlx5_tc_ct_shared_counter_get() (Alaa Hleihel) [1919651] +- net/mlx5e: CT: Use the same counter for both directions (Alaa Hleihel) [1919651] +- ethtool: fix the check logic of at least one channel for RX/TX (Ivan Vecera) [1907406] + +* Mon Mar 22 2021 Jan Stancek [4.18.0-300.el8] +- [scsi] scsi: qedi: Correct max length of CHAP secret (Nilesh Javali) [1909180] - redhat: use tags from git notes for zstream to generate changelog (Frantisek Hrbata) - -* Wed Feb 24 2021 Frantisek Hrbata [4.18.0-240.18.1.el8_3] -- [scsi] scsi: fnic: Do not call 'scsi_done()' for unhandled commands (Govindarajulu Varadarajan) [1925186 1870397] -- [target] scsi: target: iscsi: Fix cmd abort fabric stop race (Maurizio Lombardi) [1918354 1908215] -- [target] scsi: target: Modify core_tmr_abort_task() (Maurizio Lombardi) [1918363 1880395] -- [s390] s390/crypto: add arch_get_random_long() support (Vladis Dronov) [1915816 1904274] - -* Wed Feb 17 2021 Frantisek Hrbata [4.18.0-240.17.1.el8_3] -- [mm] mm/slub: fix panic in slab_alloc_node() (Oleksandr Natalenko) [1925511 1921056] -- [s390] s390/early: improve machine detection (Claudio Imbrenda) [1925508 1896307] -- [infiniband] RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz() (Kamal Heib) [1924691 1903992] - -* Wed Feb 10 2021 Frantisek Hrbata [4.18.0-240.16.1.el8_3] -- [netdrv] net/mlx5e: Fix using wrong stats_grps in mlx5e_update_ndo_stats() (Alaa Hleihel) [1921060 1870593] -- [net] tcp: Fix potential use-after-free due to double kfree() (Florian Westphal) [1915529 1915164] -- [net] tcp: fix race condition when creating child sockets from syncookies (Florian Westphal) [1915529 1915164] -- [x86] kvm: ioapic: break infinite recursion on lazy EOI (Vitaly Kuznetsov) [1906438 1882793] - -* Wed Feb 03 2021 Frantisek Hrbata [4.18.0-240.15.1.el8_3] -- [x86] kvm: svm: Initialize prev_ga_tag before use (Vitaly Kuznetsov) [1919885 1909254] -- [net] tls: move mark_tech_preview to tls_init (Sabrina Dubroca) [1918743 1907477] -- [video] hyperv_fb: Fix the cache type when mapping the VRAM (Mohammed Gamal) [1917711 1908893] -- [video] hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (Mohammed Gamal) [1917711 1908893] -- [net] esp: select CRYPTO_SEQIV (Vladis Dronov) [1912872 1905088] -- [crypto] treewide: Use fallthrough pseudo-keyword (Vladis Dronov) [1912872 1905088] -- [crypto] crypto: drbg - always try to free Jitter RNG instance (Vladis Dronov) [1912872 1905088] -- [crypto] crypto: drbg - should select CTR (Vladis Dronov) [1912872 1905088] -- [crypto] crypto: ctr - no longer needs CRYPTO_SEQIV (Vladis Dronov) [1912872 1905088] -- [crypto] crypto: drbg - always seeded with SP800-90B compliant noise source (Vladis Dronov) [1912872 1905088] -- [crypto] crypto: jitter - SP800-90B compliance (Vladis Dronov) [1912872 1905088] -- [crypto] crypto: jitter - add header to fix buildwarnings (Vladis Dronov) [1912872 1905088] -- [crypto] crypto: jitter - fix comments (Vladis Dronov) [1912872 1905088] -- [crypto] crypto: jitter - update implementation to 2.1.2 (Vladis Dronov) [1912872 1905088] -- [crypto] crypto: drbg - in-place cipher operation for CTR (Vladis Dronov) [1912872 1905088] -- [crypto] crypto: drbg - eliminate constant reinitialization of SGL (Vladis Dronov) [1912872 1905088] -- [netdrv] ionic: start queues before announcing link up (Jonathan Toppins) [1918372 1906250] -- [drm] drm/i915: Enable Tigerlake support by default (Lyude Paul) [1882620 1877005] -- [drm] drm/i915: Simplify intel_set_cdclk_{pre, post}_plane_update() calling convention (Lyude Paul) [1882620 1877005] -- [drm] drm/i915/psr: Program default IO buffer Wake and Fast Wake (Lyude Paul) [1882620 1877005] -- [kernel] rcu: Force on tick when invoking lots of callbacks (Waiman Long) [1915638 1862812] -- [kernel] nohz: Add TICK_DEP_BIT_RCU (Waiman Long) [1915638 1862812] -- [pci] PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken (Myron Stowe) [1906516 1888310] - -* Tue Jan 26 2021 Frantisek Hrbata [4.18.0-240.14.1.el8_3] -- [netdrv] net: usb: lan78xx: Disable interrupts before calling generic_handle_irq() (Waiman Long) [1915814 1904213] -- [mm] x86/mm/cpa: Prevent large page split when ftrace flips RW on kernel text (Waiman Long) [1915814 1904213] -- [mm] x86/mm/cpa: Fix cpa_flush_array() TLB invalidation (Waiman Long) [1915814 1904213] -- [hv] hv: vmbus: Add timeout to vmbus_wait_for_unload (Mohammed Gamal) [1913528 1888980] -- [kernel] perf/core: Fix race in the perf_mmap_close() function (Michael Petlan) [1897016 1869925] {CVE-2020-14351} -- [kernel] perf: Make struct ring_buffer less ambiguous (Michael Petlan) [1897016 1869925] {CVE-2020-14351} -- [tty] tty: Fix ->pgrp locking in tiocspgrp() (Waiman Long) [1908196 1908197] {CVE-2020-29661} -- [x86] x86/tboot: Don't disable swiotlb when iommu is forced on (Tony Camuso) [1911555 1883395] -- [iommu] iommu/vt-d: Avoid panic if iommu init fails in tboot system (Tony Camuso) [1911555 1883395] -- [kernel] sched/deadline: Fix priority inheritance with multiple scheduling classes (Phil Auld) [1908731 1780490] -- [kernel] locking/rwsem: Remove reader optimistic spinning (Waiman Long) [1908519 1895046] -- [kernel] locking/rwsem: Enable reader optimistic lock stealing (Waiman Long) [1908519 1895046] -- [kernel] locking/rwsem: Prevent potential lock starvation (Waiman Long) [1908519 1895046] -- [kernel] locking/rwsem: Pass the current atomic count to rwsem_down_read_slowpath() (Waiman Long) [1908519 1895046] -- [kernel] locking/rwsem: Fold __down_{read,write}*() (Waiman Long) [1908519 1895046] -- [kernel] locking/rwsem: Introduce rwsem_write_trylock() (Waiman Long) [1908519 1895046] -- [kernel] locking/rwsem: Better collate rwsem_read_trylock() (Waiman Long) [1908519 1895046] -- [kernel] rwsem: Implement down_read_interruptible (Waiman Long) [1908519 1895046] -- [kernel] rwsem: Implement down_read_killable_nested (Waiman Long) [1908519 1895046] -- [firmware] efi/esrt: Only call efi_mem_reserve() for boot services memory (Kairui Song) [1907775 1878024] -- [firmware] efi: Drop type and attribute checks in efi_mem_desc_lookup() (Kairui Song) [1907775 1878024] -- [scsi] scsi: core: Don't start concurrent async scan on same host (Ming Lei) [1905214 1874501] - -* Tue Jan 19 2021 Frantisek Hrbata [4.18.0-240.13.1.el8_3] -- [arm64] arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() (Andrew Jones) [1909577 1908439] -- [arm64] arm64: pgtable: Fix pte_accessible() (Andrew Jones) [1909577 1908439] -- [net] icmp: randomize the global rate limiter (Guillaume Nault) [1906371 1896516] {CVE-2020-25705} -- [tools] kvm: x86: do not attempt TSC synchronization on guest writes (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: x86: fix MSR_IA32_TSC read for nested migration (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: nsvm: delay MSR permission processing to first nested VM run (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: x86: rename KVM_REQ_GET_VMCS12_PAGES (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: svm: use __GFP_ZERO instead of clear_page (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: svm: refactor msr permission bitmap allocation (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: svm: rename a variable in the svm_create_vcpu (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: nsvm: Avoid freeing uninitialized pointers in svm_set_nested_state() (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: svm: nested: Don't allocate VMCB structures on stack (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: nsvm: more strict SMM checks when returning to nested guest (Paolo Bonzini) [1905084 1898018] -- [x86] svm: nsvm: setup nested msr permission bitmap on nested state load (Paolo Bonzini) [1905084 1898018] -- [x86] svm: nsvm: correctly restore GIF on vmexit from nesting after migration (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: svm: avoid emulation with stale next_rip (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: nsvm: remove nonsensical EXITINFO1 adjustment on nested NPF (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: svm: Rename svm_nested_virtualize_tpr() to nested_svm_virtualize_tpr() (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: svm: Add svm_ prefix to set/clr/is_intercept() (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: svm: Add vmcb_ prefix to mark_*() functions (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: svm: Rename struct nested_state to svm_nested_state (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: nsvm: Check that DR6[63:32] and DR7[64:32] are not set on vmrun of nested guests (Paolo Bonzini) [1905084 1898018] -- [x86] kvm: x86: Move the check for upper 32 reserved bits of DR6 to separate function (Paolo Bonzini) [1905084 1898018] -- [netdrv] net/mlx5e: Add IPv6 traffic class (DSCP) header rewrite support (Alaa Hleihel) [1897688 1889981] -- [netdrv] net/mlx5e: Fix endianness when calculating pedit mask first bit (Alaa Hleihel) [1897688 1889981] -- [net] openvswitch: fix to make sure flow_lookup() is not preempted (Eelco Chaudron) [1893281 1888237] - -* Wed Jan 13 2021 Frantisek Hrbata [4.18.0-240.12.1.el8_3] -- [net] SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment() (Steve Dickson) [1912478 1884361] -- [net] SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()") (Steve Dickson) [1912478 1884361] -- [mm] x86/ioremap: Map EFI runtime services data as encrypted for SEV (Lenny Szubowicz) [1909243 1883134] -- [kernel] sched/deadline: Unthrottle PI boosted threads while enqueuing (Daniel Bristot de Oliveira) [1913964 1869760] -- [kernel] sched/deadline: Fix stale throttling on de-/boosted tasks (Daniel Bristot de Oliveira) [1913964 1869760] -- [fs] NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall (Scott Mayhew) [1908313 1881550] -- [fs] NFS: Fix interrupted slots by sending a solo SEQUENCE operation (Scott Mayhew) [1908312 1887577] -- [net] netfilter: bridge: reset skb->pkt_type after NF_INET_POST_ROUTING traversal (Antoine Tenart) [1907576 1901026] -- [powerpc] powerpc/powernv/opal-dump : Use IRQ_HANDLED instead of numbers in interrupt handler (Diego Domingos) [1907301 1891822] -- [powerpc] powerpc/powernv/dump: Handle multiple writes to ack attribute (Diego Domingos) [1907301 1891822] -- [powerpc] powerpc/powernv/dump: Fix race while processing OPAL dump (Diego Domingos) [1907301 1891822] -- [powerpc] powerpc/opal_elog: Handle multiple writes to ack attribute (Diego Domingos) [1907301 1891822] -- [powerpc] powerpc/powernv/elog: Fix race while processing OPAL error log event (Diego Domingos) [1907301 1891822] -- [block] block: fix incorrect branching in blk_max_size_offset() (Mike Snitzer) [1905136 1903722] -- [md] dm: fix IO splitting (Mike Snitzer) [1905136 1903722] -- [block] block: fix get_max_io_size() (Mike Snitzer) [1905136 1903722] -- [block] block: Improve physical block alignment of split bios (Mike Snitzer) [1905136 1903722] -- [block] block: use gcd() to fix chunk_sectors limit stacking (Mike Snitzer) [1905136 1903722] -- [netdrv] net/mlx5e: Add LAG warning if bond slave is not lag master (Alaa Hleihel) [1892344 1851709] -- [netdrv] net/mlx5e: Add LAG warning for unsupported tx type (Alaa Hleihel) [1892344 1851709] -- [netdrv] net/mlx5e: Return a valid errno if can't get lag device index (Alaa Hleihel) [1892344 1851709] -- [net] openvswitch: handle DNAT tuple collision (Dumitru Ceara) [1892744 1877128] -- [mm] mm/page_idle.c: skip offline pages (Chris von Recklinghausen) [1903019 1867490] -- [include] mm/hotplug: invalid PFNs from pfn_to_online_page() (Waiman Long) [1903019 1878006] - -* Tue Jan 05 2021 Frantisek Hrbata [4.18.0-240.11.1.el8_3] -- [scsi] scsi: core: Return BLK_STS_AGAIN for ALUA transitioning (Ewan Milne) [1900112 1867264] -- [scsi] scsi: scsi_dh_alua: Set 'transitioning' state on Unit Attention (Ewan Milne) [1900112 1867264] -- [scsi] scsi: scsi_dh_alua: Return BLK_STS_AGAIN for ALUA transitioning state (Ewan Milne) [1900112 1867264] -- [block] scsi: block: Return status code in blk_mq_end_request() (Ewan Milne) [1900112 1867264] -- [include] compiler_attributes.h: Add 'fallthrough' pseudo keyword for switch/case use (Ivan Vecera) [1900112 1867168] -- [net] net: sctp: Rename fallthrough label to unhandled (Ivan Vecera) [1900112 1867168] -- [idle] intel_idle: Customize IceLake server support (David Arcari) [1897183 1881620] - -* Wed Dec 16 2020 Frantisek Hrbata [4.18.0-240.10.1.el8_3] -- [net] SUNRPC: Signalled ASYNC tasks need to exit (Scott Mayhew) [1907667 1872310] - -* Tue Dec 08 2020 Frantisek Hrbata [4.18.0-240.9.1.el8_3] -- [net] tunnels: Fix off-by-one in lower MTU bounds for ICMP/ICMPv6 replies (Antoine Tenart) [1902082 1895765] -- [net] net-sysfs: add backlog len and CPU id to softnet data (Paolo Abeni) [1883314 1866909] -- [net] try to avoid unneeded backlog flush (Paolo Abeni) [1883314 1866909] -- [net] skbuff: fix a data race in skb_queue_len() (Paolo Abeni) [1883314 1866909] -- [powerpc] mm/mmu_gather: invalidate TLB correctly on batch allocation failure and flush (Diego Domingos) [1899208 1805031] -- [powerpc] powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case (Diego Domingos) [1899208 1805031] -- [net] netfilter: ctnetlink: add a range check for l3/l4 protonum (Florian Westphal) [1892665 1892666] {CVE-2020-25211} -- [char] random: decouple random and urandom extrng fops (Vladis Dronov) [1899584 1890711] -- [char] random: Add a poll handler to extrng_fops (Vladis Dronov) [1886192 1884857] - -* Fri Dec 04 2020 Frantisek Hrbata [4.18.0-240.8.1.el8_3] -- [s390] s390/dasd: Fix zero write for FBA devices (Ming Lei) [1896787 1881760] -- [s390] mm/gup: fix gup_fast with dynamic page table folding (Philipp Rudo) [1896351 1883266] -- [netdrv] ibmveth: Identify ingress large send packets (Gustavo Duarte) [1896299 1887038] -- [netdrv] ibmveth: Switch order of ibmveth_helper calls (Gustavo Duarte) [1896299 1887038] - -* Tue Dec 01 2020 Frantisek Hrbata [4.18.0-240.7.1.el8_3] -- [fs] writeback: Drop I_DIRTY_TIME_EXPIRE (Waiman Long) [1901547 1860031] -- [fs] writeback: Fix sync livelock due to b_dirty_time processing (Waiman Long) [1901547 1860031] -- [fs] writeback: Avoid skipping inode writeback (Waiman Long) [1901547 1860031] -- [fs] writeback: Protect inode->i_io_list with inode->i_lock (Waiman Long) [1901547 1860031] -- [fs] fs: Introduce DCACHE_DONTCACHE (Waiman Long) [1901547 1860031] -- [fs] fs: Lift XFS_IDONTCACHE to the VFS layer (Waiman Long) [1901547 1860031] -- [fs] dcache: sort the freeing-without-RCU-delay mess for good (Waiman Long) [1901547 1860031] -- [net] ip_tunnel_core: Fix build for archs without _HAVE_ARCH_IPV6_CSUM (Aaron Conole) [1885766 1849736] -- [tools] selftests: pmtu.sh: Add tests for UDP tunnels handled by Open vSwitch (Aaron Conole) [1885766 1849736] -- [tools] selftests: pmtu.sh: Add tests for bridged UDP tunnels (Aaron Conole) [1885766 1849736] -- [net] geneve: Support for PMTU discovery on directly bridged links (Aaron Conole) [1885766 1849736] -- [net] vxlan: Support for PMTU discovery on directly bridged links (Aaron Conole) [1885766 1849736] -- [net] tunnels: PMTU discovery support for directly bridged IP packets (Aaron Conole) [1885766 1849736] -- [net] ipv4: route: Ignore output interface in FIB lookup for PMTU route (Aaron Conole) [1885766 1849736] -- [netdrv] geneve: add transport ports in route lookup for geneve (Mark Gray) [1891818 1884481] {CVE-2020-25645} -- [kernel] PM: hibernate: Batch hibernate and resume IO requests (Lenny Szubowicz) [1894629 1868096] -- [md] dm: fix comment in __dm_suspend() (Mike Snitzer) [1890233 1881531] -- [md] dm: fold dm_process_bio() into dm_make_request() (Mike Snitzer) [1890233 1881531] -- [md] dm: fix missing imposition of queue_limits from dm_wq_work() thread (Mike Snitzer) [1890233 1881531] -- [md] dm: optimize max_io_len() by inlining max_io_len_target_boundary() (Mike Snitzer) [1890233 1881531] -- [md] dm: push md->immutable_target optimization down to __process_bio() (Mike Snitzer) [1890233 1881531] -- [md] dm: change max_io_len() to use blk_max_size_offset() (Mike Snitzer) [1890233 1881531] -- [md] dm table: stack 'chunk_sectors' limit to account for target-specific splitting (Mike Snitzer) [1890233 1881531] -- [block] block: allow 'chunk_sectors' to be non-power-of-2 (Mike Snitzer) [1890233 1881531] -- [block] block: use lcm_not_zero() when stacking chunk_sectors (Mike Snitzer) [1890233 1881531] -- [md] dm: fix bio splitting and its bio completion order for regular IO (Mike Snitzer) [1890233 1881531] - -* Tue Nov 24 2020 Frantisek Hrbata [4.18.0-240.6.1.el8_3] -- [arm64] paravirt: Initialize steal time when cpu is online (Andrew Jones) [1898758 1879137] -- [kvm] Revert "x86/kvm: Move context tracking where it belongs" (Nitesh Narayan Lal) [1897716 1890284] -- [pci] hv: Fix hibernation in case interrupts are not re-created (Mohammed Gamal) [1896435 1846838] -- [hv] hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() (Mohammed Gamal) [1896434 1876519] -- [netdrv] hv_netvsc: Cache the current data path to avoid duplicate call and message (Mohammed Gamal) [1896433 1876527] -- [netdrv] hv_netvsc: Switch the data path at the right time during hibernation (Mohammed Gamal) [1896433 1876527] -- [netdrv] hv_netvsc: Fix hibernation for mlx5 VF driver (Mohammed Gamal) [1896433 1876527] -- [tools] selftests/powerpc: Make alignment handler test P9N DD2.1 vector CI load workaround (Gustavo Duarte) [1897278 1887442] -- [powerpc] powerpc: Fix undetected data corruption with P9N DD2.1 VSX CI load emulation (Gustavo Duarte) [1897278 1887442] - -* Tue Nov 17 2020 Frantisek Hrbata [4.18.0-240.5.1.el8_3] -- [crypto] crypto: testmgr - mark cts(cbc(aes)) as FIPS allowed (Vladis Dronov) [1886189 1855161] - -* Wed Nov 11 2020 Frantisek Hrbata [4.18.0-240.4.1.el8_3] -- [kernel] sched/features: Fix !CONFIG_JUMP_LABEL case (Daniel Bristot de Oliveira) [1894073 1885850] - -* Wed Nov 04 2020 Frantisek Hrbata [4.18.0-240.3.1.el8_3] -- [iommu] iommu/amd: Fix the overwritten field in IVMD header (Baoquan He) [1888113 1869148] -- [fs] xfs: trim IO to found COW extent limit (Eric Sandeen) [1886895 1882549] -- [char] random32: update the net random state on interrupt and activity (Donghai Qiao) [1888233 1867569] {CVE-2020-16166} -- [net] openvswitch: fixes crash if nf_conncount_init() fails (Eelco Chaudron) [1879935 1876445] - -* Tue Oct 27 2020 Frantisek Hrbata [4.18.0-240.2.1.el8_3] -- [tools] selftests: rtnetlink: Test bridge enslavement with different parent IDs (Jonathan Toppins) [1886017 1860479] -- [tools] selftests: rtnetlink: correct the final return value for the test (Jonathan Toppins) [1886017 1860479] -- [net] Fix bridge enslavement failure (Jonathan Toppins) [1886017 1860479] -- [net] netfilter: conntrack: proc: rename stat column (Florian Westphal) [1882094 1875681] -- [net] netfilter: conntrack: add clash resolution stat counter (Florian Westphal) [1882094 1875681] -- [net] netfilter: conntrack: remove ignore stats (Florian Westphal) [1882094 1875681] -- [net] netfilter: conntrack: do not increment two error counters at same time (Florian Westphal) [1882094 1875681] -- [net] netfilter: conntrack: do not auto-delete clash entries on reply (Florian Westphal) [1882094 1875681] -- [kernel] time/tick-broadcast: Fix tick_broadcast_offline() lockdep complaint (Alexey Klimov) [1880080 1877380] - -* Fri Oct 16 2020 Frantisek Hrbata [4.18.0-240.1.1.el8_3] -- [net] Bluetooth: fix kernel oops in store_pending_adv_report (Gopal Tiwari) [1888454 1888455] {CVE-2020-24490} -- [net] Bluetooth: L2CAP: Fix calling sk_filter on non-socket based channel (Gopal Tiwari) [1888257 1888258] {CVE-2020-12351} -- [net] Bluetooth: A2MP: Fix not initializing all members (Gopal Tiwari) [1888806 1888807] {CVE-2020-12352} - -* Wed Sep 23 2020 Frantisek Hrbata [4.18.0-240.el8] +- redhat: add CI file for kernel-private (Bruno Meneguele) +- CI: Drop unused variable (Bruno Meneguele) +- CI: Enable RT verification (Bruno Meneguele) +- KVM: SVM: Clear the CR4 register on reset (Vitaly Kuznetsov) [1920788] +- net: flow_offload: Add original direction flag to ct_metadata (Marcelo Ricardo Leitner) [1921946] +- net/sched: cls_flower: Add match on the ct_state reply flag (Marcelo Ricardo Leitner) [1921946] +- net/sched: cls_flower add CT_FLAGS_INVALID flag support (Marcelo Ricardo Leitner) [1921946] +- net/sched: cls_flower: Reject invalid ct_state flags rules (Marcelo Ricardo Leitner) [1921946] +- netlink: add mask validation (Marcelo Ricardo Leitner) [1921946] +- netlink: create helpers for checking type is an int (Marcelo Ricardo Leitner) [1921946] +- netlink: policy: correct validation type check (Marcelo Ricardo Leitner) [1921946] +- netlink: make NLA_BINARY validation more flexible (Marcelo Ricardo Leitner) [1921946] + +* Thu Mar 18 2021 Jan Stancek [4.18.0-299.el8] +- md: Set prev_flush_start and flush_bio in an atomic way (Xiao Ni) [1901598] +- md: improve variable names in md_flush_request() (Xiao Ni) [1901598] +- hpsa: fix regression issue for old controllers (Joseph Szczypek) [1925711] +- scsi: hpsa: Correct dev cmds outstanding for retried cmds (Joseph Szczypek) [1925711] +- vt: Disable KD_FONT_OP_COPY (Dave Airlie) [1903937] {CVE-2020-28974} +- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1937558] +- drm/i915/tgl/psr: Disable PSR on Tigerlake for now (Lyude Paul) [1924702] +- dm raid: fix discard limits for raid0 and raid10 (Mike Snitzer) [1934274] +- dm: fix __send_changing_extent_only to avoid duplicate dm_target_offset() (Mike Snitzer) [1934274] +- mm/hugetlb.c: fix unnecessary address expansion of pmd sharing (Waiman Long) [1934212] +- mm: memcontrol: fix slub memory accounting (Waiman Long) [1934212] +- mm: memcontrol: fix swap undercounting in cgroup2 (Waiman Long) [1934212] +- mm: memcontrol: fix NR_ANON_THPS accounting in charge moving (Waiman Long) [1934212] +- mm, slub: better heuristic for number of cpus when calculating slab order (Waiman Long) [1934212] +- Revert "mm: memcontrol: avoid workload stalls when lowering memory.high" (Waiman Long) [1934212] +- selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed (Hangbin Liu) [1931732] +- selftests/bpf: No need to drop the packet when there is no geneve opt (Hangbin Liu) [1931732] + +* Mon Mar 15 2021 Jan Stancek [4.18.0-298.el8] +- drm/i915/gen11+: Only load DRAM information from pcode (Lyude Paul) [1934537] +- drm/i915/dg1: Wait for pcode/uncore handshake at startup (Lyude Paul) [1934537] +- powercap/intel_rapl: add support for TigerLake Desktop (David Arcari) [1932457] +- powerpc/perf: Fix handling of privilege level checks in perf interrupt context (Gustavo Luiz Duarte) [1918411] +- NFSv4.2: fix error return on memory allocation failure (Scott Mayhew) [1917689] +- NFSv4.2: improve page handling for GETXATTR (Scott Mayhew) [1917689] +- NFSv4.2: Fix up the get/listxattr calls to rpc_prepare_reply_pages() (Scott Mayhew) [1917689] +- NFS: Fix rpcrdma_inline_fixup() crash with new LISTXATTRS operation (Scott Mayhew) [1917689] +- SUNRPC: Fix up xdr_set_page() (Benjamin Coddington) [1917689] +- NFSv4: Fix open coded xdr_stream_remaining() (Benjamin Coddington) [1917689] +- SUNRPC: Clean up the handling of page padding in rpc_prepare_reply_pages() (Benjamin Coddington) [1917689] +- SUNRPC: Fix up xdr_read_pages() to take arbitrary object lengths (Benjamin Coddington) [1917689] +- SUNRPC: Clean up helpers xdr_set_iov() and xdr_set_page_base() (Benjamin Coddington) [1917689] +- SUNRPC: Split out a function for setting current page (Benjamin Coddington) [1917689] +- SUNRPC: Fix up typo in xdr_init_decode() (Benjamin Coddington) [1917689] +- NFSv4: Fix the alignment of page data in the getdeviceinfo reply (Benjamin Coddington) [1917689] +- net: fix pos incrementment in ipv6_route_seq_next (Lorenzo Bianconi) [1926608] +- ipv6_route_seq_next should increase position index (Lorenzo Bianconi) [1926608] +- bpf: Clear subreg_def for global function return values (Yauheni Kaliuta) [1934062] +- igc: Fix returning wrong statistics (Corinna Vinschen) [1910873] + +* Thu Mar 11 2021 Jan Stancek [4.18.0-297.el8] +- KVM: SVM: Make symbol 'svm_gp_erratum_intercept' static (Paolo Bonzini) [1769283] +- KVM: SVM: Fix #GP handling for doubly-nested virtualization (Paolo Bonzini) [1769283] +- KVM: SVM: Add support for SVM instruction address check change (Paolo Bonzini) [1769283] +- KVM: SVM: Add emulation support for #GP triggered by SVM instructions (Paolo Bonzini) [1769283] +- KVM: x86: Factor out x86 instruction emulation with decoding (Paolo Bonzini) [1769283] +- gfs2: In gfs2_ail1_start_one unplug the IO when needed (Bob Peterson) [1648446] +- gfs2: Free rd_bits later in gfs2_clear-rgrpd to fix use-after-free (Bob Peterson) [1648446] +- gfs2: Only access gl_delete for iopen glocks (Bob Peterson) [1648446] +- gfs2: Fix case in which ail writes are done to jdata holes (Bob Peterson) [1648446] +- gfs2: simplify gfs2_block_map (Bob Peterson) [1648446] +- gfs2: Only set PageChecked if we have a transaction (Bob Peterson) [1648446] +- gfs2: don't lock sd_ail_lock in gfs2_releasepage (Bob Peterson) [1648446] +- gfs2: make gfs2_ail1_empty_one return the count of active items (Bob Peterson) [1648446] +- gfs2: Wipe jdata and ail1 in gfs2_journal_wipe, formerly gfs2_meta_wipe (Bob Peterson) [1648446] +- gfs2: enhance log_blocks trace point to show log blocks free (Bob Peterson) [1648446] +- gfs2: rename gfs2_write_full_page to gfs2_write_jdata_page, remove parm (Bob Peterson) [1648446] +- PM: hibernate: flush swap writer after marking (Lenny Szubowicz) [1898677] +- cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown (Lenny Szubowicz) [1898677] +- PM / hibernate: memory_bm_find_bit(): Tighten node optimisation (Lenny Szubowicz) [1898677] +- bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation (Jiri Benc) [1882215] +- ice, xsk: clear the status bits for the next_to_use descriptor (Jiri Benc) [1906820] +- net/mlx4_en: Handle TX error CQE (Alaa Hleihel) [1925690] +- net/mlx4_en: Avoid scheduling restart task if it is already running (Alaa Hleihel) [1925690] +- blk-mq: test QUEUE_FLAG_HCTX_ACTIVE for sbitmap_shared in hctx_may_queue (Ming Lei) [1922013] +- blk-mq: Improve performance of non-mq IO schedulers with multiple HW queues (Ming Lei) [1922013] +- Revert "blk-mq, elevator: Count requests per hctx to improve performance" (Ming Lei) [1922013] +- bpftool: Disable CAP_BPF check for feature command (Jiri Olsa) [1921542] +- RDMA/siw: Fix calculation of tx_valid_cpus size (Kamal Heib) [1919502] +- net/mlx5e: Disable performance optimization for IPv4/IPv6 ethertype (Alaa Hleihel) [1928671 1919807] +- IB/mlx5: Return appropriate error code instead of ENOMEM (Alaa Hleihel) [1928671] +- net/mlx5: Disable devlink reload for lag devices (Alaa Hleihel) [1928671 1929166] +- net/mlx5: Disable devlink reload for multi port slave device (Alaa Hleihel) [1928671 1929166] +- net/mlx5: Disallow RoCE on lag device (Alaa Hleihel) [1928671 1929166] +- net/mlx5: Disallow RoCE on multi port slave device (Alaa Hleihel) [1928671 1929166] +- net/mlx5: Fix health error state handling (Alaa Hleihel) [1928671] +- net/mlx5e: Change interrupt moderation channel params also when channels are closed (Alaa Hleihel) [1928671] +- net/mlx5e: Don't change interrupt moderation params when DIM is enabled (Alaa Hleihel) [1928671] +- net/mlx5e: E-switch, Fix rate calculation for overflow (Alaa Hleihel) [1928671] +- net/mlx5e: Release skb in case of failure in tc update skb (Alaa Hleihel) [1928671 1929119] +- net/mlx5e: Check tunnel offload is required before setting SWP (Alaa Hleihel) [1928671 1925439] +- net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context (Alaa Hleihel) [1928671 1928706] +- net/mlx5e: Fix CQ params of ICOSQ and async ICOSQ (Alaa Hleihel) [1928671 1928706] +- net/mlx5e: Replace synchronize_rcu with synchronize_net (Alaa Hleihel) [1928671 1913616] +- net/mlx5e: Enable XDP for Connect-X IPsec capable devices (Alaa Hleihel) [1928671 1856795] +- net/mlx5e: Enable striding RQ for Connect-X IPsec capable devices (Alaa Hleihel) [1928671 1926120] +- fix regression in "epoll: Keep a reference on files added to the check list" (Carlos Maiolino) [1920776] {CVE-2020-0466} +- do_epoll_ctl(): clean the failure exits up a bit (Carlos Maiolino) [1920776] {CVE-2020-0466} +- epoll: Keep a reference on files added to the check list (Carlos Maiolino) [1920776] {CVE-2020-0466} + +* Tue Mar 09 2021 Jan Stancek [4.18.0-296.el8] +- perf/x86/intel/uncore: With > 8 nodes, get pci bus die id from NUMA info (Prarit Bhargava) [1766743] +- perf/x86/intel/uncore: Store the logical die id instead of the physical die id. (Prarit Bhargava) [1766743] +- mm: fix page reference leak in soft_offline_page() (Aristeu Rozanski) [1768372] +- mm,hwpoison: try to narrow window race for free pages (Aristeu Rozanski) [1768372] +- mm,hwpoison: double-check page count in __get_any_page() (Aristeu Rozanski) [1768372] +- mm,hwpoison: introduce MF_MSG_UNSPLIT_THP (Aristeu Rozanski) [1768372] +- mm,hwpoison: return 0 if the page is already poisoned in soft-offline (Aristeu Rozanski) [1768372] +- mm,hwpoison: refactor soft_offline_huge_page and __soft_offline_page (Aristeu Rozanski) [1768372] +- mm,hwpoison: rework soft offline for in-use pages (Aristeu Rozanski) [1768372] +- mm,hwpoison: rework soft offline for free pages (Aristeu Rozanski) [1768372] +- mm,hwpoison: unify THP handling for hard and soft offline (Aristeu Rozanski) [1768372] +- mm,hwpoison: kill put_hwpoison_page (Aristeu Rozanski) [1768372] +- mm,hwpoison: refactor madvise_inject_error (Aristeu Rozanski) [1768372] +- mm,hwpoison: unexport get_hwpoison_page and make it static (Aristeu Rozanski) [1768372] +- mm,hwpoison-inject: don't pin for hwpoison_filter (Aristeu Rozanski) [1768372] +- mm, hwpoison: remove recalculating hpage (Aristeu Rozanski) [1768372] +- mm,hwpoison: cleanup unused PageHuge() check (Aristeu Rozanski) [1768372] +- mm/madvise.c: replace with page_size() in madvise_inject_error() (Aristeu Rozanski) [1768372] +- mm, soft-offline: convert parameter to pfn (Aristeu Rozanski) [1768372] +- tick/nohz: Revert "Narrow down noise while setting current task's tick dependency" (Waiman Long) [1931004] +- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Thomas Huth) [1919930] +- igc: fix link speed advertising (Corinna Vinschen) [1769701] +- [crypto] crypto: qat - add capability detection logic in qat_4xxx (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add AES-XTS support for QAT GEN4 devices (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add AES-CTR support for QAT GEN4 devices (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix excluded_middle.cocci warnings (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add qat_4xxx driver (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add hook to initialize vector routing table (Vladis Dronov) [1833004] +- [crypto] crypto: qat - target fw images to specific AEs (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add gen4 firmware loader (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for broadcasting mode (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for shared ustore (Vladis Dronov) [1833004] +- [crypto] crypto: qat - allow to target specific AEs (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add FCU CSRs to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add CSS3K support (Vladis Dronov) [1833004] +- [crypto] crypto: qat - use ae_mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add check for null pointer (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add misc control CSR to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add wake up event to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add clock enable CSR to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add reset CSR and mask to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add local memory size to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for lm2 and lm3 (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add next neighbor to chip_info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - replace check based on DID (Vladis Dronov) [1833004] +- [crypto] crypto: qat - introduce chip info structure (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor long expressions (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor qat_uclo_set_ae_mode() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - move defines to header files (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove global CSRs helpers (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor AE start (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change micro word data mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change type for ctx_mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for relative FW ucode loading (Vladis Dronov) [1833004] +- [crypto] crypto: qat - rename qat_uclo_del_uof_obj() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - introduce additional parenthesis (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unnecessary parenthesis (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix error message (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix CSR access (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - support for mof format in fw loader (Vladis Dronov) [1833004] +- [crypto] crypto: qat - replace pci with PCI in comments (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove cast for mailbox CSR (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unneeded semicolon (Vladis Dronov) [1833004] +- [crypto] crypto: qat - extend ae_mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - allow for instances in different banks (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor qat_crypto_dev_config() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor qat_crypto_create_instances() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change return value in adf_cfg_key_val_get() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change return value in adf_cfg_add_key_value_param() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unnecessary void* casts (Vladis Dronov) [1833004] +- [crypto] crypto: qat - call functions in adf_sriov if available (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove hardcoded bank irq clear flag mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - abstract writes to arbiter enable (Vladis Dronov) [1833004] +- [crypto] crypto: qat - use BIT_ULL() - 1 pattern for masks (Vladis Dronov) [1833004] +- [crypto] crypto: qat - replace constant masks with GENMASK (Vladis Dronov) [1833004] +- [crypto] crypto: qat - abstract build ring base (Vladis Dronov) [1833004] +- [crypto] crypto: qat - enable ring after pair is programmed (Vladis Dronov) [1833004] +- [crypto] crypto: qat - register crypto instances based on capability (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for capability detection (Vladis Dronov) [1833004] +- [crypto] crypto: qat - abstract arbiter access (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unused macros in arbiter module (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove writes into WQCFG (Vladis Dronov) [1833004] +- [crypto] crypto: qat - update constants table (Vladis Dronov) [1833004] +- [crypto] crypto: qat - use admin mask to send fw constants (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change admin sequence (Vladis Dronov) [1833004] +- [crypto] crypto: qat - rename ME in AE (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add packed to init admin structures (Vladis Dronov) [1833004] +- [crypto] crypto: qat - abstract admin interface (Vladis Dronov) [1833004] +- [crypto] crypto: qat - relocate GEN2 CSR access code (Vladis Dronov) [1833004] +- [crypto] crypto: qat - split transport CSR access logic (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix configuration of iov threads (Vladis Dronov) [1833004] +- [crypto] crypto: qat - num_rings_per_bank is device dependent (Vladis Dronov) [1833004] +- [crypto] crypto: qat - mask device capabilities with soft straps (Vladis Dronov) [1833004] +- [crypto] crypto: qat - update IV in software (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unused function (Vladis Dronov) [1833004] + +* Fri Mar 05 2021 Jan Stancek [4.18.0-295.el8] +- mptcp: send ack for every add_addr (Davide Caratti) [1929280] +- Revert "[net] tcp: change pingpong threshold to 3" (Davide Caratti) [1929280] +- powerpc/pseries: Don't enforce MSI affinity with kdump (Greg Kurz) [1919427] +- rtc: disallow update interrupts when time is invalid (Waiman Long) [1918288] +- rtc: disable uie before setting time and enable after (Waiman Long) [1918288] +- rtc: don't reference bogus function pointer in kdoc (Waiman Long) [1918288] +- KVM: x86/mmu: Expand collapsible SPTE zap for TDP MMU to ZONE_DEVICE and HugeTLB pages (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Allow parallel page faults for the TDP MMU (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Mark SPTEs in disconnected pages as removed (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Flush TLBs after zap in TDP MMU PF handler (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Use atomic ops to set SPTEs in TDP MMU map (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Factor out functions to add/remove TDP MMU pages (Paolo Bonzini) [1897366] +- i915: kvmgt: the KVM mmu_lock is now an rwlock (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Use an rwlock for the x86 MMU (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Protect TDP MMU page table memory with RCU (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Clear dirtied pages mask bit before early break (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Skip no-op changes in TDP MMU functions (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Yield in TDU MMU iter even if no SPTES changed (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Ensure forward progress when yielding in TDP MMU iter (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Rename goal_gfn to next_last_level_gfn (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Merge flush and non-flush tdp_mmu_iter_cond_resched (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Fix braces in kvm_recover_nx_lpages (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Factor out handling of removed page tables (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Don't redundantly clear TDP MMU pt memory (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Add lockdep when setting a TDP MMU SPTE (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Add comment on __tdp_mmu_set_spte (Paolo Bonzini) [1897366] +- KVM: x86/mmu: change TDP MMU yield function returns to match cond_resched (Paolo Bonzini) [1897366] +- locking/arch: Move qrwlock.h include after qspinlock.h (Paolo Bonzini) [1897366] +- sched: Add cond_resched_rwlock (Paolo Bonzini) [1897366] +- sched: Add needbreak for rwlocks (Paolo Bonzini) [1897366] +- locking/rwlocks: Add contention detection for rwlocks (Paolo Bonzini) [1897366] +- RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes (Kamal Heib) [1919395] +- net/vmw_vsock: fix NULL pointer dereference (Jon Maloy) [1925600] {CVE-2021-26708} +- net/vmw_vsock: improve locking in vsock_connect_timeout() (Jon Maloy) [1925600] {CVE-2021-26708} +- vsock: fix locking in vsock_shutdown() (Jon Maloy) [1925600] {CVE-2021-26708} +- vsock: fix the race conditions in multi-transport support (Jon Maloy) [1925600] {CVE-2021-26708} +- ahci: Add missing Intel Emmitsburg PCH RAID PCI IDs (David Arcari) [1928789] +- KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off (Paolo Bonzini) [1912448] +- [sound] ALSA: hda/via: Fix runtime PM for Clevo W35xSS (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add two "Intel Reference board" SSID in the ALC256 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add mute LED quirk for more HP laptops (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Modify Dell platform name (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Fix speaker volume control on Lenovo C940 (Jaroslav Kysela) [1916102] +- [sound] ALSA: ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Apply jack fixup for Quanta NL3 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add quirk for MSI-GP73 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Supported Dell fixed type headset (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/hdmi: Fix incorrect mutex unlock in silent_stream_disable() (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/hdmi: packet buffer index must be set before reading value (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/hdmi: always print pin NIDs as hexadecimal (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/hdmi: fix silent stream for first playback to DP (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/conexant: add a new hda codec CX11970 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda: Fix regressions on clear and reconfig sysfs (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/proc - print DP-MST connections (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda - Fix the return value if cb func is already registered (Jaroslav Kysela) [1916102] +- [sound] ALSA: mixart: Fix mutex deadlock (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Add new codec supported for ALC897 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Fixed Dell AIO wrong sound tone (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - HP Headset Mic can't detect after boot (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Add supported mute Led for HP (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Enable headphone for ASUS TM420 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Fixed HP headset Mic can't be detected (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda: Add Alderlake-S PCI ID and HDMI codec vid (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/generic: Add option to enforce preferred_dacs pairs (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link() (Jaroslav Kysela) [1916102] +- [sound] ALSA: seq: oss: Avoid mutex lock for a long-time ioctl (Jaroslav Kysela) [1916102] +- [fs] gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end (Andreas Grunbacher) [1926852] +- [net] netfilter: nf_tables: coalesce multiple notifications into one skbuff (Phil Sutter) [1855207] +- [drm] drm/i915/rkl: new rkl ddc map for different PCH (Lyude Paul) [1910761] +- [drm] drm/nouveau: fix dma syncing warning with debugging on (Lyude Paul) [1915548] +- [drm] drm/i915: Update TGL and RKL HuC firmware versions (Lyude Paul) [1924209] +- [drm] drm/i915/tgl, rkl: Make Wa_1606700617/22010271021 permanent (Lyude Paul) [1924209] +- [drm] drm/i915: Update gen12 forcewake table (Lyude Paul) [1924209] +- [drm] drm/i915: Rename FORCEWAKE_BLITTER to FORCEWAKE_GT (Lyude Paul) [1924209] +- [drm] drm/i915/display/fbc: Implement WA 22010751166 (Lyude Paul) [1924209] +- [drm] drm/i915: Tweaked Wa_14010685332 for PCHs used on gen11 platforms (Lyude Paul) [1924209] +- [drm] drm/i915: Reorder hpd init vs. display resume (Lyude Paul) [1921868] +- [drm] drm/i915/dp: Don't use DPCD backlights that need PWM enable/disable (Lyude Paul) [1885406] +- [drm] drm/dp: Revert "drm/dp: Introduce EDID-based quirks" (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Allow forcing specific interfaces through enable_dpcd_backlight (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Enable Intel's HDR backlight interface (only SDR for now) (Lyude Paul) [1885406] +- [drm] drm/i915: Keep track of pwm-related backlight hooks separately (Lyude Paul) [1885406] +- [drm] drm/i915: Pass port to intel_panel_bl_funcs.get() (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Add register definitions for Intel HDR backlight interface (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Rename eDP VESA backlight interface functions (Lyude Paul) [1885406] +- [drm] drm/i915: Pass down brightness values to enable/disable backlight callbacks (Lyude Paul) [1885406] +- [drm] drm/i915: Rename pwm_* backlight callbacks to ext_pwm_* (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Program source OUI on eDP panels (Lyude Paul) [1885406] +- [drm] drm/i915: refactor panel backlight control functions. (v2) (Lyude Paul) [1885406] +- [drm] drm/i915/backlight: fix CPU mode backlight takeover on LPT (Lyude Paul) [1885406] +- [drm] drm/i915/dpcd_bl: uncheck PWM_PIN_CAP when detect eDP backlight capabilities (Lyude Paul) [1885406] +- [drm] drm/i915: panel: Add get_vbt_pwm_freq() helper (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Tweak initial dpcd backlight.enabled value (Lyude Paul) [1885406] +- [drm] kms: handle mDP connectors (Lyude Paul) [1876992] +- [drm] drm/i915/tgl: Fix Combo PHY DPLL fractional divider for 38.4MHz ref clock (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Add new cdclk table (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Handle HTI (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Add DPLL4 support (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Add initial workarounds (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Handle new DPCLKA_CFGCR0 layout (Lyude Paul) [1876992] +- [drm] drm/i915: Update TGL and RKL DMC firmware versions (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Program mocs:63 for cache eviction on gen9 (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Limit frequency drop to RPe on parking (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Retain default context state across shrinking (Lyude Paul) [1876992] +- [drm] drm/amdgpu/vcn3.0: remove old DPG workaround (Lyude Paul) [1876992] +- [drm] drm/amdgpu/vcn3.0: stall DPG when WPTR/RPTR reset (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Fixup tgl mocs for PTE tracking (Lyude Paul) [1876992] +- [drm] drm/amdgpu: add rlc iram and dram firmware support (Lyude Paul) [1876992] +- [drm] drm/nouveau: fix relocations applying logic and a double-free (Lyude Paul) [1876992] +- [drm] drm/amd/display: Avoid HDCP initialization in devices without output (Lyude Paul) [1876992] +- [drm] drm/amd/amdgpu: fix null pointer in runtime pm (Lyude Paul) [1876992] +- [drm] drm/amdgpu: update golden setting for sienna_cichlid (Lyude Paul) [1876992] +- [drm] drm/amdgpu: fix a page fault (Lyude Paul) [1876992] +- [drm] drm/amdgpu: fix SI UVD firmware validate resume fail (Lyude Paul) [1876992] +- [drm] drm/i915/tgl: Fix Media power gate sequence (Lyude Paul) [1876992] +- [drm] drm/i915: Handle max_bpc==16 (Lyude Paul) [1876992] +- [drm] drm/amd/display: Add missing pflip irq for dcn2.0 (Lyude Paul) [1876992] +- [drm] drm/gma500: Fix out-of-bounds access to struct drm_device.vblank (Lyude Paul) [1876992] +- [drm] drm/i915: Correctly set SFC capability for video engines (Lyude Paul) [1876992] +- [drm] drm/amd/display: Add missing pflip irq (Lyude Paul) [1876992] +- [drm] drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running (Lyude Paul) [1876992] +- [drm] drm/amd/pm: perform SMC reset on suspend/hibernation (Lyude Paul) [1876992] +- [drm] drm/amd/pm: correct the baco reset sequence for CI ASICs (Lyude Paul) [1876992] +- [drm] drm/amdgpu: perform srbm soft reset always on SDMA resume (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Flush coherency domains on first set-domain-ioctl (Lyude Paul) [1876992] +- [drm] drm/i915: Hold onto an explicit ref to i915_vma_work.pinned (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Use the local HWSP offset during submission (Lyude Paul) [1876992] +- [drm] drm/i915: Fix encoder lookup during PSR atomic check (Lyude Paul) [1876992] +- [drm] drm/nouveau/gem: fix "refcount_t: underflow; use-after-free" (Lyude Paul) [1876992] +- [drm] drm/nouveau/nouveau: fix the start/end range for migration (Lyude Paul) [1876992] +- [drm] drm/amd/display: adding ddc_gpio_vga_reg_list to ddc reg def'ns (Lyude Paul) [1876992] +- [drm] drm/amd/display: Fixed panic during seamless boot (Lyude Paul) [1876992] +- [drm] drm/amdgpu: add DID for navi10 blockchain SKU (Lyude Paul) [1876992] +- [drm] drm/amdgpu: disable DCN and VCN for navi10 blockchain SKU(v3) (Lyude Paul) [1876992] +- [drm] drm/amdgpu: resolved ASD loading issue on sienna (Lyude Paul) [1876992] +- [drm] drm/amdgpu: update golden setting for sienna_cichlid (Lyude Paul) [1876992] +- [drm] drm/nouveau/device: fix changing endianess code to work on older GPUs (Lyude Paul) [1876992] +- [drm] drm/nouveau/kms/nv50-: Program notifier offset before requesting disp caps (Lyude Paul) [1876992] +- [drm] drm/i915: Restore ILK-M RPS support (Lyude Paul) [1876992] +- [drm] drm/i915: Reject 90/270 degree rotated initial fbs (Lyude Paul) [1876992] +- [drm] drm/i915: Use the active reference on the vma while capturing (Lyude Paul) [1876992] +- [drm] drm/i915: Mark ininitial fb obj as WT on eLLC machines to avoid rcu lockup during fbdev init (Lyude Paul) [1876992] +- [drm] drm/i915: Exclude low pages (128KiB) of stolen from use (Lyude Paul) [1876992] +- [drm] drm/i915: Drop runtime-pm assert from vgpu io accessors (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Delay execlist processing for tgl (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Undo forced context restores after trivial preemptions (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Initialize reserved and unspecified MOCS indices (Lyude Paul) [1876992] +- [drm] drm/i915: Fix TGL DKL PHY DP vswing handling (Lyude Paul) [1876992] +- [drm] drm/i915: Avoid mixing integer types during batch copies (Lyude Paul) [1876992] +- [drm] drm/i915: Cancel outstanding work after disabling heartbeats on an engine (Lyude Paul) [1876992] +- [drm] drm/i915: Break up error capture compression loops with cond_resched() (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Always send a pulse down the engine after disabling heartbeat (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Always test execution status on closing the context (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Prevent using pgprot_writecombine() if PAT is not supported (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Avoid implicit vmap for highmem on x86-32 (Lyude Paul) [1876992] +- [drm] drm/amdgpu: correct the cu and rb info for sienna cichlid (Lyude Paul) [1876992] +- [drm] drm/amd/psp: Fix sysfs: cannot create duplicate filename (Lyude Paul) [1876992] +- [drm] drm/amd/swsmu: add missing feature map for sienna_cichlid (Lyude Paul) [1876992] +- [drm] drm/amd/pm: fix pp_dpm_fclk (Lyude Paul) [1876992] +- [drm] drm/amd/pm: increase mclk switch threshold to 200 us (Lyude Paul) [1876992] +- [drm] drm/amdgpu/swsmu: drop smu i2c bus on navi1x (Lyude Paul) [1876992] +- [drm] drm/ttm: fix eviction valuable range check (Lyude Paul) [1876992] +- [drm] drm/amd/display: Fix kernel panic by dal_gpio_open() error (Lyude Paul) [1876992] +- [drm] drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally (Lyude Paul) [1876992] +- [drm] drm/amdgpu: increase the reserved VM size to 2MB (Lyude Paul) [1876992] +- [drm] drm/amdgpu: add function to program pbb mode for sienna cichlid (Lyude Paul) [1876992] +- [drm] drm/amd/display: Avoid MST manager resource leak (Lyude Paul) [1876992] +- [drm] drm/amdkfd: Use same SQ prefetch setting as amdgpu (Lyude Paul) [1876992] +- [drm] drm/amdgpu: correct the gpu reset handling for job != NULL case (Lyude Paul) [1876992] +- [drm] drm/amdgpu: update golden setting for sienna_cichlid (Lyude Paul) [1876992] +- [drm] drm/amdgpu: vcn and jpeg ring synchronization (Lyude Paul) [1876992] +- [drm] drm/amd/display: Increase timeout for DP Disable (Lyude Paul) [1876992] +- [drm] drm/amd/display: Fix incorrect backlight register offset for DCN (Lyude Paul) [1876992] +- [drm] drm/amdgpu: don't map BO in reserved region (Lyude Paul) [1876992] +- [drm] drm/shme-helpers: Fix dma_buf_mmap forwarding bug (Lyude Paul) [1876992] +- [drm] drm/i915: Force VT'd workarounds when running as a guest OS (Lyude Paul) [1876992] +- [drm] drm/amd/display: Avoid set zero in the requested clk (Lyude Paul) [1876992] +- [drm] drm/amd/display: HDMI remote sink need mode validation for Linux (Lyude Paul) [1876992] +- [drm] drm/amdgpu: No sysfs, not an error condition (Lyude Paul) [1876992] +- [drm] drm/amd/display: Check clock table return (Lyude Paul) [1876992] +- [drm] drm/bridge/synopsys: dsi: add support for non-continuous HS clock (Lyude Paul) [1876992] +- [drm] drm/vkms: avoid warning in vkms_get_vblank_timestamp (Lyude Paul) [1876992] +- [drm] drm/bridge_connector: Set default status connected for eDP connectors (Lyude Paul) [1876992] +- [drm] drm/scheduler: Scheduler priority fixes (v2) (Lyude Paul) [1876992] +- [drm] drm/amdgpu: restore ras flags when user resets eeprom(v2) (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Serialise debugfs i915_gem_objects with ctx->mutex (Lyude Paul) [1876992] +- [drm] drm/amd/display: Disconnect pipe separetely when disable pipe split (Lyude Paul) [1876992] +- [drm] drm/hisilicon: Code refactoring for hibmc_drv_de (Lyude Paul) [1876992] +- [drm] drm/amd/display: Screen corruption on dual displays (DP+USB-C) (Lyude Paul) [1876992] +- [drm] drm: fix double free for gbo in drm_gem_vram_init and drm_gem_vram_create (Lyude Paul) [1876992] +- [drm] drm/amdgpu: Fix invalid number of character '{' in amdgpu_acpi_init (Lyude Paul) [1876992] +- [drm] drm/amdgpu: fix max_entries calculation v4 (Lyude Paul) [1876992] +- [drm] drm/crc-debugfs: Fix memleak in crc_control_write (Lyude Paul) [1876992] +- [drm] drm/gma500: fix error check (Lyude Paul) [1876992] +- [drm] drm/amd/display: fix potential integer overflow when shifting 32 bit variable bl_pwm (Lyude Paul) [1876992] +- [drm] drm/vkms: add missing platform_device_unregister() in vkms_init() (Lyude Paul) [1876992] +- [drm] drm/vgem: add missing platform_device_unregister() in vgem_init() (Lyude Paul) [1876992] +- [drm] drm/amd/display: Fix wrong return value in dm_update_plane_state() (Lyude Paul) [1876992] +- [drm] drm/vkms: fix xrgb on compute crc (Lyude Paul) [1876992] +- [iommu] iommu/amd: Set iommu->int_enabled consistently when interrupts are set up (Vitaly Kuznetsov) [1915038] +- [iommu] iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (Vitaly Kuznetsov) [1915038] +- [iommu] iommu/amd: Fix union of bitfields in intcapxt support (Vitaly Kuznetsov) [1915038] +- [iommu] iommu/amd: Fix kerneldoc comments (Vitaly Kuznetsov) [1915038] +- [x86] x86/irq: Prepare consolidation of irq_alloc_info (Vitaly Kuznetsov) [1915038] +- [iommu] iommu/amd: Use msi_msg shadow structs (Vitaly Kuznetsov) [1915038] +- [iommu] x86_irq_Rename_X86_IRQ_ALLOC_TYPE_MSI_to_reflect_PCI_dependency (Vitaly Kuznetsov) [1915038] +- [netdrv] Revert "e1000e: disable s0ix entry and exit flows for ME systems" (Ken Cox) [1872412] +- [netdrv] e1000e: fix S0ix flow to allow S0i3.2 subset entry (Ken Cox) [1872412] + +* Wed Mar 03 2021 Jan Stancek [4.18.0-294.el8] +- dm table: fix DAX iterate_devices based device capability checks (Mike Snitzer) [1905679] +- dm table: fix various whitespace issues with recent DAX code (Mike Snitzer) [1905679] +- dm table: fix dax_dev NULL dereference in device_synchronous() (Mike Snitzer) [1905679] +- dm: enable synchronous dax (Mike Snitzer) [1905679] +- dm table: fix iterate_devices based device capability checks (Mike Snitzer) [1905679] +- dm: remove special-casing of bio-based immutable singleton target on NVMe (Mike Snitzer) [1905679] +- [s390] s390/dasd: Fix inconsistent kobject removal (Philipp Rudo) [1928106] +- [powerpc] powerpc/perf/hv-24x7: Dont create sysfs event files for dummy events (Steve Best) [1927730] +- [powerpc] powerpc/pseries/dlpar: handle ibm, configure-connector delay status (Steve Best) [1927371] +- [x86] x86/kvm: Increase KVM_MAX_VCPUS to 2048 (Eduardo Habkost) [1840923] + +* Mon Mar 01 2021 Jan Stancek [4.18.0-293.el8] +- Unbreak mount_capable() (Scott Mayhew) [1903983] + +* Thu Feb 25 2021 Jan Stancek [4.18.0-292.el8] +- [powerpc] powerpc: fix wrong backport on Kernel lockdown for power (Diego Domingos) [1928778] +- [powerpc] powerpc/kexec_file: fix FDT size estimation for kdump kernel (Steve Best) [1928105] +- [kernel] sched/features: Distinguish between NORMAL and DEADLINE hrtick (Juri Lelli) [1912118] +- [kernel] sched/features: Fix hrtick reprogramming (Juri Lelli) [1912118] +- [scsi] scsi: lpfc: Fix EEH encountering oops with NVMe traffic (Dick Kennedy) [1854776] +- [scsi] scsi: lpfc: Prevent duplicate requests to unregister with cpuhp framework (Dick Kennedy) [1894960] +- [target] scsi: target: iscsi: Fix cmd abort fabric stop race (Maurizio Lombardi) [1908215] + +* Sun Feb 21 2021 Jan Stancek [4.18.0-291.el8] +- [net] netfilter: nft_dynset: add timeout extension to template (Florian Westphal) [1906915] +- [net] netfilter: nftables: fix possible UAF over chains from packet path in netns (Florian Westphal) [1906915] +- [net] netfilter: flowtable: fix tcp and udp header checksum update (Florian Westphal) [1906915] +- [net] netfilter: xt_recent: Fix attempt to update deleted entry (Florian Westphal) [1906915] +- [net] netfilter: conntrack: connection timeout after re-register (Florian Westphal) [1906915] +- [netdrv] ice: Fix MSI-X vector fallback logic (Jonathan Toppins) [1896639 1877645] +- [netdrv] ice: Don't allow more channels than LAN MSI-X available (Jonathan Toppins) [1896639 1877645] +- [net] netfilter: nf_nat: Fix memleak in nf_nat_init (Florian Westphal) [1906915] +- [net] netfilter: xt_RATEEST: reject non-null terminated string from userspace (Florian Westphal) [1906915] +- [include] net: flow_dissector: Wrap unionized VLAN fields in a struct (Florian Westphal) [1906915] +- [net] netfilter: x_tables: Switch synchronization to RCU (Florian Westphal) [1906915] +- [net] netfilter: nftables_offload: build mask based from the matching bytes (Florian Westphal) [1906915] +- [net] netfilter: nft_payload: add C-VLAN offload support (Florian Westphal) [1906915] +- [net] netfilter: nft_payload: add VLAN offload support (Florian Westphal) [1906915] +- [net] netfilter: nf_tables_offload: allow ethernet interface type only (Florian Westphal) [1906915] +- [net] netfilter: nftables_offload: set address type in control dissector (Florian Westphal) [1906915] +- [net] netfilter: nf_tables: avoid false-postive lockdep splat (Florian Westphal) [1906915] +- [net] netfilter: nf_tables: missing validation from the abort path (Florian Westphal) [1906915] +- [net] netfilter: nftables: fix netlink report logic in flowtable and genid (Florian Westphal) [1906915] +- [include] netfilter: nf_tables: constify nft_reg_load{8, 16, 64}() (Florian Westphal) [1906915] +- [net] netfilter: nf_tables: Introduce new 64-bit helper register functions (Florian Westphal) [1906915] +- [include] netfilter: nf_tables: drop include of module.h from nf_tables.h (Florian Westphal) [1906915] +- [net] netfilter: nf_fwd_netdev: clear timestamp in forwarding path (Florian Westphal) [1906915] +- [net] netfilter: ipset: prevent uninit-value in hash_ip6_add (Florian Westphal) [1906915] +- [net] netfilter: use actual socket sk rather than skb sk when routing harder (Florian Westphal) [1906915] +- [net] netfilter: ipv4: remove useless export_symbol (Florian Westphal) [1906915] +- [net] netfilter: conntrack: don't set related state for different outer address (Florian Westphal) [1906915] +- [fs] xfs: don't catch dax+reflink inodes as corruption in verifier (Bill O'Donnell) [1915510] + +* Sat Feb 20 2021 Jan Stancek [4.18.0-290.el8] +- [powerpc] powerpc: Don't enable FSCR_SCV in init_FSCR_power9() (Gustavo Duarte) [1928399] +- [netdrv] ibmvnic: Clear failover_pending if unable to schedule (Steve Best) [1926365] +- [netdrv] ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 (Steve Best) [1928243] +- [tools] perf powerpc: Fix printf conversion specifier for IP addresses (Steve Best) [1928209] +- [tools] perf powerpc: Fix gap between kernel end and module start (Steve Best) [1928209] +- [netdrv] i40e: Revert "i40e: don't report link up for a VF who hasn't enabled queues" (Stefan Assmann) [1838733] +- [netdrv] i40e: acquire VSI pointer only after VF is initialized (Stefan Assmann) [1838733] +- [netdrv] i40e: fix potential NULL pointer dereferencing (Stefan Assmann) [1838733] +- [netdrv] i40e: Fix Error I40E_AQ_RC_EINVAL when removing VFs (Stefan Assmann) [1838733] +- [netdrv] i40e, xsk: clear the status bits for the next_to_use descriptor (Stefan Assmann) [1838733] +- [netdrv] i40e: avoid premature Rx buffer reuse (Stefan Assmann) [1838733] +- [netdrv] i40e: Remove unnecessary sw_ring access from xsk Tx (Stefan Assmann) [1838733] +- [netdrv] i40e: Fix removing driver while bare-metal VFs pass traffic (Stefan Assmann) [1838733] +- [netdrv] i40e: report correct VF link speed when link state is set to enable (Stefan Assmann) [1838733] +- [netdrv] i40e: remove redundant assignment (Stefan Assmann) [1838733] +- [netdrv] i40e: Fix MAC address setting for a VF via Host/VM (Stefan Assmann) [1838733] +- [netdrv] i40e: Allow changing FEC settings on X722 if supported by FW (Stefan Assmann) [1838733] +- [netdrv] net: intel: Remove in_interrupt() warnings (Stefan Assmann) [1838733] +- [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Stefan Assmann) [1838733] +- [netdrv] i40e, xsk: uninitialized variable in i40e_clean_rx_irq_zc() (Stefan Assmann) [1838733] +- [netdrv] i40e, xsk: move buffer allocation out of the Rx processing loop (Stefan Assmann) [1838733] +- [netdrv] i40e: use 16B HW descriptors instead of 32B (Stefan Assmann) [1838733] +- [netdrv] i40e, xsk: remove HW descriptor prefetch in AF_XDP path (Stefan Assmann) [1838733] +- [netdrv] i40e: optimise prefetch page refcount (Stefan Assmann) [1838733] +- [netdrv] i40e: not compute affinity_mask for IRQ (Stefan Assmann) [1838733] +- [netdrv] i40e: Fix crash during removing i40e driver (Stefan Assmann) [1838733] +- [netdrv] i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (Stefan Assmann) [1838733] +- [netdrv] PCI: Use 'pci_channel_state_t' instead of 'enum pci_channel_state' (Stefan Assmann) [1838733] +- [netdrv] i40e: introduce new dump desc XDP command (Stefan Assmann) [1838733] +- [netdrv] i40e: add XDP ring statistics to dump VSI debug output (Stefan Assmann) [1838733] +- [netdrv] i40e: add XDP ring statistics to VSI stats (Stefan Assmann) [1838733] +- [netdrv] i40e: move check of full Tx ring to outside of send loop (Stefan Assmann) [1838733] +- [netdrv] i40e: eliminate division in napi_poll data path (Stefan Assmann) [1838733] +- [netdrv] i40e: optimize AF_XDP Tx completion path (Stefan Assmann) [1838733] +- [netdrv] i40e: Add support for a new feature Total Port Shutdown (Stefan Assmann) [1838733] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Stefan Assmann) [1838733] +- [netdrv] i40e: Add support for 5Gbps cards (Stefan Assmann) [1838733] +- [netdrv] net/intel: remove driver versions from Intel drivers (Stefan Assmann) [1838733] +- [netdrv] i40e: Add a check to see if MFS is set (Stefan Assmann) [1838733] +- [netdrv] i40e: detect and log info about pre-recovery mode (Stefan Assmann) [1838733] +- [netdrv] i40e: make PF wait reset loop reliable (Stefan Assmann) [1838733] +- [netdrv] i40e: remove unused defines (Stefan Assmann) [1838733] +- [netdrv] i40e: Move client header location (Stefan Assmann) [1838733] +- [netdrv] i40e: protect ring accesses with READ- and WRITE_ONCE (Stefan Assmann) [1838733] +- [netdrv] i40e: Make i40e_shutdown_adminq() return void (Stefan Assmann) [1838733] +- [netdrv] i40e: trivial fixup of comments in i40e_xsk.c (Stefan Assmann) [1838733] +- [netdrv] i40e: Use scnprintf() for avoiding potential buffer overflow (Stefan Assmann) [1838733] +- [netdrv] team: protect features update by RCU to avoid deadlock (Josef Oskera) [1909593] +- [tools] bpf: selftests: remove test_progs LSM test (Yauheni Kaliuta) [1925911] +- [net] bpf: Fix a verifier failure with xor (Yauheni Kaliuta) [1925911] +- [tools] selftests: Remove fmod_ret from test_overhead (Jiri Olsa) [1925911] +- [s390] s390/kdump: fix out-of-memory with PCI (Philipp Rudo) [1927744] +- [x86] x86/intel_split_lock: Really Disable split lock detector by default in RHEL8 (Prarit Bhargava) [1924578] +- [scsi] megaraid_sas: re-add certain pci-ids as unsupported (Tomas Henzl) [1761485] +- [scsi] megaraid_sas: mark unsupported devices (Tomas Henzl) [1761485] +- [pci] rh_taint: add support function (Tomas Henzl) [1761485] +- [powerpc] powerpc/xmon: Restrict when kernel is locked down (Diego Domingos) [1853307] +- [powerpc] powerpc/xmon: add read-only mode (Diego Domingos) [1853307] +- [powerpc] powerpc: lock down kernel in secure boot mode (Diego Domingos) [1853307] +- [net] fix iteration for sctp transport seq_files (Xin Long) [1916824] +- [tools] x86: xen: insn: Decode Xen and KVM emulate-prefix signature (Michael Petlan) [1867733] +- [tools] objtool: Ignore intentional differences for the x86 insn decoder (Michael Petlan) [1867733] +- [x86] x86/insn: Add Control-flow Enforcement (CET) instructions to the opcode map (Michael Petlan) [1867733] +- [x86] x86/decoder: Add TEST opcode to Group3-2 (Michael Petlan) [1867733] +- [x86] x86/insn: Add some more Intel instructions to the opcode map (Michael Petlan) [1867733] +- [x86] x86/insn: Add some Intel instructions to the opcode map (Michael Petlan) [1867733] +- [net] udp: call udp_encap_enable for v6 sockets when enabling encap (Xin Long) [1907754] +- [fs] close_range: unshare all fds for CLOSE_RANGE_UNSHARE | CLOSE_RANGE_CLOEXEC (Pavel Reichl) [1900674] +- [fs] fs, close_range: add flag CLOSE_RANGE_CLOEXEC (Pavel Reichl) [1900674] +- [tools] tests: close_range - Replace clone3 with clone (Pavel Reichl) [1900674] +- [tools] selftests: core: use SKIP instead of XFAIL in close_range_test.c (Pavel Reichl) [1900674] +- [tools] tools headers API: Update close_range affected files (Pavel Reichl) [1900674] +- [tools] tests: add CLOSE_RANGE_UNSHARE tests (Pavel Reichl) [1900674] +- [fs] close_range: add CLOSE_RANGE_UNSHARE (Pavel Reichl) [1900674] +- [tools] tests: add close_range() tests (Pavel Reichl) [1900674] +- [powerpc] arch: wire-up close_range() (Pavel Reichl) [1900674] +- [fs] open: add close_range() (Pavel Reichl) [1900674] +- [x86] x86/sgx: mark tech preview (Vladis Dronov) [1660337] +- [tools] tools headers cpufeatures: Sync with the kernel sources (Vladis Dronov) [1660337] +- [tools] tools arch x86: Sync the msr-index.h copy with the kernel sources (Vladis Dronov) [1660337] +- [tools] tools arch x86: Sync the msr-index.h copy with the kernel sources (Vladis Dronov) [1660337] +- [x86] x86/sgx: Drop racy follow_pfn() check (Vladis Dronov) [1660337] +- [x86] x86/sgx: Fix the return type of sgx_init() (Vladis Dronov) [1660337] +- [x86] x86/sgx: Return -EINVAL on a zero length buffer in sgx_ioc_enclave_add_pages() (Vladis Dronov) [1660337] +- [x86] x86/sgx: Fix a typo in kernel-doc markup (Vladis Dronov) [1660337] +- [x86] x86/sgx: Fix sgx_ioc_enclave_provision() kernel-doc comment (Vladis Dronov) [1660337] +- [x86] x86/sgx: Return -ERESTARTSYS in sgx_ioc_enclave_add_pages() (Vladis Dronov) [1660337] +- [tools] selftests/sgx: Use a statically generated 3072-bit RSA key (Vladis Dronov) [1660337] +- [x86] x86/sgx: Clarify 'laundry_list' locking (Vladis Dronov) [1660337] +- [documentation] Documentation/x86: Document SGX kernel architecture (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add ptrace() support for the SGX driver (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add a page reclaimer (Vladis Dronov) [1660337] +- [tools] selftests/x86: Add a selftest for SGX (Vladis Dronov) [1660337] +- [x86] x86/vdso: Implement a vDSO for Intel SGX enclave call (Vladis Dronov) [1660337] +- [mm] x86/traps: Attempt to fixup exceptions in vDSO before signaling (Vladis Dronov) [1660337] +- [mm] x86/fault: Add a helper function to sanitize error code (Vladis Dronov) [1660337] +- [x86] x86/vdso: Add support for exception fixup in vDSO functions (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add SGX_IOC_ENCLAVE_PROVISION (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add SGX_IOC_ENCLAVE_INIT (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add SGX_IOC_ENCLAVE_ADD_PAGES (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add SGX_IOC_ENCLAVE_CREATE (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add an SGX misc driver interface (Vladis Dronov) [1660337] +- [mm] mm: Add 'mprotect' hook to struct vm_operations_struct (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add SGX page allocator functions (Vladis Dronov) [1660337] +- [x86] x86/cpu/intel: Add a nosgx kernel parameter (Vladis Dronov) [1660337] +- [x86] x86/cpu/intel: Detect SGX support (Vladis Dronov) [1660337] +- [mm] x86/mm: Signal SIGSEGV with PF_SGX (Vladis Dronov) [1660337] +- [x86] x86/sgx: Initialize metadata for Enclave Page Cache (EPC) sections (Vladis Dronov) [1660337] +- [x86] x86/{cpufeatures, msr}: Add Intel SGX Launch Control hardware bits (Vladis Dronov) [1660337] +- [x86] x86/cpufeatures: Add Intel SGX hardware bits (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add wrappers for ENCLS functions (Vladis Dronov) [1660337] +- [x86] x86/sgx: Add SGX architectural data structures (Vladis Dronov) [1660337] +- [mm] x86/fault: Make error_code sanitization more robust (Vladis Dronov) [1660337] +- [video] vgacon: remove software scrollback support (Chris von Recklinghausen) [1883596] +- [tools] libbpf: fix backport of "libbpf: Remove any use of reallocarray() in libbpf" (Jiri Benc) [1924711] +- [net] bpf: Prevent double bpf_prog_put call from bpf_tracing_prog_attach (Jiri Benc) [1924711] +- [tools] selftests/bpf: Adding test for arg dereference in extension trace (Jiri Benc) [1924711] +- [tools] selftests: Add selftest for disallowing modify_return attachment to freplace (Jiri Benc) [1924711] +- [tools] selftests: Add test for multiple attachments of freplace program (Jiri Benc) [1924711] +- [tools] selftests/bpf: Turn fexit_bpf2bpf into test with subtests (Jiri Benc) [1924711] +- [tools] libbpf: Add support for freplace attachment in bpf_link_create (Jiri Benc) [1924711] +- [net] bpf: Fix context type resolving for extension programs (Jiri Benc) [1924711] +- [net] bpf: Support attaching freplace programs to multiple attach points (Jiri Benc) [1924711] +- [net] bpf: Move prog->aux->linked_prog and trampoline into bpf_link on attach (Jiri Benc) [1924711] +- [net] bpf: verifier: refactor check_attach_btf_id() (Jiri Benc) [1924711] +- [net] bpf: change logging calls from verbose() to bpf_log() and use log pointer (Jiri Benc) [1924711] +- [net] bpf: disallow attaching modify_return tracing functions to other BPF programs (Jiri Benc) [1924711] +- [mm] kasan: fix incorrect arguments passing in kasan_add_zero_shadow (Waiman Long) [1921394] +- [mm] kasan: fix unaligned address is unhandled in kasan_remove_zero_shadow (Waiman Long) [1921394] +- [mm] mm: memcg/slab: optimize objcg stock draining (Waiman Long) [1921394] +- [mm] mm: don't wake kswapd prematurely when watermark boosting is disabled (Waiman Long) [1921394] +- [mm] mm/vmalloc.c: fix kasan shadow poisoning size (Waiman Long) [1921394] +- [mm] mm/vmalloc: Fix unlock order in s_stop() (Waiman Long) [1921394] +- [mm] mm/swapfile: do not sleep with a spin lock held (Waiman Long) [1921394] +- [mm] mm: list_lru: set shrinker map bit when child nr_items is not zero (Waiman Long) [1921394] +- [mm] mm: mempolicy: fix potential pte_unmap_unlock pte error (Waiman Long) [1921394] +- [mm] mm/mmu_notifier: fix mmget() assert in __mmu_interval_notifier_insert (Waiman Long) [1921394] +- [mm] mm/swapfile.c: fix potential memory leak in sys_swapon (Waiman Long) [1921394] +- [mm] mm: validate pmd after splitting (Waiman Long) [1921394] +- [mm] hugetlb_cgroup: convert comma to semicolon (Waiman Long) [1921394] +- [mm] mm/memory_hotplug: fix unpaired mem_hotplug_begin/done (Waiman Long) [1921394] +- [mm] khugepaged: adjust VM_BUG_ON_MM() in __khugepaged_enter() (Waiman Long) [1921394] +- [mm] khugepaged: khugepaged_test_exit() check mmget_still_valid() (Waiman Long) [1921394] +- [mm] mm/hugetlb: fix calculation of adjust_range_if_pmd_sharing_possible (Waiman Long) [1921394] +- [mm] mm/hugetlb.c: clean code by removing unnecessary initialization (Waiman Long) [1921394] +- [mm] mm/sparse: never partially remove memmap for early section (Waiman Long) [1921394] +- [mm] mm/sparse: fix kernel crash with pfn_section_valid check (Waiman Long) [1921394] +- [mm] mm/shuffle: don't move pages between zones and don't read garbage memmaps (Waiman Long) [1921394] +- [mm] mm/sparse: rename pfn_present() to pfn_in_present_section() (Waiman Long) [1921394] +- [powerpc] powerpc/pseries: Advance pfn if section is not present in lmb_is_removable() (Waiman Long) [1921394] +- [powerpc] powerpc/pseries/hotplug-memory: Change rc variable to bool (Waiman Long) [1921394] +- [mm] mm/gup: fix fixup_user_fault() on multiple retries (Waiman Long) [1921394] +- [mm] mm/gup: Let __get_user_pages_locked() return -EINTR for fatal signal (Waiman Long) [1921394] +- [mm] mm/mempolicy: Allow lookup_node() to handle fatal signal (Waiman Long) [1921394] +- [include] include/linux/memremap.h: remove stale comments (Waiman Long) [1921394] +- [mm] mm/sparsemem: get address to page struct instead of address to pfn (Waiman Long) [1921394] +- [fs] hibernate: Allow uswsusp to write to swap (Waiman Long) [1921394] +- [mm] mm/hotplug: fix hot remove failure in SPARSEMEM|!VMEMMAP case (Waiman Long) [1921394] +- [mm] mm/hmm: add missing call to hmm_pte_need_fault in HMM_PFN_SPECIAL handling (Waiman Long) [1921394] +- [mm] mm/hmm: add missing unmaps of the ptep during hmm_vma_handle_pte() (Waiman Long) [1921394] +- [mm] mm/hmm: allow snapshot of the special zero page (Waiman Long) [1921394] +- [mm] mm/hmm: a few more C style and comment clean ups (Waiman Long) [1921394] +- [mm] mm/sparse.c: do not waste pre allocated memmap space (Waiman Long) [1921394] +- [mm] mm/sparse: consistently do not zero memmap (Waiman Long) [1921394] +- [mm] mm/gup: fix a misnamed "write" argument, and a related bug (Waiman Long) [1921394] +- [powerpc] treewide: add checks for the return value of memblock_alloc*() (Waiman Long) [1921394] +- [kvm] KVM: x86: Expose AVX512_FP16 for supported CPUID (Paul Lai) [1838734] +- [x86] x86: Enumerate AVX512 FP16 CPUID feature flag (Paul Lai) [1838734] +- [kvm] x86/kvm: Expose TSX Suspend Load Tracking feature (Paul Lai) [1838734] +- [net] sched: act_ct: enable stats for HW offloaded entries (Marcelo Leitner) [1909257] +- [scsi] scsi: fnic: Validate io_req before others (Govindarajulu Varadarajan) [1845720] +- [scsi] scsi: fnic: Set scsi_set_resid() only for underflow (Govindarajulu Varadarajan) [1845720] +- [scsi] scsi: fnic: Change shost_printk() to FNIC_MAIN_DBG() (Govindarajulu Varadarajan) [1845720] +- [scsi] scsi: fnic: Avoid looping in TRANS ETH on unload (Govindarajulu Varadarajan) [1845720] +- [scsi] scsi: fnic: Change shost_printk() to FNIC_FCS_DBG() (Govindarajulu Varadarajan) [1845720] +- [scsi] scsi: fnic: Simplify the return expression of vnic_wq_copy_alloc() (Govindarajulu Varadarajan) [1845720] +- [scsi] scsi: fnic: Fix inconsistent format argument type in fnic_debugfs.c (Govindarajulu Varadarajan) [1845720] +- [x86] perf/x86/intel/uncore: Fix the scale of the IMC free-running events (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Reduce the number of CBOX counters (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Update Ice Lake uncore units (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Split the Ice Lake and Tiger Lake MSR uncore support (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Support PCIe3 unit on Snow Ridge (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Generic support for the PCI sub driver (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Factor out uncore_pci_pmu_unregister() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Factor out uncore_pci_pmu_register() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Factor out uncore_pci_find_dev_pmu() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/uncore: Factor out uncore_pci_get_dev_die_info() (Michael Petlan) [1884818 1908305] + +* Wed Feb 17 2021 Jan Stancek [4.18.0-289.el8] +- [mmc] mmc: sdhci-acpi: For amd device set driver type as MMC_SET_DRIVER_TYPE_A (David Arcari) [1906067] +- [pinctrl] pinctrl: Added IRQF_SHARED flag for amd-pinctrl driver (David Arcari) [1906067] +- [block] block: export blk_mq_make_request (Ming Lei) [1917913] +- [platform] platform/x86: dell-wmi-sysman: fix a NULL pointer dereference (Perry Yuan) [1922587] +- [platform] platform/x86: dell-wmi-sysman: work around for BIOS bug (Juan Martinez) [1504859] +- [platform] platform/x86: dell-wmi-sysman: fix init_bios_attributes() error handling (Juan Martinez) [1504859] +- [platform] platform/x86/dell-wmi-sysman: Make some symbols static (Juan Martinez) [1504859] +- [platform] platform/x86/dell-wmi-sysman: Make wmi_sysman_kobj_sysfs_ops static (Juan Martinez) [1504859] +- [documentation] docs: ABI: sysfs-class-firmware-attributes: solve some warnings (Juan Martinez) [1504859] +- [platform] platform/x86: Use appropriate module alias macro for this kernel (Juan Martinez) [1504859] +- [platform] platform/x86: Introduce support for Systems Management Driver over WMI for Dell Systems (Juan Martinez) [1504859] +- [md] dm: eliminate potential source of excessive kernel log noise (Mike Snitzer) [1876840] +- [scsi] scsi: sd: Suppress spurious errors when WRITE SAME is being disabled (Ewan Milne) [1871060] +- [net] libceph, ceph: disambiguate ceph_connection_operations handlers (Jeff Layton) [1893177] +- [net] libceph: zero out session key and connection secret (Jeff Layton) [1893177] +- [include] libceph: add __maybe_unused to DEFINE_MSGR2_FEATURE (Jeff Layton) [1893177] +- [net] libceph: align session_key and con_secret to 16 bytes (Jeff Layton) [1893177] +- [net] libceph: fix auth_signature buffer allocation in secure mode (Jeff Layton) [1893177] +- [fs] ceph: reencode gid_list when reconnecting (Jeff Layton) [1893177] +- [net] libceph: drop ceph_auth_{create, update}_authorizer() (Jeff Layton) [1893177] +- [fs] libceph, ceph: make use of __ceph_auth_get_authorizer() in msgr1 (Jeff Layton) [1893177] +- [net] libceph, ceph: implement msgr2.1 protocol (crc and secure modes) (Jeff Layton) [1893177] +- [net] libceph: introduce connection modes and ms_mode option (Jeff Layton) [1893177] +- [block] libceph, rbd: ignore addr->type while comparing in some cases (Jeff Layton) [1893177] +- [net] libceph, ceph: get and handle cluster maps with addrvecs (Jeff Layton) [1893177] +- [net] libceph: factor out finish_auth() (Jeff Layton) [1893177] +- [net] libceph: drop ac->ops->name field (Jeff Layton) [1893177] +- [net] libceph: amend cephx init_protocol() and build_request() (Jeff Layton) [1893177] +- [net] libceph, ceph: incorporate nautilus cephx changes (Jeff Layton) [1893177] +- [net] libceph: safer en/decoding of cephx requests and replies (Jeff Layton) [1893177] +- [net] libceph: more insight into ticket expiry and invalidation (Jeff Layton) [1893177] +- [net] libceph: move msgr1 protocol specific fields to its own struct (Jeff Layton) [1893177] +- [net] libceph: move msgr1 protocol implementation to its own file (Jeff Layton) [1893177] +- [net] libceph: use sendpage_ok() in ceph_tcp_sendpage() (Jeff Layton) [1893177] +- [net] net: introduce helper sendpage_ok() in include/linux/net.h (Jeff Layton) [1893177] +- [net] libceph: separate msgr1 protocol implementation (Jeff Layton) [1893177] +- [net] libceph: export remaining protocol independent infrastructure (Jeff Layton) [1893177] +- [net] libceph: export zero_page (Jeff Layton) [1893177] +- [net] libceph: rename and export con->flags bits (Jeff Layton) [1893177] +- [net] libceph: rename and export con->state states (Jeff Layton) [1893177] +- [net] libceph: make con->state an int (Jeff Layton) [1893177] +- [net] libceph: don't export ceph_messenger_{init_fini}() to modules (Jeff Layton) [1893177] +- [net] libceph: make sure our addr->port is zero and addr->nonce is non-zero (Jeff Layton) [1893177] +- [net] libceph: factor out ceph_con_get_out_msg() (Jeff Layton) [1893177] +- [net] libceph: change ceph_con_in_msg_alloc() to take hdr (Jeff Layton) [1893177] +- [net] libceph: change ceph_msg_data_cursor_init() to take cursor (Jeff Layton) [1893177] +- [net] libceph: handle discarding acked and requeued messages separately (Jeff Layton) [1893177] +- [net] libceph: drop msg->ack_stamp field (Jeff Layton) [1893177] +- [net] libceph: remove redundant session reset log message (Jeff Layton) [1893177] +- [net] libceph: clear con->peer_global_seq on RESETSESSION (Jeff Layton) [1893177] +- [net] libceph: rename reset_connection() to ceph_con_reset_session() (Jeff Layton) [1893177] +- [net] libceph: split protocol reset bits out of reset_connection() (Jeff Layton) [1893177] +- [net] libceph: don't call reset_connection() on version/feature mismatches (Jeff Layton) [1893177] +- [net] libceph: lower exponential backoff delay (Jeff Layton) [1893177] +- [net] libceph: include middle_len in process_message() dout (Jeff Layton) [1893177] +- [fs] ceph: implement updated ceph_mds_request_head structure (Jeff Layton) [1893177] +- [fs] ceph: clean up argument lists to __prepare_send_request and __send_request (Jeff Layton) [1893177] +- [fs] ceph: take a cred reference instead of tracking individual uid/gid (Jeff Layton) [1893177] +- [fs] ceph: don't reach into request header for readdir info (Jeff Layton) [1893177] +- [fs] ceph: set osdmap epoch for setxattr (Jeff Layton) [1893177] +- [fs] ceph: remove redundant assignment to variable i (Jeff Layton) [1893177] +- [fs] ceph: add ceph.caps vxattr (Jeff Layton) [1893177] +- [fs] ceph: when filling trace, call ceph_get_inode outside of mutexes (Jeff Layton) [1893177] +- [fs] Revert "ceph: allow rename operation under different quota realms" (Jeff Layton) [1893177] +- [fs] ceph: fix inode refcount leak when ceph_fill_inode on non-I_NEW inode fails (Jeff Layton) [1893177] +- [fs] ceph: downgrade warning from mdsmap decode to debug (Jeff Layton) [1893177] +- [fs] ceph: fix race in concurrent __ceph_remove_cap invocations (Jeff Layton) [1893177] +- [fs] ceph: pass down the flags to grab_cache_page_write_begin (Jeff Layton) [1893177] +- [fs] ceph: add ceph.{cluster_fsid/client_id} vxattrs (Jeff Layton) [1893177] +- [fs] ceph: add status debugfs file (Jeff Layton) [1893177] +- [include] libceph: remove unused port macros (Jeff Layton) [1893177] +- [fs] ceph: ensure we have Fs caps when fetching dir link count (Jeff Layton) [1893177] +- [fs] ceph: send dentry lease metrics to MDS daemon (Jeff Layton) [1893177] +- [fs] ceph: acquire Fs caps when getting dir stats (Jeff Layton) [1893177] +- [fs] ceph: fix up some warnings on W=1 builds (Jeff Layton) [1893177] +- [fs] ceph: queue MDS requests to REJECTED sessions when CLEANRECOVER is set (Jeff Layton) [1893177] +- [fs] ceph: remove timeout on allowing reconnect after blocklisting (Jeff Layton) [1893177] +- [fs] ceph: add new RECOVER mount_state when recovering session (Jeff Layton) [1893177] +- [fs] ceph: make fsc->mount_state an int (Jeff Layton) [1893177] +- [fs] ceph: don't WARN when removing caps due to blocklisting (Jeff Layton) [1893177] +- [fs] ceph: check session state after bumping session->s_seq (Jeff Layton) [1893177] +- [net] libceph: clear con->out_msg on Policy::stateful_server faults (Jeff Layton) [1893177] +- [net] libceph: format ceph_entity_addr nonces as unsigned (Jeff Layton) [1893177] +- [include] libceph: fix ENTITY_NAME format suggestion (Jeff Layton) [1893177] +- [net] libceph: move a dout in queue_con_delay() (Jeff Layton) [1893177] +- [fs] ceph: comment cleanups and clarifications (Jeff Layton) [1893177] +- [fs] ceph: break up send_cap_msg (Jeff Layton) [1893177] +- [fs] ceph: drop separate mdsc argument from __send_cap (Jeff Layton) [1893177] +- [fs] ceph: promote to unsigned long long before shifting (Jeff Layton) [1893177] +- [fs] ceph: don't SetPageError on readpage errors (Jeff Layton) [1893177] +- [fs] ceph: mark ceph_fmt_xattr() as printf-like for better type checking (Jeff Layton) [1893177] +- [fs] ceph: fold ceph_update_writeable_page into ceph_write_begin (Jeff Layton) [1893177] +- [fs] ceph: fold ceph_sync_writepages into writepage_nounlock (Jeff Layton) [1893177] +- [fs] ceph: fold ceph_sync_readpages into ceph_readpage (Jeff Layton) [1893177] +- [fs] ceph: don't call ceph_update_writeable_page from page_mkwrite (Jeff Layton) [1893177] +- [fs] ceph: break out writeback of incompatible snap context to separate function (Jeff Layton) [1893177] +- [fs] ceph: add a note explaining session reject error string (Jeff Layton) [1893177] +- [net] libceph: switch to the new "osd blocklist add" command (Jeff Layton) [1893177] +- [fs] libceph, rbd, ceph: "blacklist" -> "blocklist" (Jeff Layton) [1893177] +- [fs] ceph: have ceph_writepages_start call pagevec_lookup_range_tag (Jeff Layton) [1893177] +- [fs] ceph: use kill_anon_super helper (Jeff Layton) [1893177] +- [fs] ceph: metrics for opened files, pinned caps and opened inodes (Jeff Layton) [1893177] +- [fs] ceph: add ceph_sb_to_mdsc helper support to parse the mdsc (Jeff Layton) [1893177] +- [fs] ceph: drop special-casing for ITER_PIPE in ceph_sync_read (Jeff Layton) [1893177] +- [fs] ceph: add column 'mds' to show caps in more user friendly (Jeff Layton) [1893177] +- [include] libceph: multiple workspaces for CRUSH computations (Jeff Layton) [1893177] +- [fs] ceph: remove unnecessary return in switch statement (Jeff Layton) [1893177] +- [fs] ceph: encode inodes' parent/d_name in cap reconnect message (Jeff Layton) [1893177] +- [include] libceph: add __maybe_unused to DEFINE_CEPH_FEATURE (Jeff Layton) [1893177] +- [fs] ceph: use frag's MDS in either mode (Jeff Layton) [1893177] +- [fs] ceph: move sb->wb_pagevec_pool to be a global mempool (Jeff Layton) [1893177] +- [fs] ceph: remove redundant initialization of variable mds (Jeff Layton) [1893177] +- [fs] ceph: fix use-after-free for fsc->mdsc (Jeff Layton) [1893177] +- [fs] ceph: remove unused variables in ceph_mdsmap_decode() (Jeff Layton) [1893177] +- [fs] ceph: delete repeated words in fs/ceph/ (Jeff Layton) [1893177] +- [fs] ceph: send client provided metric flags in client metadata (Jeff Layton) [1893177] +- [fs] ceph: periodically send perf metrics to MDSes (Jeff Layton) [1893177] +- [fs] ceph: check the sesion state and return false in case it is closed (Jeff Layton) [1893177] +- [net] libceph: replace HTTP links with HTTPS ones (Jeff Layton) [1893177] +- [fs] ceph: remove unnecessary cast in kfree() (Jeff Layton) [1893177] +- [net] libceph: just have osd_req_op_init() return a pointer (Jeff Layton) [1893177] +- [fs] ceph: do not access the kiocb after aio requests (Jeff Layton) [1893177] +- [fs] ceph: clean up and optimize ceph_check_delayed_caps() (Jeff Layton) [1893177] +- [fs] ceph: fix potential mdsc use-after-free crash (Jeff Layton) [1893177] +- [fs] ceph: switch to WARN_ON_ONCE in encode_supported_features() (Jeff Layton) [1893177] +- [fs] ceph: add global total_caps to count the mdsc's total caps number (Jeff Layton) [1893177] +- [fs] ceph: add check_session_state() helper and make it global (Jeff Layton) [1893177] +- [net] libceph: dump class and method names on method calls (Jeff Layton) [1893177] +- [net] libceph: use target_copy() in send_linger() (Jeff Layton) [1893177] +- [fs] ceph: add metadata perf metric support (Jeff Layton) [1893177] +- [fs] ceph: add read/write latency metric support (Jeff Layton) [1893177] +- [fs] ceph: add caps perf metric for each superblock (Jeff Layton) [1893177] +- [fs] ceph: add dentry lease metric support (Jeff Layton) [1893177] +- [include] math64: New DIV64_U64_ROUND_CLOSEST helper (Jeff Layton) [1893177] +- [tty] tty: Fix ->pgrp locking in tiocspgrp() (Waiman Long) [1908197] {CVE-2020-29661} + +* Mon Feb 15 2021 Jan Stancek [4.18.0-288.el8] +- [mm] Revert "powerpc: Ensure that swiotlb buffer is allocated from low memory" (Diego Domingos) [1907131] +- [fs] xfs: use ENOTBLK for direct I/O to buffered I/O fallback (Carlos Maiolino) [1922953] +- [nvme] nvme-multipath: Early exit if no path is available (Gopal Tiwari) [1880508] +- [scsi] scsi: lpfc: Add support for eh_should_retry_cmd() (Ewan Milne) [1801585] +- [scsi] scsi: scsi_transport_fc: Add store capability to rport port_state in sysfs (Ewan Milne) [1801585] +- [scsi] scsi: scsi_transport_fc: Add a new rport state FC_PORTSTATE_MARGINAL (Ewan Milne) [1801585] +- [scsi] scsi: core: No retries on abort success (Ewan Milne) [1801585] +- [scsi] scsi: core: Add a new error code DID_TRANSPORT_MARGINAL in scsi.h (Ewan Milne) [1801585] +- [scsi] scsi: core: Add limitless cmd retry support (Ewan Milne) [1801585] +- [fs] gfs2: Fix deadlock between gfs2_{create_inode, inode_lookup} and delete_work_func (Andreas Grunbacher) [1903190] +- [fs] gfs2: Don't call cancel_delayed_work_sync from within delete work function (Andreas Grunbacher) [1903190] +- [cpufreq] acpi-cpufreq: Honor _PSD table setting on new AMD CPUs (Terry Bowman) [1886943] +- [x86] x86/cpufeatures: Enumerate TSX suspend load address tracking instructions (Josh Poimboeuf) [1836980] +- [powerpc] powerpc/pseries/svm: Allocate SWIOTLB buffer anywhere in memory (Diego Domingos) [1869184] +- [mm] powerpc: Ensure that swiotlb buffer is allocated from low memory (Diego Domingos) [1869184] +- [fs] debugfs: Fix module state check condition (Vladis Dronov) [1866285] +- [fs] debugfs: Check module state before warning in {full/open}_proxy_open() (Vladis Dronov) [1866285] + +* Thu Feb 11 2021 Jan Stancek [4.18.0-287.el8] +- [firmware] efi: Don't attempt to map RCI2 config table if it doesn't exist (Lenny Szubowicz) [1779590] +- [firmware] efi: Make CONFIG_EFI_RCI2_TABLE selectable on x86 only (Lenny Szubowicz) [1779590] +- [firmware] efi: Make unexported efi_rci2_sysfs_init() static (Lenny Szubowicz) [1779590] +- [iommu] iommu: use the __iommu_attach_device() directly for deferred attach (Lianbo Jiang) [1904658] +- [iommu] dma-iommu: use static-key to minimize the impact in the fast-path (Lianbo Jiang) [1904658] +- [x86] x86/PCI: sta2x11: use default DMA address translation (Jerry Snitselaar) [1887546] +- [powerpc] powerpc: use the generic dma_ops_bypass mode (Jerry Snitselaar) [1887546] +- [dma] dmaengine: fix error codes in channel_register() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: off by one in cleanup code (Jerry Snitselaar) [1837187] +- [documentation] dmaengine: idxd: Add ABI documentation for shared wq (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: Clean up descriptors with fault error (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: Add shared workqueue support (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: fix mapping of portal size (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: fix wq config registers offset programming (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: Allocate correct size for descriptor chunk (Jerry Snitselaar) [1837187] +- [uapi] dmaengine: idxd: add missing invalid flags field to completion (Jerry Snitselaar) [1837187] +- [uapi] dmaengine: idxd: fix hw descriptor fields for delta record (Jerry Snitselaar) [1837187] +- [uapi] dmaengine: idxd: Merge definition of dsa_batch_desc into dsa_hw_desc (Jerry Snitselaar) [1838386 1837187] +- [dma] dmaengine: dmatest: Return boolean result directly in filter() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Check list for emptiness before access its last entry (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: Make two symbols static (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Print error codes as signed value (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: add command status to idxd sysfs attribute (Jerry Snitselaar) [1893465 1837187] +- [dma] dmaengine: idxd: add support for configurable max wq batch size (Jerry Snitselaar) [1893468 1837187] +- [dma] dmaengine: idxd: add support for configurable max wq xfer size (Jerry Snitselaar) [1893468 1837187] +- [documentation] dmaengine: idxd: add leading / for sysfspath in ABI documentation (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: clear misc interrupt cause after read (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Prevent to run on misconfigured channel (Jerry Snitselaar) [1837187] +- [dma] dmaengine: acpi: Put the CSRT table after using it (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: reset states after device disable or reset (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: move idxd interrupt handling to mask instead of ignore (Jerry Snitselaar) [1872374 1837187] +- [dma] dmaengine: idxd: add work queue drain support (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: move submission to sbitmap_queue (Jerry Snitselaar) [1837187] +- [dma] dmaengine: cookie bypass for out of order completion (Jerry Snitselaar) [1838893 1837187] +- [dma] dmaengine: ioat setting ioat timeout as module parameter (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: stop completed threads when running without set channel (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: fix misc interrupt handler thread unmasking (Jerry Snitselaar) [1877126 1837187] +- [dma] dmaengine: idxd: cleanup workqueue config after disabling (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: fix cdev locking for open and release (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Replace zero-length array with flexible-array (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Fix doc strings to satisfy validation script (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Include dmaengine.h into dmaengine.c (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Describe members of struct dmatest_info (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Describe members of struct dmatest_params (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Allow negative timeout value to specify infinite wait (Jerry Snitselaar) [1837187] +- [dma] Revert "dmaengine: dmatest: timeout value of -1 should specify infinite wait" (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: adding missed issue_pending to timeout handler (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: remove unnesesery double complition timer modification (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: removing duplicate code from timeout handler (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: Decreasing allocation chunk size 2M->512K (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: fixing chunk sizing macros dependency (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: export hw version through sysfs (Jerry Snitselaar) [1838888 1837187] +- [dma] dmaengine: dmatest: Restore default for channel (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: fix interrupt completion after unmasking (Jerry Snitselaar) [1838895 1837187] +- [dma] dmaengine: dmatest: Fix process hang when reading 'wait' parameter (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Fix iteration non-stop logic (Jerry Snitselaar) [1837187] +- [dma] dmaengine: fix channel index enumeration (Jerry Snitselaar) [1838390 1837187] +- [include] include/linux/dmaengine: Typos fixes in API documentation (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: remove global token limit check (Jerry Snitselaar) [1838385 1837187] +- [dma] dmaengine: idxd: reflect shadow copy of traffic class programming (Jerry Snitselaar) [1838381 1837187] +- [dma] dmaengine: Create debug directories for DMA devices (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Add basic debugfs support (Jerry Snitselaar) [1837187] +- [include] dmaengine: consistently return string literal from switch-case (Jerry Snitselaar) [1837187] +- [include] dmaengine: Drop redundant 'else' keyword (Jerry Snitselaar) [1837187] +- [include] dmaengine: Use negative condition for better readability (Jerry Snitselaar) [1837187] +- [include] dmaengine: Refactor dmaengine_check_align() to be bit operations only (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: expose general capabilities register in sysfs (Jerry Snitselaar) [1837187 1836532] +- [dma] dmaengine: idxd: check return result from check_vma() in cdev (Jerry Snitselaar) [1837187 1836530] +- [dma] dmanegine: ioat/dca: Replace zero-length array with flexible-array member (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: remove set but not used variable 'idxd_cdev' (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: remove set but not used variable 'group' (Jerry Snitselaar) [1837187] +- [documentation] dmaengine: idxd: add sysfs ABI for idxd driver (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: fix off by one on cdev dwq refcount (Jerry Snitselaar) [1838366 1837187] +- [dma] dmaengine: idxd: wq size configuration needs to check global max size (Jerry Snitselaar) [1837187 1836579] +- [dma] dmaengine: idxd: sysfs input of wq incorrect wq type should return error (Jerry Snitselaar) [1837187 1836585] +- [dma] dmaengine: idxd: correct reserved token calculation (Jerry Snitselaar) [1837187 1836647] +- [dma] dmaengine: idxd: Fix error handling in idxd_wq_cdev_dev_setup() (Jerry Snitselaar) [1838354 1837187] +- [dma] dmaengine: idxd: fix runaway module ref count on device driver bind (Jerry Snitselaar) [1837187 1836649] +- [dma] dmaengine: idxd: fix boolconv.cocci warnings (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: add char driver to expose submission portal to userland (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: connect idxd to dmaengine subsystem (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: add descriptor manipulation routines (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: add configuration component of driver (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idxd: Init and probe for Intel data accelerators (Jerry Snitselaar) [1837187] +- [include] io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (Jerry Snitselaar) [1837187] +- [powerpc] iomap: introduce io{read|write}64_{lo_hi|hi_lo} (Jerry Snitselaar) [1837187] +- [lib] iomap: Use non-raw io functions for io{read|write}XXbe (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: use vchan_vdesc_fini() to free descriptors (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: Add missing locking around list operations (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: Do not call desc_free() under a spin_lock (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: remove debug message (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: Add missing locking (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: Support in-use unbind (Jerry Snitselaar) [1837187] +- [dma] dmaengine: move .device_release missing log warning to debug level (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Cleanups for the slave <-> channel symlink support (Jerry Snitselaar) [1837187] +- [dma] dmaengine: fix null ptr check for __dma_async_device_channel_register() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Fix return value for dma_request_chan() in case of failure (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Create symlinks between DMA channels and slaves (Jerry Snitselaar) [1837187] +- [dma] dmaengine: add support to dynamic register/unregister of channels (Jerry Snitselaar) [1837187] +- [dma] dmaengine: break out channel registration (Jerry Snitselaar) [1837187] +- [x86] x86/asm: Carve out a generic movdir64b() helper for general usage (Jerry Snitselaar) [1837187] +- [x86] x86/asm: add iosubmit_cmds512() based on MOVDIR64B CPU instruction (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Move dma_get_{, any_}slave_channel() to private dmaengine.h (Jerry Snitselaar) [1837187] +- [include] dmaengine: Remove dma_request_slave_channel_compat() wrapper (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Remove dma_device_satisfies_mask() wrapper (Jerry Snitselaar) [1837187] +- [include] dmaengine: Add helper function to convert direction value to text (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Add support for reporting DMA cached data amount (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Add metadata_ops for dma_async_tx_descriptor (Jerry Snitselaar) [1837187] +- [dma] dmaengine: print more meaningful error message (Jerry Snitselaar) [1837187] +- [dma] dmaengine: move module_/dma_device_put() after route free (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Add reference counting to dma_device struct (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Move dma_channel_rebalance() infrastructure up in code (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Call module_put() after device_free_chan_resources() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Store module owner in dma_device struct (Jerry Snitselaar) [1837187] +- [include] dmaengine: Remove spaces before TABs (Jerry Snitselaar) [1837187] +- [dma] ioat: ioat_alloc_ring() failure handling (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: Fix access after free in vchan_complete() (Jerry Snitselaar) [1837187] +- [include] dmaengine: Fix access to uninitialized dma_slave_caps (Jerry Snitselaar) [1837187] +- [dma] dmanegine: ioat/dca: Use struct_size() helper (Jerry Snitselaar) [1837187] +- [dma] dmaengine: acpi: Add kernel doc parameter descriptions (Jerry Snitselaar) [1837187] +- [dma] dmaengine: acpi: Set up DMA mask based on CSRT (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Add support for completion polling (Jerry Snitselaar) [1837187] +- [dma] dmaengine: virt-dma: store result on dma descriptor (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: timeout value of -1 should specify infinite wait (Jerry Snitselaar) [1837187] +- [dma] dmaengine: Grammar s/the its/its/, s/need/needs/ (Jerry Snitselaar) [1837187] +- [dma] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 284 (Jerry Snitselaar) [1837187] +- [dma] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 291 (Jerry Snitselaar) [1837187] +- [dma] treewide: Add SPDX license identifier - Makefile/Kconfig (Jerry Snitselaar) [1837187] +- [dma] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (Jerry Snitselaar) [1837187] +- [dma] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 7 (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: move test data alloc & free into functions (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: add short-hand `buf_size` var in dmatest_func() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: wrap src & dst data into a struct (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Abort test in case of mapping error (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Add transfer_size parameter (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Add alignment parameter (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Use fixed point div to calculate iops (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: Add support for multi channel testing (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: fix a small memory leak in dmatest_func() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: move size checks earlier in function (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: use dmaengine_terminate_sync() instead (Jerry Snitselaar) [1837187] +- [dma] dmaengine: dmatest: unmap data on a single code-path when xfer done (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idma64: replace spin_lock_irqsave with spin_lock (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idma: remove dma_slave_config direction usage (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioat: fix prototype of ioat_enumerate_channels (Jerry Snitselaar) [1837187] +- [dma] dmaengine: ioatdma: set the completion address register after channel reset (Jerry Snitselaar) [1837187] +- [dma] dmaengine: idma64: Support dmaengine_terminate_sync() (Jerry Snitselaar) [1837187] +- [dma] dmaengine: add a new helper dmaenginem_async_device_register (Jerry Snitselaar) [1837187] +- [documentation] Documentation/x86: Add documentation for SVA (Shared Virtual Addressing) (Jerry Snitselaar) [1836777] +- [iommu] iommu/vt-d: Change flags type to unsigned int in binding mm (Jerry Snitselaar) [1836777] +- [drm] drm, iommu: Change type of pasid to u32 (Jerry Snitselaar) [1836777] +- [x86] x86/asm: Add an enqcmds() wrapper for the ENQCMDS instruction (Jerry Snitselaar) [1837187] +- [x86] x86/mmu: Allocate/free a PASID (Jerry Snitselaar) [1836777] +- [x86] x86/cpufeatures: Mark ENQCMD as disabled when configured out (Jerry Snitselaar) [1836777] +- [mm] mm: Add a pasid member to struct mm_struct (Jerry Snitselaar) [1836777] +- [x86] x86/msr-index: Define an IA32_PASID MSR (Jerry Snitselaar) [1836777] +- [x86] x86/fpu/xstate: Add supervisor PASID state for ENQCMD (Jerry Snitselaar) [1836777] +- [x86] x86/cpufeatures: Enumerate ENQCMD and ENQCMDS instructions (Jerry Snitselaar) [1836777] +- [x86] x86/fpu/xstate: Restore supervisor states for signal return (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Preserve supervisor states for the slow path in __fpu__restore_sig() (Jerry Snitselaar) [1837178] +- [x86] x86/fpu: Introduce copy_supervisor_to_kernel() (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Update copy_kernel_to_xregs_err() for supervisor states (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Update sanitize_restored_xstate() for supervisor xstates (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Define new functions for clearing fpregs and xstates (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Introduce XSAVES supervisor states (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Separate user and supervisor xfeatures mask (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Define new macros for supervisor and user xstates (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Rename validate_xstate_header() to validate_user_xstate_header() (Jerry Snitselaar) [1837178] +- [x86] copy_xstate_to_kernel: Fix typo which caused GDB regression (Jerry Snitselaar) [1837178] +- [x86] copy_xstate_to_kernel(): don't leave parts of destination uninitialized (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Warn when checking alignment of disabled xfeatures (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Fix XSAVES offsets in setup_xstate_comp() (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Fix last_good_offset in setup_xstate_features() (Jerry Snitselaar) [1837178] +- [x86] x86/fpu: Shrink space allocated for xstate_comp_offsets (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Make xfeature_is_supervisor()/xfeature_is_user() return bool (Jerry Snitselaar) [1837178] +- [x86] x86/fpu/xstate: Fix small issues (Jerry Snitselaar) [1837178] +- [x86] x86/fpu: Use XFEATURE_FP/SSE enum values instead of hardcoded numbers (Jerry Snitselaar) [1837178] +- [x86] x86/fpu: Use unsigned long long shift in xfeature_uncompacted_offset() (Jerry Snitselaar) [1837178] +- [iommu] iommu/vt-d: Fix sid not set issue in intel_svm_bind_gpasid() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix kernel NULL pointer dereference in find_domain() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: include conditionally on CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix misuse of ALIGN in qi_flush_piotlb() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Don't read VCCAP register unless it exists (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Add SMMUv3.2 range invalidation support (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Batch ATC invalidation commands (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Add command queue batching helpers (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Add sanity check for interrupt remapping table length macros (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix lockdep splat in iommu_flush_dev_iotlb() (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Fix potential @entry null deref (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Handle 36bit addressing for x86-32 (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Do not use IOMMUv2 functionality when SME is active (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Do not force direct mapping when SME is active (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix NULL pointer dereference in dev_iommu_priv_set() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Serialize IOMMU GCMD register modifications (Jerry Snitselaar) [1887546] +- [dma] dma-pool: Fix an uninitialized variable bug in atomic_pool_expand() (Jerry Snitselaar) [1887546] +- [dma] dma-pool: Only allocate from CMA when in same memory zone (Jerry Snitselaar) [1887546] +- [dma] dma-pool: fix coherent pool allocations for IOMMU mappings (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Move Kconfig and Makefile bits down into amd directory (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Move Kconfig and Makefile bits down into intel directory (Jerry Snitselaar) [1887546] +- [iommu] iommu: Add gfp parameter to io_pgtable_ops->map() (Jerry Snitselaar) [1887546] +- [iommu] iommu: Mark __iommu_map_sg() as static (Jerry Snitselaar) [1887546] +- [iommu] iommu: Tidy up Kconfig for SoC IOMMUs (Jerry Snitselaar) [1887546] +- [iommu] iommu: Make some functions static (Jerry Snitselaar) [1887546] +- [include] iommu: Move sg_table wrapper out of CONFIG_IOMMU_SUPPORT (Jerry Snitselaar) [1887546] +- [powerpc] powerpc/dma: Remove dev->archdata.iommu_domain (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Remove double zero check (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Rename intel-pasid.h to pasid.h (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add page response ops support (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Report page request faults for guest SVA (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add a helper to get svm and sdev for pasid (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Refactor device_to_iommu() helper (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Disable multiple GPASID-dev bind (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Warn on out-of-range invalidation address (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix devTLB flush for vSVA (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Handle non-page aligned address (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix PASID devTLB invalidation (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Remove global page support in devTLB flush (Jerry Snitselaar) [1887546] +- [include] iommu/vt-d: Enforce PASID devTLB field mask (Jerry Snitselaar) [1887546] +- [iommu] iommu: Remove unused IOMMU_SYS_CACHE_ONLY flag (Jerry Snitselaar) [1887546] +- [iommu] PCI/ATS: Add pci_pri_supported() to check device or associated PF (Jerry Snitselaar) [1887546] +- [pci] PCI: Treat "external-facing" devices themselves as internal (Jerry Snitselaar) [1887546] +- [documentation] docs: fix references for DMA*.txt files (Jerry Snitselaar) [1887546] +- [dma] dma-contiguous: cleanup dma_alloc_contiguous (Jerry Snitselaar) [1887546] +- [dma] dma-debug: use named initializers for dir2name (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: add a dma_ops_bypass flag to struct device (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: inline the fast path dma-direct calls (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: move the remaining DMA API calls out of line (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: don't BUG when calling dma_map_resource on RAM (Jerry Snitselaar) [1887546] +- [of] of: Allow the iommu-map property to omit untranslated devices (Jerry Snitselaar) [1887546] +- [iommu] treewide: Remove uninitialized_var() usage (Jerry Snitselaar) [1887546] +- [dma] dma-pool: do not allocate pool memory from CMA (Jerry Snitselaar) [1887546] +- [dma] dma-pool: make sure atomic pool suits device (Jerry Snitselaar) [1887546] +- [dma] dma-pool: introduce dma_guess_pool() (Jerry Snitselaar) [1887546] +- [dma] dma-pool: get rid of dma_in_atomic_pool() (Jerry Snitselaar) [1887546] +- [dma] dma-direct: provide function to check physical memory area validity (Jerry Snitselaar) [1887546] +- [documentation] docs: move DMA kAPI to Documentation/core-api (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: remove dma_mark_declared_memory_occupied (Jerry Snitselaar) [1887546] +- [documentation] docs: DMA-API-HOWTO.txt: fix an unmarked code block (Jerry Snitselaar) [1887546] +- [documentation] Documentation: DMA-API: fix a function name of max_mapping_size (Jerry Snitselaar) [1887546] +- [documentation] docs: DMA-API-HOWTO: add a missing "=" (Jerry Snitselaar) [1887546] +- [documentation] Documentation/DMA-API-HOWTO: update dma_mask sections (Jerry Snitselaar) [1887546] +- [documentation] Documentation/DMA-ISA-LPC: fix an incorrect reference (Jerry Snitselaar) [1887546] +- [documentation] Documentation: DMA-API: fix two typos (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: warn when coherent pool is depleted (Jerry Snitselaar) [1887546] +- [dma] dma-remap: align the size in dma_common_*_remap() (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: DMA_COHERENT_POOL should select GENERIC_ALLOCATOR (Jerry Snitselaar) [1887546] +- [dma] dma-direct: add missing set_memory_decrypted() for coherent mapping (Jerry Snitselaar) [1887546] +- [dma] dma-direct: check return value when encrypting or decrypting memory (Jerry Snitselaar) [1887546] +- [dma] dma-direct: re-encrypt memory if dma_direct_alloc_pages() fails (Jerry Snitselaar) [1887546] +- [dma] dma-direct: always align allocation size in dma_direct_alloc_pages() (Jerry Snitselaar) [1887546] +- [dma] dma-direct: mark __dma_direct_alloc_pages static (Jerry Snitselaar) [1887546] +- [dma] dma-direct: re-enable mmap for !CONFIG_MMU (Jerry Snitselaar) [1887546] +- [dma] dma-pool: decouple DMA_REMAP from DMA_COHERENT_POOL (Jerry Snitselaar) [1887546] +- [message] scsi: mptfusion: Don't use GFP_ATOMIC for larger DMA allocations (Jerry Snitselaar) [1887546] +- [dma] dma-pool: fix too large DMA pools on medium memory size systems (Jerry Snitselaar) [1887546] +- [iommu] treewide: replace '---help---' in Kconfig files with 'help' (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Make remove callback message more informative (Jerry Snitselaar) [1887546] +- [include] iommu: add generic helper for mapping sgtable objects (Jerry Snitselaar) [1887546] +- [dma] dma-contiguous: fix comment for dma_release_from_contiguous (Jerry Snitselaar) [1887546] +- [dma] dma-pool: scale the default DMA coherent pool size with memory capacity (Jerry Snitselaar) [1887546] +- [x86] x86/mm: unencrypted non-blocking DMA allocations use coherent pools (Jerry Snitselaar) [1887546] +- [dma] dma-pool: add pool sizes to debugfs (Jerry Snitselaar) [1887546] +- [dma] dma-direct: atomic allocations must come from atomic coherent pools (Jerry Snitselaar) [1887546] +- [dma] dma-pool: dynamically expanding atomic pools (Jerry Snitselaar) [1887546] +- [dma] dma-pool: add additional coherent pools to map to gfp mask (Jerry Snitselaar) [1887546] +- [dma] dma-remap: separate DMA atomic pools from direct remap code (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: use vmap insted of reimplementing it (Jerry Snitselaar) [1887546] +- [dma] dma-debug: make __dma_entry_alloc_check_leak() static (Jerry Snitselaar) [1887546] +- [dma] dma: debug: no need to check return value of debugfs_create functions (Jerry Snitselaar) [1887546] +- [dma] dma-debug: Batch dma_debug_entry allocation (Jerry Snitselaar) [1887546] +- [dma] dma/debug: Remove dma_debug_resize_entries() (Jerry Snitselaar) [1887546] +- [dma] dma-debug: Make leak-like behaviour apparent (Jerry Snitselaar) [1887546] +- [dma] dma-debug: Dynamically expand the dma_debug_entry pool (Jerry Snitselaar) [1887546] +- [dma] dma-debug: Use pr_fmt() (Jerry Snitselaar) [1887546] +- [dma] dma-debug: Expose nr_total_entries in debugfs (Jerry Snitselaar) [1887546] +- [dma] dma-debug: fix displaying of dma allocation type (Jerry Snitselaar) [1887546] +- [dma] dma-direct: fix data truncation in dma_direct_get_required_mask() (Jerry Snitselaar) [1887546] +- [dma] dma-direct: provide a arch_dma_clear_uncached hook (Jerry Snitselaar) [1887546] +- [dma] dma-direct: make uncached_kernel_address more general (Jerry Snitselaar) [1887546] +- [include] dma-direct: remove the cached_kernel_address hook (Jerry Snitselaar) [1887546] +- [dma] dma-direct: consolidate the error handling in dma_direct_alloc_pages (Jerry Snitselaar) [1887546] +- [dma] dma-coherent: fix integer overflow in the reserved-memory dma allocation (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix misuse of iommu_domain_identity_map() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Update scalable mode paging structure coherency (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Enable PCI ACS for platform opt in hint (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Set U/S bit in first level page table by default (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Make Intel SVM code 64-bit only (Jerry Snitselaar) [1887546] +- [arm64] arm64: Remove dev->archdata.iommu pointer (Jerry Snitselaar) [1887546] +- [x86] x86: Remove dev->archdata.iommu pointer (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Use dev_iommu_priv_get/set() (Jerry Snitselaar) [1887546] +- [iommu] iommu: Allow page responses without PASID (Jerry Snitselaar) [1887546] +- [iommu] iommu/iova: Don't BUG on invalid PFNs (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Add helper functions to update domain->pt_root (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Print extended features in one line to fix divergent log levels (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Make amd_iommu_apply_ivrs_quirks() static inline (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Move Intel IOMMU driver into subdirectory (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Move AMD IOMMU driver into subdirectory (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Remove redundant devid checks (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Store dev_data as device iommu private data (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Merge private header files (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Remove PD_DMA_OPS_MASK (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Consolidate domain allocation/freeing (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Free page-table in protection_domain_free() (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Allocate page-table in protection_domain_init() (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Let free_pagetable() not rely on domain->pt_root (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Unexport get_dev_data() (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Unify format of the printed messages (Jerry Snitselaar) [1887546] +- [iommu] iommu: Remove iommu_sva_ops::mm_exit() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Use pci_ats_supported() (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Use pci_ats_supported() (Jerry Snitselaar) [1887546] +- [iommu] iommu/amd: Use pci_ats_supported() (Jerry Snitselaar) [1887546] +- [pci] PCI/ATS: Only enable ATS for trusted devices (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Implement iommu_ops->def_domain_type call-back (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Don't reserve implementation defined register space (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: remove set but not used variable 'smmu' (Jerry Snitselaar) [1887546] +- [uapi] iommu/virtio: Fix sparse warning (Jerry Snitselaar) [1887546] +- [pci] PCI/ATS: Export symbols of PASID functions (Jerry Snitselaar) [1887546] +- [iommu] iommu/mediatek: Fix MTK_IOMMU dependencies (Jerry Snitselaar) [1887546] +- [iommu] iommu: spapr_tce: Disable compile testing to fix build on book3s_32 config (Jerry Snitselaar) [1887546] +- [iommu] iommu: Enable compile testing for some of drivers (Jerry Snitselaar) [1887546] +- [x86] x86: Hide the archdata.iommu field behind generic IOMMU_API (Jerry Snitselaar) [1887546] +- [iommu] iommu/hyper-v: Constify hyperv_ir_domain_ops (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix compile warning (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: fix a GCC warning (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Fix pointer cast warnings on 32 bit (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Remove IOVA handling code from the non-dma_ops path (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Remove duplicated check in intel_svm_bind_mm() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Remove redundant IOTLB flush (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add page request draining support (Jerry Snitselaar) [1887546 1847060] +- [iommu] iommu/vt-d: Disable non-recoverable fault processing before unbind (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: debugfs: Add support to show inv queue internals (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Multiple descriptors per qi_submit_sync() (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Replace intel SVM APIs with generic SVA APIs (Jerry Snitselaar) [1887546 1836578] +- [include] iommu/vt-d: Fix compile warning from intel-svm.h (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Report SVA feature with generic flag (Jerry Snitselaar) [1887546 1836578] +- [iommu] iommu/vt-d: Add custom allocator for IOASID (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Enlightened PASID allocation (Jerry Snitselaar) [1887546 1837167] +- [iommu] iommu/vt-d: Add svm/sva invalidate function (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Support flushing more translation cache types (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add bind guest PASID support (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add nested translation helper function (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Use a helper function to skip agaw for SL (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Move domain helper to header (Jerry Snitselaar) [1887546] +- [iommu] iommu: Remove functions that support private domain (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Unify format of the printed messages (Jerry Snitselaar) [1887546] +- [iommu] iommu: Introduce guest PASID bind function (Jerry Snitselaar) [1887546] +- [iommu] iommu: Introduce cache_invalidate API (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: debugfs: Add support to show page table internals (Jerry Snitselaar) [1887546 1835059] +- [iommu] iommu/vt-d: Use iova over first level (Jerry Snitselaar) [1887546 1837160] +- [iommu] iommu/vt-d: Update first level super page capability (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Make first level IOVA canonical (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Flush PASID-based iotlb for iova over first level (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Setup pasid entries for iova over first level (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add PASID_FLAG_FL5LP for first-level pasid setup (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add set domain DOMAIN_ATTR_NESTING attr (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Identify domains using first level page table (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Misc macro clean up for SVM (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add build dependency on IOASID (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Replace Intel specific PASID allocator with IOASID (Jerry Snitselaar) [1887546] +- [iommu] iommu/ioasid: Add custom allocators (Jerry Snitselaar) [1887546] +- [iommu] iommu: Add I/O ASID allocator (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Use right Kconfig option name (Jerry Snitselaar) [1887546] +- [iommu] iommu/vt-d: Add Kconfig option to enable/disable scalable mode (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Convert to probe/release_device() call-backs (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Reverse arguments to list_add (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Use accessor functions for iommu private data (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Reject IOMMU page granule larger than PAGE_SIZE (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Fix freeing of incomplete domains (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Build virtio-iommu as module (Jerry Snitselaar) [1887546] +- [iommu] iommu: virtio: Use generic_iommu_put_resv_regions() (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Remove unused variable (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Update to most recent specification (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Add event queue (Jerry Snitselaar) [1887546] +- [iommu] iommu/virtio: Add probe request (Jerry Snitselaar) [1887546] +- [iommu] iommu: Add virtio-iommu driver (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Remove duplicate error message (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Fix uninitilized variable warning (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Rename IOMMU_QCOM_SYS_CACHE and improve doc (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Restore naming of driver parameter prefix (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Improve SMR mask test (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Fix IOVA validation for 32-bit (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Prepare for TTBR1 usage (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Rationalise VTCR handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Rename public #defines under ARM_SMMU_ namespace (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Rationalise TCR handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Ensure ARM_64_LPAE_S2_TCR_RES1 is unsigned (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Improve attribute handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Support non-coherent stage-2 page tables (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Fix -Wunused-const-variable warning (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Remove useless of_match_ptr() (Jerry Snitselaar) [1887546] +- [iommu] drivers/iommu: Initialise module 'owner' field in iommu_device_set_ops() (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Update my email address in MODULE_AUTHOR() (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Allow building as a module (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Unregister IOMMU and bus ops on device removal (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Allow building as a module (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Support SMMU module probing from the IORT (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu-v3: Unregister IOMMU and bus ops on device removal (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Prevent forced unbinding of Arm SMMU drivers (Jerry Snitselaar) [1887546] +- [iommu] Revert "iommu/arm-smmu: Make arm-smmu explicitly non-modular" (Jerry Snitselaar) [1887546] +- [iommu] Revert "iommu/arm-smmu: Make arm-smmu-v3 explicitly non-modular" (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Rationalise TTBRn handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Rationalise MAIR handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Simplify level indexing (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Simplify PGD size handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Simplify start level lookup (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Simplify bounds checks (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm: Rationalise size check (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable: Make selftest gubbins consistently __init (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Avoid pathological RPM behaviour for unmaps (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable: Move some initialization data to .init.rodata (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Report USF more clearly (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Remove arm_smmu_flush_ops (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Move .tlb_sync method to implementation (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Remove "leaf" indirection (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Remove .tlb_inv_range indirection (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm-v7s: Use ias/oas to check the valid iova/pa (Jerry Snitselaar) [1887546] +- [iommu] iommu/io-pgtable-arm-v7s: Add paddr_to_iopte and iopte_to_paddr helpers (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Ensure 64-bit I/O accessors are available on 32-bit CPU (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Make private implementation details static (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Add context init implementation hook (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Add reset implementation hook (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Add configuration implementation hook (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Move Secure access quirk to implementation (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: ioremap smmu mmio region before implementation init (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Add implementation infrastructure (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Rename arm-smmu-regs.h (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Abstract GR0 accesses (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Abstract context bank accesses (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Abstract GR1 accesses (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Get rid of weird "atomic" write (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Split arm_smmu_tlb_inv_range_nosync() (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Rework cb_base handling (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Convert context bank registers to bitfields (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Convert GR1 registers to bitfields (Jerry Snitselaar) [1887546] +- [iommu] iommu/arm-smmu: Convert GR0 registers to bitfields (Jerry Snitselaar) [1887546] +- [iommu] iommu: Remove IOMMU_OF_DECLARE (Jerry Snitselaar) [1887546] +- [iommu] iommu: Stop deferring probe at end of initcalls (Jerry Snitselaar) [1887546] +- [iommu] iommu: Fix use-after-free in iommu_release_device (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: Fix dma_pgprot() for unencrypted coherent pages (Jerry Snitselaar) [1887546] +- [x86] x86: Don't let pgprot_modify() change the page encryption bit (Jerry Snitselaar) [1887546] +- [x86] x86/PCI: Remove X86_DEV_DMA_OPS (Jerry Snitselaar) [1887546] +- [pci] PCI: vmd: Remove dma_map_ops overrides (Jerry Snitselaar) [1887546] +- [pci] x86/pci: Clean up usage of X86_DEV_DMA_OPS (Jerry Snitselaar) [1887546] +- [x86] x86/Kconfig: Remove the unused X86_DMA_REMAP KConfig symbol (Jerry Snitselaar) [1887546] +- [dma] dma-direct: avoid a forward declaration for phys_to_dma (Jerry Snitselaar) [1887546] +- [dma] dma-mapping: Add vmap checks to dma_map_single() (Jerry Snitselaar) [1887546] +- [x86] x86/platform/uv: Fix UV4 hub revision adjustment (Frank Ramsay) [1908507] +- [ata] ahci: Add Intel Rocket Lake PCH-H RAID PCI IDs (Steve Best) [1868308] + +* Wed Feb 10 2021 Jan Stancek [4.18.0-286.el8] +- [mfd] mfd: intel-lpss: Fix Intel Elkhart Lake LPSS I2C input clock (Steve Best) [1783586] +- [mfd] mfd: intel-lpss: Add Intel Elkhart Lake PCH PCI IDs (Steve Best) [1783586] +- [i2c] i2c: i801: Add support for Intel Elkhart Lake (Steve Best) [1783586] +- [fs] fuse: fix bad inode (Miklos Szeredi) [1906908] +- [fs] virtiofs: calculate number of scatter-gather elements accurately (Vivek Goyal) [1783467] +- [fs] virtiofs: add logic to free up a memory range (Vivek Goyal) [1783467] +- [fs] virtiofs: maintain a list of busy elements (Vivek Goyal) [1783467] +- [fs] virtiofs: serialize truncate/punch_hole and dax fault path (Vivek Goyal) [1783467] +- [fs] virtiofs: define dax address space operations (Vivek Goyal) [1783467] +- [fs] virtiofs: add DAX mmap support (Vivek Goyal) [1783467] +- [fs] virtiofs: implement dax read/write operations (Vivek Goyal) [1783467] +- [uapi] virtiofs: introduce setupmapping/removemapping commands (Vivek Goyal) [1783467] +- [fs] virtiofs: implement FUSE_INIT map_alignment field (Vivek Goyal) [1783467] +- [fs] virtiofs: keep a list of free dax memory ranges (Vivek Goyal) [1783467] +- [fs] virtiofs: add a mount option to enable dax (Vivek Goyal) [1783467] +- [fs] virtiofs: set up virtio_fs dax_device (Vivek Goyal) [1783467] +- [fs] virtiofs: get rid of no_mount_options (Vivek Goyal) [1783467] +- [fs] virtiofs: provide a helper function for virtqueue initialization (Vivek Goyal) [1783467] +- [fs] dax: Create a range version of dax_layout_busy_page() (Vivek Goyal) [1783467] +- [dax] dax: Modify bdev_dax_pgoff() to handle NULL bdev (Vivek Goyal) [1783467] +- [virtio] virtio: Implement get_shm_region for MMIO transport (Vivek Goyal) [1783467] +- [virtio] virtio: Implement get_shm_region for PCI transport (Vivek Goyal) [1783467] +- [include] virtio: Add get_shm_region method (Vivek Goyal) [1783467] +- [fs] virtiofs: do not use fuse_fill_super_common() for device installation (Vivek Goyal) [1783467] +- [uapi] fuse: reserve values for mapping protocol (Vivek Goyal) [1783467] +- [fs] virtiofs: Convert virtiofs to use new mount API (Vivek Goyal) [1783467] +- [fs] fuse: reject options on reconfigure via fsconfig(2) (Vivek Goyal) [1783467] +- [fs] fuse: ignore 'data' argument of mount(..., MS_REMOUNT) (Vivek Goyal) [1783467] +- [fs] fuse: use ->reconfigure() instead of ->remount_fs() (Vivek Goyal) [1783467] +- [fs] fuse: switch to use errorfc() et.al (Vivek Goyal) [1783467] +- [fs] fs_parse: fold fs_parameter_desc/fs_parameter_spec (Vivek Goyal) [1783467] +- [fs] fs_parser: remove fs_parameter_description name field (Vivek Goyal) [1783467] +- [fs] vfs: subtype handling moved to fuse (Vivek Goyal) [1783467] +- [fs] fuse: convert to use the new mount API (Vivek Goyal) [1783467] +- [lib] lib/zlib: fix inflating zlib streams on s390 (Philipp Rudo) [1908011] +- [scsi] scsi: ibmvfc: Set default timeout to avoid crash during migration (Diego Domingos) [1890710] +- [net] Bluetooth: Fix null pointer dereference in hci_event_packet() (Gopal Tiwari) [1921475] +- [tools] selftests: fix poll error in udpgro.sh (Hangbin Liu) [1922213] +- [net] mptcp: fix length of MP_PRIO suboption (Davide Caratti) [1923156] +- [powerpc] powerpc/sstep: Fix array out of bound warning (Desnes Augusto Nunes do Rosario) [1908739] +- [powerpc] powerpc/watchpoint: Workaround P10 DD1 issue with VSX-32 byte instructions (Desnes Augusto Nunes do Rosario) [1908739] +- [powerpc] powerpc/sstep: Add testcases for VSX vector paired load/store instructions (Desnes Augusto Nunes do Rosario) [1908739] +- [powerpc] powerpc/ppc-opcode: Add encoding macros for VSX vector paired instructions (Desnes Augusto Nunes do Rosario) [1908739] +- [powerpc] powerpc/sstep: Support VSX vector paired storage access instructions (Desnes Augusto Nunes do Rosario) [1908739] +- [powerpc] powerpc/sstep: Cover new VSX instructions under CONFIG_VSX (Desnes Augusto Nunes do Rosario) [1908739] +- [powerpc] powerpc/sstep: Emulate prefixed instructions only when CPU_FTR_ARCH_31 is set (Desnes Augusto Nunes do Rosario) [1908739] +- [net] fix setsockopt(SO_REUSEADDR) for MPTCP sockets (Paolo Abeni) [1922500] +- [net] net_sched: avoid shift-out-of-bounds in tcindex_set_parms() (Davide Caratti) [1917366] +- [net] net_sched: reject silly cell_log in qdisc_get_rtab() (Davide Caratti) [1917366] +- [net] sched: prevent invalid Scell_log shift count (Davide Caratti) [1917366] +- [net] netem: fix zero division in tabledist (Davide Caratti) [1917366] +- [net] protect tcf_block_unbind with block lock (Davide Caratti) [1917366] +- [pinctrl] pinctrl: intel: Add Intel Elkhart Lake pin controller support (Steve Best) [1783600] +- [fs] dlm: fix invalid cluster name warning (Alexander Aring) [1655771] +- [mm] arm64: acpi: Make apei_claim_sea() synchronise with APEI's irq work (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Fix doc warnings in iort.c (Al Stone) [1865698 1851555] +- [acpi] ACPI, APEI, Fix error return value in apei_map_generic_address() (Al Stone) [1865698 1851555] +- [acpi] ACPI: fan: Initialize performance state sysfs attribute (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Support Alder Lake (Al Stone) [1865698 1851555] +- [acpi] ACPI: button: Add DMI quirk for Medion Akoya E2228T (Al Stone) [1865698 1851555] +- [acpi] ACPI: Fix whitespace inconsistencies (Al Stone) [1865698 1851555] +- [acpi] ACPI: button: Drop no longer necessary Acer SW5-012 lid_init_state quirk (Al Stone) [1865698 1851555] +- [acpi] ACPI: dock: fix enum-conversion warning (Al Stone) [1865698 1851555] +- [acpi] ACPI: utils: remove unreachable breaks (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Add missing type casts in GPE register access code (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Add ACPI_DPTF Kconfig menu (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Fix participant driver names (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: remove comment regarding string _UID support (Al Stone) [1865698 1851555] +- [acpi] ACPI: reboot: Avoid racing after writing to ACPI RESET_REG (Al Stone) [1865698 1851555] +- [acpi] ACPI: debug: don't allow debugging when ACPI is disabled (Al Stone) [1865698 1851555] +- [dax] ACPI: HMAT: refactor hmat_register_target_device to hmem_register_device (Al Stone) [1865698 1851555] +- [acpi] x86/numa: add 'nohmat' option (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Update version to 20200925 Version 20200925 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Remove unnecessary semicolon (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Debugger: Add a new command: "ALL " (Al Stone) [1865698 1851555] +- [acpi] ACPICA: iASL: Return exceptions for string-to-integer conversions (Al Stone) [1865698 1851555] +- [acpi] ACPICA: acpi_help: Update UUID list (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Add predefined names found in the SMBus sepcification (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Tree-wide: fix various typos and spelling mistakes (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Drop the repeated word "an" in a comment (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Add support for 64 bit risc-v compilation (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: PM: Drop ec_no_wakeup check from acpi_ec_dispatch_gpe() (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: PM: Flush EC work unconditionally after wakeup (Al Stone) [1865698 1851555] +- [acpi] ACPI: button: fix handling lid state changes when input device closed (Al Stone) [1865698 1851555] +- [acpi] ACPI: scan: Replace ACPI_DEBUG_PRINT() with pr_debug() (Al Stone) [1865698 1851555] +- [acpi] ACPI: memhotplug: Remove 'state' from struct acpi_memory_device (Al Stone) [1865698 1851555] +- [acpi] ACPI / extlog: Check for RDMSR failure (Al Stone) [1865698 1851555] +- [acpi] node: Add access1 class to represent CPU to memory characteristics (Al Stone) [1865698 1851555] +- [acpi] ACPI: HMAT: Fix handling of changes from ACPI 6.2 to ACPI 6.3 (Al Stone) [1865698 1851555] +- [acpi] ACPI: Let ACPI know we support Generic Initiator Affinity Structures (Al Stone) [1865698 1851555] +- [acpi] ACPI: Support Generic Initiator only domains (Al Stone) [1865698 1851555] +- [acpi] ACPI / NUMA: Add stub function for pxm_to_node() (Al Stone) [1865698 1851555] +- [acpi] virtio-mem: Allow to specify an ACPI PXM as nid (Al Stone) [1865698 1851555] +- [acpi] ACPI: battery: include linux/power_supply.h (Al Stone) [1865698 1851555] +- [acpi] ACPI: wakeup: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: video: Remove leftover ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: tiny-power-button: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: proc: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: PCI: Remove unused ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: event: Remove leftover ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: dock: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: debugfs: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: custom_method: Remove dead ACPICA debug code (Al Stone) [1865698 1851555] +- [acpi] ACPI: container: Remove leftover ACPICA debug functionality (Al Stone) [1865698 1851555] +- [acpi] ACPI: platform: Remove ACPI_MODULE_NAME() (Al Stone) [1865698 1851555] +- [acpi] ACPI: memhotplug: Remove leftover ACPICA debug functionality (Al Stone) [1865698 1851555] +- [acpi] ACPI: LPSS: Remove ACPI_MODULE_NAME() (Al Stone) [1865698 1851555] +- [acpi] ACPI: cmos_rtc: Remove leftover ACPI_MODULE_NAME() (Al Stone) [1865698 1851555] +- [acpi] ACPI: PCI: update kernel-doc line comments (Al Stone) [1865698 1851555] +- [acpi] PNP: ACPI: Fix missing-prototypes in acpi_pnp.c (Al Stone) [1865698 1851555] +- [acpi] ACPI: configfs: Add missing config_item_put() to fix refcount leak (Al Stone) [1865698 1851555] +- [acpi] ACPI: video: use ACPI backlight for HP 635 Notebook (Al Stone) [1865698 1851555] +- [acpi] ACPI: APD: Clean up header file include statements (Al Stone) [1865698 1851555] +- [acpi] ACPI: APD: Remove unnecessary APD_ADDR() macro stub (Al Stone) [1865698 1851555] +- [acpi] ACPI: APD: Remove ACPI_MODULE_NAME() (Al Stone) [1865698 1851555] +- [acpi] ACPI: APD: Remove flags from struct apd_device_desc (Al Stone) [1865698 1851555] +- [acpi] ACPI: APD: Add kerneldoc for properties in struct apd_device_desc (Al Stone) [1865698 1851555] +- [acpi] ACPI: Remove side effect of partly creating a node in acpi_get_node() (Al Stone) [1865698 1851555] +- [acpi] ACPI: Rename acpi_map_pxm_to_online_node() to pxm_to_online_node() (Al Stone) [1865698 1851555] +- [acpi] ACPI: Do not create new NUMA domains from ACPI static tables that are not SRAT (Al Stone) [1865698 1851555] +- [acpi] ACPI: Add out of bounds and numa_off protections to pxm_to_node() (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: Print more information when acpi_processor_evaluate_cst() fails (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Add PCH FIVR participant driver (Al Stone) [1865698 1851555] +- [acpi] PCI/ACPI: Add Ampere Altra SOC MCFG quirk (Al Stone) [1865698 1851555] +- [acpi] ACPI / APEI: Add a notifier chain for unknown (vendor) CPER records (Al Stone) [1865698 1851555] +- [acpi] ACPI / PMIC: Move TPS68470 OpRegion driver to drivers/acpi/pmic/ (Al Stone) [1865698 1851555] +- [acpi] ACPI / PMIC: Split out Kconfig and Makefile specific for ACPI PMIC (Al Stone) [1865698 1851555] +- [acpi] PCI/ACPI: Tone down missing MCFG message (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Make ACPICA use logical addresses of GPE blocks (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Change the type of acpi_os_map_generic_address() return value (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Add support for using logical addresses of GPE blocks (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Remove the unused inline functions (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Drop the unused @ops of iort_add_device_replay() (Al Stone) [1865698 1851555] +- [acpi] ACPI / LPSS: Save Cherry Trail PWM ctx registers only once (at activation) (Al Stone) [1865698 1851555] +- [acpi] ACPI / LPSS: Resume Cherry Trail PWM controller in no-irq phase (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Introduce special struct type for GPE register addresses (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Introduce acpi_hw_gpe_read() and acpi_hw_gpe_write() (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Validate GPE blocks at init time (Al Stone) [1865698 1851555] +- [acpi] ACPI: Export acpi_get_first_physical_node() to modules (Al Stone) [1865698 1851555] +- [kernel] rcu/tree: Export rcu_idle_{enter, exit} to modules (Al Stone) [1865698 1851555] +- [acpi] ACPI: GED: fix -Wformat (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: Fix build for ARCH_APICTIMER_STOPS_ON_C3 unset (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: Take over RCU-idle for C3-BM idle (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: Use CPUIDLE_FLAG_TLB_FLUSHED (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: Use CPUIDLE_FLAG_TIMER_STOP (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Prevent acpi_release_memory() from returning too early (Al Stone) [1865698 1851555] +- [acpi] ACPI: ioremap: avoid redundant rounding to OS page size (Al Stone) [1865698 1851555] +- [acpi] ACPI: SoC: APD: Check return value of acpi_dev_get_property() (Al Stone) [1865698 1851555] +- [acpi] ACPI: APD: Add a fmw property is_raven (Al Stone) [1865698 1851555] +- [include] ACPI: APD: Change name from ST to FCH (Al Stone) [1865698 1851555] +- [acpi] i2c: designware: Add device HID for Hygon I2C controller (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Add an input ID to acpi_dma_configure() (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Remove useless PCI bus walk (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Make iort_msi_map_rid() PCI agnostic (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Make iort_get_device_domain IRQ domain agnostic (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Make iort_match_node_callback walk the ACPI namespace for NC (Al Stone) [1865698 1851555] +- [acpi] ACPI: APEI: remove redundant assignment to variable rc (Al Stone) [1865698 1851555] +- [acpi] ACPI: NUMA: Remove the useless 'node >= MAX_NUMNODES' check (Al Stone) [1865698 1851555] +- [acpi] ACPI: NUMA: Remove the useless sub table pointer check (Al Stone) [1865698 1851555] +- [acpi] ACPI: tables: Remove the duplicated checks for acpi_parse_entries_array() (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Update version to 20200717 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Do not increment operation_region reference counts for field units (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Replace one-element array with flexible-array (Al Stone) [1865698 1851555] +- [acpi] ACPI: acpi_pad: initialize preferred_cpu (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Clean up the removal of unused memory mappings (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Use deferred unmapping in acpi_os_unmap_iomem() (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Use deferred unmapping in acpi_os_unmap_generic_address() (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Preserve memory opregion mappings (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Implement deferred unmapping of ACPI memory (Al Stone) [1865698 1851555] +- [acpi] ACPI: Use fallthrough pseudo-keyword (Al Stone) [1865698 1851555] +- [acpi] acpi: thermal: Don't call thermal_zone_device_is_enabled() (Al Stone) [1865698 1851555] +- [acpi] ACPI: fan: Fix Tiger Lake ACPI device ID (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Add battery participant for TigerLake (Al Stone) [1865698 1851555] +- [acpi] ACPI: tables: avoid relocations for table signature array (Al Stone) [1865698 1851555] +- [acpi] ACPI: PAD: Eliminate usage of uninitialized_var() macro (Al Stone) [1865698 1851555] +- [acpi] ACPI: sysfs: add newlines when printing module parameters (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: add newline when printing 'ec_event_clearing' module parameter (Al Stone) [1865698 1851555] +- [acpi] ACPI: sysfs: Fix pm_profile_attr type (Al Stone) [1865698 1851555] +- [acpi] ACPI: property: use cached name in acpi_fwnode_get_named_child_node() (Al Stone) [1865698 1851555] +- [acpi] sched,acpi_pad: Convert to sched_set_fifo*() (Al Stone) [1865698 1851555] +- [acpi] ACPI: PM: Avoid using power resources if there are none for D0 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Update version to 20200528 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: iASL: add new OperationRegion subtype keyword PlatformRtMechanism (Al Stone) [1865698 1851555] +- [acpi] ACPI: CPPC: Fix reference count leak in acpi_cppc_processor_probe() (Al Stone) [1865698 1851555] +- [acpi] ACPI: sysfs: Fix reference count leak in acpi_sysfs_add_hotplug_profile() (Al Stone) [1865698 1851555] +- [acpi] ACPI: GED: use correct trigger type field in _Exx / _Lxx handling (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Remove the unused __get_pci_rid() (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: PM: s2idle: Extend GPE dispatching debug message (Al Stone) [1865698 1851555] +- [acpi] ACPI: PM: s2idle: Print type of wakeup debug messages (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Add battery participant driver (Al Stone) [1865698 1851555] +- [acpi] ACPI: DPTF: Additional sysfs attributes for power participant driver (Al Stone) [1865698 1851555] +- [acpi] ACPI: video: Use native backlight on Acer TravelMate 5735Z (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: Fix PMCG node single ID mapping handling (Al Stone) [1865698 1851555] +- [acpi] ACPI: APEI: Kick the memory_failure() queue for synchronous errors (Al Stone) [1865698 1851555] +- [mm] mm/memory-failure: Add memory_failure_queue_kick() (Al Stone) [1865698 1851555] +- [acpi] ACPI: IORT: Add comments for not calling acpi_put_table() (Al Stone) [1865698 1851555] +- [acpi] ACPI: GTDT: Put GTDT table after parsing (Al Stone) [1865698 1851555] +- [acpi] ACPI / PMIC: Add i2c address for thermal control (Al Stone) [1865698 1851555] +- [acpi] ACPI: GED: add support for _Exx / _Lxx handler methods (Al Stone) [1865698 1851555] +- [acpi] ACPI: Delete unused proc filename macros (Al Stone) [1865698 1851555] +- [acpi] ACPI: IORT: Add extra message "applying workaround" for off-by-1 issue (Al Stone) [1865698 1851555] +- [acpi] ACPI: utils: Add acpi_evaluate_reg() helper (Al Stone) [1865698 1851555] +- [acpi] ACPI: debug: Make two functions static (Al Stone) [1865698 1851555] +- [acpi] ACPI: sleep: Put the FACS table after using it (Al Stone) [1865698 1851555] +- [acpi] ACPI: scan: Put SPCR and STAO table after using it (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Put the ACPI table after using it (Al Stone) [1865698 1851555] +- [acpi] ACPI: APEI: Put the HEST table for error path (Al Stone) [1865698 1851555] +- [acpi] ACPI: APEI: Put the error record serialization table for error path (Al Stone) [1865698 1851555] +- [acpi] ACPI: APEI: Put the error injection table for error path and module exit (Al Stone) [1865698 1851555] +- [acpi] ACPI: APEI: Put the boot error record table after parsing (Al Stone) [1865698 1851555] +- [acpi] ACPI: watchdog: Put the watchdog action table after parsing (Al Stone) [1865698 1851555] +- [acpi] ACPI: LPIT: Put the low power idle table after using it (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Update version to 20200430 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Fix required parameters for _NIG and _NIH (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Dispatcher: add status checks (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Disassembler: ignore AE_ALREADY_EXISTS status when parsing create operators (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Move acpi_gbl_next_cmd_num definition to acglobal.h (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Make acpi_protocol_lengths static (Al Stone) [1865698 1851555] +- [acpi] ACPI/IORT: work around num_ids ambiguity (Al Stone) [1865698 1851555] +- [acpi] Revert "ACPI/IORT: Fix 'Number of IDs' handling in iort_id_map()" (Al Stone) [1865698 1851555] +- [pci] PCI: Constify struct pci_ecam_ops (Al Stone) [1865698 1851555] +- [acpi] PM: ACPI: Output correct message on target power state (Al Stone) [1865698 1851555] +- [acpi] ACPI: CPPC: Make some symbols static (Al Stone) [1865698 1851555] +- [acpi] ACPI: processor: idle: Allow probing on platforms with one ACPI C-state (Al Stone) [1865698 1851555] +- [documentation] PM: sleep: core: Rename DPM_FLAG_LEAVE_SUSPENDED (Al Stone) [1865698 1851555] +- [acpi] PM: sleep: core: Rename dev_pm_smart_suspend_and_suspended() (Al Stone) [1865698 1851555] +- [acpi] PM: sleep: core: Rename dev_pm_may_skip_resume() (Al Stone) [1865698 1851555] +- [acpi] PM: sleep: core: Rework the power.may_skip_resume handling (Al Stone) [1865698 1851555] +- [acpi] PM: sleep: core: Do not skip callbacks in the resume phase (Al Stone) [1865698 1851555] +- [base] PM: sleep: core: Switch back to async_schedule_dev() (Al Stone) [1865698 1851555] +- [base] PM: sleep: core: Fold functions into their callers (Al Stone) [1865698 1851555] +- [base] PM: sleep: core: Simplify the SMART_SUSPEND flag handling (Al Stone) [1865698 1851555] +- [base] PM: sleep: core: Use built-in RCU list checking (Al Stone) [1865698 1851555] +- [base] PM: core: Fix handling of devices deleted during system-wide resume (Al Stone) [1865698 1851555] +- [base] PM: sleep: Drop dpm_noirq_begin() and dpm_noirq_end() (Al Stone) [1865698 1851555] +- [kernel] PM: sleep: Integrate suspend-to-idle with generig suspend flow (Al Stone) [1865698 1851555] +- [base] PM: sleep: Drop dev_pm_skip_next_resume_phases() (Al Stone) [1865698 1851555] +- [acpi] ACPI: button: Drop no longer necessary Asus T200TA lid_init_state quirk (Al Stone) [1865698 1851555] +- [acpi] ACPI/PCI: pci_link: use extended_irq union member when setting ext-irq shareable (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Fix up fast path check in acpi_ec_add() (Al Stone) [1865698 1851555] +- [x86] ACPI, x86/boot: make acpi_nobgrt static (Al Stone) [1865698 1851555] +- [x86] acpi/x86: add a kernel parameter to disable ACPI BGRT (Al Stone) [1865698 1851555] +- [acpi] x86: ACPI: fix CPU hotplug deadlock (Al Stone) [1865698 1851555] +- [x86] acpi/x86: ignore unspecified bit positions in the ACPI global lock field (Al Stone) [1865698 1851555] +- [x86] x86/acpi: make "asmlinkage" part first thing in the function definition (Al Stone) [1865698 1851555] +- [x86] x86/ACPI/sleep: Move acpi_get_wakeup_address() into sleep.c, remove from (Al Stone) [1865698 1851555] +- [x86] x86/ACPI/sleep: Remove an unnecessary include of asm/realmode.h (Al Stone) [1865698 1851555] +- [x86] x86/efi: Explicitly include realmode.h to handle RM trampoline quirk (Al Stone) [1865698 1851555] +- [acpi] ACPI: video: Use native backlight on Acer Aspire 5783z (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Update version 20200326 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Fixes for acpiExec namespace init file (Al Stone) [1865698 1851555] +- [acpi] ACPICA: WSMT: Fix typo, no functional change (Al Stone) [1865698 1851555] +- [acpi] ACPICA: utilities: fix sprintf() (Al Stone) [1865698 1851555] +- [acpi] ACPICA: acpiexec: remove redeclaration of acpi_gbl_db_opt_no_region_support (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Change PlatformCommChannel ASL keyword to PCC (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Fix IVRS IVHD type 10h reserved field name (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Implement IVRS IVHD type 11h parsing (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Fix a typo in a comment field (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Update version to 20200214 (Al Stone) [1865698 1851555] +- [acpi] ACPI: CPPC: clean up acpi_get_psd_map() (Al Stone) [1865698 1851555] +- [acpi] ACPI: PCI: Use scnprintf() for avoiding potential buffer overflow (Al Stone) [1865698 1851555] +- [acpi] ACPI: fan: Use scnprintf() for avoiding potential buffer overflow (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Eliminate EC_FLAGS_QUERY_HANDSHAKE (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Do not clear boot_ec_is_ecdt in acpi_ec_add() (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Simplify acpi_ec_ecdt_start() and acpi_ec_init() (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Consolidate event handler installation code (Al Stone) [1865698 1851555] +- [acpi] ACPI: list_for_each_safe() -> list_for_each_entry_safe() (Al Stone) [1865698 1851555] +- [acpi] ACPI: video: remove redundant assignments to variable result (Al Stone) [1865698 1851555] +- [acpi] ACPI: OSL: Add missing __acquires/__releases annotations (Al Stone) [1865698 1851555] +- [acpi] ACPI / battery: Cleanup Lenovo Ideapad Miix 320 DMI table entry (Al Stone) [1865698 1851555] +- [acpi] ACPI / AC: Cleanup DMI quirk table (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Use fast path in acpi_ec_add() for DSDT boot EC (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Simplify acpi_ec_add() (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Drop AE_NOT_FOUND special case from ec_install_handlers() (Al Stone) [1865698 1851555] +- [acpi] ACPI: EC: Avoid passing redundant argument to functions (Al Stone) [1865698 1851555] +- [include] ACPI: NUMA: Up-level "map to online node" functionality (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Fix a couple of typos (Al Stone) [1865698 1851555] +- [acpi] ACPICA: use acpi_size instead of u32 for prefix_path_length (Al Stone) [1865698 1851555] +- [acpi] ACPICA: cast length arguement to acpi_ns_build_normalized_path() as u32 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: cast the result of the pointer difference to u32 (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Table Manager: Update comments in a function header (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Enable sleep button on ACPI legacy wake (Al Stone) [1865698 1851555] +- [acpi] ACPICA: Fix a comment "enable" fixed events -> "disable" all fixed events (Al Stone) [1865698 1851555] +- [acpi] ACPICA: ASL-ASL+ converter: make root file a parameter for cv_init_file_tree (Al Stone) [1865698 1851555] +- [acpi] ACPICA: ASL-ASL+ converter: remove function parameters from cv_init_file_tree() (Al Stone) [1865698 1851555] +- [acpi] ACPI: Add new tiny-power-button driver to directly signal init (Al Stone) [1865698 1851555] +- [acpi] ACPI: button: move HIDs to acpi/button.h (Al Stone) [1865698 1851555] +- [acpi] ACPI: treewide: remove redundant IS_ERR() before error code check (Al Stone) [1865698 1851555] +- [dma] dmaengine: idma64: Use actual device for DMA transfers (Steve Best) [1784118] +- [platform] platform/x86: dell-smbios-wmi: Correct a memory leak (David Arcari) [1898516] +- [x86] x86/{mce,mm}: Unmap the entire page if the whole page is affected and poisoned (Aristeu Rozanski) [1850800] + +* Tue Feb 09 2021 Jan Stancek [4.18.0-285.el8] +- [x86] kvm: x86: fix CPUID entries returned by KVM_GET_CPUID2 ioctl (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: use kvm_complete_insn_gp in emulating RDMSR/WRMSR (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: remove bogus #GP injection (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: de-allocate svm_cpu_data for all cpus in svm_cpu_uninit() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: Fix split-irqchip vs interrupt injection window request (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: fix error return code in svm_create_vcpu() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: Fix offset computation bug in __sev_dbg_decrypt() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Use cpuid to determine max gfn (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: mmu: Fix SPTE encoding of MMIO generation upper half (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: nvmx: Sync unsync'd vmcs02 state to vmcs12 on migration (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: tracing: Fix unmatched kvm_entry and kvm_exit events (Paolo Bonzini) [1904054 1906893 1904128] +- [documentation] kvm: documentation: Update description of KVM_{GET, CLEAR}_DIRTY_LOG (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: get smi pending status correctly (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/pmu: Fix HW_REF_CPU_CYCLES event pseudo-encoding in intel_arch_events[] (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/pmu: Fix UBSAN shift-out-of-bounds warning in intel_pmu_refresh() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: Add more protection against undefined behavior in rsvd_bits() (Paolo Bonzini) [1904054 1906893 1904128] +- [documentation] kvm: documentation: Fix spec for KVM_CAP_ENABLE_CAP_VM (Paolo Bonzini) [1904054 1906893 1904128] +- [documentation] kvm: Forbid the use of tagged userspace addresses for memslots (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: allow KVM_REQ_GET_NESTED_STATE_PAGES outside guest mode for VMX (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: nsvm: cancel KVM_REQ_GET_NESTED_STATE_PAGES on nested vmexit (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: nsvm: mark vmcb as dirty when forcingly leaving the guest mode (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: nsvm: correctly restore nested_run_pending on migration (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Clarify TDP MMU page list invariants (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Ensure TDP MMU roots are freed after yield (Paolo Bonzini) [1904054 1906893 1904128] +- [security] apparmor: remove duplicate macro list_entry_is_head() (Paolo Bonzini) [1904054 1906893 1904128] +- [kernel] linux/list.h: add a macro to test if entry is pointing to the head (Paolo Bonzini) [1904054 1906893 1904128] +- [virt] kvm: check tlbs_dirty directly (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: change in pv_eoi_get_pending() to make code more readable (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: fix shift out of bounds reported by UBSAN (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Optimize not-present/MMIO SPTE check in get_mmio_spte() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Use raw level to index into MMIO walks' sptes array (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Get root level from walkers when retrieving MMIO SPTE (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Use -1 to flag an undefined spte in get_mmio_spte() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: Remove the call to sev_platform_status() during setup (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: Don't flush cache if hardware enforces cache coherency across encryption domains (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] cpu: Add hardware-enforced cache coherency as a CPUID feature (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] Remove X86_FEATURE_MFENCE_RDTSC (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm/vmx: Use TEST REG, REG instead of CMP $0, REG in vmenter.S (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: ignore SIPIs that are received while not in wait-for-sipi state (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: nsvm: set fixed bits by hand (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Add TDP MMU SPTE changed trace point (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86/mmu: Add existing trace points to TDP MMU (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: check CR4 changes against vcpu->arch (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: adjust SEV for commit 7e8e6eed75e (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: Move asid to vcpu_svm (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: remove unused macro HV_CLOCK_SIZE (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: Sink cpuid update into vendor-specific set_cr4 functions (Paolo Bonzini) [1904054 1906893 1904128] +- [virt] kvm: remove kvm_clear_guest_page (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: Don't track dirty for KVM_SET_[TSS_ADDR|IDENTITY_MAP_ADDR] (Paolo Bonzini) [1904054 1906893 1904128] +- [tools] kvm: selftests: test KVM_GET_SUPPORTED_HV_CPUID as a system ioctl (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: hyper-v: allow KVM_GET_SUPPORTED_HV_CPUID as a system ioctl (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: emulate wait-for-SIPI and SIPI-VMExit (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: fix apic_accept_events vs check_nested_events (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: Return bool instead of int for CR4 and SREGS validity checks (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: x86: Move vendor CR4 validity check to dedicated kvm_x86_ops hook (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: svm: Drop VMXE check from svm_set_cr4() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: vmx: Drop explicit 'nested' check from vmx_set_cr4() (Paolo Bonzini) [1904054 1906893 1904128] +- [x86] kvm: vmx: Drop guest CPUID check for VMXE in vmx_set_cr4() (Paolo Bonzini) [1904054 1906893 1904128] +- [netdrv] net/mlx5e: Update max_opened_tc also when channels are closed (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5: Fix leak upon failure of rule creation (Alaa Hleihel) [1918379 1914766] +- [netdrv] net/mlx5: Fix function calculation for page trees (Alaa Hleihel) [1918379] +- [infiniband] RDMA/mlx5: Allow creating all QPs even when non RDMA profile is used (Alaa Hleihel) [1918379] +- [netdrv] mlx5: Mark BlueField-3 as unsupported device (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5: Update the list of the PCI supported devices (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5: Enable host PF HCA after eswitch is initialized (Alaa Hleihel) [1923760 1918379] +- [netdrv] net/mlx5: Rename peer_pf to host_pf (Alaa Hleihel) [1923760 1918379] +- [netdrv] net/mlx5: Make API mlx5_core_is_ecpf accept const pointer (Alaa Hleihel) [1923760 1918379] +- [netdrv] net/mlx5: simplify the return expression of mlx5_ec_init() (Alaa Hleihel) [1918379] +- [infiniband] IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (Alaa Hleihel) [1918379] +- [infiniband] RDMA/mlx5: Use strict get/set operations for obj_id (Alaa Hleihel) [1918379] +- [infiniband] RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (Alaa Hleihel) [1918379] +- [include] net/mlx5: Expose ifc bits for query modify header (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5: CT: Fix incorrect removal of tuple_nat_node from nat rhashtable (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Revert parameters on errors when changing MTU and LRO state without reset (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Revert parameters on errors when changing trust state without reset (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Correctly handle changing the number of queues when the interface is down (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Fix CT rule + encap slow path offload and deletion (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Disable hw-tc-offload when MLX5_CLS_ACT config is disabled (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5: Maintain separate page trees for ECPF and PF functions (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Fix IPSEC stats (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Reduce tc unsupported key print level (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: free page before return (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: E-switch, Fix rate calculation for overflow (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5: Fix memory leak on flow table creation error flow (Alaa Hleihel) [1918379] +- [infiniband] Revert "RDMA/mlx5: Fix devlink deadlock on net namespace deletion" (Alaa Hleihel) [1918379] +- [infiniband] RDMA/mlx5: Fix wrong free of blue flame register on error (Alaa Hleihel) [1918379] +- [infiniband] IB/mlx5: Fix error unwinding when set_has_smi_cap fails (Alaa Hleihel) [1918379] +- [netdrv] net/mlx5e: Add missing capability check for uplink follow (Alaa Hleihel) [1918379] +- [netdrv] iavf: Use kzalloc for allocating only one thing (Stefan Assmann) [1838735] +- [netdrv] iavf: fix double-release of rtnl_lock (Stefan Assmann) [1838735] +- [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Stefan Assmann) [1838735] +- [netdrv] iavf: Fix updating statistics (Stefan Assmann) [1838735] +- [netdrv] iavf: fix error return code in iavf_init_get_resources() (Stefan Assmann) [1838735] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Stefan Assmann) [1838735] +- [netdrv] net/intel: remove driver versions from Intel drivers (Stefan Assmann) [1838735] +- [net] Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data (Gopal Tiwari) [1916057] +- [fs] fs/fs-writeback.c: fix kernel-doc warning (Waiman Long) [1918047] +- [include] memcg: only record foreign writebacks with dirty pages when memcg is not disabled (Waiman Long) [1918047] +- [trace] writeback: don't access page->mapping directly in track_foreign_dirty TP (Waiman Long) [1918047] +- [fs] writeback: add tracepoints for cgroup foreign writebacks (Waiman Long) [1918047] +- [mm] writeback, memcg: Implement foreign dirty flushing (Waiman Long) [1918047] +- [mm] mm: remove the account_page_dirtied export (Waiman Long) [1918047] +- [fs] writeback, memcg: Implement cgroup_writeback_by_id() (Waiman Long) [1918047] +- [mm] writeback: Separate out wb_get_lookup() from wb_get_create() (Waiman Long) [1918047] +- [include] bdi: Add bdi->id (Waiman Long) [1918047] +- [mm] mm/page-writeback: introduce tracepoint for wait_on_page_writeback() (Waiman Long) [1918047] +- [fs] kernfs: fix barrier usage in __kernfs_new_node() (Waiman Long) [1918047] +- [fs] kernfs: Allocating memory for kernfs_iattrs with kmem_cache (Waiman Long) [1918047] +- [fs] fs: Convert writeback to XArray (Waiman Long) [1918047] +- [mm] mm: Convert page-writeback to XArray (Waiman Long) [1918047] +- [mm] mm/filemap: add missing mem_cgroup_uncharge() to __add_to_page_cache_locked() (Waiman Long) [1917681] +- [mm] mm/slub: fix panic in slab_alloc_node() (Oleksandr Natalenko) [1921056] +- [net] xfrm: interface: fix the priorities for ipip and ipv6 tunnels (Sabrina Dubroca) [1923269] +- [net] netfilter: ipset: fix shift-out-of-bounds in htable_bits() (Antoine Tenart) [1918684] +- [net] tcp: refine tcp_pacing_delay() for very low pacing rates (Antoine Tenart) [1905897] +- [net] ensure correct skb->tstamp in various fragmenters (Antoine Tenart) [1905897] +- [net] tcp: repaired skbs must init their tso_segs (Antoine Tenart) [1905897] +- [net] tcp: address problems caused by EDT misshaps (Antoine Tenart) [1905897] +- [net] net_sched: sch_fq: ensure maxrate fq parameter applies to EDT flows (Antoine Tenart) [1905897] +- [net] tcp: refine tcp_tso_should_defer() after EDT adoption (Antoine Tenart) [1905897] +- [net] tcp_bbr: update comments to reflect pacing_margin_percent (Antoine Tenart) [1905897] +- [net] tcp: add tcp_reset_xmit_timer() helper (Antoine Tenart) [1905897] +- [net] tcp: fix TCP_REPAIR xmit queue setup (Antoine Tenart) [1905897] +- [net] tcp_bbr: adjust TCP BBR for departure time pacing (Antoine Tenart) [1905897] +- [net] tcp_bbr: fix typo in bbr_pacing_margin_percent (Antoine Tenart) [1905897] +- [net] tcp: optimize tcp internal pacing (Antoine Tenart) [1905897] +- [net] net_sched: sch_fq: no longer use skb_is_tcp_pure_ack() (Antoine Tenart) [1905897] +- [net] tcp: mitigate scheduling jitter in EDT pacing model (Antoine Tenart) [1905897] +- [net] tcp: do not change tcp_wstamp_ns in tcp_mstamp_refresh (Antoine Tenart) [1905897] +- [net] tcp/fq: move back to CLOCK_MONOTONIC (Antoine Tenart) [1905897] +- [net] tcp: switch tcp_internal_pacing() to tcp_wstamp_ns (Antoine Tenart) [1905897] +- [net] tcp: switch tcp and sch_fq to new earliest departure time model (Antoine Tenart) [1905897] +- [net] tcp: switch internal pacing timer to CLOCK_TAI (Antoine Tenart) [1905897] +- [net] tcp: provide earliest departure time in skb->tstamp (Antoine Tenart) [1905897] +- [net] tcp: add tcp_wstamp_ns socket field (Antoine Tenart) [1905897] +- [net] net_sched: sch_fq: switch to CLOCK_TAI (Antoine Tenart) [1905897] +- [net] tcp: introduce tcp_skb_timestamp_us() helper (Antoine Tenart) [1905897] +- [net] tcp: switch tcp_clock_ns() to CLOCK_TAI base (Antoine Tenart) [1905897] +- [drm] drm/nouveau/disp/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/dmaobj/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/i2c/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/gpio/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/bar/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/mmu/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/timer/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/fb/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/imem/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/privring/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/mc/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/devinit/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/bios/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/pci/ga10: initial support (Ben Skeggs) [1916583] +- [drm] drm/nouveau/core: recognise GA10 (Ben Skeggs) [1916583] +- [drm] drm/nouveau/kms/nv50-: fix case where notifier buffer is at offset 0 (Ben Skeggs) [1916583] +- [drm] drm/nouveau/mmu: fix vram heap sizing (Ben Skeggs) [1916583] +- [drm] drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields (Ben Skeggs) [1916583] +- [drm] drm/nouveau/i2c/gk110-: disable hw-initiated dpcd reads (Ben Skeggs) [1916583] +- [drm] drm/nouveau/i2c/gk110: split out from i2c/gk104 (Ben Skeggs) [1916583] +- [drm] drm/nouveau/privring: ack interrupts the same way as RM (Ben Skeggs) [1916583] +- [drm] drm/nouveau/bios: fix issue shadowing expansion ROMs (Ben Skeggs) [1916583] +- [netdrv] net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5e: Fix two double free cases (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5e: ethtool, Fix restriction of autoneg with 56G (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5e: In skb build skip setting mark in switchdev mode (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5: E-Switch, fix changing vf VLANID (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5e: Fix SWP offsets when vlan inserted by driver (Alaa Hleihel) [1899457 1819580] +- [netdrv] net/mlx5: Use port_num 1 instead of 0 when delete a RoCE address (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5: Check if lag is supported before creating one (Alaa Hleihel) [1899457] +- [infiniband] RDMA/mlx5: Fix MR cache memory leak (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5: Fix passing zero to 'PTR_ERR' (Alaa Hleihel) [1899457] +- [netdrv] net/mlx5e: remove unnecessary memset (Alaa Hleihel) [1899457] +- [infiniband] RDMA/mlx5: Assign dev to DM MR (Alaa Hleihel) [1899457] +- [infiniband] RDMA/mlx5: Remove mlx5_ib_mr->npages (Alaa Hleihel) [1899457] +- [documentation] scsi: fc: Update documentation of sysfs nodes for FPIN stats (Ewan Milne) [1859967] +- [scsi] scsi: fc: Add mechanism to update FPIN signal statistics (Ewan Milne) [1859967] +- [scsi] scsi: fc: Parse FPIN packets and update statistics (Ewan Milne) [1859967] +- [scsi] scsi: fc: Add FPIN statistics to fc_host and fc_rport objects (Ewan Milne) [1859967] +- [uapi] scsi: fc: Update formal FPIN descriptor definitions (Ewan Milne) [1859967] +- [scsi] scsi: smartpqi: Update version to 1.2.16-012 (Don Brace) [1890727 1889844] +- [scsi] scsi: smartpqi: Correct pqi_sas_smp_handler busy condition (Don Brace) [1890727 1889844] +- [scsi] scsi: smartpqi: Correct driver removal with HBA disks (Don Brace) [1890727 1889844] +- [target] scsi: target: Fix XCOPY NAA identifier lookup (Maurizio Lombardi) [1900463] {CVE-2020-28374} +- [x86] perf/x86/intel/uncore: Add Comet Lake support (Michael Petlan) [1873271] + +* Mon Feb 08 2021 Jan Stancek [4.18.0-284.el8] +- [net] bridge: Fix a warning when del bridge sysfs (Davide Caratti) [1917518] +- [net] bridge: Avoid infinite loop when suppressing NS messages with invalid options (Davide Caratti) [1917518] +- [net] bridge: fix stale eth hdr pointer in br_dev_xmit (Davide Caratti) [1917518] +- [net] SUNRPC: Handle 0 length opaque XDR object data properly (Dave Wysochanski) [1906400] +- [net] SUNRPC: Move simple_get_bytes and simple_get_netobj into private header (Dave Wysochanski) [1906400] +- [block] nbd: make the config put is called before the notifying the waiter (Ming Lei) [1743857] +- [block] nbd: restore default timeout when setting it to zero (Ming Lei) [1743857] +- [kernel] rcu/tree: Defer kvfree_rcu() allocation to a clean context (Waiman Long) [1922453] +- [kernel] cgroup: Fix memory leak when parsing multiple source parameters (Waiman Long) [1922453] +- [kernel] cpuset: fix race between hotplug work and later CPU offline (Waiman Long) [1922453] +- [kernel] cgroup: freezer: call cgroup_enter_frozen() with preemption disabled in ptrace_stop() (Waiman Long) [1922453] +- [kernel] cgroup: freezer: fix frozen state inheritance (Waiman Long) [1922453] +- [kernel] locking/lockdep: Cure noinstr fail (Waiman Long) [1922453] +- [kernel] tick/nohz: Narrow down noise while setting current task's tick dependency (Waiman Long) [1922453] +- [fs] fs: Kill DCACHE_DONTCACHE dentry even if DCACHE_REFERENCED is set (Eric Sandeen) [1921903] +- [fs] fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode() (Eric Sandeen) [1921903] +- [netdrv] ice: update dev_addr in ice_set_mac_address even if HW filter exists (Jonathan Toppins) [1879318] +- [tools] libbpf: Fix uninitialized variable in btf_parse_type_sec (Jiri Olsa) [1922197] +- [tools] libbpf: Support BTF loading and raw data output in both endianness (Jiri Olsa) [1922197] +- [tools] selftests/bpf: Test BTF writing APIs (Jiri Olsa) [1922197] +- [tools] libbpf: Add btf__str_by_offset() as a more generic variant of name_by_offset (Jiri Olsa) [1922197] +- [tools] libbpf: Add BTF writing APIs (Jiri Olsa) [1922197] +- [tools] libbpf: Add btf__new_empty() to create an empty BTF object (Jiri Olsa) [1922197] +- [tools] libbpf: Allow modification of BTF and add btf__add_str API (Jiri Olsa) [1922197] +- [tools] libbpf: Extract generic string hashing function for reuse (Jiri Olsa) [1922197] +- [tools] libbpf: Generalize common logic for managing dynamically-sized arrays (Jiri Olsa) [1922197] +- [tools] libbpf: Remove assumption of single contiguous memory for BTF data (Jiri Olsa) [1922197] +- [tools] libbpf: Refactor internals of BTF type index (Jiri Olsa) [1922197] +- [tools] libbpf: Remove any use of reallocarray() in libbpf (Jiri Olsa) [1922197] +- [tools] libbpf: Clean up and improve CO-RE reloc logging (Jiri Olsa) [1922197] +- [tools] libbpf: Improve error logging for mismatched BTF kind cases (Jiri Olsa) [1922197] +- [scsi] scsi: qla2xxx: Fix mailbox Ch erroneous error (Nilesh Javali) [1894578] +- [sound] ALSA: ASoC: Intel: tgl: remove sof_fw_filename set for tgl_3_in_1_default (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: allow soundwire use desc->default_fw_filename (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: sof_sdw: set proper flags for Dell TGL-H SKU 0A5E (Jaroslav Kysela) [1783462] +- [sound] ALSA: hda: intel-dsp-config: add PCI id for TGL-H (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Properly unregister DAI on removal (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Fix memory corruption in soc_tplg_denum_create_values() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Add missing size check (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Fix wrong size check (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Simplify remove_widget function (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Remove empty functions (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Change allocations to resource managed (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Unify all device references (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Remove unused functions from topology API (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98926: drop driver pm=NULL assignment (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98925: drop driver pm=NULL assignment (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98926: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98925: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max9867: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: codecs: max98373-sdw: align regmap use with other codecs (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98371: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98390: Fix error codes in max98390_dsm_init() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98371: drop driver pm=NULL assignment (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98095: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98373: don't access volatile registers in bias level off (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: max98090: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: pcm: DRAIN support reactivation (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt711: mutex between calibration and power state changes (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt711: remove warnings (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt5660: skip of_device_id table when !CONFIG_OF (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: codecs: rt*.c: remove useless pointer cast (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015p: delay 300ms after SDB pulling high for calibration (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015p: move SDB control from trigger to DAPM (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015: check the return value of regmap_read during i2c probe (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015: modification for calibration to get better performance (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015: support TDM slot configuration (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: qcom: Fix build failure when slimbus is module (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: Fix DEBUG_LOCKS_WARN_ON for uninitialized attribute (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: master: use pm_runtime_set_active() on add (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: intel: fix another unused-function warning (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: bus: only clear valid DPN interrupts (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: bus: only clear valid DP0 interrupts (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: registers: add definitions for clearable interrupt fields (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: bus: reset slave_notify status at each loop (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: bus: add comments to explain interrupt loop filter (Jaroslav Kysela) [1783462] +- [sound] ALSA: soundwire: SDCA: detect sdca_cascade interrupt (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: kbl_rt5663_max98927: Fix kabylake_ssp_fixup function (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: Boards: tgl_max98373: update TDM slot_width (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: intel: sof_rt5682: Add support for tgl_rt1011_rt5682 (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: Boards: tgl_max98373: add dpcm_capture flag for speaker_smart_amp (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: intel: sof_rt5682: Add quirk for Dooly (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: intel: sof_rt5682: Add support for cml_rt1015_rt5682 (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: sof_sdw: add quirk for new TigerLake-SDCA device (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Intel: add hw specific PCM constraints (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: loader: do not warn about unknown firmware headers (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: Remove multistep topology loading (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: sof-audio: remove goto used for force-nocodec support (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: ops: modify the signature of stall op (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: topology: remove const in sizeof() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: use inclusive language for bclk and fsync (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: topology: use inclusive language for bclk and fsync (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: ops: add parse_platform_ext_manifest() op (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: relax PCM period and buffer size constraints (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: nocodec: modify DAI link definitions (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: trace: Add runtime trace filtering mechanism (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Add `memory_info` file to debugfs (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Change section comment for SOF_IPC_TEST_ (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Improve code alignment in header.h (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: IPC: fix implicit type overflow (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: ext_manifest: Parse firmware config dictionary (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Intel: hda: fix the condition passed to sof_dev_dbg_or_err (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: modify the SOF_DBG flags (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Intel: hda: remove duplicated status dump (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse cavs extra config data elem (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Intel: hda: define parse_platform_ext_manifest op (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: control: override volume info callback (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: control: remove const in sizeof() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Add .prepare/.complete callbacks (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: SOF: Activate runtime PM with SOF OF device (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-pcm: add missing ret=0 at soc_pcm_open() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-pcm: ignore un-needed mutex_unlock() case on soc_pcm_open() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-pcm: remove unneeded dev_err() for snd_soc_component_module/open() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-pcm: remove unneeded dev_err() for snd_soc_dai_startup() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-pcm: add soc_pcm_clean() and call it from soc_pcm_open/close() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-link: add mark for snd_soc_link_startup/shutdown() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-dai: add mark for snd_soc_dai_startup/shutdown() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-component: add mark for snd_soc_pcm_component_pm_runtime_get/put() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: soc-component: add mark for soc_pcm_components_open/close() (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: KMB: Fix S24_LE configuration (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASOC: Intel: kbl_rt5663_rt5514_max98927: Do not try to disable disabled clock (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt5682: change SAR voltage threshold (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015: increase the time to detect BCLK (Jaroslav Kysela) [1783462] +- [sound] ALSA: ASoC: rt1015: add delay to fix pop noise from speaker (Jaroslav Kysela) [1783462] +- [powerpc] powerpc/tm: Avoid machine crash on rt_sigreturn() (Gustavo Duarte) [1860550] +- [net] udp: Prevent reuseport_select_sock from reading uninitialized socks (Guillaume Nault) [1917953] +- [net] flow_offload: Fix memory leak for indirect flow block (Guillaume Nault) [1917953] +- [net] sock: set sk_err to ee_errno on dequeue from errq (Guillaume Nault) [1917953] +- [net] devlink: Make sure devlink instance and port are in same net namespace (Guillaume Nault) [1917953] +- [net] devlink: Hold rtnl lock while reading netdev attributes (Guillaume Nault) [1917953] +- [net] devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill() (Guillaume Nault) [1917953] +- [net] tipc: fix NULL deref in tipc_link_xmit() (Xin Long) [1918657] +- [net] tipc: prevent possible null deref of link (Xin Long) [1918657] +- [net] tipc: fix incompatible mtu of transmission (Xin Long) [1918657] +- [net] tipc: fix memory leak in tipc_topsrv_start() (Xin Long) [1918657] +- [net] tipc: add stricter control of reserved service types (Xin Long) [1918657] +- [tools] selftests/bpf/test_offload.py: Filter bpftool internal map when counting maps (Jiri Benc) [1882709] +- [tools] selftests/bpf/test_offload.py: Reset ethtool features after failed setting (Jiri Benc) [1882709] +- [tools] selftests/bpf/test_offload.py: Fix expected case of extack messages (Jiri Benc) [1882709] +- [tools] selftests/bpf/test_offload.py: Only check verifier log on verification fails (Jiri Benc) [1882709] +- [netdrv] netdevsim: Add debugfs toggle to reject BPF programs in verifier (Jiri Benc) [1882709] +- [tools] selftests/bpf/test_offload.py: Remove check for program load flags match (Jiri Benc) [1882709] +- [net] xdp: Remove the xdp_attachment_flags_ok() callback (Jiri Benc) [1882709] +- [net] net, xsk: Avoid taking multiple skbuff references (Jiri Benc) [1882709] +- [net] increment xmit_recursion level in dev_direct_xmit() (Jiri Benc) [1882709] +- [kernel] usermodehelper: reset umask to default before executing user process (Jiri Benc) [1882709] +- [net] xsk: Do not discard packet when NETDEV_TX_BUSY (Jiri Benc) [1882709] +- [net] xsk: Fix number of pinned pages/umem size discrepancy (Jiri Benc) [1882709] +- [include] netdevice.h: fix xdp_state kernel-doc warning (Jiri Benc) [1882709] +- [net] bpf: xdp: Fix XDP mode when no mode flags specified (Jiri Benc) [1882709] +- [net] bpf: Fix XDP FD-based attach/detach logic around XDP_FLAGS_UPDATE_IF_NOEXIST (Jiri Benc) [1882709] +- [kernel] add a kernel_wait helper (Jiri Benc) [1882709] +- [tools] selftests/bpf: Add link detach tests for cgroup, netns, and xdp bpf_links (Jiri Benc) [1882709] +- [net] bpf: Add support for forced LINK_DETACH command (Jiri Benc) [1882709] +- [kernel] bpf: Fix build without CONFIG_NET when using BPF XDP link (Jiri Benc) [1882709] +- [net] xdp: Prevent kernel-infoleak in xsk_getsockopt() (Jiri Benc) [1882709] +- [net] udp, bpf: Ignore connections in reuseport group after BPF sk lookup (Jiri Benc) [1882709] +- [net] Revert "net: optimize the sockptr_t for unified kernel/user address spaces" (Jiri Benc) [1882709] +- [net] improve the user pointer check in init_user_sockptr (Jiri Benc) [1882709] +- [include] net: remove sockptr_advance (Jiri Benc) [1882709] +- [include] net: make sockptr_is_null strict aliasing safe (Jiri Benc) [1882709] +- [net] optimize the sockptr_t for unified kernel/user address spaces (Jiri Benc) [1882709] +- [net] bpfilter: switch bpfilter_ip_set_sockopt to sockptr_t (Jiri Benc) [1882709] +- [net] switch copy_bpf_fprog_from_user to sockptr_t (Jiri Benc) [1882709] +- [include] net: add a new sockptr_t type (Jiri Benc) [1882709] +- [net] bpfilter: reject kernel addresses (Jiri Benc) [1882709] +- [net] bpfilter: split __bpfilter_process_sockopt (Jiri Benc) [1882709] +- [net] bpfilter: fix up a sparse annotation (Jiri Benc) [1882709] +- [net] udp: Don't discard reuseport selection when group has connections (Jiri Benc) [1882709] +- [net] bpf, xdp: Remove XDP_QUERY_PROG and XDP_QUERY_PROG_HW XDP commands (Jiri Benc) [1882709] +- [tools] selftests/bpf: Add BPF XDP link selftests (Jiri Benc) [1882709] +- [net] bpf: Implement BPF XDP link-specific introspection APIs (Jiri Benc) [1882709] +- [net] bpf, xdp: Implement LINK_UPDATE for BPF XDP link (Jiri Benc) [1882709] +- [net] bpf, xdp: Add bpf_link-based XDP attachment API (Jiri Benc) [1882709] +- [net] bpf, xdp: Extract common XDP program attachment logic (Jiri Benc) [1882709] +- [net] bpf, xdp: Maintain info on attached XDP BPF programs in net_device (Jiri Benc) [1882709] +- [kernel] bpf, netns: Fix build without CONFIG_INET (Jiri Benc) [1882709] +- [net] udp6: Run SK_LOOKUP BPF program on socket lookup (Jiri Benc) [1882709] +- [net] udp6: Extract helper for selecting socket from reuseport group (Jiri Benc) [1882709] +- [net] udp: Run SK_LOOKUP BPF program on socket lookup (Jiri Benc) [1882709] +- [net] udp: Extract helper for selecting socket from reuseport group (Jiri Benc) [1882709] +- [net] ipv6: remove unused arg exact_dif in compute_score (Jiri Benc) [1882709] +- [net] ipv4: remove unused arg exact_dif in compute_score (Jiri Benc) [1882709] +- [net] udp: Remove unused variable/function (exact_dif) (Jiri Benc) [1882709] +- [net] udp: Remove unused parameter (exact_dif) (Jiri Benc) [1882709] +- [net] udp: only choose unbound UDP socket for multicast when not in a VRF (Jiri Benc) [1882709] +- [net] ensure unbound datagram socket to be chosen when not in a VRF (Jiri Benc) [1882709] +- [net] ensure unbound stream socket to be chosen when not in a VRF (Jiri Benc) [1882709] +- [net] allow binding socket in a VRF when there's an unbound socket (Jiri Benc) [1882709] +- [net] udp6: drop unneeded likely() call around IS_ERR() (Jiri Benc) [1882709] +- [net] udp: drop unneeded likely() call around IS_ERR() (Jiri Benc) [1882709] +- [net] inet6: Run SK_LOOKUP BPF program on socket lookup (Jiri Benc) [1882709] +- [net] inet6: Extract helper for selecting socket from reuseport group (Jiri Benc) [1882709] +- [net] inet: Run SK_LOOKUP BPF program on socket lookup (Jiri Benc) [1882709] +- [net] inet: Extract helper for selecting socket from reuseport group (Jiri Benc) [1882709] +- [net] simplify cBPF setsockopt compat handling (Jiri Benc) [1882709] +- [net] explicitly include in net/core/sock.c (Jiri Benc) [1882709] +- [include] compat: provide compat_ptr() on all architectures (Jiri Benc) [1882709] +- [net] socket: move compat timeout handling into sock.c (Jiri Benc) [1882709] +- [include] xdp: introduce xdp_get_shared_info_from_{buff, frame} utility routines (Jiri Benc) [1882709] +- [net] xsk: Add xdp statistics to xsk_diag (Jiri Benc) [1882709] +- [net] xsk: Add new statistics (Jiri Benc) [1882709] +- [net] bpfilter: Initialize pos variable (Jiri Benc) [1882709] +- [kernel] umd: Stop using split_argv (Jiri Benc) [1882709] +- [kernel] umd: Remove exit_umh (Jiri Benc) [1882709] +- [net] bpfilter: Take advantage of the facilities of struct pid (Jiri Benc) [1882709] +- [kernel] exit: Factor thread_group_exited out of pidfd_poll (Jiri Benc) [1882709] +- [kernel] umd: Track user space drivers with struct pid (Jiri Benc) [1882709] +- [net] bpfilter: Move bpfilter_umh back into init data (Jiri Benc) [1882709] +- [fs] exec: Remove do_execve_file (Jiri Benc) [1882709] +- [kernel] umh: Stop calling do_execve_file (Jiri Benc) [1882709] +- [kernel] umd: Transform fork_usermode_blob into fork_usermode_driver (Jiri Benc) [1882709] +- [kernel] umd: Rename umd_info.cmdline umd_info.driver_name (Jiri Benc) [1882709] +- [kernel] umd: For clarity rename umh_info umd_info (Jiri Benc) [1882709] +- [kernel] umh: Separate the user mode driver and the user mode helper support (Jiri Benc) [1882709] +- [kernel] umh: Move setting PF_UMH into umh_pipe_setup (Jiri Benc) [1882709] +- [kernel] umh: Remove call_usermodehelper_setup_file. (Jiri Benc) [1882709] +- [kernel] umh: Rename the user mode driver helpers for clarity (Jiri Benc) [1882709] +- [kernel] umh: Capture the pid in umh_pipe_setup (Jiri Benc) [1882709] +- [net] bpf: Add SO_KEEPALIVE and related options to bpf_setsockopt (Jiri Benc) [1882709] +- [net] tcp: Expose tcp_sock_set_keepidle_locked (Jiri Benc) [1882709] +- [net] tcp: add tcp_sock_set_keepidle (Jiri Benc) [1882709] +- [net] sock: Move sock_valbool_flag to header (Jiri Benc) [1882709] +- [net] spread "enum sock_flags" (Jiri Benc) [1882709] +- [tools] bpf: Use local copy of headers including uapi/linux/filter.h (Jiri Benc) [1882709] +- [net] bpfilter: fix iptables failure if bpfilter_umh is disabled (Jiri Benc) [1882709] +- [s390] s390/crypto: add arch_get_random_long() support (Vladis Dronov) [1904274] +- [net] net/smc: Add support for obtaining SMCR device list (Philipp Rudo) [1868684] +- [net] net/smc: Add support for obtaining SMCD device list (Philipp Rudo) [1868684] +- [net] net/smc: Add SMC-D Linkgroup diagnostic support (Philipp Rudo) [1868684] +- [net] net/smc: Introduce SMCR get link command (Philipp Rudo) [1868684] +- [net] net/smc: Introduce SMCR get linkgroup command (Philipp Rudo) [1868684] +- [net] net/smc: Add support for obtaining system information (Philipp Rudo) [1868684] +- [net] net/smc: Introduce generic netlink interface for diagnostic purposes (Philipp Rudo) [1868684] +- [net] net/smc: Refactor smc ism v2 capability handling (Philipp Rudo) [1868684] +- [net] net/smc: Add diagnostic information to link structure (Philipp Rudo) [1868684] +- [net] net/smc: Add diagnostic information to smc ib-device (Philipp Rudo) [1868684] +- [net] net/smc: Add link counters for IB device ports (Philipp Rudo) [1868684] +- [net] net/smc: Add connection counters for links (Philipp Rudo) [1868684] +- [net] net/smc: Use active link of the connection (Philipp Rudo) [1868684] +- [net] net/smc: use helper smc_conn_abort() in listen processing (Philipp Rudo) [1868684] +- [net] sched: sch_frag: add generic packet fragment support. (Marcelo Leitner) [1909262] +- [net] sched: act_mirred: refactor the handle of xmit (Marcelo Leitner) [1909262] +- [net] sched: fix miss init the mru in qdisc_skb_cb (Marcelo Leitner) [1909262] +- [net] openvswitch: using ip6_fragment in ipv6_stub (Marcelo Leitner) [1909262] +- [net] ipv6: add ipv6_fragment hook in ipv6_stub (Marcelo Leitner) [1909262] +- [x86] x86/resctrl: Fix spelling in user-visible warning messages (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Enable user to view thread or core throttling mode (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Enumerate per-thread MBA controls (Puneet Sethi) [1717078] +- [x86] cacheinfo: Move resctrl's get_cache_id() to the cacheinfo header file (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Add struct rdt_cache::arch_has_{sparse, empty}_bitmaps (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Merge AMD/Intel parse_bw() calls (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Add struct rdt_membw::arch_needs_linear to explain AMD/Intel MBA difference (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Use is_closid_match() in more places (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Use container_of() in delayed_work handlers (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Fix stale comment (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Remove struct rdt_membw::max_delay (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Remove unused struct mbm_state::chunks_bw (Puneet Sethi) [1717078] +- [x86] x86/resctrl: Fix memory bandwidth counter width for AMD (Puneet Sethi) [1845633 1717078] +- [documentation] Documentation: x86: fix some typos (Puneet Sethi) [1717078] +- [documentation] Documentation: x86: Clarify MBA takes MB as referring to mba_sc (Puneet Sethi) [1717078] +- [documentation] Documentation: x86: Remove cdpl2 unspported statement and fix capitalisation (Puneet Sethi) [1717078] +- [documentation] Documentation: x86: Contiguous cbm isn't all X86 (Puneet Sethi) [1717078] +- [documentation] Documentation: x86: convert resctrl_ui.txt to reST (Puneet Sethi) [1717078] +- [kernel] livepatch: Make klp_apply_object_relocs static (Yannick Cote) [1866433] +- [kernel] livepatch: Prevent module-specific KLP rela sections from referencing vmlinux symbols (Yannick Cote) [1866433] +- [x86] livepatch: Remove .klp.arch (Yannick Cote) [1866433] +- [kernel] livepatch: Apply vmlinux-specific KLP relocations early (Yannick Cote) [1866433] +- [kernel] livepatch: Disallow vmlinux.ko (Yannick Cote) [1866433] + +* Thu Feb 04 2021 Jan Stancek [4.18.0-283.el8] +- [sound] ALSA: hda: Add Cometlake-R PCI ID (Jaroslav Kysela) [1915650] +- [fs] xfs: don't drain buffer lru on freeze and read-only remount (Brian Foster) [1903387] +- [fs] xfs: rename xfs_wait_buftarg() to xfs_buftarg_drain() (Brian Foster) [1903387] +- [net] mptcp: implement delegated actions (Paolo Abeni) [1892375] +- [net] mptcp: schedule work for better snd subflow selection (Paolo Abeni) [1892375] +- [net] mptcp: do not queue excessive data on subflows (Paolo Abeni) [1892375] +- [net] mptcp: re-enable sndbuf autotune (Paolo Abeni) [1892375] +- [net] mptcp: always graft subflow socket to parent (Paolo Abeni) [1892375] +- [include] lockdep: Introduce in_softirq lockdep assert (Paolo Abeni) [1892375] +- [net] selinux: handle MPTCP consistently with TCP (Paolo Abeni) [1892375] +- [net] mptcp: fix locking in mptcp_disconnect() (Paolo Abeni) [1892375] +- [net] mptcp: better msk-level shutdown. (Paolo Abeni) [1892375] +- [net] mptcp: more strict state checking for acks (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add the MP_PRIO testcases (Paolo Abeni) [1892375] +- [net] mptcp: add the mibs for MP_PRIO (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add set_flags command in pm_nl_ctl (Paolo Abeni) [1892375] +- [net] mptcp: add set_flags command in PM netlink (Paolo Abeni) [1892375] +- [net] mptcp: add the incoming MP_PRIO support (Paolo Abeni) [1892375] +- [net] mptcp: add the outgoing MP_PRIO support (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add testcases for setting the address ID (Paolo Abeni) [1892375] +- [net] mptcp: add the address ID assignment bitmap (Paolo Abeni) [1892375] +- [net] mptcp: cap forward allocation to 1M (Paolo Abeni) [1892375] +- [net] mptcp: fix pending data accounting (Paolo Abeni) [1892375] +- [net] mptcp: push pending frames when subflow has free space (Paolo Abeni) [1892375] +- [net] mptcp: properly annotate nested lock (Paolo Abeni) [1892375] +- [net] mptcp: fix security context on server socket (Paolo Abeni) [1892375] +- [net] mptcp: clear use_ack and use_map when dropping other suboptions (Paolo Abeni) [1892375] +- [net] mptcp: let MPTCP create max size skbs (Paolo Abeni) [1892375] +- [net] mptcp: pm: simplify select_local_address() (Paolo Abeni) [1892375] +- [net] mptcp: parse and act on incoming FASTCLOSE option (Paolo Abeni) [1892375] +- [net] mptcp: hold mptcp socket before calling tcp_done (Paolo Abeni) [1892375] +- [net] mptcp: use MPTCPOPT_HMAC_LEN macro (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add the flush addrs testcase (Paolo Abeni) [1892375] +- [net] mptcp: remove address when netlink flushes addrs (Paolo Abeni) [1892375] +- [net] mptcp: attach subflow socket to parent cgroup (Paolo Abeni) [1892375] +- [net] mptcp: be careful on subflows shutdown (Paolo Abeni) [1892375] +- [net] mptcp: plug subflow context memory leak (Paolo Abeni) [1892375] +- [net] mptcp: link MPC subflow into msk only after accept (Paolo Abeni) [1892375] +- [net] mptcp: use the variable sk instead of open-coding (Paolo Abeni) [1892375] +- [net] mptcp: rename add_addr_signal and mptcp_add_addr_status (Paolo Abeni) [1892375] +- [net] mptcp: drop rm_addr_signal flag (Paolo Abeni) [1892375] +- [net] mptcp: print out port and ahmac when receiving ADD_ADDR (Paolo Abeni) [1892375] +- [net] mptcp: add port parameter for mptcp_pm_announce_addr (Paolo Abeni) [1892375] +- [net] mptcp: send out dedicated packet for ADD_ADDR using port (Paolo Abeni) [1892375] +- [net] mptcp: add the outgoing ADD_ADDR port support (Paolo Abeni) [1892375] +- [net] mptcp: use adding up size to get ADD_ADDR length (Paolo Abeni) [1892375] +- [net] mptcp: add port support for ADD_ADDR suboption writing (Paolo Abeni) [1892375] +- [net] mptcp: unify ADD_ADDR and ADD_ADDR6 suboptions writing (Paolo Abeni) [1892375] +- [net] mptcp: unify ADD_ADDR and echo suboptions writing (Paolo Abeni) [1892375] +- [net] mptcp: print new line in mptcp_seq_show() if mptcp isn't in use (Paolo Abeni) [1892375] +- [net] mptcp: emit tcp reset when a join request fails (Paolo Abeni) [1892375] +- [net] tcp: merge 'init_req' and 'route_req' functions (Paolo Abeni) [1892375] +- [net] security: add const qualifier to struct sock in various places (Paolo Abeni) [1892375] +- [net] mptcp: avoid potential infinite loop in mptcp_recvmsg() (Paolo Abeni) [1892375] +- [net] mptcp: use mptcp release_cb for delayed tasks (Paolo Abeni) [1892375] +- [net] mptcp: avoid a few atomic ops in the rx path (Paolo Abeni) [1892375] +- [net] mptcp: allocate TX skbs in msk context (Paolo Abeni) [1892375] +- [net] mptcp: protect the rx path with the msk socket spinlock (Paolo Abeni) [1892375] +- [net] mptcp: implement wmem reservation (Paolo Abeni) [1892375] +- [net] mptcp: open code mptcp variant for lock_sock (Paolo Abeni) [1892375] +- [net] mptcp: fix NULL ptr dereference on bad MPJ (Paolo Abeni) [1892375] +- [net] mptcp: be careful on MPTCP-level ack. (Paolo Abeni) [1892375] +- [net] mptcp: put reference in mptcp timeout timer (Paolo Abeni) [1892375] +- [net] mptcp: refine MPTCP-level ack scheduling (Paolo Abeni) [1892375] +- [net] mptcp: track window announced to peer (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add ADD_ADDR IPv6 test cases (Paolo Abeni) [1892375] +- [net] mptcp: send out dedicated ADD_ADDR packet (Paolo Abeni) [1892375] +- [net] mptcp: change add_addr_signal type (Paolo Abeni) [1892375] +- [net] mptcp: keep unaccepted MPC subflow into join list (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add link failure test case (Paolo Abeni) [1892375] +- [net] mptcp: skip to next candidate if subflow has unacked data (Paolo Abeni) [1892375] +- [net] mptcp: fix state tracking for fallback socket (Paolo Abeni) [1892375] +- [net] mptcp: drop WORKER_RUNNING status bit (Paolo Abeni) [1892375] +- [net] mptcp: update rtx timeout only if required. (Paolo Abeni) [1892375] +- [net] mptcp: send explicit ack on delayed ack_seq incr (Paolo Abeni) [1892375] +- [net] mptcp: keep track of advertised windows right edge (Paolo Abeni) [1892375] +- [net] mptcp: rework poll+nospace handling (Paolo Abeni) [1892375] +- [net] mptcp: try to push pending data on snd una updates (Paolo Abeni) [1892375] +- [net] mptcp: move page frag allocation in mptcp_sendmsg() (Paolo Abeni) [1892375] +- [net] mptcp: refactor shutdown and close (Paolo Abeni) [1892375] +- [net] mptcp: introduce MPTCP snd_nxt (Paolo Abeni) [1892375] +- [net] mptcp: add accounting for pending data (Paolo Abeni) [1892375] +- [net] mptcp: reduce the arguments of mptcp_sendmsg_frag (Paolo Abeni) [1892375] +- [net] mptcp: introduce mptcp_schedule_work (Paolo Abeni) [1892375] +- [net] tcp: factor out __tcp_close() helper (Paolo Abeni) [1892375] +- [net] mptcp: use tcp_build_frag() (Paolo Abeni) [1892375] +- [net] tcp: factor out tcp_build_frag() (Paolo Abeni) [1892375] +- [net] tcp: schedule EPOLLOUT after a partial sendmsg (Paolo Abeni) [1892375] +- [net] tcp: annotate tp->write_seq lockless reads (Paolo Abeni) [1892375] +- [net] mptcp: fix static checker warnings in mptcp_pm_add_timer (Paolo Abeni) [1892375] +- [tools] selftests: mptcp: add ADD_ADDR timeout test case (Paolo Abeni) [1892375] +- [documentation] networking: mptcp: Add MPTCP sysctl entries (Paolo Abeni) [1892375] +- [net] mptcp: add a new sysctl add_addr_timeout (Paolo Abeni) [1892375] +- [net] mptcp: split mptcp_clean_una function (Paolo Abeni) [1892375] +- [net] tcp: propagate MPTCP skb extensions on xmit splits (Paolo Abeni) [1892375] +- [net] mptcp: use _fast lock version in __mptcp_move_skbs (Paolo Abeni) [1892375] +- [net] mptcp: adjust mptcp receive buffer limit if subflow has larger one (Paolo Abeni) [1892375] +- [net] tcp: fix compile error if !CONFIG_SYSCTL (Paolo Abeni) [1892375] +- [net] tcp: add tcp_tx_skb_cache sysctl (Paolo Abeni) [1892375] +- [net] tcp: do not recycle cloned skbs (Paolo Abeni) [1892375] +- [net] tcp: properly reset skb->truesize for tx recycling (Paolo Abeni) [1892375] +- [net] tcp: cleanup sk_tx_skb_cache before reuse (Paolo Abeni) [1892375] +- [net] tcp: fix zerocopy and notsent_lowat issues (Paolo Abeni) [1892375] +- [net] tcp: add one skb cache for tx (Paolo Abeni) [1892375] +- [include] include: fpga: adi-axi-common.h: fixup whitespace tab -> space (Luis Goncalves) [1494702] +- [include] include: fpga: adi-axi-common.h: add version helper macros (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: afu: convert get_user_pages() --> pin_user_pages() (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: fix bug in port reset handshake (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: pci: reduce the scope of variable 'ret' (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: pci: add device id for Intel FPGA PAC N3000 (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: afu: add AFU interrupt support (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: fme: add interrupt support for global error reporting (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: afu: add interrupt support for port error reporting (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: introduce interrupt trigger setting API (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: pci: add irq info for feature devices enumeration (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: parse interrupt info for feature devices on enumeration (Luis Goncalves) [1494702] +- [fpga] fpga manager: xilinx-spi: check INIT_B pin during write_init (Luis Goncalves) [1494702] +- [fpga] fpga: Fix dead store in fpga-bridge.c (Luis Goncalves) [1494702] +- [fpga] fpga: Fix dead store fpga-mgr.c (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: Use struct_size() in kzalloc() (Luis Goncalves) [1494702] +- [fpga] fpga manager: xilinx-spi: remove unneeded, mistyped variables (Luis Goncalves) [1494702] +- [fpga] fpga manager: xilinx-spi: valid for the 7 Series too (Luis Goncalves) [1494702] +- [fpga] fpga: zynqmp: fix modular build (Luis Goncalves) [1494702] +- [fpga] drivers/fpga/dfl-afu-dma-region.c: get rid of pointless access_ok() (Luis Goncalves) [1494702] +- [fpga] drivers/fpga/dfl-fme-pr.c: get rid of pointless access_ok() (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: afu: Corrected error handling levels (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: afu: support debug access to memory-mapped afu regions (Luis Goncalves) [1494702] +- [fpga] fpga: dfl.h: Replace zero-length array with flexible-array member (Luis Goncalves) [1494702] +- [fpga] fpga: stratix10-soc: add compatible property value for intel agilex (Luis Goncalves) [1494702] +- [fpga] fpga: machxo2-spi: Use new structure for SPI transfer delays (Luis Goncalves) [1494702] +- [fpga] fpga: ice40-spi: Use new structure for SPI transfer delays (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: support multiple opens on feature device node (Luis Goncalves) [1494702] +- [fpga] fpga: dfl: fme: add performance reporting support (Luis Goncalves) [1494702] +- [firmware] firmware: fpga: replace the error codes with the standard ones (Luis Goncalves) [1494702] +- [net] sched: act_mpls: ensure LSE is pullable before reading it (Guillaume Nault) [1917918] +- [net] openvswitch: ensure LSE is pullable before reading it (Guillaume Nault) [1917918] +- [net] skbuff: ensure LSE is pullable before decrementing the MPLS ttl (Guillaume Nault) [1917918] +- [net] sched: act_mpls: Add softdep on mpls_gso.ko (Guillaume Nault) [1917918] +- [net] mpls: load mpls_gso after mpls_iptunnel (Guillaume Nault) [1917918] +- [net] netfilter: nf_tables: handle nft_object lookups via rhltable (Phil Sutter) [1848816] +- [arm64] kvm: arm64: Remove PMU RAZ/WI handling (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Inject UNDEF on PMU access when no PMU configured (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Set ID_AA64DFR0_EL1.PMUVer to 0 when no PMU support (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Add kvm_vcpu_has_pmu() helper (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Refactor PMU attribute error handling (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Introduce handling of AArch32 TTBCR2 traps (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: pmu: Make overflow handler NMI safe (Auger Eric) [1890373 1907826] +- [tools] kvm: selftests: Also build dirty_log_perf_test on AArch64 (Auger Eric) [1890373 1907826] +- [tools] selftests: kvm/set_memory_region_test: Fix race in move region test (Auger Eric) [1890373 1907826] +- [tools] kvm: arm64: selftests: Filter out DEMUX registers (Auger Eric) [1890373 1907826] +- [tools] kvm: selftests: Add blessed SVE registers to get-reg-list (Auger Eric) [1890373 1907826] +- [tools] kvm: selftests: Add aarch64 get-reg-list test (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Don't access PMCR_EL0 when no PMU is available (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Don't hide ID registers from userspace (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Force PTE mapping on fault resulting in a device mapping (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Fix AArch32 handling of DBGD{CCINT, SCRext} and DBGVCR (Auger Eric) [1890373 1907826] +- [kernel] kvm: arm64: ARM_SMCCC_ARCH_WORKAROUND_1 doesn't return SMCCC_RET_NOT_REQUIRED (Auger Eric) [1890373 1907826] +- [kernel] smccc: Make constants available to assembly (Auger Eric) [1890373 1907826] +- [kernel] firmware: smccc: Add the definition for SMCCCv1.2 version/error codes (Auger Eric) [1890373 1907826] +- [arm64] kvm: arm64: Ensure user_mem_abort() return value is initialised (Auger Eric) [1890373 1907826] +- [] ASoC: SOF: Intel: fix page fault at probe if i915 init fails (Jaroslav Kysela) [1906665] +- [include] powerpc: fix the backport macros of hv_24x7 and hv_gpci (Diego Domingos) [1915159] +- [net] tcp: Prevent low rmem stalls with SO_RCVLOWAT. (Davide Caratti) [1917976] +- [net] tcp: fix to update snd_wl1 in bulk receiver fast path (Davide Caratti) [1917976] +- [net] tcp: md5: refine tcp_md5_do_add()/tcp_md5_hash_key() barriers (Davide Caratti) [1917976] +- [net] tcp: md5: add missing memory barriers in tcp_md5_do_add()/tcp_md5_hash_key() (Davide Caratti) [1917976] +- [net] sunrpc: clean-up cache downcall (J. Bruce Fields) [1887178] +- [net] sunrpc: raise kernel RPC channel buffer size (J. Bruce Fields) [1887178] +- [netdrv] mlx5: Remove the unsupported mark from ConnectX-6 Lx and BlueField-2 (Alaa Hleihel) [1802118 1790541] +- [s390] s390/qeth: make af_iucv TX notification call more robust (Philipp Rudo) [1915919] +- [s390] s390/dasd: fix list corruption of lcu list (Philipp Rudo) [1915918] +- [s390] s390/dasd: fix list corruption of pavgroup group list (Philipp Rudo) [1915918] +- [s390] s390/dasd: prevent inconsistent LCU device data (Philipp Rudo) [1915918] +- [s390] s390/dasd: fix hanging device offline processing (Philipp Rudo) [1915918] +- [block] Revert "block: Fix a lockdep complaint triggered by request queue flushing" (Ming Lei) [1897404] +- [nvme] nvme-loop: use blk_mq_hctx_set_fq_lock_class to set loop's lock class (Ming Lei) [1897404] +- [block] blk-mq: add new API of blk_mq_hctx_set_fq_lock_class (Ming Lei) [1897404] +- [scsi] scsi: core: Fix race between handling STS_RESOURCE and completion (Ming Lei) [1897404] + +* Tue Feb 02 2021 Jan Stancek [4.18.0-282.el8] +- [fs] inotify: Increase default inotify.max_user_watches limit to 1048576 (Waiman Long) [1888617] +- [kernel] cgroup: fix psi_show() crash on 32bit ino archs (Waiman Long) [1920288] +- [kernel] cgroup: fix incorrect WARN_ON_ONCE() in cgroup_setup_root() (Waiman Long) [1920288] +- [netdrv] net: bareudp: add missing error handling for bareudp_link_config() (Guillaume Nault) [1920194] +- [netdrv] bareudp: Fix use of incorrect min_headroom size (Guillaume Nault) [1920194] +- [netdrv] bareudp: set NETIF_F_LLTX flag (Guillaume Nault) [1920194] +- [netdrv] vxlan: fix error return code in __vxlan_dev_create() (Guillaume Nault) [1920194] +- [netdrv] ip_tunnels: Set tunnel option flag when tunnel metadata is present (Guillaume Nault) [1920194] +- [net] vsock/virtio: discard packets only when socket is really closed (Stefano Garzarella) [1920004] +- [net] vsock: fix the error return when an invalid ioctl command is used (Stefano Garzarella) [1920004] +- [net] vsock: remove ratelimit unknown ioctl message (Stefano Garzarella) [1920004] +- [net] vsock: use ns_capable_noaudit() on socket create (Stefano Garzarella) [1920004] +- [net] vsock: fix potential null pointer dereference in vsock_poll() (Stefano Garzarella) [1920004] +- [net] vsock/vmci: make vmci_vsock_transport_cb() static (Stefano Garzarella) [1920004] +- [block] block: add blk_queue_make_request declaration back (Ming Lei) [1919764] +- [net] erspan: fix version 1 check in gre_parse_header() (Guillaume Nault) [1919388] +- [net] ipv4: Ignore ECN bits for fib lookups in fib_compute_spec_dst() (Guillaume Nault) [1919388] +- [net] ipv4: Fix tos mask in inet_rtm_getroute() (Guillaume Nault) [1919388] +- [net] inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill() (Guillaume Nault) [1919388] +- [mm] usercopy: mark dma-kmalloc caches as usercopy caches (Waiman Long) [1660290] +- [mm] mm, slab_common: use enum kmalloc_cache_type to iterate over kmalloc caches (Waiman Long) [1660290] +- [mm] mm, slab: remove unused kmalloc_size() (Waiman Long) [1660290] +- [mm] mm, slab: make kmalloc_infocontain all types of names (Waiman Long) [1660290] +- [netdrv] net: stmmac: fix taprio configuration when base_time is in the past (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (Mark Salter) [1870102] +- [netdrv] net: stmmac: delete the eee_ctrl_timer after napi disabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: free tx skb buffer in stmmac_resume() (Mark Salter) [1870102] +- [netdrv] net: stmmac: start phylink instance before stmmac_hw_setup() (Mark Salter) [1870102] +- [netdrv] net: stmmac: increase the timeout for dma reset (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix incorrect merge of patch upstream (Mark Salter) [1870102] +- [netdrv] net: stmmac: Use rtnl_lock/unlock on netif_set_real_num_rx_queues() call (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac_lib: enlarge dma reset timeout (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix channel lock initialization (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add option for VLAN filter fail queue enable (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support to Ethtool get/set ring parameters (Mark Salter) [1870102] +- [netdrv] net: stmmac: use netif_tx_start|stop_all_queues() function (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix incorrect location to set real_num_rx|tx_queues (Mark Salter) [1870102] +- [netdrv] net: stmmac: add ethtool support for get/set channels (Mark Salter) [1870102] +- [netdrv] net: stmmac: set get_rx_header_len() as void for it didn't have any error code to return (Mark Salter) [1870102] +- [netdrv] net: stmmac: remove redundant null check before clk_disable_unprepare() (Mark Salter) [1870102] +- [netdrv] net: phylink: avoid oops during initialisation (Mark Salter) [1870102] +- [netdrv] net: stmmac: Modify configuration method of EEE timers (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: provide multicast filter fallback (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix failed to suspend if phy based WOL is enabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: Speed down the PHY if WoL to save energy (Mark Salter) [1870102] +- [netdrv] net: stmmac: Support WOL with phy (Mark Salter) [1870102] +- [netdrv] net: stmmac: only call pmt() during suspend/resume if HW enables PMT (Mark Salter) [1870102] +- [netdrv] net: stmmac: Move device_can_wakeup() check earlier in set_wol (Mark Salter) [1870102] +- [netdrv] net: stmmac: Remove WAKE_MAGIC if HW shows no pmt_magic_frame (Mark Salter) [1870102] +- [netdrv] net: stmmac: Remove unused inline function stmmac_rx_threshold_count (Mark Salter) [1870102] +- [include] net: pylink.h: add kernel-doc descriptions for new fields at phylink_config (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for VLAN promiscuous mode (Mark Salter) [1870102] +- [netdrv] net: stmmac: removed enabling eee in EEE set callback (Mark Salter) [1870102] +- [documentation] net: phy: add PHY_INTERFACE_MODE_10GBASER (Mark Salter) [1870102] +- [include] net: mii: convert mii_lpa_to_ethtool_lpa_x() to linkmode variant (Mark Salter) [1870102] +- [base] driver core: platform: Add platform_get_irq_byname_optional() (Mark Salter) [1870102] +- [netdrv] net: stmmac: enable timestamp snapshot for required PTP packets in dwmac v5.10a (Mark Salter) [1870102] +- [netdrv] net: stmmac: don't attach interface until resume finishes (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac5+: fix potential integer overflow on 32 bit multiply (Mark Salter) [1870102] +- [netdrv] stmmac: fix pointer check after utilization in stmmac_interrupt (Mark Salter) [1870102] +- [netdrv] stmmac: intel: Fix kernel crash due to wrong error path (Mark Salter) [1870102] +- [netdrv] net: stmmac: Enable SERDES power up/down sequence (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix sub-second increment (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: fix out-of-bounds mac address reg setting (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix VLAN register handling (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix VLAN filtering when HW does not support it (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for VLAN Rx filtering (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac_lib: remove unnecessary checks in dwmac_dma_reset() (Mark Salter) [1870102] +- [netdrv] net: rename flow_action_hw_stats_types* -> flow_action_hw_stats* (Mark Salter) [1870102] +- [netdrv] net: stmmac: use readl_poll_timeout() function in dwmac4_dma_reset() (Mark Salter) [1870102] +- [netdrv] net: stmmac: use readl_poll_timeout() function in init_systime() (Mark Salter) [1870102] +- [netdrv] net: stmmac: platform: convert to devm_platform_ioremap_resource (Mark Salter) [1870102] +- [netdrv] net: stmmac: Integrate it with DesignWare XPCS (Mark Salter) [1870102] +- [netdrv] net: phy: Add Synopsys DesignWare XPCS MDIO module (Mark Salter) [1870102] +- [netdrv] net: stmmac: Use resolved link config in mac_link_up() (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fallback to dev_fwnode() if needed (Mark Salter) [1870102] +- [netdrv] net: stmmac: Switch to linkmode_and()/linkmode_andnot() (Mark Salter) [1870102] +- [netdrv] flow_offload: check for basic action hw stats type (Mark Salter) [1870102] +- [netdrv] stmmac: let core reject the unsupported coalescing parameters (Mark Salter) [1870102] +- [netdrv] net: phylink: propagate resolved link config via mac_link_up() (Mark Salter) [1870102] +- [netdrv] net: ethernet: stmmac: demote warnings about missing optional clocks (Mark Salter) [1870102] +- [netdrv] net: stmmac: platform: Fix misleading interrupt error msg (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix notifier registration (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: fix missing IFF_MULTICAST checki in dwxgmac2_set_filter (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix missing IFF_MULTICAST check in dwmac4_set_filter (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: fix incorrect XGMAC_VLAN_TAG register writting (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix incorrect GMAC_VLAN_TAG register writting in GMAC4+ (Mark Salter) [1870102] +- [netdrv] net: stmmac: Delete txtimer in suspend() (Mark Salter) [1870102] +- [netdrv] net: stmmac: modified pcs mode support for RGMII (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add missing information in DebugFS capabilities file (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac4+: Add TBS support (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Add TBS support (Mark Salter) [1870102] +- [netdrv] net: stmmac: tc: Add support for ETF Scheduler using TBS (Mark Salter) [1870102] +- [netdrv] net: stmmac: Initial support for TBS (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac5+: Fix missing return (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix missing return (Mark Salter) [1870102] +- [netdrv] net: stmmac: tc: Fix TAPRIO division operation (Mark Salter) [1870102] +- [netdrv] net: stmmac: mmc: Add Frame Preemption counters on GMAC5+ cores (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac3+: Add support for Frame Preemption (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac5+: Add support for Frame Preemption (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add Frame Preemption support using TAPRIO API (Mark Salter) [1870102] +- [netdrv] net: stmmac: Integrate EST with TAPRIO scheduler API (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add basic EST support for XGMAC (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add basic EST support for GMAC5+ (Mark Salter) [1870102] +- [netdrv] net: stmmac: Always use TX coalesce timer value when rescheduling (Mark Salter) [1870102] +- [netdrv] net: stmmac: Let TX and RX interrupts be independently enabled/disabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: Print more information in DebugFS DMA Capabilities file (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwc-qos: avoid clk and reset for acpi device (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwc-qos: use generic device api (Mark Salter) [1870102] +- [netdrv] net: stmmac: platform: fix probe for ACPI devices (Mark Salter) [1870102] +- [netdrv] net: stmmac: tc: Do not setup flower filtering if RSS is enabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fixed link does not need MDIO Bus (Mark Salter) [1870102] +- [netdrv] stmmac: debugfs entry name is not be changed when udev rename device name (Mark Salter) [1870102] +- [netdrv] net: stmmac: platform: Fix MDIO init for platforms without PHY (Mark Salter) [1870102] +- [netdrv] net: stmmac: Always arm TX Timer at end of transmission start (Mark Salter) [1870102] +- [netdrv] net: stmmac: Enable 16KB buffer size (Mark Salter) [1870102] +- [netdrv] net: stmmac: 16KB buffer must be 16 byte aligned (Mark Salter) [1870102] +- [netdrv] net: stmmac: RX buffer size must be 16 byte aligned (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Clear previous RX buffer size (Mark Salter) [1870102] +- [netdrv] net: stmmac: Only the last buffer has the FCS field (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not accept invalid MTU values (Mark Salter) [1870102] +- [netdrv] net: stmmac: Determine earlier the size of RX buffer (Mark Salter) [1870102] +- [netdrv] treewide: Use sizeof_field() macro (Mark Salter) [1870102] +- [netdrv] net: stmmac: reset Tx desc base address before restarting Tx (Mark Salter) [1870102] +- [netdrv] net: phylink: rename mac_link_state() op to mac_pcs_get_state() (Mark Salter) [1870102] +- [netdrv] page_pool: do not release pool until inflight == 0 (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Do not enable TBU interrupt (Mark Salter) [1870102] +- [netdrv] net: stmmac: Rework TX Coalesce logic (Mark Salter) [1870102] +- [netdrv] net: stmmac: Tune-up default coalesce settings (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Remove uneeded computation for RFA/RFD (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac4+: Remove uneeded computation for RFA/RFD (Mark Salter) [1870102] +- [netdrv] net: stmmac: Setup a default RX Coalesce value instead of the minimum (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not set RX IC bit if RX Coalesce is zero (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement UDP Segmentation Offload (Mark Salter) [1870102] +- [netdrv] net: stmmac: Rework stmmac_rx() (Mark Salter) [1870102] +- [netdrv] net: stmmac: tc: Remove the speed dependency (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Add C45 PHY support in the MDIO callbacks (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac4+: Add Split Header support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix sparse warning (Mark Salter) [1870102] +- [netdrv] net: stmmac: Remove break after a return (Mark Salter) [1870102] +- [netdrv] net: stmmac: add flexible PPS to dwmac 4.10a (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement L3/L4 Filters in GMAC4+ (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fallback to VLAN Perfect filtering if HASH is not available (Mark Salter) [1870102] +- [netdrv] net: stmmac: Support enhanced addressing mode for DWMAC 4.10 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Only enable enhanced addressing mode when needed (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix the TX IOC in xmit path (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix TSO descriptor with Enhanced Addressing (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix the packet count in stmmac_rx() (Mark Salter) [1870102] +- ethernet: Delete unnecessary checks before the macro call “dev_kfree_skb” (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Disable MMC interrupts by default (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Disable Flow Control when 1 or more queues are in AV (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix AV Feature detection (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix TSA selection (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Only get SPH header len if available (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: bitrev32 returns u32 (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac4: bitrev32 returns u32 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix the problem of tso_xmit (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix argument to stmmac_pcs_ctrl_ane() (Mark Salter) [1870102] +- [netdrv] net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow (Mark Salter) [1870102] +- [netdrv] net: stmmac: make tc_flow_parsers static (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix disabling flexible PPS output (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix length of PTP clock's name string (Mark Salter) [1870102] +- [netdrv] net: stmmac: gmac4+: Not all Unicast addresses may be available (Mark Salter) [1870102] +- [netdrv] net: stmmac: Avoid deadlock on suspend/resume (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix RSS writing wrong keys (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix RSS not writing all Keys to HW (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Disable the Timestamp interrupt by default (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not stop PHY if WoL is enabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: Correctly take timestamp for PTPv2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4: Always update the MAC Hash Filter (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Detect Hash Table size dinamically (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Not all Unicast addresses may be available (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix page pool size (Mark Salter) [1870102] +- [netdrv] net: stmmac: selftest: avoid large stack usage (Mark Salter) [1870102] +- [netdrv] net: stmmac: Hold rtnl lock in suspend/resume callbacks (Mark Salter) [1870102] +- [netdrv] net: stmmac: implement support for passive mode converters via dt (Mark Salter) [1870102] +- [netdrv] net: stmmac: ARP Offload for GMAC4+ Cores (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for VLAN Insertion Offload in GMAC4+ (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for SA Insertion/Replacement in GMAC4+ (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Reinitialize correctly a variable (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add VLAN HASH filtering support in GMAC4+ (Mark Salter) [1870102] +- [netdrv] net: stmmac: Prevent divide-by-zero (Mark Salter) [1870102] +- [netdrv] net: stmmac: Limit max speeds of XGMAC if asked to (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4: Enable RX Jumbo frame support (Mark Salter) [1870102] +- [netdrv] stmmac: platform: adjust messages and move to dev level (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Enable RX Jumbo frame support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Correctly assing MAX MTU in XGMAC cores case (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Correct RAVSEL field interpretation (Mark Salter) [1870102] +- [netdrv] net: stmmac: ethtool: Let user configure TX coalesce without RIWT (Mark Salter) [1870102] +- [netdrv] net: stmmac: Only consider RX error when HW Timestamping is not enabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Implement ARP Offload (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement L3/L4 Filters using TC Flower (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not return error code in TC Initialization (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Add RBU handling in DMA interrupt (Mark Salter) [1870102] +- [netdrv] net: stmmac: depend on COMMON_CLK (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwc-qos: use devm_platform_ioremap_resource() to simplify code (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for VLAN Insertion Offload (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Add EEE support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for SA Insertion/Replacement in XGMAC cores (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add ethtool register dump for XGMAC cores (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac: Add Flexible PPS support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add a counter for Split Header packets (Mark Salter) [1870102] +- [netdrv] net: page_pool: API cleanup and comments (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add Split Header support and enable it in XGMAC cores (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Correctly return that RX descriptor is not last one (Mark Salter) [1870102] +- [netdrv] net: stmmac: Prepare to add Split Header support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Get correct timestamp values from XGMAC (Mark Salter) [1870102] +- [netdrv] stmmac: no need to check return value of debugfs_create functions (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add Flexible RX Parser support in XGMAC (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement Safety Features in XGMAC core (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement VLAN Hash Filtering in XGMAC (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement RSS and enable it in XGMAC core (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Implement tx_queue_prio() (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Implement set_mtl_tx_queue_weight() (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Implement MMC counters (Mark Salter) [1870102] +- [netdrv] net: Remove dev_err() usage after platform_get_irq() (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not request stmmaceth clock (Mark Salter) [1870102] +- [netdrv] net: stmmac: Make MDIO bus reset optional (Mark Salter) [1870102] +- [netdrv] net: stmmac: tc: Do not return a fragment entry (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix issues when number of Queues >= 4 (Mark Salter) [1870102] +- [netdrv] net: stmmac: xgmac: Fix XGMAC selftests (Mark Salter) [1870102] +- [netdrv] net: stmmac: manage errors returned by of_get_mac_address() (Mark Salter) [1870102] +- [netdrv] net: stmmac: Use netif_tx_napi_add() for TX polling function (Mark Salter) [1870102] +- [netdrv] net: stmmac: Sync RX Buffer upon allocation (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not cut down 1G modes (Mark Salter) [1870102] +- [netdrv] net: stmmac: Use kcalloc() instead of kmalloc_array() (Mark Salter) [1870102] +- [netdrv] net: stmmac: RX Descriptors need to be clean before setting buffers (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix misuses of GENMASK macro (Mark Salter) [1870102] +- [netdrv] net: stmmac: add support for hash table size 128/256 in dwmac4 (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4: mac address array boudary violation issue (Mark Salter) [1870102] +- [netdrv] net: stmmac: Introducing support for Page Pool (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix descriptors address being in > 32 bits address space (Mark Salter) [1870102] +- [netdrv] net: stmmac: Implement RX Coalesce Frames setting (Mark Salter) [1870102] +- [netdrv] net: stmmac: Re-work the queue selection for TSO packets (Mark Salter) [1870102] +- [netdrv] net: stmmac: Enable dwmac4 jumbo frame more than 8KiB (Mark Salter) [1870102] +- [netdrv] net: stmmac: make "snps, reset-delays-us" optional again (Mark Salter) [1870102] +- [netdrv] net: stmmac: Re-word Kconfig entry (Mark Salter) [1870102] +- [netdrv] net: stmmac: Update Kconfig entry (Mark Salter) [1870102] +- [netdrv] net: stmmac: Only disable interrupts if NAPI is scheduled (Mark Salter) [1870102] +- [netdrv] net: stmmac: Update RX Tail Pointer to last free entry (Mark Salter) [1870102] +- [netdrv] net: stmmac: Enable support for > 32 Bits addressing in XGMAC (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not disable interrupts when cleaning TX (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add the missing speeds that XGMAC supports (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac: Fix the undefined burst setting (Mark Salter) [1870102] +- [netdrv] net: stmmac: Decrease default RX Watchdog value (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not try to enable PHY EEE if MAC does not support it (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac: Enable EDMA by default (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix case when PHY handle is not present (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix crash observed if PHY does not support EEE (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix possible deadlock when disabling EEE support (Mark Salter) [1870102] +- [netdrv] net: stmmac: initialize the reset delay array (Mark Salter) [1870102] +- [netdrv] net: stmmac: add sanity check to device_property_read_u32_array call (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix unused-variable warning (Mark Salter) [1870102] +- [netdrv] net: stmmac: drop the phy_reset hook from struct stmmac_mdio_bus_data (Mark Salter) [1870102] +- [netdrv] net: stmmac: drop the reset delays from struct stmmac_mdio_bus_data (Mark Salter) [1870102] +- [netdrv] net: stmmac: drop the reset GPIO from struct stmmac_mdio_bus_data (Mark Salter) [1870102] +- [netdrv] net: stmmac: use device_property_read_u32_array to read the reset delays (Mark Salter) [1870102] +- [netdrv] net: stmmac: drop redundant check in stmmac_mdio_reset (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix wrapper drivers not detecting PHY (Mark Salter) [1870102] +- [netdrv] net: stmmac: use GPIO descriptors in stmmac_mdio_reset (Mark Salter) [1870102] +- [netdrv] net: stmmac: Convert to phylink and remove phylib logic (Mark Salter) [1870102] +- [netdrv] net: stmmac: Start adding phylink support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Prepare to convert to phylink (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4: fix flow control issue (Mark Salter) [1870102] +- [netdrv] net: stmmac: modify default value of tx-frames (Mark Salter) [1870102] +- [netdrv] net: stmmac: Switch to devm_alloc_etherdev_mqs (Mark Salter) [1870102] +- [netdrv] net: stmmac: use dev_info() before netdev is registered (Mark Salter) [1870102] +- [netdrv] net: stmmac: Prevent missing interrupts when running NAPI (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4/5: Clear unused address entries (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac2: Do not disable whole RX in dma_stop_rx() (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4/5: Do not disable whole RX in dma_stop_rx() (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4/5: Fix Hash Filter (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: Clear unused address entries (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: Fix Hash Filter (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac2: Also pass control frames while in promisc mode (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4/5: Also pass control frames while in promisc mode (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: Also pass control frames while in promisc mode (Mark Salter) [1870102] +- [netdrv] net: stmmac: Switch MMC functions to HWIF callbacks (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac2: Add MAC loopback support (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4/5: Add MAC loopback support (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac1000: Add MAC loopback support (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac100: Add MAC loopback support (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add MAC loopback callback to HWIF (Mark Salter) [1870102] +- [netdrv] net: stmmac: set IC bit when transmitting frames with HW timestamp (Mark Salter) [1870102] +- [netdrv] net: stmmac: fixed new system time seconds value calculation (Mark Salter) [1870102] +- [netdrv] net: stmmac: Do not output error on deferred probe (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix csr_clk can't be zero issue (Mark Salter) [1870102] +- [netdrv] net: stmmac: update rx tail pointer register to fix rx dma hang issue (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix reset gpio free missing (Mark Salter) [1870102] +- [netdrv] net: stmmac: dma channel control register need to be init first (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix ethtool flow control not able to get/set (Mark Salter) [1870102] +- [netdrv] dwmac4_prog_mtl_tx_algorithms() missing write operation (Mark Salter) [1870102] +- [netdrv] net: stmmac: Set Flow Control to automatic mode in the driver (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac: Finish the Flow Control implementation (Mark Salter) [1870102] +- [netdrv] net: stmmac: move stmmac_check_ether_addr() to driver probe (Mark Salter) [1870102] +- [netdrv] net: stmmac: Use bfsize1 in ndesc_init_rx_desc (Mark Salter) [1870102] +- [netdrv] net: stmmac: don't log oversized frames (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix dropping of multi-descriptor RX frames (Mark Salter) [1870102] +- [netdrv] net: stmmac: don't overwrite discard_frame status (Mark Salter) [1870102] +- [netdrv] net: stmmac: don't stop NAPI processing when dropping a packet (Mark Salter) [1870102] +- [netdrv] net: stmmac: ratelimit RX error logs (Mark Salter) [1870102] +- [netdrv] net: stmmac: use correct DMA buffer size in the RX descriptor (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix memory corruption with large MTUs (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix jumbo frame sending with non-linear skbs (Mark Salter) [1870102] +- [netdrv] net: stmmac: don't set own bit too early for jumbo frames (Mark Salter) [1870102] +- [netdrv] net: stmmac: Avoid one more sometimes uninitialized Clang warning (Mark Salter) [1870102] +- [netdrv] net: ethernet: stmmac: add management of clk_csr property (Mark Salter) [1870102] +- [netdrv] net: stmmac: Avoid sometimes uninitialized Clang warnings (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac2: Also use TBU interrupt to clean TX path (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwmac4: Also use TBU interrupt to clean TX path (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix NAPI poll in TX path when in multi-queue (Mark Salter) [1870102] +- [netdrv] net: stmmac: use correct define to get rx timestamp on GMAC4 (Mark Salter) [1870102] +- [netdrv] net: stmmac: fix ptp timestamping on Rx on gmac4 (Mark Salter) [1870102] +- [netdrv] net: stmmac: implement the SIOCGHWTSTAMP ioctl (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix a race in EEE enable callback (Mark Salter) [1870102] +- [netdrv] net: stmmac: handle endianness in dwmac4_get_timestamp (Mark Salter) [1870102] +- [netdrv] net: stmmac: Disable EEE mode earlier in XMIT callback (Mark Salter) [1870102] +- [netdrv] net: stmmac: Send TSO packets always from Queue 0 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fallback to Platform Data clock in Watchdog conversion (Mark Salter) [1870102] +- [netdrv] net: stmmac: Prevent RX starvation in stmmac_napi_poll() (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix the logic of checking if RX Watchdog must be enabled (Mark Salter) [1870102] +- [netdrv] net: stmmac: Check if CBS is supported before configuring (Mark Salter) [1870102] +- [netdrv] net: stmmac: dwxgmac2: Only clear interrupts that are active (Mark Salter) [1870102] +- [netdrv] cross-tree: phase out dma_zalloc_coherent() (Mark Salter) [1870102] +- [netdrv] net: stmmac: convert to DEFINE_SHOW_ATTRIBUTE (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix an error code in probe() (Mark Salter) [1870102] +- [netdrv] net: stmmac: Move debugfs init/exit to ->probe()/->remove() (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix RX packet size > 8191 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fix stmmac_mdio_reset() when building stmmac as modules (Mark Salter) [1870102] +- [netdrv] net: stmmac: Set OWN bit for jumbo frames (Mark Salter) [1870102] +- [netdrv] net: stmmac: Enable TC Ops for GMAC >= 4 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add CBS support in XGMAC2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Fixup the tail addr setting in xmit path (Mark Salter) [1870102] +- [netdrv] stmmac: fix valid numbers of unicast filter entries (Mark Salter) [1870102] +- [netdrv] net: stmmac: Rework coalesce timer and fix multi-queue races (Mark Salter) [1870102] +- [netdrv] Revert "net: stmmac: Do not keep rearming the coalesce timer in stmmac_xmit" (Mark Salter) [1870102] +- [netdrv] Revert "net: stmmac: fix build failure due to missing COMMON_CLK dependency" (Mark Salter) [1870102] +- [netdrv] net: stmmac: Integrate XGMAC into main driver flow (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add PTP support for XGMAC2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add MDIO related functions for XGMAC2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add descriptor related callbacks for XGMAC2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add DMA related callbacks for XGMAC2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add MAC related callbacks for XGMAC2 (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add XGMAC 2.10 HWIF entry (Mark Salter) [1870102] +- [netdrv] stmmac: fix signed 64-bit division (Mark Salter) [1870102] +- [netdrv] net: stmmac_tc: use 64-bit arithmetic instead of 32-bit (Mark Salter) [1870102] +- [netdrv] net: stmmac: Add support for CBS QDISC (Mark Salter) [1870102] +- [tty] serial: 8250_tegra: Create Tegra specific 8250 driver (Mark Salter) [1870103] +- [pci] PCI: Disable MSI for Tegra root ports (Mark Salter) [1870101] +- [pci] PCI: Add MCFG quirks for Tegra194 host controllers (Mark Salter) [1870101] +- [netdrv] tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (Antoine Tenart) [1919364 1917563] {CVE-2021-0342} +- [netdrv] tun: correct header offsets in napi frags mode (Antoine Tenart) [1919364 1917563] {CVE-2021-0342} +- [netdrv] tun: Don't put_page() for all negative return values from XDP program (Antoine Tenart) [1919364] +- [netdrv] tun: add mutex_unlock() call and napi.skb clearing in tun_get_user() (Antoine Tenart) [1919364] +- [netdrv] tun: fix data-race in gro_normal_list() (Antoine Tenart) [1919364] +- [netdrv] tun: fix use-after-free when register netdev failed (Antoine Tenart) [1919364] +- [netdrv] tun: mark small packets as owned by the tap sock (Antoine Tenart) [1919364] +- [netdrv] tun: use netdev_alloc_frag() in tun_napi_alloc_frags() (Antoine Tenart) [1919364] +- [scsi] scsi: ibmvfc: Fix error return in ibmvfc_probe() (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Provide modules parameters for MQ settings (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Enable MQ and set reasonable defaults (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Purge SCSI channels after transport loss/reset (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Send Cancel MAD down each hw SCSI channel (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add cancel mad initialization helper (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Register Sub-CRQ handles with VIOS during channel setup (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Send commands down HW Sub-CRQ when channelized (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Set and track hw queue in ibmvfc_event struct (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Advertise client support for using hardware channels (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Implement channel enquiry and setup commands (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Map/request irq and register Sub-CRQ interrupt handler (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Define Sub-CRQ interrupt handler routine (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add handlers to drain and complete Sub-CRQ responses (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add Sub-CRQ IRQ enable/disable routine (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add alloc/dealloc routines for SCSI Sub-CRQ Channels (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add Subordinate CRQ definitions (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Define hcall wrapper for registering a Sub-CRQ (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add size parameter to ibmvfc_init_event_pool() (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Init/free event pool during queue allocation/free (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Move event pool init/free routines (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add vhost fields and defaults for MQ enablement (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Fix missing cast of ibmvfc_event pointer to u64 handle (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Relax locking around ibmvfc_queuecommand() (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Complete commands outside the host/queue lock (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Define per-queue state/list locks (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Make command event pool queue specific (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Define generic queue structure for CRQs (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Advertise client support for targetWWPN using v2 commands (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add support for target_wwpn field in v2 MADs and vfcFrame (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add FC payload retrieval routines for versioned vfcFrames (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add helper for testing capability flags (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Add new fields for version 2 of several MADs (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Deduplicate common ibmvfc_cmd init code (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Use correlation token to tag commands (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Remove trailing semicolon (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Byte swap login_buf.resp values in attribute show functions (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Interface updates for future FPIN and MQ support (Desnes Augusto Nunes do Rosario) [1868055] +- [scsi] scsi: ibmvfc: Protect vhost->task_set increment by the host lock (Desnes Augusto Nunes do Rosario) [1868055] +- [net] tcp: Fix potential use-after-free due to double kfree() (Florian Westphal) [1915164] +- [nvdimm] libnvdimm/region: Enable MAP_SYNC for volatile regions (Steve Best) [1916650] +- [net] bpf: Permit cond_resched for some iterators (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Fix PID fetching with a lot of results (Yauheni Kaliuta) [1874005] +- [net] bpf: verifier: Use target program's type for access verifications (Yauheni Kaliuta) [1874005] +- [tools] selftests: bpf: Test sockmap update from BPF (Yauheni Kaliuta) [1874005] +- [net] bpf: sockmap: Allow update from BPF (Yauheni Kaliuta) [1874005] +- [net] bpf: Override the meaning of ARG_PTR_TO_MAP_VALUE for sockmap and sockhash (Yauheni Kaliuta) [1874005] +- [net] bpf: sockmap: Call sock_map_update_elem directly (Yauheni Kaliuta) [1874005] +- [net] bpf: sockmap: Merge sockmap and sockhash update functions (Yauheni Kaliuta) [1874005] +- [net] net: sk_msg: Simplify sk_psock initialization (Yauheni Kaliuta) [1874005] +- [net] bpf: Enforce id generation for all may-be-null register type (Yauheni Kaliuta) [1874005] +- [samples] samples: bpf: Cleanup bpf_load.o from Makefile (Yauheni Kaliuta) [1874005] +- [include] bpf: Plug hole in struct bpf_sk_lookup_kern (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix endianness issues in sk_lookup/ctx_narrow_access (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Fix build slowdown (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix scalar32_min_max_or bounds tracking (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix "unresolved symbol" build error with resolve_btfids (Yauheni Kaliuta) [1874005] +- [powerpc] bpf, powerpc: Fix misuse of fallthrough in bpf_jit_comp() (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix XDP program load regression for old kernels (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix native endian assumption when parsing BTF (Yauheni Kaliuta) [1874005] +- [include] bpf: Prevent .BTF section elimination (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix sysfs export of empty BTF section (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Support passing BPFTOOL_VERSION to make (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix a rcu warning for bpffs map pretty-print (Yauheni Kaliuta) [1874005] +- [net] bpf: Bpf_skc_to_* casting helpers require a NULL check on sk (Yauheni Kaliuta) [1874005] +- [documentation] docs/bpf: Remove source code links (Yauheni Kaliuta) [1874005] +- [documentation] docs/bpf: Fix ringbuf documentation (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix VERSIONED_SYM_COUNT number parsing (Yauheni Kaliuta) [1874005] +- [tools] tools/libbpf: Avoid counting local symbols in ABI check (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix clobbering of r2 in bpf_gen_ld_abs (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add bpf_{update, delete}_map_elem in hashmap iter program (Yauheni Kaliuta) [1874005] +- [net] bpf: Do not use bucket_lock for hashmap iterator (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Remove arch-specific include path in Makefile (Yauheni Kaliuta) [1874005] +- [tools] tools/bpf: build: Make sure resolve_btfids cleans up after itself (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix build failure from uninitialized variable warning (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix massive output from test_maps (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix test_progs-flavor run getting number of tests (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix a buffer out-of-bound access when filling raw_tp link_info (Yauheni Kaliuta) [1874005] +- [tools] bpf: Fix two typos in uapi/linux/bpf.h (Yauheni Kaliuta) [1874005] +- [tools] tools/resolve_btfids: Fix sections with wrong alignment (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix map index used in error message (Yauheni Kaliuta) [1874005] +- [tools] bpftool: Handle EAGAIN error code properly in pids collection (Yauheni Kaliuta) [1874005] +- [net] bpf: Avoid visit same object multiple times (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix a rcu_sched stall issue with bpf task/task_file iterator (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix build on ppc64le architecture (Yauheni Kaliuta) [1874005] +- [net] bpf: Use get_file_rcu() instead of get_file() for task_file iterator (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Make test_varlen work with 32-bit user-space arch (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Generate data section struct with conservative alignment (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Correct various core_reloc 64-bit assumptions (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Enforce 64-bitness of BTF for BPF object files (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix btf_dump test cases on 32-bit arches (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Handle BTF pointer sizes more carefully (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix BTF-defined map-in-map initialization on 32-bit host arches (Yauheni Kaliuta) [1874005] +- [tools] selftest/bpf: Fix compilation warnings in 32-bit mode (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Fix compilation warnings in 32-bit mode (Yauheni Kaliuta) [1874005] +- [documentation] doc: Add link to bpf helpers man page (Yauheni Kaliuta) [1874005] +- [tools] bpf, selftests: Add tests to sock_ops for loading sk (Yauheni Kaliuta) [1874005] +- [tools] bpf, selftests: Add tests for sock_ops load with r9, r8.r7 registers (Yauheni Kaliuta) [1874005] +- [tools] bpf, selftests: Add tests for ctx access in sock_ops with single register (Yauheni Kaliuta) [1874005] +- [net] bpf: sock_ops sk access may stomp registers when dst_reg = src_reg (Yauheni Kaliuta) [1874005] +- [net] bpf: sock_ops ctx access may stomp registers in corner case (Yauheni Kaliuta) [1874005] +- [net] net/core/filter.c: Use sizeof_field() macro (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Prevent overriding errno when logging errors (Yauheni Kaliuta) [1874005] +- [net] bpf: Iterate through all PT_NOTE sections when looking for build id (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Handle GCC built-in types for Arm NEON (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Make skeleton code C++17-friendly by dropping typeof() (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix v4_to_v6 in sk_lookup (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Do not use __builtin_offsetof for offsetof (Yauheni Kaliuta) [1874005] +- [net] bpf: Delete repeated words in comments (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix silent Makefile output (Yauheni Kaliuta) [1874005] +- [documentation] bpf, doc: Remove references to warning message when using bpf_trace_printk() (Yauheni Kaliuta) [1874005] +- [tools] bpf: Fix compilation warning of selftests (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Remove inline from bpf_do_trace_printk (Yauheni Kaliuta) [1874005] +- [tools] bpf: Add missing return to resolve_btfids (Yauheni Kaliuta) [1874005] +- [tools] tools/bpf: Support new uapi for map element bpf iterator (Yauheni Kaliuta) [1874005] +- [net] bpf: Change uapi for bpf iterator map elements (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Prevent runqslower from racing on building bpftool (Yauheni Kaliuta) [1874005] +- [net] bpf: Allow to specify ifindex for skb in bpf_prog_test_run_skb (Yauheni Kaliuta) [1874005] +- [net] bpf: Setup socket family and addresses in bpf_prog_test_run_skb (Yauheni Kaliuta) [1874005] +- [tools] tools/resolve_btfids: Use libbpf's btf__parse() API (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Use libbpf's btf__parse() API for parsing BTF from file (Yauheni Kaliuta) [1874005] +- [tools] libbf: Fix uninitialized pointer at btf__parse_raw() (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add btf__parse_raw() and generic btf__parse() APIs (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Fix wrong return value in do_dump() (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix spurious test failures in core_retro selftest (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Add documentation and bash-completion for `link detach` (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Add `link detach` subcommand (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add bpf_link detach APIs (Yauheni Kaliuta) [1874005] +- [tools] bpf, selftests: Use single cgroup helpers for both test_sockmap/progs (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix register in PT_REGS MIPS macros (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Make destructors more robust by handling ERR_PTR(err) cases (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Omit nodad flag when adding addresses to loopback (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Don't destroy failed link (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add xdpdrv mode for test_xdp_redirect (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Verify socket storage in cgroup/sock_{create, release} (Yauheni Kaliuta) [1874005] +- [net] bpf: Expose socket storage to BPF_PROG_TYPE_CGROUP_SOCK (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test bpf_iter buffer access with negative offset (Yauheni Kaliuta) [1874005] +- [net] bpf: Add missing newline characters in verifier error messages (Yauheni Kaliuta) [1874005] +- [arm64] bpf, arm64: Add BPF exception tables (Yauheni Kaliuta) [1874005] +- [tools] bpf, selftests: use :: 1 for localhost in tcp_server.py (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix swapped arguments in calls to check_buffer_access (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add new bpf_iter context structs to fix build on old kernels (Yauheni Kaliuta) [1874005] +- [tools] bpf: Fix bpf_ringbuf_output() signature to return long (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Add LSM type to array of prog names (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Skip type probe if name is not found (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add support for BPF XDP link (Yauheni Kaliuta) [1874005] +- [include] bpf: Make bpf_link API available indepently of CONFIG_BPF_SYSCALL (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix build on architectures with special bpf_user_pt_regs_t (Yauheni Kaliuta) [1874005] +- [net] bpf/local_storage: Fix build without CONFIG_CGROUP (Yauheni Kaliuta) [1874005] +- [documentation] Documentation/bpf: Document CGROUP_STORAGE map type (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test CGROUP_STORAGE behavior on shared egress + ingress (Yauheni Kaliuta) [1874005] +- [net] bpf: Make cgroup storages shared between programs on the same cgroup (Yauheni Kaliuta) [1874005] +- [net] cgroup: use cgrp->kn->id as the cgroup ID (Yauheni Kaliuta) [1874005] +- [net] netprio: use css ID instead of cgroup ID (Yauheni Kaliuta) [1874005] +- [fs] kernfs: convert kernfs_node->id from union kernfs_node_id to u64 (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add get_stackid_cannot_attach (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test CGROUP_STORAGE map can't be used by multiple progs (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add callchain_stackid (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add test for CGROUP_STORAGE map on multiple attaches (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Print hint when PERF_EVENT_IOC_SET_BPF returns -EPROTO (Yauheni Kaliuta) [1874005] +- [net] bpf: Fail PERF_EVENT_IOC_SET_BPF when bpf_get_cannot work (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add a test for out of bound rdonly buf access (Yauheni Kaliuta) [1874005] +- [net] bpf: Separate bpf_get_for perf events BPF (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add a test for bpf sk_storage_map iterator (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add test for bpf array map iterators (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add test for bpf hash map iterators (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Add bpftool support for bpf map element iterator (Yauheni Kaliuta) [1874005] +- [tools] tools/libbpf: Add support for bpf map element iterator (Yauheni Kaliuta) [1874005] +- [net] bpf: Implement bpf iterator for sock local storage map (Yauheni Kaliuta) [1874005] +- [net] bpf: Implement bpf iterator for array maps (Yauheni Kaliuta) [1874005] +- [net] bpf: Implement bpf iterator for hash maps (Yauheni Kaliuta) [1874005] +- [net] bpf: Implement bpf iterator for map elements (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix pos computation for bpf_iter seq_ops->start() (Yauheni Kaliuta) [1874005] +- [net] bpf: Support readonly/readwrite buffers in verifier (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test BPF socket lookup and reuseport with connections (Yauheni Kaliuta) [1874005] +- [net] bpf: Refactor to provide aux info to bpf_iter_init_seq_priv_t (Yauheni Kaliuta) [1874005] +- [net] bpf: Refactor bpf_iter_reg to have separate seq_info member (Yauheni Kaliuta) [1874005] +- [net] bpf: Add bpf_prog iterator (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Strip BPF .o files before skeleton generation (Yauheni Kaliuta) [1874005] +- [documentation] docs: bpf/bpf_devel_QA.rst: fix reference to nonexistent document (Yauheni Kaliuta) [1874005] +- [documentation] docs: bpf/index.rst: Add ringbuf.rst (Yauheni Kaliuta) [1874005] +- [tools] bpftool: Use only nftw for file tree parsing (Yauheni Kaliuta) [1874005] +- [net] bpf: net: Use precomputed btf_id for bpf iterators (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix test_lwt_seg6local.sh hangs (Yauheni Kaliuta) [1874005] +- [net] bpf: Make btf_sock_ids global (Yauheni Kaliuta) [1874005] +- [tools] bpf: Add BTF_ID_LIST_GLOBAL in btf_ids.h (Yauheni Kaliuta) [1874005] +- [tools] tools/bpf: Sync btf_ids.h to tools (Yauheni Kaliuta) [1874005] +- [net] bpf: Compute bpf_skc_to_*() helper socket btf ids at build time (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Fix error handing in do_skeleton() (Yauheni Kaliuta) [1874005] +- [tools] libbpf bpf_helpers: Use __builtin_offsetof for offsetof (Yauheni Kaliuta) [1874005] +- [s390] s390/bpf: Use bpf_skip() in bpf_jit_prologue() (Yauheni Kaliuta) [1874005] +- [net] bpf: cpumap: Fix possible rcpu kthread hung (Yauheni Kaliuta) [1874005] +- [s390] s390/bpf: implement BPF_PROBE_MEM (Yauheni Kaliuta) [1874005 1868273] +- [s390] s390/kernel: expand exception table logic to allow new handling options (Yauheni Kaliuta) [1874005 1868273] +- [s390] s390: fix __EMIT_BUG() macro (Yauheni Kaliuta) [1874005 1868273] +- [s390] s390/bug: add entry size to the __bug_table section (Yauheni Kaliuta) [1874005 1868273] +- [s390] s390/kernel: unify EX_TABLE* implementations (Yauheni Kaliuta) [1874005 1868273] +- [tools] selftests/bpf: Tests for BPF_SK_LOOKUP attach point (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add verifier tests for bpf_sk_lookup context access (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Add name mappings for SK_LOOKUP prog and attach type (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add support for SK_LOOKUP program type (Yauheni Kaliuta) [1874005] +- [tools] bpf: Sync linux/bpf.h to tools/ (Yauheni Kaliuta) [1874005] +- [include] bpf: Introduce SK_LOOKUP program type with a dedicated attach point (Yauheni Kaliuta) [1874005] +- [net] bpf, netns: Handle multiple link attachments (Yauheni Kaliuta) [1874005] +- [tools] bpf: Drop duplicated words in uapi helper comments (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix possible hang in sockopt_inherit (Yauheni Kaliuta) [1874005] +- [tools] selftest: Add tests for XDP programs in CPUMAP entries (Yauheni Kaliuta) [1874005] +- [samples] samples/bpf: xdp_redirect_cpu: Load a eBPF program on cpumap (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add SEC name for xdp programs attached to CPUMAP (Yauheni Kaliuta) [1874005] +- [net] bpf: cpumap: Implement XDP_REDIRECT for eBPF programs attached to map entries (Yauheni Kaliuta) [1874005] +- [net] bpf: cpumap: Add the possibility to attach an eBPF program to cpumap (Yauheni Kaliuta) [1874005] +- [net] net: Refactor xdp_convert_buff_to_frame (Yauheni Kaliuta) [1874005] +- [net] cpumap: Formalize map value as a named struct (Yauheni Kaliuta) [1874005] +- [samples] samples/bpf: xdp_redirect_cpu_user: Do not update bpf maps in option loop (Yauheni Kaliuta) [1874005] +- [net] cpumap: Use non-locked version __ptr_ring_consume_batched (Yauheni Kaliuta) [1874005] +- [powerpc] powerpc/ppc-opcode: Consolidate powerpc instructions from bpf_jit.h (Yauheni Kaliuta) [1874005] +- [powerpc] powerpc/bpf_jit: Reuse instruction macros from ppc-opcode.h (Yauheni Kaliuta) [1874005] +- [powerpc] powerpc/ppc-opcode: Move ppc instruction encoding from test_emulate_step (Yauheni Kaliuta) [1874005] +- [powerpc] powerpc/lib: Fix emulate_step() std test (Yauheni Kaliuta) [1874005] +- [powerpc] powerpc/ppc-opcode: Introduce PPC_RAW_* macros for base instruction encoding (Yauheni Kaliuta) [1874005] +- [tools] bpf: Fix cross build for CONFIG_DEBUG_INFO_BTF option (Yauheni Kaliuta) [1874005] +- [include] bpf: Fix build for disabled CONFIG_DEBUG_INFO_BTF option (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Strip away modifiers from global variables (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Support stripping modifiers for btf_dump (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add selftests verifying bpf_trace_printk() behaviour (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Use dedicated bpf_trace_printk event instead of trace_printk() (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Remove warning about PID iterator support (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add test for resolve_btfids (Yauheni Kaliuta) [1874005] +- [tools] tools headers: Adopt verbatim copy of btf_ids.h from kernel sources (Yauheni Kaliuta) [1874005] +- [documentation] bpf: Add info about .BTF_ids section to btf.rst (Yauheni Kaliuta) [1874005] +- [net] bpf: Use BTF_ID to resolve bpf_ctx_convert struct (Yauheni Kaliuta) [1874005] +- [net] bpf: Remove btf_id helpers resolving (Yauheni Kaliuta) [1874005] +- [net] bpf: Resolve BTF IDs in vmlinux image (Yauheni Kaliuta) [1874005] +- [include] bpf: Add BTF_ID_LIST/BTF_ID/BTF_ID_UNUSED macros (Yauheni Kaliuta) [1874005] +- [net] bpf: Support llvm-objcopy for vmlinux BTF (Yauheni Kaliuta) [1874005] +- [powerpc] powerpc: Include .BTF section (Yauheni Kaliuta) [1874005] +- [scripts] kbuild: Remove debug info from kallsyms linking (Yauheni Kaliuta) [1874005] +- [scripts] kbuild: Parameterize kallsyms generation and correct reporting (Yauheni Kaliuta) [1874005] +- [tools] bpf: Compile resolve_btfids tool at kernel compilation start (Yauheni Kaliuta) [1874005] +- [kernel] tracing: Make struct ring_buffer less ambiguous (Yauheni Kaliuta) [1874005] +- [kernel] tracing: Rename trace_buffer to array_buffer (Yauheni Kaliuta) [1874005] +- [tools] tools headers: Synchronize linux/bits.h with the kernel sources (Yauheni Kaliuta) [1874005] +- [tools] tools headers: Update linux/vdso.h and grab a copy of vdso/const.h (Yauheni Kaliuta) [1874005] +- [tools] tools headers: Adopt verbatim copy of compiletime_assert() from kernel sources (Yauheni Kaliuta) [1874005] +- [tools] objtool: Query pkg-config for libelf location (Yauheni Kaliuta) [1874005] +- [tools] bpf: Add resolve_btfids tool to resolve BTF IDs in ELF object (Yauheni Kaliuta) [1874005] +- [samples] bpf: Fix fds_example SIGSEGV error (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix memory leak and optimize BTF sanitization (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Switch perf_buffer test to tracepoint and skeleton (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Handle missing BPF_OBJ_GET_INFO_BY_FD gracefully in perf_buffer (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add test relying only on CO-RE and no recent kernel features (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Improve BTF sanitization handling (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add btf__set_fd() for more control over loaded BTF FD (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Make BTF finalization strict (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: test_progs avoid minus shell exit codes (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: test_progs use another shell exit on non-actions (Yauheni Kaliuta) [1874005] +- [tools] bpf: Fix another bpftool segfault without skeleton code enabled (Yauheni Kaliuta) [1874005] +- [tools] selftests: bpf: Remove unused bpf_map_def_legacy struct (Yauheni Kaliuta) [1874005] +- [samples] samples: bpf: Refactor BPF map performance test with libbpf (Yauheni Kaliuta) [1874005] +- [samples] samples: bpf: Refactor BPF map in map test with libbpf (Yauheni Kaliuta) [1874005] +- [samples] samples: bpf: Fix bpf programs with kprobe/sys_connect event (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test BPF_CGROUP_INET_SOCK_RELEASE (Yauheni Kaliuta) [1874005] +- [tools] bpftool: Add support for BPF_CGROUP_INET_SOCK_RELEASE (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add support for BPF_CGROUP_INET_SOCK_RELEASE (Yauheni Kaliuta) [1874005] +- [net] bpf: Add BPF_CGROUP_INET_SOCK_RELEASE hook (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Fix compilation error of bpf_iter_task_stack.c (Yauheni Kaliuta) [1874005] +- [tools] bpf: Fix bpftool without skeleton code enabled (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix build without CONFIG_STACKTRACE (Yauheni Kaliuta) [1874005] +- [tools] bpf: selftests: Restore netns after each test (Yauheni Kaliuta) [1874005] +- [tools] bpf: selftests: A few improvements to network_helpers.c (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test_progs option for listing test names (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test_progs option for getting number of tests (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test_progs indicate to shell on non-actions (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Turn off -Wnested-externs warning (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Switch test_vmlinux to use hrtimer_range_start_ns (Yauheni Kaliuta) [1874005] +- [net] bpf: Fix net/core/filter build errors when INET is not enabled (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add bpf_iter test with bpf_get_task_stack() (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Allow pB in bpf_seq_printf() and bpf_trace_printk() (Yauheni Kaliuta) [1874005] +- [net] bpf: Introduce helper bpf_get_task_stack() (Yauheni Kaliuta) [1874005] +- [net] bpf: Remove redundant synchronize_rcu (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add byte swapping selftest (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Make bpf_endian co-exist with vmlinux.h (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Allow substituting custom vmlinux.h for selftests build (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Allow substituting custom vmlinux.h for the build (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test auto-load disabling logic for BPF programs (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Support disabling auto-loading BPF programs (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Define attach_type_name array only once (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Define prog_type_name array only once (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add tcp/udp iterator programs to selftests (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Implement sample udp/udp6 bpf_iter programs (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Implement sample tcp/tcp6 bpf_iter programs (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add more common macros to bpf_tracing_net.h (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Refactor some net macros to bpf_tracing_net.h (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Add bpf_skc_to_udp6_sock() helper (Yauheni Kaliuta) [1874005] +- [net] net: bpf: Implement bpf iterator for udp (Yauheni Kaliuta) [1874005] +- [net] net: bpf: Add bpf_seq_afinfo in udp_iter_state (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Add bpf_skc_to_{tcp, tcp_timewait, tcp_request}_sock() helpers (Yauheni Kaliuta) [1874005] +- [net] bpf: Add bpf_skc_to_tcp6_sock() helper (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Allow tracing programs to use bpf_jiffies64() helper (Yauheni Kaliuta) [1874005] +- [kernel] bpf: Support 'X' in bpf_seq_printf() helper (Yauheni Kaliuta) [1874005] +- [net] net: bpf: Implement bpf iterator for tcp (Yauheni Kaliuta) [1874005] +- [net] net: bpf: Add bpf_seq_afinfo in tcp_iter_state (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Workaround for get_stack_rawtp test (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Prevent loading vmlinux BTF twice (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Fix spelling mistake "kallasyms" -> "kallsyms" (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Fix variable shadowing in emit_obj_refs_json() (Yauheni Kaliuta) [1874005] +- [tools] tools, bpftool: Correctly evaluate $(BUILD_BPF_SKELS) in Makefile (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add variable-length data concat pattern less than test (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add variable-length data concatenation pattern test (Yauheni Kaliuta) [1874005] +- [tools] bpf: Switch most helper return values from 32-bit int to 64-bit long (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Add documentation and sample output for process info (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Show info for processes holding BPF map/prog/link/btf FDs (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Wrap source argument of BPF_CORE_READ macro in parentheses (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Generalize BPF skeleton support and generate vmlinux.h (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Minimize bootstrap bpftool (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Move map/prog parsing logic into common (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Add __ksym extern selftest (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add support for extracting kernel symbol addresses (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Generalize libbpf externs support (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Add a bunch of attribute getters/setters for map definitions (Yauheni Kaliuta) [1874005] +- [tools] selftests/bpf: Test access to bpf map pointer (Yauheni Kaliuta) [1874005] +- [net] bpf: Set map_btf_{name, id} for all map types (Yauheni Kaliuta) [1874005] +- [net] bpf: Support access to bpf map fields (Yauheni Kaliuta) [1874005] +- [net] bpf: Rename bpf_htab to bpf_shtab in sock_map (Yauheni Kaliuta) [1874005] +- [net] bpf: Switch btf_parse_vmlinux to btf_find_by_name_kind (Yauheni Kaliuta) [1874005] +- [tools] tools/bpftool: Relicense bpftool's BPF profiler prog as dual-license GPL/BSD (Yauheni Kaliuta) [1874005] +- [tools] tools/bpf: Add verifier tests for 32bit pointer/scalar arithmetic (Yauheni Kaliuta) [1874005] +- [net] bpf: Avoid verifier failure for 32bit pointer arithmetic (Yauheni Kaliuta) [1874005] +- [net] bpf: sk_storage: Prefer to get a free cache_idx (Yauheni Kaliuta) [1874005] +- [tools] libbpf: Bump version to 0.1.0 (Yauheni Kaliuta) [1874005] +- [s390] s390/pci: fix hot-plug of PCI function missing bus (Philipp Rudo) [1915916] +- [net] tcp: fix race condition when creating child sockets from syncookies (Florian Westphal) [1915164] +- [netdrv] bonding: set xfrm feature flags more sanely (Jarod Wilson) [1893979] +- [netdrv] bonding: fix feature flag setting at init time (Jarod Wilson) [1893979] + +* Mon Feb 01 2021 Jan Stancek [4.18.0-281.el8] +- [fs] cifs: handle -EINTR in cifs_setattr (Leif Sahlberg) [1848178] +- [tty] serial: 8250: drop the printk from serial8250_interrupt() (Vitaly Kuznetsov) [1919745] +- [fs] cifs: do not fail __smb_send_rqst if non-fatal signals are pending (Leif Sahlberg) [1848178] +- [netdrv] ibmvnic: continue fatal error reset after passive init (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix: NULL pointer dereference (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix login buffer memory leak (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix rx buffer tracking and index management in replenish_rx_pool partial success (Diego Domingos) [1901513] +- [netdrv] ibmvnic: add some debugs (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Fix TX completion error handling (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Ensure that SCRQ entry reads are correctly ordered (Diego Domingos) [1901513] +- [netdrv] ibmvnic: reduce wait for completion time (Diego Domingos) [1901513] +- [netdrv] ibmvnic: no reset timeout for 5 seconds after reset (Diego Domingos) [1901513] +- [netdrv] ibmvnic: send_login should check for crq errors (Diego Domingos) [1901513] +- [netdrv] ibmvnic: track pending login (Diego Domingos) [1901513] +- [netdrv] ibmvnic: delay next reset if hard reset fails (Diego Domingos) [1901513] +- [netdrv] ibmvnic: restore adapter state on failed reset (Diego Domingos) [1901513] +- [netdrv] ibmvnic: avoid memset null scrq msgs (Diego Domingos) [1901513] +- [netdrv] ibmvnic: stop free_all_rwi on failed reset (Diego Domingos) [1901513] +- [netdrv] ibmvnic: handle inconsistent login with reset (Diego Domingos) [1901513] +- [netdrv] ibmvnic: enhance resetting status check during module exit (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (Diego Domingos) [1901513] +- [netdrv] ibmvnic: skip tx timeout reset while in resetting (Diego Domingos) [1901513] +- [netdrv] ibmvnic: notify peers when failover and migration happen (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix call_netdevice_notifiers in do_reset (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Do not replenish RX buffers after every polling loop (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Use netdev_alloc_skb instead of alloc_skb to replenish RX buffers (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Correctly re-enable interrupts in NAPI polling routine (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Ensure that device queue memory is cache-line aligned (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Remove send_subcrq function (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Clean up TX code and TX buffer data structure (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Introduce xmit_more support using batched subCRQ hcalls (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Introduce batched RX buffer descriptor transmission (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Introduce indirect subordinate Command Response Queue buffer (Diego Domingos) [1901513] +- [netdrv] ibmvnic: fix ibmvnic_set_mac (Diego Domingos) [1901513] +- [netdrv] ibmvnic: save changed mac address to adapter->mac_addr (Diego Domingos) [1901513] +- [netdrv] ibmvnic: create send_control_ip_offload (Diego Domingos) [1901513] +- [netdrv] ibmvnic: create send_query_ip_offload (Diego Domingos) [1901513] +- [netdrv] ibmvnic: rename send_map_query to send_query_map (Diego Domingos) [1901513] +- [netdrv] ibmvnic: rename ibmvnic_send_req_caps to send_request_cap (Diego Domingos) [1901513] +- [netdrv] ibmvnic: rename send_cap_queries to send_query_cap (Diego Domingos) [1901513] +- [netdrv] ibmvnic: set up 200GBPS speed (Diego Domingos) [1901513] +- [netdrv] Revert "ibmvnic: remove never executed if statement" (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Harden device Command Response Queue handshake (Diego Domingos) [1901513] +- [netdrv] ibmvnic: Fix use-after-free of VNIC login response buffer (Diego Domingos) [1901513] +- [netdrv] ibmvnic: merge ibmvnic_reset_init and ibmvnic_init (Diego Domingos) [1901513] +- [netdrv] ibmvnic: remove never executed if statement (Diego Domingos) [1901513] +- [netdrv] ibmvnic: improve ibmvnic_init and ibmvnic_reset_init (Diego Domingos) [1901513] +- [netdrv] ibmvnic: compare adapter->init_done_rc with more readable ibmvnic_rc_codes (Diego Domingos) [1901513] +- [netdrv] ibmvnic: store RX and TX subCRQ handle array in ibmvnic_adapter struct (Diego Domingos) [1901513] +- [netdrv] net: ibm: fix return type of ndo_start_xmit function (Diego Domingos) [1901513] +- [tools] tools arch x86: Sync asm/cpufeatures.h with the kernel sources (David Arcari) [1916478] +- [x86] x86/cpu/amd: Call init_amd_zn() om Family 19h processors too (David Arcari) [1916478] +- [ata] ahci: Add Intel Emmitsburg PCH RAID PCI IDs (David Arcari) [1894284] +- [vfio] vfio iommu: Add dma available capability (Philipp Rudo) [1903970] +- [x86] x86/entry/64: Do not include inst.h in calling.h (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Fix GS == 1, 2, and 3 tests (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Test PTRACE_PEEKUSER for GSBASE with invalid LDT GS (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Reap a forgotten child (Scott Wood) [1490498] +- [x86] x86/fsgsbase: Replace static_cpu_has() with boot_cpu_has() (Scott Wood) [1490498] +- [x86] x86/entry/64: Correct the comment over SAVE_AND_SET_GSBASE (Scott Wood) [1490498] +- [x86] x86/entry/64: Do not use RDPID in paranoid entry to accomodate KVM (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task (Scott Wood) [1490498] +- [x86] x86/fsgsbase: Fix Xen PV support (Scott Wood) [1490498] +- [x86] x86/ptrace: Fix 32-bit PTRACE_SETREGS vs fsbase and gsbase (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Add a missing memory constraint (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Fix a comment in the ptrace_write_gsbase test (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Test GS selector on ptracer-induced GS base write (Scott Wood) [1490498] +- [documentation] Documentation/x86/64: Add documentation for GS/FS addressing mode (Scott Wood) [1490498] +- [x86] x86/elf: Enumerate kernel FSGSBASE capability in AT_HWCAP2 (Scott Wood) [1490498] +- [x86] x86/cpu: Enable FSGSBASE on 64bit by default and add a chicken bit (Scott Wood) [1490498] +- [x86] x86/entry/64: Handle FSGSBASE enabled paranoid entry/exit (Scott Wood) [1490498] +- [x86] x86/entry/64: Remove TRACE_IRQS_*_DEBUG (Scott Wood) [1490498] +- [x86] x86/entry/64: Introduce the FIND_PERCPU_BASE macro (Scott Wood) [1490498] +- [x86] x86/entry/64: Switch CR3 before SWAPGS in paranoid entry (Scott Wood) [1490498] +- [x86] x86/speculation/swapgs: Check FSGSBASE in enabling SWAPGS mitigation (Scott Wood) [1490498] +- [x86] x86/process/64: Use FSGSBASE instructions on thread copy and ptrace (Scott Wood) [1490498] +- [x86] x86/process: Unify copy_thread_tls() (Scott Wood) [1490498] +- [x86] x86/process/64: Use FSBSBASE in switch_to() if available (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Enable FSGSBASE instructions in helper functions (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Add intrinsics for FSGSBASE instructions (Scott Wood) [1490498] +- [x86] x86/cpu: Add 'unsafe_fsgsbase' to enable CR4.FSGSBASE (Scott Wood) [1490498] +- [x86] x86/ptrace: Prevent ptrace from clearing the FS/GS selector (Scott Wood) [1490498] +- [x86] x86/ptrace: Document FSBASE and GSBASE ABI oddities (Scott Wood) [1490498] +- [x86] Revert "x86/ptrace: Prevent ptrace from clearing the FS/GS selector" and fix the test (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Fix some test case bugs (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Test ptracer-induced GSBASE write with FSGSBASE (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Test RD/WRGSBASE (Scott Wood) [1490498] +- [documentation] kbuild: Raise the minimum required binutils version to 2.21 (Scott Wood) [1490498] +- [tools] selftests/x86/fsgsbase: Test ptracer-induced GSBASE write (Scott Wood) [1490498] +- [x86] x86/ptrace: Prevent ptrace from clearing the FS/GS selector (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Fix the base write helper functions (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Clean up various details (Scott Wood) [1490498] +- [x86] x86/segments: Introduce the 'CPUNODE' naming to better document the segment limit CPU/node NR trick (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Factor out FS/GS segment loading from __switch_to() (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Convert the ELF core dump code to the new FSGSBASE helpers (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Make ptrace use the new FS/GS base helpers (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Introduce FS/GS base helper functions (Scott Wood) [1490498] +- [x86] x86/fsgsbase/64: Fix ptrace() to read the FS/GS base accurately (Scott Wood) [1490498] +- [net] esp: select CRYPTO_SEQIV (Vladis Dronov) [1905088] +- [crypto] treewide: Use fallthrough pseudo-keyword (Vladis Dronov) [1905088] +- [crypto] crypto: drbg - always try to free Jitter RNG instance (Vladis Dronov) [1905088] +- [crypto] crypto: drbg - should select CTR (Vladis Dronov) [1905088] +- [crypto] crypto: ctr - no longer needs CRYPTO_SEQIV (Vladis Dronov) [1905088] +- [crypto] crypto: drbg - always seeded with SP800-90B compliant noise source (Vladis Dronov) [1905088] +- [crypto] crypto: jitter - SP800-90B compliance (Vladis Dronov) [1905088] +- [crypto] crypto: jitter - add header to fix buildwarnings (Vladis Dronov) [1905088] +- [crypto] crypto: jitter - fix comments (Vladis Dronov) [1905088] +- [crypto] crypto: jitter - update implementation to 2.1.2 (Vladis Dronov) [1905088] +- [crypto] crypto: drbg - in-place cipher operation for CTR (Vladis Dronov) [1905088] +- [crypto] crypto: drbg - eliminate constant reinitialization of SGL (Vladis Dronov) [1905088] +- [vfio] vfio/pci: Implement ioeventfd thread handler for contended memory lock (Alex Williamson) [1861560] +- [vfio] vfio iommu type1: Fix memory leak in vfio_iommu_type1_pin_pages (Alex Williamson) [1896568] +- [vfio] vfio/pci: Clear token on bypass registration failure (Alex Williamson) [1896568] +- [vfio] vfio/type1: fix dirty bitmap calculation in vfio_dma_rw (Alex Williamson) [1497898] +- [vfio] vfio: fix a missed vfio group put in vfio_pin_pages (Alex Williamson) [1497898] +- [vfio] vfio: add a singleton check for vfio_group_pin_pages (Alex Williamson) [1497898] +- [vfio] vfio/pci: Don't regenerate vconfig for all BARs if !bardirty (Alex Williamson) [1896568] +- [vfio] vfio/pci: Remove redundant declaration of vfio_pci_driver (Alex Williamson) [1896568] +- [uapi] vfio: Fix typo of the device_state (Alex Williamson) [1497898] +- [vfio] vfio/type1: Add proper error unwind for vfio_iommu_replay() (Alex Williamson) [1866141] +- [vfio] vfio-pci: Avoid recursive read-lock usage (Alex Williamson) [1861560] +- [vfio] vfio/type1: Refactor vfio_iommu_type1_ioctl() (Alex Williamson) [1896568] +- [vfio] vfio/pci: Add QAT devices to denylist (Alex Williamson) [1896565] +- [vfio] vfio/pci: Add device denylist (Alex Williamson) [1896565] +- [vfio] vfio/pci: Hold igate across releasing eventfd contexts (Alex Williamson) [1896568] +- [vfio] vfio/type1: Add conditional rescheduling after iommu map failed (Alex Williamson) [1896568] +- [vfio] vfio/pci: Add Intel X550 to hidden INTx devices (Alex Williamson) [1896567] +- [vfio] vfio: Cleanup allowed driver naming (Alex Williamson) [1896568] +- [uapi] vfio/type1: Fix migration info capability ID (Alex Williamson) [1497898] +- [vfio] vfio iommu: typecast corrections (Alex Williamson) [1497898] +- [vfio] vfio iommu: Use shift operation for 64-bit integer division (Alex Williamson) [1497898] +- [vfio] vfio/mdev: Fix reference count leak in add_mdev_supported_type (Alex Williamson) [1896568] +- [vfio] vfio: Selective dirty page tracking if IOMMU backed device pins pages (Alex Williamson) [1497898] +- [vfio] vfio iommu: Add migration capability to report supported features (Alex Williamson) [1497898] +- [vfio] vfio iommu: Update UNMAP_DMA ioctl to get dirty bitmap before unmap (Alex Williamson) [1497898] +- [vfio] vfio iommu: Implementation of ioctl for dirty pages tracking (Alex Williamson) [1497898] +- [uapi] vfio iommu: Add ioctl definition for dirty pages tracking (Alex Williamson) [1497898] +- [vfio] vfio iommu: Cache pgsize_bitmap in struct vfio_iommu (Alex Williamson) [1497898] +- [vfio] vfio iommu: Remove atomicity of ref_count of pinned pages (Alex Williamson) [1497898] +- [uapi] vfio: UAPI for migration interface for device state (Alex Williamson) [1497898] +- [vfio] vfio/pci: Remove dev_fmt definition (Alex Williamson) [1896568] +- [vfio] vfio: Use dev_printk() when possible (Alex Williamson) [1896568] +- [drm] drm: allow limiting the scatter list size (Lyude Paul) [1876018 1851790] +- [drm] drm/nouveau/kms/nv50-: Fix clock checking algorithm in nv50_dp_mode_valid() (Lyude Paul) [1876018] +- [drm] drm/nouveau/kms/nv50-: Get rid of bogus nouveau_conn_mode_valid() (Lyude Paul) [1876018] +- [drm] DRM Backport 5.8 -> 5.9 (Lyude Paul) [1876018] +- [drm] drm/edid: Fix uninitialized variable in drm_cvt_modes() (Lyude Paul) [1876018] +- [of] of_graph: add of_graph_is_present() (Lyude Paul) [1876018] +- [drm] virtio: virtio_has_iommu_quirk -> virtio_has_dma_quirk (Lyude Paul) [1876018] +- [vhost] virtio: VIRTIO_F_IOMMU_PLATFORM -> VIRTIO_F_ACCESS_PLATFORM (Lyude Paul) [1876018] +- [include] virtio_config: LE config space accessors (Lyude Paul) [1876018] +- [kernel] sched: Remove sched_set_*() return value (Lyude Paul) [1876018] +- [include] scatterlist: protect parameters of the sg_table related macros (Lyude Paul) [1876018] +- [include] scatterlist: add generic wrappers for iterating over sgtable objects (Lyude Paul) [1876018] +- [dma] dma-mapping: add generic helpers for mapping sgtable objects (Lyude Paul) [1876018] +- [drm] DRM Backport 5.7 -> 5.8 (Lyude Paul) [1876018] +- [drm] drm/fb-helper: Fix vt restore (Lyude Paul) [1876018] +- [tty] tty/sysrq: constify the the sysrq_key_op(s) (Lyude Paul) [1876018] +- [tools] augmented rbtree: rework the RB_DECLARE_CALLBACKS macro definition (Lyude Paul) [1876018] +- [mm] augmented rbtree: add new RB_DECLARE_CALLBACKS_MAX macro (Lyude Paul) [1876018] +- [tools] augmented rbtree: add comments for RB_DECLARE_CALLBACKS macro (Lyude Paul) [1876018] +- [tools] rbtree: avoid generating code twice for the cached versions (tools copy) (Lyude Paul) [1876018] +- [tty] tty/sysrq: constify the sysrq API (Lyude Paul) [1876018] +- [tty] tty/sysrq: alpha: export and use __sysrq_get_key_op() (Lyude Paul) [1876018] +- [include] uaccess: Add user_read_access_begin/end and user_write_access_begin/end (Lyude Paul) [1876018] +- [PATCH] [drm] DRM Backport 5.6 -> 5.7 (Lyude Paul) [1876018] +- [vfio] vfio: avoid inefficient operations on VFIO group in vfio_pin/unpin_pages (Lyude Paul) [1876018] +- [vfio] vfio: allow external user to get vfio group from device (Lyude Paul) [1876018] +- [drm] drm/fbdev-helper: don't force restores (Lyude Paul) [1876018] +- [include] vgaswitcheroo: call fbcon_remap_all directly (Lyude Paul) [1876018] +- [video] fbcon: Do not takeover the console from atomic context (Lyude Paul) [1878805 1876018] +- [video] fbcon: Only defer console takeover if the current console driver is the dummycon (Lyude Paul) [1878805 1876018] +- [video] fbcon: Only allow FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER if fbdev is builtin (Lyude Paul) [1878805 1876018] +- [video] console/fbcon: Add support for deferred console takeover (Lyude Paul) [1878805 1876018] +- [video] fbcon: Call WARN_CONSOLE_UNLOCKED() where applicable (Lyude Paul) [1878805 1876018] +- [mm] mm: Split huge pages on write-notify or COW (Chris von Recklinghausen) [1913692] +- [mm] mm: Introduce vma_is_special_huge (Chris von Recklinghausen) [1913692] + +* Fri Jan 29 2021 Jan Stancek [4.18.0-280.el8] +- [tools] kselftests: set rx/txtimestamp.sh to correct permission (Hangbin Liu) [1908269] +- [tools] kselftests: set udpgro.sh, udpgro_bench.sh, reuseport_addr_any.sh to correct permission (Hangbin Liu) [1908269] +- [net] DCB: Validate DCB_ATTR_DCB_BUFFER argument (Balazs Nemeth) [1891595] +- [net] netlabel: remove unused param from audit_log_format() (Balazs Nemeth) [1891595] +- [net] netlabel: fix problems with mapping removal (Balazs Nemeth) [1891595] +- [net] af_key: pfkey_dump needs parameter validation (Balazs Nemeth) [1891595] +- [tools] perf tools: Add 'evlist' control command (Jiri Olsa) [1844111] +- [tools] perf tools: Allow to enable/disable events via control file (Jiri Olsa) [1844111] +- [tools] perf tools: Add evlist__disable_evsel/evlist__enable_evsel (Jiri Olsa) [1844111] +- [tools] perf tools: Reformat record's control fd man text (Jiri Olsa) [1844111] +- [tools] perf evlist: Use the right prefix for 'struct evlist' 'find' methods (Jiri Olsa) [1844111] +- [tools] perf evlist: Use the right prefix for 'struct evlist' enable event methods (Jiri Olsa) [1844111] +- [tools] perf evlist: Use the right prefix for 'struct evlist' 'toggle' methods (Jiri Olsa) [1844111] +- [x86] perf/amd/uncore: Inform the user how many counters each uncore PMU has (Michael Petlan) [1884816] +- [powercap] powercap: RAPL: Add AMD Fam19h RAPL support (Michael Petlan) [1884816] +- [powercap] powercap: Add AMD Fam17h RAPL support (Michael Petlan) [1884816] +- [powercap] powercap/intel_rapl_msr: Convert rapl_msr_priv into pointer (Michael Petlan) [1884816] +- [x86] x86/msr-index: sort AMD RAPL MSRs by address (Michael Petlan) [1884816] +- [thunderbolt] thunderbolt: Add support for Intel Maple Ridge (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Add USB4 router operation proxy for firmware connection manager (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Move constants for USB4 router operations to tb_regs.h (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Add connection manager specific hooks for USB4 router operations (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Pass TX and RX data directly to usb4_switch_op() (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Pass metadata directly to usb4_switch_op() (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Perform USB4 router NVM upgrade in two phases (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Return -ENOTCONN when ERR_CONN is received (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Keep the parent runtime resumed for a while on device disconnect (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Log adapter numbers in decimal in path activation/deactivation (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Log which connection manager implementation is used (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Move max_boot_acl field to correct place in struct icm (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Fix use-after-free in remove_unplugged_switch() (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Add DMA traffic test driver (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Add support for end-to-end flow control (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Make it possible to allocate one directional DMA tunnel (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Create debugfs directory automatically for services (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Add functions for enabling and disabling lane bonding on XDomain (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Add link_speed and link_width to XDomain (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Create XDomain devices for loops back to the host (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Find XDomain by route instead of UUID (Torez Smith) [1782721] +- [thunderbolt] thunderbolt: Do not clear USB4 router protocol adapter IFC and ISE bits (Torez Smith) [1782721] +- [net] ipv6: fib: flush exceptions when purging route (Hangbin Liu) [1916084] +- [net] ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init (Hangbin Liu) [1916084] +- [net] ipv6: remove unused function ipv6_skb_idev() (Hangbin Liu) [1916084] +- [net] ipv6: Fix error path to cancel the meseage (Hangbin Liu) [1916084] +- [tools] selftests/net/fib_tests: update addr_metric_test for peer route testing (Hangbin Liu) [1916084] +- [net] net/ipv6: remove the old peer route if change it to a new one (Hangbin Liu) [1916084] +- [tools] selftests/net: remove not backported tests (Hangbin Liu) [1908340] +- [netdrv] bonding: add a vlan+srcmac tx hashing option (Jarod Wilson) [1724795] +- [security] selinux: mark selinux_xfrm_refcount as __read_mostly (Ondrej Mosnacek) [1904940] +- [net] udp: fix integer overflow while computing available space in sk_rcvbuf (Xin Long) [1916997] +- [fs] NFSv4: make cache consistency bitmask dynamic (Steve Dickson) [1881647] +- [include] NFSv4: Save a few bytes in the nfs_pgio_args/res (Steve Dickson) [1881647] +- [tools] tools headers UAPI: Update tools's copy of linux/perf_event.h (Michael Petlan) [1884818 1908305] +- [tools] perf test: Use generic event for expand_libpfm_events() (Michael Petlan) [1884818 1908305] +- [tools] perf probe: Change function definition check due to broken DWARF (Michael Petlan) [1884818 1908305] +- [tools] perf probe: Fix to die_entrypc() returns error correctly (Michael Petlan) [1884818 1908305] +- [tools] perf stat: Use proper cpu for shadow stats (Michael Petlan) [1884818 1908305] +- [tools] perf record: Synthesize cgroup events only if needed (Michael Petlan) [1884818 1908305] +- [tools] perf diff: Fix error return value in __cmd_diff() (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Update copy of libbpf's hashmap.c (Michael Petlan) [1884818 1908305] +- [tools] perf test: Avoid an msan warning in a copied stack (Michael Petlan) [1884818 1908305] +- [tools] perf inject: Fix file corruption due to event deletion (Michael Petlan) [1884818 1908305] +- [tools] perf test: Update branch sample pattern for cs-etm (Michael Petlan) [1884818 1908305] +- [tools] perf test: Fix a typo in cs-etm testing (Michael Petlan) [1884818 1908305] +- [tools] perf lock: Don't free "lock_seq_stat" if read_count isn't zero (Michael Petlan) [1884818 1908305] +- [tools] perf lock: Correct field name "flags" (Michael Petlan) [1884818 1908305] +- [tools] tools feature: Fixup fast path feature detection (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add missing swap for cgroup events (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add missing swap for ino_generation (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Initialize output buffer in build_id__sprintf (Michael Petlan) [1884818 1908305] +- [tools] perf hists browser: Increase size of 'buf' in perf_evsel__hists_browse() (Michael Petlan) [1884818 1908305] +- [tools] tools headers UAPI: Update tools's copy of linux/perf_event.h (Michael Petlan) [1884818 1908305] +- [tools] perf scripting python: Avoid declaring function pointers with a visibility attribute (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Remove broken __no_tail_call attribute (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events: Fix DRAM_BW_Use 0 issue for CLX/SKX (Michael Petlan) [1884818 1908305] +- [tools] perf trace: Fix segfault when trying to trace events by cgroup (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Fix crash with non-jited bpf progs (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Update copy of libbpf's hashmap.c (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Remove LTO compiler options when building perl support (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Update documentation for metrics reorganization (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Add metrics "RMT Load Hit" (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Correct LLC load hit metrics (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Change header for LLC local hit (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Use more explicit headers for HITM (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Change header from "LLC Load Hitm" to "Load Hitm" (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Organize metrics based on memory hierarchy (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Display "Total Stores" as a standalone metrics (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Display the total numbers continuously (Michael Petlan) [1884818 1908305] +- [tools] perf bench: Use condition variables in numa (Michael Petlan) [1884818 1908305] +- [tools] perf jevents: Fix event code for events referencing std arch events (Michael Petlan) [1884818 1908305] +- [tools] perf diff: Support hot streams comparison (Michael Petlan) [1884818 1908305] +- [tools] perf streams: Report hot streams (Michael Petlan) [1884818 1908305] +- [tools] perf streams: Calculate the sum of total streams hits (Michael Petlan) [1884818 1908305] +- [tools] perf streams: Link stream pair (Michael Petlan) [1884818 1908305] +- [tools] perf streams: Compare two streams (Michael Petlan) [1884818 1908305] +- [tools] perf streams: Get the evsel_streams by evsel_idx (Michael Petlan) [1884818 1908305] +- [tools] perf streams: Introduce branch history "streams" (Michael Petlan) [1884818 1908305] +- [tools] perf intel-pt: Improve PT documentation slightly (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add support for exclusive groups/events (Michael Petlan) [1884818 1908305] +- [tools] perf test: Add build id shell test (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Align buildid list output for short build ids (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add size to 'struct perf_record_header_build_id' (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Pass build_id object to dso__build_id_equal() (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Pass build_id object to dso__set_build_id() (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Pass build_id object to build_id__sprintf() (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Pass build id object to sysfs__read_build_id() (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Pass build_id object to filename__read_build_id() (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Use build_id object in dso (Michael Petlan) [1884818 1908305] +- [tools] perf config: Export the perf_config_from_file() function (Michael Petlan) [1884818 1908305] +- [tools] perf python: Autodetect python3 binary (Michael Petlan) [1884818 1908305] +- [tools] perf tests: Show python test script in verbose mode (Michael Petlan) [1884818 1908305] +- [tools] perf c2c: Update usage for showing memory events (Michael Petlan) [1884818 1908305] +- [tools] perf stat: Fix out of bounds CPU map access when handling armv8_pmu events (Michael Petlan) [1884818 1908305] +- [tools] perf python scripting: Fix printable strings in python3 scripts (Michael Petlan) [1884818 1908305] +- [tools] perf metricgroup: Fix uncore metric expressions (Michael Petlan) [1884818 1908305] +- [tools] perf parse-event: Release cpu_map refcount if evsel alloc failed (Michael Petlan) [1884818 1908305] +- [tools] perf parse-event: Fix cpu map refcounting (Michael Petlan) [1884818 1908305] +- [tools] tools lib traceevent: Hide non API functions (Michael Petlan) [1884818 1908305] +- [tools] perf sched: Show start of latency as well (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events: Fix typos in power8 PMU events (Michael Petlan) [1884818 1908305] +- [tools] perf bench: Run inject-build-id with --buildid-all option too (Michael Petlan) [1884818 1908305] +- [tools] perf inject: Add --buildid-all option (Michael Petlan) [1884818 1908305] +- [tools] perf inject: Do not load map/dso when injecting build-id (Michael Petlan) [1884818 1908305] +- [tools] perf inject: Enter namespace when reading build-id (Michael Petlan) [1884818 1908305] +- [tools] perf inject: Add missing callbacks in perf_tool (Michael Petlan) [1884818 1908305] +- [tools] perf bench: Add build-id injection benchmark (Michael Petlan) [1884818 1908305] +- [tools] perf trace: Use the autogenerated mmap 'prot' string/id table (Michael Petlan) [1884818 1908305] +- [tools] tools beauty: Add script to generate table of mmap's 'prot' argument (Michael Petlan) [1884818 1908305] +- [tools] perf beauty mmap_flags: Conditionaly define the mmap flags (Michael Petlan) [1884818 1908305] +- [tools] perf trace beauty: Add script to autogenerate mremap's flags args string/id table (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Separate the checking of headers only used to build beautification tables (Michael Petlan) [1884818 1908305] +- [tools] perf parse-events: Reduce casts around bp_addr (Michael Petlan) [1884818 1908305] +- [tools] perf test: Add expand cgroup event test (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Allow creation of cgroup without open (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Copy metric events properly when expand cgroups (Michael Petlan) [1884818 1908305] +- [tools] perf stat: Add --for-each-cgroup option (Michael Petlan) [1884818 1908305] +- [tools] perf evsel: Add evsel__clone() function (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events: Update SkylakeX events to v1.21 (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events intel: Update CascadelakeX events to v1.08 (Michael Petlan) [1884818 1908305] +- [tools] perf script: Add min, max to futex-contention output, in addition to avg (Michael Petlan) [1884818 1908305] +- [tools] perf script: Autopep8 futex-contention (Michael Petlan) [1884818 1908305] +- [tools] perf stat: Skip duration_time in setup_system_wide (Michael Petlan) [1884818 1908305] +- [tools] perf tsc: Support cap_user_time_short for event TIME_CONV (Michael Petlan) [1884818 1908305] +- [tools] perf tsc: Calculate timestamp with cap_user_time_short (Michael Petlan) [1884818 1908305] +- [tools] perf tsc: Add rdtsc() for Arm64 (Michael Petlan) [1884818 1908305] +- [tools] perf tsc: Move out common functions from x86 (Michael Petlan) [1884818 1908305] +- [tools] perf probe: Fall back to debuginfod query if debuginfo and source not found locally (Michael Petlan) [1884818 1908305] +- [tools] perf probe: Fix to adjust symbol address with correct reloc_sym address (Michael Petlan) [1884818 1908305] +- [tools] perf intel-pt: Fix "context_switch event has no tid" error (Michael Petlan) [1884818 1908305] +- [tools] perf script: Display negative tid in non-sample events (Michael Petlan) [1884818 1908305] +- [tools] perf docs: Improve help information in perf.txt (Michael Petlan) [1884818 1908305] +- [tools] perf metric: Remove duplicate include (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add documentation for topdown metrics (Michael Petlan) [1884818 1908305] +- [tools] perf stat: Support new per thread TopDown metrics (Michael Petlan) [1884818 1908305] +- [tools] perf record: Support sample-read topdown metric group (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Rename group to topdown (Michael Petlan) [1884818 1908305] +- [tools] perf machine: Add machine__for_each_dso() function (Michael Petlan) [1884818 1908305] +- [tools] perf tests: Call test_attr__open() directly (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events power9: Add hv_24x7 core level metric events (Michael Petlan) [1884818 1908305] +- [tools] perf metricgroup: Pass pmu_event structure as a parameter for arch_get_runtimeparam() (Michael Petlan) [1884818 1908305] +- [tools] perf jevents: Add support for parsing perchip/percore events (Michael Petlan) [1884818 1908305] +- [tools] perf jevents: Add new structure to pass json fields (Michael Petlan) [1884818 1908305] +- [tools] perf jevents: Make json_events() static and ditch jevents.h file (Michael Petlan) [1884818 1908305] +- [tools] perf test: Introduce script for Arm CoreSight testing (Michael Petlan) [1884818 1908305] +- [tools] perf metricgroup: Fix typo in comment (Michael Petlan) [1884818 1908305] +- [tools] perf stat: Remove dead code: no need to set os.evsel twice (Michael Petlan) [1884818 1908305] +- [tools] perf list: Do not print 'Metric Groups:' unnecessarily (Michael Petlan) [1884818 1908305] +- [tools] perf list: Remove dead code in argument check (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add build test with GTK+ (Michael Petlan) [1884818 1908305] +- [tools] tools feature: Add missing -lzstd to the fast path feature detection (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Make GTK2 support opt-in (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events amd: Enable Family 19h users by matching Zen2 events (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events amd: Add recommended events (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events amd: Add ITLB Instruction Fetch Hits event for zen1 (Michael Petlan) [1884818 1908305] +- [tools] perf vendor events amd: Add L2 Prefetch events for zen1 (Michael Petlan) [1884818 1908305] +- [tools] perf: ftrace: Add filter support for option -F/--funcs (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Consolidate close_control_option()'s into one function (Michael Petlan) [1884818 1908305] +- [tools] perf intel-pt: Document snapshot control command (Michael Petlan) [1884818 1908305] +- [tools] perf annotate: Add 'ret' (intel disasm style) as an alias for 'retq' (Michael Petlan) [1884818 1908305] +- [tools] perf annotate: Allow configuring the 'disassembler_style' knob via 'perf config' (Michael Petlan) [1884818 1908305] +- [tools] perf record: Add 'snapshot' control command (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Add FIFO file names as alternative options to --control (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Use AsciiDoc formatting for --control option documentation (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Handle read errors from ctl_fd (Michael Petlan) [1884818 1908305] +- [tools] perf tools: Consolidate --control option parsing into one function (Michael Petlan) [1884818 1908305] +- [tools] perf tests: Add test for PE binary format support (Michael Petlan) [1884818 1908305] +- [tools] perf symbols: Try reading the symbol table with libbfd (Michael Petlan) [1884818 1908305] +- [tools] perf dso: Use libbfd to read build_id and .gnu_debuglink section (Michael Petlan) [1884818 1908305] +- [tools] tools features: Add feature test to check if libbfd has buildid support (Michael Petlan) [1884818 1908305] +- [tools] tools: Remove feature-libelf-mmap feature detection (Michael Petlan) [1884818 1908305] +- [tools] perf build: Allow nested externs to enable BUILD_BUG() usage (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Check PEBS status correctly (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Fix a warning on x86_pmu_stop() with large PEBS (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: fix sysfs type mismatches (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Make anythread filter support conditional (Michael Petlan) [1884818 1908305] +- [kernel] perf: Tweak perf_event_attr::exclusive semantics (Michael Petlan) [1884818 1908305] +- [kernel] perf: Fix event multiplexing for exclusive groups (Michael Petlan) [1884818 1908305] +- [kernel] perf: Simplify group_sched_in() (Michael Petlan) [1884818 1908305] +- [kernel] perf: Simplify group_sched_out() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: Make dummy_iregs static (Michael Petlan) [1884818 1908305] +- [include] perf/arch: Remove perf_sample_data::regs_user_copy (Michael Petlan) [1884818 1908305] +- [kernel] perf: Optimize get_recursion_context() (Michael Petlan) [1884818 1908305] +- [kernel] perf: Fix get_recursion_context() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: Reduce stack usage for x86_pmu::drain_pebs() (Michael Petlan) [1884818 1908305] +- [kernel] perf: Reduce stack usage of perf_output_begin() (Michael Petlan) [1884818 1908305] +- [kernel] perf/core: Fix a memory leak in perf_event_parse_addr_filter() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: Fix n_metric for cancelled txn (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: Fix n_pair for cancelled txn (Michael Petlan) [1884818 1908305] +- [x86] x86/events/amd/iommu: Fix sizeof mismatch (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Check perf metrics feature for each CPU (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Fix Ice Lake event constraint table (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/msr: Add Jasper Lake support (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Add Jasper Lake support (Michael Petlan) [1884818 1908305] +- [x86] perf/amd/uncore: Allow F19h user coreid, threadmask, and sliceid specification (Michael Petlan) [1884818 1908305] +- [x86] perf/amd/uncore: Allow F17h user threadmask and slicemask specification (Michael Petlan) [1884818 1908305] +- [x86] perf/amd/uncore: Prepare to scale for more attributes that vary per family (Michael Petlan) [1884818 1908305] +- [x86] arch/x86/amd/ibs: Fix re-arming IBS Fetch (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/rapl: Add AMD Fam19h RAPL support (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/amd/ibs: Support 27-bit extended Op/cycle counter (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/amd/ibs: Fix raw sample data accumulation (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/amd/ibs: Don't include randomized bits in get_ibs_op_count() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/amd: Fix sampling Large Increment per Cycle events (Michael Petlan) [1884818 1908305] +- [x86] perf/amd/uncore: Set all slices and threads to restore perf stat -a behaviour (Michael Petlan) [1884818 1908305] +- [kernel] perf/core: Pull pmu::sched_task() into perf_event_context_sched_out() (Michael Petlan) [1884818 1908305] +- [kernel] perf/core: Pull pmu::sched_task() into perf_event_context_sched_in() (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel/ds: Fix x86_pmu_stop warning for large PEBS (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Support per-thread RDPMC TopDown metrics (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Support TopDown metrics on Ice Lake (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: Add a macro for RDPMC offset of fixed counters (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Generic support for hardware TopDown metrics (Michael Petlan) [1884818 1908305] +- [kernel] perf/core: Add a new PERF_EV_CAP_SIBLING event capability (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Use switch in intel_pmu_disable/enable_event (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Fix the name of perf METRICS (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Move BTS index to 47 (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Introduce the fourth fixed counter (Michael Petlan) [1884818 1908305] +- [x86] perf/x86/intel: Name the global status bit in NMI handler (Michael Petlan) [1884818 1908305] +- [x86] perf/x86: Use event_base_rdpmc for the RDPMC userspace support (Michael Petlan) [1884818 1908305] +- [powerpc] powerpc/cacheinfo: Print correct cache-sibling map/list for L2 cache (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Add support detecting thread-groups sharing L2 cache (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Rename init_thread_group_l1_cache_map() to make it generic (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Rename cpu_l1_cache_map as thread_group_l1_cache_map (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Parse ibm, thread-groups with multiple properties (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Use GFP_ATOMIC while allocating tmp mask (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Remove unnecessary variable (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Optimize update_coregroup_mask (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Move coregroup mask updation to a new function (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Optimize update_mask_by_l2 (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Check for duplicate topologies and consolidate (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Depend on cpu_l1_cache_map when adding CPUs (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Stop passing mask to update_mask_by_l2 (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Limit CPUs traversed to within a node (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Optimize remove_cpu_from_masks (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Remove get_physical_package_id (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Stop updating cpu_core_mask (Diego Domingos) [1906504] +- [powerpc] powerpc/topology: Update topology_core_cpumask (Diego Domingos) [1906504] +- [powerpc] powerpc/topology: Override cpu_smt_mask (Diego Domingos) [1906504] +- [include] sched/topology: Allow archs to override cpu_smt_mask (Diego Domingos) [1906504] +- [powerpc] powerpc/cacheinfo: Add per cpu per index shared_cpu_list (Diego Domingos) [1906504] +- [powerpc] powerpc/cacheinfo: Make cpumap_show code reusable (Diego Domingos) [1906504] +- [powerpc] powerpc/cacheinfo: Use cpumap_print to print cpumap (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Use IS_ENABLED() to avoid #ifdef (Diego Domingos) [1906504] +- [powerpc] powerpc/smp: Drop superfluous NULL check (Diego Domingos) [1906504] +- [vfio] pci: Cleanup .probe() exit paths (Clark Williams) [1860192] +- [vfio] pci: Add sriov_configure support (Clark Williams) [1860192] +- [vfio] Introduce VFIO_DEVICE_FEATURE ioctl and first user (Clark Williams) [1860192] +- [vfio] pci: Introduce VF token (Clark Williams) [1860192] +- [vfio] pci: Implement match ops (Clark Williams) [1860192] +- [vfio] Include optional device match in vfio_device_ops callbacks (Clark Williams) [1860192] +- [infiniband] IB/hfi1: Ensure correct mm is used at all times (Kamal Heib) [1879586] {CVE-2020-27835} +- [block] rbd: require global CAP_SYS_ADMIN for mapping and unmapping (Ming Lei) [1887327] {CVE-2020-25284} + +* Tue Jan 26 2021 Jan Stancek [4.18.0-279.el8] +- [tools] kunit: tool: unmark test_data as binary blobs (Nico Pache) [1900119] +- [tools] kunit: tools: fix kunit_tool tests for parsing test plans (Nico Pache) [1900119] +- [documentation] Documentation: kunit: Update Kconfig parts for KUNIT's module support (Nico Pache) [1900119] +- [tools] kunit: Don't fail test suites if one of them is empty (Nico Pache) [1900119] +- [tools] kunit: Fix kunit.py --raw_output option (Nico Pache) [1900119] +- [tools] kunit: tool: fix improper treatment of file location (Nico Pache) [1900119] +- [tools] kunit: tool: fix broken default args in unit tests (Nico Pache) [1900119] +- [tools] kunit: capture stderr on all make subprocess calls (Nico Pache) [1900119] +- [documentation] Documentation: kunit: Remove references to --defconfig (Nico Pache) [1900119] +- [kernel] kcsan: Add test suite (Nico Pache) [1900119] +- [documentation] Documentation: kunit: Add some troubleshooting tips to the FAQ (Nico Pache) [1900119] +- [tools] kunit: kunit_tool: Fix invalid result when build fails (Nico Pache) [1900119] +- [tools] kunit: show error if kunit results are not present (Nico Pache) [1900119] +- [tools] kunit: kunit_config: Fix parsing of CONFIG options with space (Nico Pache) [1900119] +- [lib] kunit: add support for named resources (Nico Pache) [1900119] +- [lib] kunit: generalize kunit_resource API beyond allocated resources (Nico Pache) [1900119] +- [security] security: apparmor: default KUNIT_* fragments to KUNIT_ALL_TESTS (Nico Pache) [1900119] +- [fs] fs: ext4: default KUNIT_* fragments to KUNIT_ALL_TESTS (Nico Pache) [1900119] +- [base] drivers: base: default KUNIT_* fragments to KUNIT_ALL_TESTS (Nico Pache) [1900119] +- [lib] lib: Kconfig.debug: default KUNIT_* fragments to KUNIT_ALL_TESTS (Nico Pache) [1900119] +- [lib] kunit: default KUNIT_* fragments to KUNIT_ALL_TESTS (Nico Pache) [1900119] +- [lib] kunit: Kconfig: enable a KUNIT_ALL_TESTS fragment (Nico Pache) [1900119] +- [tools] kunit: Fix TabError, remove defconfig code and handle when there is no kunitconfig (Nico Pache) [1900119] +- [tools] kunit: use KUnit defconfig by default (Nico Pache) [1900119] +- [tools] kunit: use --build_dir=.kunit as default (Nico Pache) [1900119] +- [tools] kunit: kunit_tool: Separate out config/build/exec/parse (Nico Pache) [1900119] +- [lib] lib/test_linear_ranges: add a test for the 'linear_ranges' (Nico Pache) [1900119] +- [lib] kunit: Add missing newline in summary message (Nico Pache) [1900119] +- [tools] kunit: tool: add missing test data file content (Nico Pache) [1900119] +- [documentation] kunit: update documentation to describe debugfs representation (Nico Pache) [1900119] +- [lib] kunit: subtests should be indented 4 spaces according to TAP (Nico Pache) [1900119] +- [lib] kunit: add log test (Nico Pache) [1900119] +- [lib] kunit: add debugfs /sys/kernel/debug/kunit//results display (Nico Pache) [1900119] +- [documentation] Documentation: kunit: Make the KUnit documentation less UML-specific (Nico Pache) [1900119] +- [lib] Fix linked-list KUnit test when run multiple times (Nico Pache) [1900119] +- [tools] kunit: kunit_tool: Allow .kunitconfig to disable config items (Nico Pache) [1900119] +- [lib] kunit: Always print actual pointer values in asserts (Nico Pache) [1900119] +- [tools] kunit: add --make_options (Nico Pache) [1900119] +- [tools] kunit: Run all KUnit tests through allyesconfig (Nico Pache) [1900119] +- [tools] kunit: kunit_parser: make parser more robust (Nico Pache) [1900119] +- [of] of: unittest: annotate warnings triggered by unittest (Nico Pache) [1900119] +- [of] of: unittest: Disable interrupt node tests for old world MAC systems (Nico Pache) [1900119] +- [of] of: unittest: add overlay gpio test to catch gpio hog problem (Nico Pache) [1900119] +- [tools] kunit: run kunit_tool from any directory (Nico Pache) [1900119] +- [tools] kunit: test: Improve error messages for kunit_tool when kunitconfig is invalid (Nico Pache) [1900119] +- [documentation] Documentation: kunit: fixed sphinx error in code block (Nico Pache) [1900119] +- [base] software node: introduce CONFIG_KUNIT_DRIVER_PE_TEST (Nico Pache) [1900119] +- [base] kunit: building kunit as a module breaks allmodconfig (Nico Pache) [1900119] +- [documentation] kunit: update documentation to describe module-based build (Nico Pache) [1900119] +- [lib] kunit: allow kunit to be loaded as a module (Nico Pache) [1900119] +- [lib] kunit: remove timeout dependence on sysctl_hung_task_timeout_seconds (Nico Pache) [1900119] +- [lib] kunit: allow kunit tests to be loaded as a module (Nico Pache) [1900119] +- [lib] kunit: hide unexported try-catch interface in try-catch-impl.h (Nico Pache) [1900119] +- [lib] kunit: move string-stream.h to lib/kunit (Nico Pache) [1900119] +- [security] apparmor: add AppArmor KUnit tests for policy unpack (Nico Pache) [1900119] +- [tools] kunit/kunit_tool_test: Test '--build_dir' option run (Nico Pache) [1900119] +- [tools] kunit: Rename 'kunitconfig' to '.kunitconfig' (Nico Pache) [1900119] +- [tools] kunit: Place 'test.log' under the 'build_dir' (Nico Pache) [1900119] +- [tools] kunit: Create default config in '--build_dir' (Nico Pache) [1900119] +- [tools] kunit: Remove duplicated defconfig creation (Nico Pache) [1900119] +- [documentation] docs/kunit/start: Use in-tree 'kunit_defconfig' (Nico Pache) [1900119] +- [documentation] Documentation: kunit: add documentation for kunit_tool (Nico Pache) [1900119] +- [documentation] Documentation: kunit: fix typos and gramatical errors (Nico Pache) [1900119] +- [tools] kunit: testing kunit: Bug fix in test_run_timeout function (Nico Pache) [1900119] +- [base] PM / QoS: Initial kunit test (Nico Pache) [1900119] +- [lib] lib/list-test: add a test for the 'list' doubly linked list (Nico Pache) [1900119] +- [fs] ext4: add kunit test for decoding extended timestamps (Nico Pache) [1900119] +- [documentation] Documentation: kunit: Fix verification command (Nico Pache) [1900119] +- [tools] kunit: Fix '--build_dir' option (Nico Pache) [1900119] +- [lib] kunit: fix failure to build without printk (Nico Pache) [1900119] +- [kernel] kernel/sysctl-test: Add null pointer test for sysctl.c:proc_dointvec() (Nico Pache) [1900119] +- [documentation] Documentation: kunit: add documentation for KUnit (Nico Pache) [1900119] +- [tools] kunit: defconfig: add defconfigs for building KUnit tests (Nico Pache) [1900119] +- [tools] kunit: tool: add Python wrappers for running KUnit tests (Nico Pache) [1900119] +- [lib] kunit: test: add tests for KUnit managed resources (Nico Pache) [1900119] +- [lib] kunit: test: add the concept of assertions (Nico Pache) [1900119] +- [lib] kunit: test: add tests for kunit test abort (Nico Pache) [1900119] +- [lib] kunit: test: add support for test abort (Nico Pache) [1900119] +- [tools] objtool: add kunit_try_catch_throw to the noreturn list (Nico Pache) [1900119] +- [tools] objtool: Add rewind_stack_do_exit() to the noreturn list (Nico Pache) [1900119] +- [lib] kunit: test: add initial tests (Nico Pache) [1900119] +- [lib] lib: enable building KUnit in lib/ (Nico Pache) [1900119] +- [lib] kunit: test: add the concept of expectations (Nico Pache) [1900119] +- [lib] kunit: test: add assertion printing library (Nico Pache) [1900119] +- [lib] kunit: test: add string_stream a std::stream like string builder (Nico Pache) [1900119] +- [lib] kunit: test: add test resource management API (Nico Pache) [1900119] +- [lib] kunit: test: add KUnit test runner core (Nico Pache) [1900119] +- [watchdog] watchdog/hpwdt: Reflect changes (Joseph Szczypek) [1905293] +- [watchdog] watchdog/hpwdt: Disable NMI in Crash Kernel (Joseph Szczypek) [1905293] +- [idle] intel_idle: add SnowRidge C-state table (Steve Best) [1838554] +- [mm] mm: memcg/slab: fix use after free in obj_cgroup_charge (Waiman Long) [1916962] +- [mm] mm: memcg/slab: fix return of child memcg objcg for root memcg (Waiman Long) [1916962] +- [mm] mm: memcg/slab: fix obj_cgroup_charge() return value handling (Waiman Long) [1916962] +- [mm] mm: kmem: move memcg_kmem_bypass() calls to get_mem/obj_cgroup_from_current() (Waiman Long) [1916962] +- [s390] s390/kexec_file: fix diag308 subcode when loading crash kernel (Philipp Rudo) [1897184] +- [net] ethtool: fix error paths in ethnl_set_channels() (Ivan Vecera) [1906682] +- [powerpc] powerpc/pci: Remove LSI mappings on device teardown (Diego Domingos) [1909722] +- [powerpc] Revert "powerpc/pci: unmap legacy INTx interrupts of passthrough IO adapters" (Diego Domingos) [1909722] +- [block] block: add blk_alloc_queue declaration back (Ming Lei) [1911343] +- [net] tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate (Antoine Tenart) [1901863] +- [net] tcp_bbr: improve arithmetic division in bbr_update_bw() (Antoine Tenart) [1901863] +- [net] tcp_bbr: clarify that bbr_bdp() rounds up in comments (Antoine Tenart) [1901863] +- [net] tcp_bbr: adapt cwnd based on ack aggregation estimation (Antoine Tenart) [1901863] +- [net] tcp_bbr: fix bbr pacing rate for internal pacing (Antoine Tenart) [1901863] + +* Sat Jan 23 2021 Jan Stancek [4.18.0-278.el8] +- [wireless] iwlwifi: fw: acpi: Demote non-conformant function headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: fw: dbg: Fix misspelling of 'reg_data' in function header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-phy-db: Add missing struct member description for 'trans' (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-eeprom-parse: Fix 'struct iwl_eeprom_enhanced_txpwr's header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-eeprom-read: Demote one nonconformant function header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: rs: Demote non-conformant function documentation headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-drv: Fix fall-through warnings for Clang (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: Fix fall-through warnings for Clang (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: Fix fall-through warnings for Clang (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: validate notification size when waiting (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: purge the BSS table upon firmware load (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: check that statistics TLV version match struct version (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add size checks for range response notification (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: hook up missing RX handlers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: tighten RX MPDU bounds checks (Jarod Wilson) [1857772] +- [wireless] iwlwifi: Add a new card for MA family (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: disconnect if channel switch delay is too long (Jarod Wilson) [1857772] +- [wireless] iwlwifi: support firmware reset handshake (Jarod Wilson) [1857772] +- [wireless] iwlwifi: add an extra firmware state in the transport (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: fix a race in CSA that caused assert 0x3420 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: validate firmware sync response size (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: clean up some rx code (Jarod Wilson) [1857772] +- [wireless] iwlwifi: use SPDX tags (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dbg-tlv: fix old length in is_trig_data_contained() (Jarod Wilson) [1857772] +- [wireless] iwlwifi: trans: consider firmware dead after errors (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: remove unnecessary setting of inta_mask (Jarod Wilson) [1857772] +- [wireless] iwlwifi: fw: file: fix documentation for SAR flag (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: remove MSIX_HW_INT_CAUSES_REG_IML handling (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: clean up scan state on failure (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: do more useful queue sync accounting (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: fix 22000 series driver NMI (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: change 12k A-MSDU config to use 16k buffers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: move iwl_mvm_stop_device() out of line (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: clear up iwl_mvm_notify_rx_queue() argument type (Jarod Wilson) [1857772] +- [wireless] iwlwifi: remove sw_csum_tx (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: validate RX descriptor length (Jarod Wilson) [1857772] +- [wireless] iwlwifi: validate MPDU length against notification length (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: iterate active stations when updating statistics (Jarod Wilson) [1857772] +- [wireless] iwlwifi: sort out the NVM offsets (Jarod Wilson) [1857772] +- [wireless] iwlwifi: fix typo in comment (Jarod Wilson) [1857772] +- [wireless] iwlwifi: follow the new inclusive terminology (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: remove the read_nvm from iwl_run_unified_mvm_ucode (Jarod Wilson) [1857772] +- [wireless] iwlwifi: avoid endless HW errors at assert time (Jarod Wilson) [1857772] +- [wireless] iwlwifi: enable sending/setting debug host event (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add support for 6GHz (Jarod Wilson) [1857772] +- [wireless] iwlwifi: copy iwl_he_capa for modifications (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: remove obsolete pre-release support code (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: remove the read_nvm from iwl_run_init_mvm_ucode (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: Init error table memory to zero (Jarod Wilson) [1857772] +- [wireless] iwlwifi: d3: do not send the WOWLAN_CONFIGURATION command for netdetect (Jarod Wilson) [1857772] +- [wireless] iwlwifi: move reclaim flows to the queue file (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: fix sar profile printing issue (Jarod Wilson) [1857772] +- [wireless] iwlwifi: yoyo: align the write pointer to DWs (Jarod Wilson) [1857772] +- [wireless] iwlwifi: yoyo: add the ability to dump phy periphery (Jarod Wilson) [1857772] +- [wireless] iwlwifi: remove all queue resources before free (Jarod Wilson) [1857772] +- [wireless] wireless: remove unneeded break (Jarod Wilson) [1857772] +- [net] nl80211/cfg80211: fix potential infinite loop (Jarod Wilson) [1857772] +- [net] cfg80211: select CONFIG_CRC32 (Jarod Wilson) [1857772] +- [net] nl80211/cfg80211: support 6 GHz scanning (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: add some missing entries for AX210 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: invert values of NO_160 device config entries (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: add one missing entry for AX210 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: fix kernel panic in case of assert during CSA (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: set LTR to avoid completion timeout (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: write queue_sync_state only for sync (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: properly cancel a session protection for P2P (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: use the HOT_SPOT_CMD to cancel an AUX ROC (Jarod Wilson) [1857772] +- [wireless] iwlwifi: sta: set max HE max A-MPDU according to HE capa (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: limit memory read spin time (Jarod Wilson) [1857772] +- [wireless] Revert "iwlwifi: remove wide_cmd_header field" (Jarod Wilson) [1857772] +- [wireless] iwlwifi: bump FW API to 59 for AX devices (Jarod Wilson) [1857772] +- [wireless] iwlwifi: read and parse PNVM file (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: implement set_pnvm op (Jarod Wilson) [1857772] +- [wireless] iwlwifi: add trans op to set PNVM (Jarod Wilson) [1857772] +- [wireless] iwlwifi: move PNVM implementation to common code (Jarod Wilson) [1857772] +- [wireless] iwlwifi: rs: align to new TLC config command API (Jarod Wilson) [1857772] +- [wireless] iwlwifi: fix sar geo table initialization (Jarod Wilson) [1857772] +- [wireless] iwlwifi: stats: add new api fields for statistics cmd/ntfy (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: fix suspicious rcu usage warnings (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: remove memset of kek_kck command (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: don't send a CSA command the firmware doesn't know (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: fix the xtal latency value for a few qu devices (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: fix xtal latency for 9560 devices (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: fix 0x271B and 0x271C trans cfg struct (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: avoid possible NULL pointer dereference (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: support ADD_STA_CMD_API_S ver 12 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add a get lmac id function (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: prepare roc_done_wk to work sync (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: re-enable TX after channel switch (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: don't send RFH_QUEUE_CONFIG_CMD with no queues (Jarod Wilson) [1857772] +- [wireless] iwlwifi: support an additional Qu subsystem id (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: stop claiming NL80211_EXT_FEATURE_SET_SCAN_DWELL (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: ring the doorbell and wait for PNVM load completion (Jarod Wilson) [1857772] +- [wireless] iwlwifi: update prph scratch structure to include PNVM data (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: read and parse SKU ID if available (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: get number of stations from TLV (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-drv: Provide descriptions debugfs dentries (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: devices: Fix function documentation formatting issues (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: tx: Demote misuse of kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: rxon: Demote non-conformant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: scan: Demote a few nonconformant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: utils: Fix some doc-rot (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: Demote a couple of nonconformant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: ops: Remove unused static struct 'iwl_mvm_debug_names' (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: sta: Demote a bunch of nonconformant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: calib: Demote seemingly unintentional kerneldoc header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: lib: Demote non-compliant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: tx: Demote non-compliant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: rs: Demote non-compliant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dvm: Demote non-compliant kernel-doc headers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: bump FW API to 57 for AX devices (Jarod Wilson) [1857772] +- [wireless] iwlwifi: yoyo: add support for internal buffer allocation in D3 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: api: fix u32 -> __le32 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: use correct group for alive notification (Jarod Wilson) [1857772] +- [wireless] iwlwifi: support version 5 of the alive notification (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: ignore the scan duration parameter (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dbg: add debug host notification (DHN) time point (Jarod Wilson) [1857772] +- [wireless] iwlwifi: pcie: make iwl_pcie_txq_update_byte_cnt_tbl bus independent (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: clear all scan UIDs (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: d3: parse wowlan status version 11 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: align RX status flags with firmware (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: remove redundant log in iwl_mvm_tvqm_enable_txq() (Jarod Wilson) [1857772] +- [wireless] iwlwifi: phy-ctxt: add new API VER 3 for phy context cmd (Jarod Wilson) [1857772] +- [wireless] iwlwifi: thermal: support new temperature measurement API (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add d3 prints (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: d3: support GCMP ciphers (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: support more GTK rekeying algorithms (Jarod Wilson) [1857772] +- [wireless] iwlwifi: move all bus-independent TX functions to common code (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: initiator: add option for adding a PASN responder (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: responder: allow to set only the HLTK for an associated station (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: location: set the HLTK when PASN station is added (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: Add FTM initiator RTT smoothing logic (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add support for responder dynamic config command version 3 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add support for range request command ver 11 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: remove wide_cmd_header field (Jarod Wilson) [1857772] +- [wireless] iwlwifi: fw: add default value for iwl_fw_lookup_cmd_ver (Jarod Wilson) [1857772] +- [wireless] iwlwifi: acpi: in non acpi compilations remove iwl_sar_geo_init (Jarod Wilson) [1857772] +- [wireless] iwlwifi: rs: set RTS protection for all non legacy rates (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: support new KEK KCK api (Jarod Wilson) [1857772] +- [wireless] iwlwifi: support version 3 of GEO_TX_POWER_LIMIT (Jarod Wilson) [1857772] +- [wireless] iwlwifi: acpi: rename geo structs to contain versioning (Jarod Wilson) [1857772] +- [wireless] iwlwifi: support REDUCE_TX_POWER_CMD version 6 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: acpi: prepare SAR profile selection code for multiple sizes (Jarod Wilson) [1857772] +- [wireless] iwlwifi: add a common struct for all iwl_tx_power_cmd versions (Jarod Wilson) [1857772] +- [wireless] iwlwifi: add new card for MA family (Jarod Wilson) [1857772] +- [wireless] iwlwifi: acpi: remove dummy definition of iwl_sar_set_profile() (Jarod Wilson) [1857772] +- [wireless] iwlwifi: remove iwl_validate_sar_geo_profile() export (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: use CHECKSUM_COMPLETE (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: remove redundant support_umac_log field (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add support for new WOWLAN_TSC_RSC_PARAM version (Jarod Wilson) [1857772] +- [wireless] iwlwifi: don't export acpi functions unnecessarily (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: process ba-notifications also when sta rcu is invalid (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add support for new version of WOWLAN_TKIP_SETTING_API_S (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: Don't install CMAC/GMAC key in AP mode (Jarod Wilson) [1857772] +- [wireless] iwl-trans: move dev_cmd_offs, page_offs to a common trans header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: regulatory: regulatory capabilities api change (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dbg: add dumping special device memory (Jarod Wilson) [1857772] +- [wireless] iwlwifi: dbg: remove IWL_FW_INI_TIME_POINT_WDG_TIMEOUT (Jarod Wilson) [1857772] +- [wireless] iwlwifi: acpi: support ppag table command v2 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: add new cards for MA family (Jarod Wilson) [1857772] +- [wireless] iwlwifi: move bc_table_dword to a common trans header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-trans: move tfd to trans layer (Jarod Wilson) [1857772] +- [wireless] iwlwifi: move bc_pool to a common trans header (Jarod Wilson) [1857772] +- [wireless] iwlwifi: iwl-trans: move all txcmd init to trans alloc (Jarod Wilson) [1857772] +- [wireless] iwlwifi: enable twt by default (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add an option to add PASN station (Jarod Wilson) [1857772] +- [wireless] iwlwifi: add new cards for AX201 family (Jarod Wilson) [1857772] +- [wireless] iwlwifi: fw: move assert descriptor parser to common code (Jarod Wilson) [1857772] +- [wireless] iwlwifi: wowlan: adapt to wowlan status API version 10 (Jarod Wilson) [1857772] +- [wireless] iwlwifi: acpi: evaluate dsm to disable 5.8GHz channels (Jarod Wilson) [1857772] +- [wireless] iwlwifi: msix: limit max RX queues for 9000 family (Jarod Wilson) [1857772] +- [wireless] iwlwifi: sta: defer ADDBA transmit in case reclaimed SN != next SN (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: set PROTECTED_TWT feature if supported by firmware (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: set PROTECTED_TWT in MAC data policy (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: add PROTECTED_TWT firmware API (Jarod Wilson) [1857772] +- [wireless] iwlwifi: mvm: rs-fw: handle VHT extended NSS capability (Jarod Wilson) [1857772] +- [x86] sev-es: Use new for_each_insn_prefix() macro to loop over prefixes bytes (Vitaly Kuznetsov) [1915453] +- [x86] insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes (Vitaly Kuznetsov) [1915453] +- [tools] x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes (Vitaly Kuznetsov) [1915453] +- [powercap] powercap/intel_rapl: add support for ElkhartLake (Steve Best) [1847054] +- [char] tpm: efi: Don't create binary_bios_measurements file for an empty log (Jerry Snitselaar) [1887536 1855183] +- [char] tpm_tis: Add a check for invalid status (Jerry Snitselaar) [1887536 1855183] +- [char] tpm: use *ph to print small buffer (Jerry Snitselaar) [1887536 1855183] +- [char] tpm: Add support for event log pointer found in TPM2 ACPI table (Jerry Snitselaar) [1887536 1855183] +- [acpi] acpi: Extend TPM2 ACPI table with missing log fields (Jerry Snitselaar) [1887536] +- [char] tpm: Unify the mismatching TPM space buffer sizes (Jerry Snitselaar) [1887536 1855183] +- [include] tpm: Require that all digests are present in TCG_PCR_EVENT2 structures (Jerry Snitselaar) [1887536 1855183] +- [char] tpm_tis_spi: Prefer async probe (Jerry Snitselaar) [1887536 1855183] +- [char] tpm/st33zp24: fix spelling mistake "drescription" -> "description" (Jerry Snitselaar) [1887536] +- [char] tpm_tis: extra chip->ops check on error path in tpm_tis_core_init (Jerry Snitselaar) [1887536 1855183] +- [char] tpm_tis_spi: Don't send anything during flow control (Jerry Snitselaar) [1887536 1855183] +- [include] efi/tpm: Verify event log header before parsing (Jerry Snitselaar) [1887536 1855183] +- [char] tpm: eventlog: Replace zero-length array with flexible-array member (Jerry Snitselaar) [1887536 1855183] +- [char] tpm: fix wrong return value in tpm_pcr_extend (Jerry Snitselaar) [1887536 1855183] +- [include] tpm_eventlog.h: Replace zero-length array with flexible-array member (Jerry Snitselaar) [1887536 1855183] +- [include] phylink: : fix function prototype kernel-doc warning (Petr Oros) [1878147] +- [netdrv] net: phy: call phy_disable_interrupts() in phy_attach_direct() instead (Petr Oros) [1878147] +- [net] net: ethtool: Handle missing cable test TDR parameters (Petr Oros) [1878147] +- [documentation] docs: networking: fix extra spaces in ethtool-netlink (Petr Oros) [1878147] +- [documentation] dt-bindings: net: mvusb: Fix example errors (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: fix null pointer dereference (Petr Oros) [1878147] +- [netdrv] net: phy: fix memory leak in device-create error path (Petr Oros) [1878147] +- [netdrv] net: mdio device: use flexible sleeping in reset function (Petr Oros) [1878147] +- [netdrv] net: mdiobus: add reset-post-delay-us handling (Petr Oros) [1878147] +- [netdrv] net: mdiobus: use flexible sleeping for reset-delay-us (Petr Oros) [1878147] +- [netdrv] net: phylink: add interface to configure clause 22 PCS PHY (Petr Oros) [1878147] +- [netdrv] net: phylink: add struct phylink_pcs (Petr Oros) [1878147] +- [netdrv] net: phylink: re-implement interface configuration with PCS (Petr Oros) [1878147] +- [netdrv] net: phylink: in-band pause mode advertisement update for PCS (Petr Oros) [1878147] +- [netdrv] net: phylink: simplify fixed-link case for ksettings_set method (Petr Oros) [1878147] +- [netdrv] net: phylink: use config.an_enabled in ksettings_set method (Petr Oros) [1878147] +- [netdrv] net: phylink: simplify phy case for ksettings_set method (Petr Oros) [1878147] +- [netdrv] net: phylink: simplify ksettings_set() implementation (Petr Oros) [1878147] +- [netdrv] net: phylink: avoid mac_config calls (Petr Oros) [1878147] +- [netdrv] net: phylink: update PCS when changing interface during resolution (Petr Oros) [1878147] +- [netdrv] net: phylink: ensure link is down when changing interface (Petr Oros) [1878147] +- [netdrv] net: phylink: rearrange resolve mac_config() call (Petr Oros) [1878147] +- [netdrv] net: phylink: rejig link state tracking (Petr Oros) [1878147] +- [netdrv] net: phylink: update ethtool reporting for fixed-link modes (Petr Oros) [1878147] +- [netdrv] net: phy: fix check in get_phy_c45_ids (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: add mdix configuration support for AR9331 and AR8035 (Petr Oros) [1878147] +- [netdrv] net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual configuration (Petr Oros) [1878147] +- [netdrv] net: phy: continue searching for C45 MMDs even if first returned ffff:ffff (Petr Oros) [1878147] +- [netdrv] net: phy: dp83640: Fixup cast to restricted __be16 warning (Petr Oros) [1878147] +- [netdrv] net: phy: Make phy_10gbit_fec_features_array static (Petr Oros) [1878147] +- [netdrv] net: phy: Properly define genphy_c45_driver (Petr Oros) [1878147] +- [netdrv] net: phy: Fixup parameters in kerneldoc (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: Avoid comparison is always false warning (Petr Oros) [1878147] +- [netdrv] net: phy: mdio: reset MDIO devices even if probe() is not implemented (Petr Oros) [1878147] +- [netdrv] net: phy: reset the PHY even if probe() is not implemented (Petr Oros) [1878147] +- [include] net: mdio: add a forward declaration for reset_control to mdio.h (Petr Oros) [1878147] +- [netdrv] net: phy: arrange headers in phy_device.c alphabetically (Petr Oros) [1878147] +- [netdrv] net: phy: arrange headers in mdio_device.c alphabetically (Petr Oros) [1878147] +- [netdrv] net: phy: arrange headers in mdio_bus.c alphabetically (Petr Oros) [1878147] +- [netdrv] net: phylink: only restart AN if the link mode is using in-band AN (Petr Oros) [1878147] +- [netdrv] net: phylink: add phylink_speed_(up|down) interface (Petr Oros) [1878147] +- [netdrv] net: phy: call phy_disable_interrupts() in phy_init_hw() (Petr Oros) [1878147] +- [netdrv] net: phy: make phy_disable_interrupts() non-static (Petr Oros) [1878147] +- [netdrv] net: phylink: ensure manual pause mode configuration takes effect (Petr Oros) [1878147] +- [netdrv] net: phylink: fix ethtool -A with attached PHYs (Petr Oros) [1878147] +- [include] net: phy: add support for a common probe between shared PHYs (Petr Oros) [1878147] +- [netdrv] net: phy: Allow mdio buses to auto-probe c45 devices (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: Add Marvell 88E1548P support (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: Add Marvell 88E1340S support (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: use a single style for referencing functions (Petr Oros) [1878147] +- [netdrv] net: phy: smsc: fix printing too many logs (Petr Oros) [1878147] +- [netdrv] net: phy: Check harder for errors in get_phy_id() (Petr Oros) [1878147] +- [of] of: of_mdio: Correct loop scanning logic (Petr Oros) [1878147] +- [of] of: mdio: preserve phy dev_flags in of_phy_connect() (Petr Oros) [1878147] +- [netdrv] net: phy: read MMD ID from all present MMDs (Petr Oros) [1878147] +- [netdrv] net: phy: split devices_in_package (Petr Oros) [1878147] +- [netdrv] net: phy: set devices_in_package only after validation (Petr Oros) [1878147] +- [netdrv] net: phy: add support for probing MMDs >= 8 for devices-in-package (Petr Oros) [1878147] +- [netdrv] net: phy: reword get_phy_device() kerneldoc (Petr Oros) [1878147] +- [netdrv] net: phy: clean up get_phy_c22_id() invalid ID handling (Petr Oros) [1878147] +- [netdrv] net: phy: clean up get_phy_c45_ids() failure handling (Petr Oros) [1878147] +- [netdrv] net: phy: clean up PHY ID reading (Petr Oros) [1878147] +- [netdrv] net: phy: clean up cortina workaround (Petr Oros) [1878147] +- [netdrv] net: dp83869: Reset return variable if PHY strap is read (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: don't export RDB/legacy access methods (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: unlock after phy_select_page() failure (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: add cable diagnostics support for ATH9331 and ATH8032 (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: Configure TDR pulse based on measurement length (Petr Oros) [1878147] +- [netdrv] net : phy: marvell: Speedup TDR data retrieval by only changing page once (Petr Oros) [1878147] +- [netdrv] net: ethtool: Allow PHY cable test TDR data to configured (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: Add support for amplitude graph (Petr Oros) [1878147] +- [net] net: ethtool: Add helpers for cable test TDR data (Petr Oros) [1878147] +- [net] net: ethtool: Add generic parts of cable test TDR (Petr Oros) [1878147] +- [uapi] net: ethtool: Add attributes for cable test TDR data (Petr Oros) [1878147] +- [netdrv] net: phy: mscc-miim: read poll when high resolution timers are disabled (Petr Oros) [1878147] +- [netdrv] net: phy: mscc-miim: improve waiting logic (Petr Oros) [1878147] +- [netdrv] net: phy: mscc-miim: remove redundant timeout check (Petr Oros) [1878147] +- [netdrv] net: phy: mscc-miim: use more reasonable delays (Petr Oros) [1878147] +- [netdrv] net: mdiobus: add clause 45 mdiobus accessors (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: fix PHY ID masks (Petr Oros) [1878147] +- [netdrv] net: phy: dp83869: Set opmode from straps (Petr Oros) [1878147] +- [netdrv] net: phy: dp83869: Update port-mirroring to read straps (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: add SQI support (Petr Oros) [1878147] +- [netdrv] net: phy: simplify phy_link_change arguments (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: fix checkpatch complains about tabs (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: add support for BCM54811 PHY (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: execute cable test on link up (Petr Oros) [1878147] +- [netdrv] net: phy: mdio-moxart: remove unneeded include (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: add cable diagnostics support (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: add cable diagnostics support (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: add cable test support (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: add bcm_phy_modify_exp() (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: add exp register access methods without buslock (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: add cable-test support (Petr Oros) [1878147] +- [netdrv] net: phy: fix aneg restart in phy_ethtool_set_eee (Petr Oros) [1878147] +- [net] net: phy: Send notifier when starting the cable test (Petr Oros) [1878147] +- [netdrv] net: phy: Put interface into oper testing during cable test (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: Add cable test support (Petr Oros) [1878147] +- [include] net: ethtool: Add helpers for reporting test results (Petr Oros) [1878147] +- [include] net: ethtool: Add infrastructure for reporting cable test results (Petr Oros) [1878147] +- [uapi] net: ethtool: Add attributes for cable test reports (Petr Oros) [1878147] +- [net] net: ethtool: netlink: Add support for triggering a cable test (Petr Oros) [1878147] +- [netdrv] net: phy: Add support for polling cable test (Petr Oros) [1878147] +- [netdrv] net: phy: Add cable test support to state machine (Petr Oros) [1878147] +- [net] net: ethtool: self_test: Mark interface in testing operative status (Petr Oros) [1878147] +- [net] net: Add testing sysfs attribute (Petr Oros) [1878147] +- [net] net: Add IF_OPER_TESTING (Petr Oros) [1878147] +- [netdrv] net: phy: fix less than zero comparison with unsigned variable val (Petr Oros) [1878147] +- [netdrv] net: phy: Make iproc_mdio_resume static (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: use phy_package_shared (Petr Oros) [1878147] +- [netdrv] net: phy: add concept of shared storage for PHYs (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: add support for master-slave configuration (Petr Oros) [1878147] +- [uapi] ethtool: provide UAPI for PHY master/slave configuration (Petr Oros) [1878147] +- [netdrv] dp83640: reverse arguments to list_add_tail (Petr Oros) [1878147] +- [documentation] dt-bindings: add Qualcomm IPQ4019 MDIO bindings (Petr Oros) [1878147] +- [netdrv] net: phy: mdio: add IPQ4019 MDIO driver (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: add second PHY ID (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: apply the workaround on b0 chips (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: fix phy_id_mask (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: use genphy_soft_reset() (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: add downshift support (Petr Oros) [1878147] +- [netdrv] net: phy: DP83TC811: Fix WoL in config init to be disabled (Petr Oros) [1878147] +- [netdrv] net: phy: DP83822: Fix WoL in config init to be disabled (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: Make a bunch of functions static (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: fix temperature sensor on 2110 (Petr Oros) [1878147] +- [gpio] gpiolib: Rename "chip" variables to "gc" in core header file (Petr Oros) [1878147] +- [netdrv] net: phy: dp83867: Remove unneeded semicolon (Petr Oros) [1878147] +- [netdrv] net: phy: clear phydev->suspended after soft reset (Petr Oros) [1878147] +- [netdrv] net: phy: remove genphy_no_soft_reset (Petr Oros) [1878147] +- [netdrv] net: phy: make phy_suspend a no-op if PHY is suspended already (Petr Oros) [1878147] +- [netdrv] net: phylink, dsa: eliminate phylink_fixed_state_cb() (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: fix less than zero comparison on an unsigned (Petr Oros) [1878147] +- [netdrv] net: phy: bcm84881: clear settings on link down (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: add delayed registration of TJA1102 PHY1 (Petr Oros) [1878147] +- [of] net: mdio: of: export part of of_mdiobus_register_phy() (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: add initial TJA1102 support (Petr Oros) [1878147] +- [documentation] dt-bindings: net: phy: Add support for NXP TJA11xx (Petr Oros) [1878147] +- [netdrv] net: phy: Use IS_ERR() to check and simplify code (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: limit soft reset to 88x3310 (Petr Oros) [1878147] +- [netdrv] net: phy: bcm54140: add hwmon support (Petr Oros) [1878147] +- [netdrv] net: phy: add Broadcom BCM54140 support (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: add helper to write/read RDB registers (Petr Oros) [1878147] +- [netdrv] net: phy: microchip_t1: add lan87xx_phy_init to initialize the lan87xx phy (Petr Oros) [1878147] +- [netdrv] net: phy: Propagate error from bus->reset (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: Add support for BCM53125 internal PHYs (Petr Oros) [1878147] +- [netdrv] net: phy: mdio-bcm-iproc: Do not show kernel pointer (Petr Oros) [1878147] +- [netdrv] net: phy: at803x: add support for AR8032 PHY (Petr Oros) [1878147] +- [netdrv] net: marvell10g: soft-reset the PHY when coming out of low power (Petr Oros) [1878147] +- [netdrv] net: marvell10g: report firmware version (Petr Oros) [1878147] +- [netdrv] net: phy: micrel: use genphy_read_status for KSZ9131 (Petr Oros) [1878147] +- [netdrv] net: phy: micrel: kszphy_resume(): add delay after genphy_resume() before accessing PHY registers (Petr Oros) [1878147] +- [netdrv] net: phylink: add separate pcs operations structure (Petr Oros) [1878147] +- [netdrv] net: phylink: rename 'ops' to 'mac_ops' (Petr Oros) [1878147] +- [netdrv] net: phylink: change phylink_mii_c22_pcs_set_advertisement() prototype (Petr Oros) [1878147] +- [ptp] ptp: Avoid deadlocks in the programmable pin code (Petr Oros) [1878147] +- [netdrv] net: phy: probe PHY drivers synchronously (Petr Oros) [1878147] +- [netdrv] net: phy: don't touch suspended flag if there's no suspend/resume callback (Petr Oros) [1878147] +- [netdrv] net: phy: micrel.c: add rgmii interface delay possibility to ksz9131 (Petr Oros) [1878147] +- [netdrv] net: phy: mdio-mux-bcm-iproc: use readl_poll_timeout() to simplify code (Petr Oros) [1878147] +- [netdrv] net: phy: tja11xx: use phy_read_poll_timeout() to simplify the code (Petr Oros) [1878147] +- [netdrv] net: phy: smsc: use phy_read_poll_timeout() to simplify the code (Petr Oros) [1878147] +- [netdrv] net: phy: use phy_read_poll_timeout() to simplify the code (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: use phy_read_mmd_poll_timeout() to simplify the code (Petr Oros) [1878147] +- [netdrv] net: phy: aquantia: use phy_read_mmd_poll_timeout() to simplify the code (Petr Oros) [1878147] +- [netdrv] net: phy: bcm84881: use phy_read_mmd_poll_timeout() to simplify the code (Petr Oros) [1878147] +- [netdrv] net: phy: add marvell usb to mdio controller (Petr Oros) [1878147] +- [documentation] dt-bindings: net: add marvell usb to mdio bindings (Petr Oros) [1878147] +- [netdrv] net: phy: aquantia: remove downshift warning now that phylib takes care (Petr Oros) [1878147] +- [netdrv] net: phy: marvell: remove downshift warning now that phylib takes care (Petr Oros) [1878147] +- [netdrv] net: phy: add and use phy_check_downshift (Petr Oros) [1878147] +- [netdrv] net: phylink: pcs: add 802.3 clause 45 helpers (Petr Oros) [1878147] +- [netdrv] net: phylink: pcs: add 802.3 clause 22 helpers (Petr Oros) [1878147] +- [netdrv] net: mdiobus: add APIs for modifying a MDIO device register (Petr Oros) [1878147] +- [netdrv] net: mdiobus: avoid BUG_ON() in mdiobus accessors (Petr Oros) [1878147] +- [netdrv] net: phy: improve phy_driver callback handle_interrupt (Petr Oros) [1878147] +- [netdrv] net: phylink: Add XLGMII support (Petr Oros) [1878147] +- [include] net: phy: Add XLGMII interface define (Petr Oros) [1878147] +- [netdrv] net: phylink: Test if MAC/PCS support Autoneg (Petr Oros) [1878147] +- [netdrv] net: phylink: Add missing Backplane speeds (Petr Oros) [1878147] +- [netdrv] net: mdio: add ipq8064 mdio driver (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: place in powersave mode at probe (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: add energy detect power down tunable (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: add mdix control (Petr Oros) [1878147] +- [netdrv] net: phy: mscc: add constants for used interrupt mask bits (Petr Oros) [1878147] +- [netdrv] net: phy: marvell10g: read copper results from CSSR1 (Petr Oros) [1878147] +- [netdrv] net: phy: mscc: add missing shift for media operation mode selection (Petr Oros) [1878147] +- [netdrv] net: phylink: propagate resolved link config via mac_link_up() (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: Wire suspend/resume for BCM54810 (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: Have bcm54xx_adjust_rxrefclk() check for flags (Petr Oros) [1878147] +- [netdrv] net: phy: broadcom: Allow BCM54810 to use bcm54xx_adjust_rxrefclk() (Petr Oros) [1878147] +- [netdrv] net: phy: dp83867: Add speed optimization feature (Petr Oros) [1878147] +- [netdrv] net: phy: allow bcm84881 to be a module (Petr Oros) [1878147] +- [include] net: phylink: clarify flow control settings in documentation (Petr Oros) [1878147] +- [netdrv] net: phylink: improve initial mac configuration (Petr Oros) [1878147] +- [netdrv] net: phylink: allow ethtool -A to change flow control advertisement (Petr Oros) [1878147] +- [netdrv] net: phylink: resolve fixed link flow control (Petr Oros) [1878147] +- [netdrv] net: phylink: use phylib resolved flow control modes (Petr Oros) [1878147] +- [netdrv] net: phylink: ensure manual flow control is selected appropriately (Petr Oros) [1878147] +- [netdrv] net: phylink: remove pause mode ethtool setting for fixed links (Petr Oros) [1878147] +- [netdrv] net: add linkmode helper for setting flow control advertisement (Petr Oros) [1878147] +- [netdrv] net: add helpers to resolve negotiated flow control (Petr Oros) [1878147] +- [include] net: linkmode: make linkmode_test_bit() take const pointer (Petr Oros) [1878147] +- [include] net: phylink: further documentation clarifications (Petr Oros) [1878147] +- [include] net: phylink: further mac_config documentation improvements (Petr Oros) [1878147] +- [netdrv] net: phylink: rename mac_link_state() op to mac_pcs_get_state() (Petr Oros) [1878147] +- [md] md/raid5: fix oops during stripe resizing (Nigel Croxon) [1898617] +- [md] md/bitmap: fix memory leak of temporary bitmap (Nigel Croxon) [1898617] +- [md] md: fix the checking of wrong work queue (Nigel Croxon) [1898617] +- [md] md/bitmap: md_bitmap_get_counter returns wrong blocks (Nigel Croxon) [1898617] +- [md] md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (Nigel Croxon) [1898617] +- [md] md/raid0: remove unused function is_io_in_chunk_boundary() (Nigel Croxon) [1898617] +- [md] md: don't detour through bd_contains for the gendisk (Nigel Croxon) [1898617] +- [md] md: compare bd_disk instead of bd_contains (Nigel Croxon) [1898617] +- [md] md: Simplify code with existing definition RESYNC_SECTORS in raid10.c (Nigel Croxon) [1898617] +- [md] md/raid5: reallocate page array after setting new stripe_size (Nigel Croxon) [1898617] +- [md] md/raid5: resize stripe_head when reshape array (Nigel Croxon) [1898617] +- [md] md/raid5: let multiple devices of stripe_head share page (Nigel Croxon) [1898617] +- [crypto] md/raid6: let async recovery function support different page offset (Nigel Croxon) [1898617] +- [crypto] md/raid6: let syndrome computor support different page offset (Nigel Croxon) [1898617] +- [md] md/raid5: convert to new xor compution interface (Nigel Croxon) [1898617] +- [crypto] md/raid5: add new xor function to support different page offset (Nigel Croxon) [1898617] +- [md] md/raid5: make async_copy_data() to support different page offset (Nigel Croxon) [1898617] +- [md] md/raid5: add a new member of offset into r5dev (Nigel Croxon) [1898617] +- [md] md: only calculate blocksize once and use i_blocksize() (Nigel Croxon) [1898617] +- [md] md: update the optimal I/O size on reshape (Nigel Croxon) [1898617] +- [md] md/raid5: make sure stripe_size as power of two (Nigel Croxon) [1898617] +- [md] md-cluster: Fix potential error pointer dereference in resize_bitmaps() (Nigel Croxon) [1898617] +- [md] md: get sysfs entry after redundancy attr group create (Nigel Croxon) [1898617] +- [kernel] lockdep: Fix preemption WARN for spurious IRQ-enable (Waiman Long) [1908640] +- [powerpc] powerpc/smp: Call rcu_cpu_starting() earlier (Waiman Long) [1908640] +- [include] seqlock: Fix multiple kernel-doc warnings (Waiman Long) [1908640] +- [kernel] lockdep: Fix usage_traceoverflow (Waiman Long) [1908640] +- [kernel] locking/lockdep: Remove more raw_cpu_read() usage (Waiman Long) [1908640] +- [include] lockdep: Revert "lockdep: Use raw_cpu_*() for per-cpu variables" (Waiman Long) [1908640] +- [kernel] lockdep: Fix lockdep recursion (Waiman Long) [1908640] +- [kernel] lockdep,trace: Expose tracepoints (Waiman Long) [1908640] +- [x86] locking/lockdep: Fix TRACE_IRQFLAGS vs. NMIs (Waiman Long) [1908640] +- [s390] s390: don't trace preemption in percpu macros (Waiman Long) [1908640] +- [fs] blkdev: avoid migration stalls for blkdev pages (Chris von Recklinghausen) [1876502] +- [netdrv] ionic: account for vlan tag len in rx buffer len (Jonathan Toppins) [1908642] +- [netdrv] net/mlx5e: Fix refcount leak on kTLS RX resync (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Avoid kzalloc(GFP_KERNEL) under spinlock (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Fix leak on resync error flow (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Add missing dma_unmap in RX resync (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Fix napi sync and possible use-after-free (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Improve rx handler function call (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Cleanup redundant capability check (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: Increase Async ICO SQ size (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Add kTLS RX stats (Alaa Hleihel) [1866808] +- [netdrv] net/mlx5e: kTLS, Add kTLS RX resync support (Alaa Hleihel) [1866808] +- [infiniband] RDMA/siw: Fix handling of zero-sized Read and Receive Queues (Kamal Heib) [1900985 1875703] +- [fs] ext4: fix bogus warning in ext4_update_dx_flag() (Lukas Czerner) [1908714] +- [fs] ext4: handle dax mount option collision (Lukas Czerner) [1908714] +- [fs] jbd2: fix up sparse warnings in checkpoint code (Lukas Czerner) [1908714] +- [fs] ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (Lukas Czerner) [1908714] +- [fs] ext4: do not use extent after put_bh (Lukas Czerner) [1908714] +- [fs] ext4: fix invalid inode checksum (Lukas Czerner) [1908714] +- [fs] ext4: clear buffer verified flag if read meta block from disk (Lukas Czerner) [1908714] +- [fs] ext4: treat buffers contining write errors as valid in ext4_sb_bread() (Lukas Czerner) [1908714] +- [fs] ext4: treat buffers with write errors as containing valid data (Lukas Czerner) [1908714] +- [fs] ext4: limit entries returned when counting fsmap records (Lukas Czerner) [1908714] +- [fs] ext4: fix error handling code in add_new_gdb (Lukas Czerner) [1908714] +- [fs] ext4: fix leaking sysfs kobject after failed mount (Lukas Czerner) [1908714] +- [fs] ext4: fix checking of directory entry validity for inline directories (Lukas Czerner) [1908714] +- [fs] ext4: correctly restore system zone info when remount fails (Lukas Czerner) [1908714] +- [fs] ext4: handle add_system_zone() failure in ext4_setup_system_zone() (Lukas Czerner) [1908714] +- [fs] ext4: fold ext4_data_block_valid_rcu() into the caller (Lukas Czerner) [1908714] +- [fs] ext4: check journal inode extents more carefully (Lukas Czerner) [1908714] +- [fs] ext4: don't allow overlapping system zones (Lukas Czerner) [1908714] +- [fs] ext4: handle error of ext4_setup_system_zone() on remount (Lukas Czerner) [1908714] +- [fs] jbd2: add the missing unlock_buffer() in the error path of jbd2_write_superblock() (Lukas Czerner) [1908714] +- [fs] ext4: fix mount failure with quota configured as module (Lukas Czerner) [1908714] +- [fs] ext4: improve explanation of a mount failure caused by a misconfigured kernel (Lukas Czerner) [1908714] +- [include] jbd2: fix kernel-doc notation warning (Lukas Czerner) [1908714] +- [base] mm: don't panic when links can't be created in sysfs (Baoquan He) [1890171] +- [base] mm: don't rely on system state to detect hot-plug operations (Baoquan He) [1890171] +- [mm] mm: replace memmap_context by meminit_context (Baoquan He) [1890171] +- [net] Update window_clamp if SOCK_RCVBUF is set (Balazs Nemeth) [1905985] +- [cpufreq] cpufreq: acpi-cpufreq: Mark sometimes used ID structs as __maybe_unused (David Arcari) [1857102] +- [cpufreq] cpufreq: acpi-cpufreq: Mark 'dummy' variable as __always_unused (David Arcari) [1857102] +- [cpufreq] cpufreq: Replace HTTP links with HTTPS ones (David Arcari) [1857102] +- [cpufreq] cpufreq: change '.set_boost' to act on one policy (David Arcari) [1857102] +- [cpufreq] cpufreq: Fix up cpufreq_boost_set_sw() (David Arcari) [1857102] +- [cpufreq] cpufreq: Convert to new X86 CPU match macros (David Arcari) [1857102] +- [cpufreq] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 156 (David Arcari) [1857102] + +* Wed Jan 20 2021 Jan Stancek [4.18.0-277.el8] +- [platform] platform/x86: ISST: Add new PCI device ids (Prarit Bhargava) [1836722] +- [net] net-sysfs: take the rtnl lock when accessing xps_rxqs_map and num_tc (Antoine Tenart) [1912253] +- [net] net-sysfs: take the rtnl lock when storing xps_rxqs (Antoine Tenart) [1912253] +- [net] net-sysfs: take the rtnl lock when accessing xps_cpus_map and num_tc (Antoine Tenart) [1912253] +- [net] net-sysfs: take the rtnl lock when storing xps_cpus (Antoine Tenart) [1912253] +- [fs] gfs2: Improve mmap write vs. punch_hole consistency (Andreas Grunbacher) [1872043] +- [netdrv] bnx2x: fix spelling mistake "occurd" -> "occurred" (Manish Chopra) [1853224] +- [netdrv] bnx2x: Perform Idlechk dump during the debug collection (Manish Chopra) [1853224] +- [netdrv] bnx2x: Add support for idlechk tests (Manish Chopra) [1853224] +- [netdrv] bnx2x: Add Idlechk related register definitions (Manish Chopra) [1853224] +- [netdrv] bnx2x: use generic power management (Manish Chopra) [1853224] +- [netdrv] bnx2x: allow bnx2x_bsc_read() to schedule (Manish Chopra) [1853224] +- [netdrv] bnx2x: Remove unused inline function bnx2x_vf_vlan_credit (Manish Chopra) [1853224] +- [netdrv] bnx2x: Remove Comparison to bool in bnx2x_dcb.c (Manish Chopra) [1853224] +- [netdrv] bnx2x: correct a comment mistake in grammar (Manish Chopra) [1853224] +- [netdrv] net: bnx2x: reject unsupported coalescing params (Manish Chopra) [1853224] +- [net] tls: Implement getsockopt SOL_TLS TLS_RX (Sabrina Dubroca) [1889664] +- [net] tls: Protect from calling tls_dev_del for TLS RX twice (Sabrina Dubroca) [1889664] +- [net] tls: missing received data after fast remote close (Sabrina Dubroca) [1889664] +- [net] tls: Fix wrong record sn in async mode of device resync (Sabrina Dubroca) [1889664] +- [net] tls: fix corrupted data in recvmsg (Sabrina Dubroca) [1889664] +- [net] tls: sendfile fails with ktls offload (Sabrina Dubroca) [1889664] +- [net] tls: race causes kernel panic (Sabrina Dubroca) [1889664] +- [net] tls: Fix kmap usage (Sabrina Dubroca) [1889664] +- [net] tls: allow MSG_CMSG_COMPAT in sendmsg (Sabrina Dubroca) [1889664] +- [net] tls: fix sign extension issue when left shifting u16 value (Sabrina Dubroca) [1889664] +- [net] tls: Add asynchronous resync (Sabrina Dubroca) [1889664] +- [net] revert "net/tls: Add force_resync for driver resync" (Sabrina Dubroca) [1889664] +- [net] net/tls: Add force_resync for driver resync (Sabrina Dubroca) [1889664] +- [net] tls: Avoid assigning 'const' pointer to non-const pointer (Sabrina Dubroca) [1889664] +- [net] tls: move mark_tech_preview to tls_init (Sabrina Dubroca) [1907477] +- [mm] mm/hmm: do not call hmm_vma_walk_hole() while holding a spinlock (Chris von Recklinghausen) [1890943] +- [mm] mm: pagewalk: add 'depth' parameter to pte_hole (Chris von Recklinghausen) [1890943] +- [mm] mm: pagewalk: don't lock PTEs for walk_page_range_novma() (Chris von Recklinghausen) [1890943] +- [mm] mm: pagewalk: allow walking without vma (Chris von Recklinghausen) [1890943] +- [mm] mm: pagewalk: add p4d_entry() and pgd_entry() (Chris von Recklinghausen) [1890943] +- [x86] x86: mm: add p?d_leaf() definitions (Chris von Recklinghausen) [1890943] +- [s390] s390: mm: add p?d_leaf() definitions (Chris von Recklinghausen) [1890943] +- [powerpc] powerpc: mm: add p?d_leaf() definitions (Chris von Recklinghausen) [1890943] +- [arm64] arm64: mm: add p?d_leaf() definitions (Chris von Recklinghausen) [1890943] +- [mm] mm: add generic p?d_leaf() macros (Chris von Recklinghausen) [1890943] +- [mm] mm: move_pages: report the number of non-attempted pages (Chris von Recklinghausen) [1890943] +- [mm] autonuma: fix watermark checking in migrate_balanced_pgdat() (Chris von Recklinghausen) [1890943] +- [mm] mm/migrate.c: handle freed page at the first place (Chris von Recklinghausen) [1890943] +- [mm] mm: pagewalk: Take the pagetable lock in walk_pte_range() (Chris von Recklinghausen) [1890943] +- [mm] mm: untag user pointers passed to memory syscalls (Chris von Recklinghausen) [1890943] +- [mm] mm: page cache: store only head pages in i_pages (Chris von Recklinghausen) [1890943] +- [mm] mm: migrate: fix reference check race between __find_get_block() and migration (Chris von Recklinghausen) [1890943] +- [fs] mm: migrate: remove unused mode argument (Chris von Recklinghausen) [1890943] +- [mm] powerpc/book3s: Use config independent helpers for page table walk (Chris von Recklinghausen) [1890943] +- [mm] mm/mmu_notifier: use correct mmu_notifier events for each invalidation (Chris von Recklinghausen) [1890943] +- [mm] mm/mmu_notifier: contextual information for event triggering invalidation (Chris von Recklinghausen) [1890943] +- [mm] powerpc/mm: move __find_linux_pte() out of hugetlbpage.c (Chris von Recklinghausen) [1890943] +- [mm] mm/filemap.c: remove redundant test from find_get_pages_contig (Chris von Recklinghausen) [1890943] +- [mm] mm/hugetlb: distinguish between migratability and movability (Chris von Recklinghausen) [1890943] +- [mm] numa: change get_mempolicy() to use nr_node_ids instead of MAX_NUMNODES (Chris von Recklinghausen) [1890943] +- [mm] mm: migrate: make buffer_migrate_page_norefs() actually succeed (Chris von Recklinghausen) [1890943] +- [mm] mm: treewide: remove unused address argument from pte_alloc functions (Chris von Recklinghausen) [1890943] +- [fs] mm: migrate: drop unused argument of migrate_page_move_mapping() (Chris von Recklinghausen) [1890943] +- [mm] mm: migrate: provide buffer_migrate_page_norefs() (Chris von Recklinghausen) [1890943] +- [mm] mm: migrate: move migrate_page_lock_buffers() (Chris von Recklinghausen) [1890943] +- [mm] mm: migrate: lock buffers before migrate_page_move_mapping() (Chris von Recklinghausen) [1890943] +- [mm] mm: Convert huge_memory to XArray (Chris von Recklinghausen) [1890943] +- [mm] mm: Convert page migration to XArray (Chris von Recklinghausen) [1890943] +- [mm] powerpc/mm/book3s: Check for pmd_large instead of pmd_trans_huge (Chris von Recklinghausen) [1890943] +- [x86] x86/pgtable: Move two more functions from pgtable_64.h to pgtable.h (Chris von Recklinghausen) [1890943] +- [x86] x86/pgtable: Move pti_set_user_pgtbl() to pgtable.h (Chris von Recklinghausen) [1890943] +- [x86] x86/pgtable: Move pgdp kernel/user conversion functions to pgtable.h (Chris von Recklinghausen) [1890943] +- [mm] x86/pgtable: Rename pti_set_user_pgd() to pti_set_user_pgtbl() (Chris von Recklinghausen) [1890943] +- [mm] mm: memcg/slab: fix root memcg vmstats (Waiman Long) [1877019] +- [mm] mm/slub: let number of online CPUs determine the slub page order (Waiman Long) [1877019] +- [mm] mm, debug_pagealloc: don't rely on static keys too early (Waiman Long) [1877019] +- [mm] mm: memcg: link page counters to root if use_hierarchy is false (Waiman Long) [1877019] +- [mm] mm/memcg: unify swap and memsw page counters (Waiman Long) [1877019] +- [mm] mm: memcontrol: correct the NR_ANON_THPS counter of hierarchical memcg (Waiman Long) [1877019] +- [mm] mlock: fix unevictable_pgs event counts on THP (Waiman Long) [1877019] +- [mm] mm/filemap: fix storing to a THP shadow entry (Waiman Long) [1877019] +- [lib] XArray: add xas_split (Waiman Long) [1877019] +- [lib] XArray: add xa_get_order (Waiman Long) [1877019] +- [lib] XArray: Add private interface for workingset node deletion (Waiman Long) [1877019] +- [include] XArray: Fix xas_reload for multi-index entries (Waiman Long) [1877019] +- [include] xarray.h: correct return code documentation for xa_store_{bh, irq}() (Waiman Long) [1877019] +- [mm] mm: memcg/slab: uncharge during kmem_cache_free_bulk() (Waiman Long) [1877019] +- [mm] mm: memcg/slab: fix racy access to page->mem_cgroup in mem_cgroup_from_obj() (Waiman Long) [1877019] +- [mm] mm: memcontrol: fix missing suffix of workingset_restore (Waiman Long) [1877019] +- [mm] mm: memcontrol: fix warning when allocating the root cgroup (Waiman Long) [1877019] +- [mm] mm: replace hpage_nr_pages with thp_nr_pages (Waiman Long) [1877019] +- [mm] mm: add thp_size (Waiman Long) [1877019] +- [include] mm: add thp_order (Waiman Long) [1877019] +- [include] include/linux/huge_mm.h: check PageTail in hpage_nr_pages even when !THP (Waiman Long) [1877019] +- [mm] mm/page_vma_mapped.c: explicitly compare pfn for normal, hugetlbfs and THP page (Waiman Long) [1877019] +- [mm] mm/vmscan: restore active/inactive ratio for anonymous LRU (Waiman Long) [1877019] +- [mm] mm/swap: implement workingset detection for anonymous LRU (Waiman Long) [1877019] +- [mm] mm/swapcache: support to handle the shadow entries (Waiman Long) [1877019] +- [mm] mm: fix swap cache node allocation mask (Waiman Long) [1877019] +- [include] include/linux/swap.h: delete meaningless __add_to_swap_cache() declaration (Waiman Long) [1877019] +- [mm] mm/swap_state.c: use the same way to count page in_swap_cache (Waiman Long) [1877019] +- [mm] mm: shmem: use proper gfp flags for shmem_writepage() (Waiman Long) [1877019] +- [mm] mm/workingset: prepare the workingset detection infrastructure for anon LRU (Waiman Long) [1877019] +- [mm] mm/vmscan: protect the workingset on anonymous LRU (Waiman Long) [1877019] +- [mm] mm/vmscan: make active/inactive ratio as 1:1 for anon lru (Waiman Long) [1877019] +- [tools] kselftests: cgroup: add perpcu memory accounting test (Waiman Long) [1877019] +- [mm] mm: memcg: charge memcg percpu memory to the parent cgroup (Waiman Long) [1877019] +- [mm] mm: memcg/percpu: per-memcg percpu memory statistics (Waiman Long) [1877019] +- [mm] mm: memcg/percpu: account percpu memory to memory cgroups (Waiman Long) [1877019] +- [mm] percpu: return number of released bytes from pcpu_free_area() (Waiman Long) [1877019] +- [mm] percpu: make pcpu_alloc() aware of current gfp context (Waiman Long) [1877019] +- [mm] mm/khugepaged: fix filemap page_to_pgoff(page) != offset (Waiman Long) [1877019] +- [mm] mm, slub: restore initial kmem_cache flags (Waiman Long) [1877019] +- [include] mm: memcg/slab: fix slab statistics in !SMP configuration (Waiman Long) [1877019] +- [mm] mm: slab: fix potential double free in ___cache_free (Waiman Long) [1877019] +- [mm] ksm: reinstate memcg charge on copied pages (Waiman Long) [1877019] +- [mm] mm: slub: fix conversion of freelist_corrupted() (Waiman Long) [1877019] +- [mm] memcg: fix use-after-free in uncharge_batch (Waiman Long) [1877019] +- [mm] mm/memory: fix IO cost for anonymous page (Waiman Long) [1877019] +- [mm] mm: workingset: age nonresident information alongside anonymous pages (Waiman Long) [1877019] +- [mm] slub: cure list_slab_objects() from double fix (Waiman Long) [1877019] +- [mm] mm: do_swap_page(): fix up the error code (Waiman Long) [1877019] +- [misc] lkdtm/heap: Avoid edge and middle of slabs (Waiman Long) [1877019] +- [mm] mm: slub: really fix slab walking for init_on_free (Waiman Long) [1877019] +- [mm] mm/slab.c: fix kernel-doc warning for __ksize() (Waiman Long) [1877019] +- [mm] mm: memcontrol: restore proper dirty throttling when memory.high changes (Waiman Long) [1877019] +- [mm] memcg, oom: check memcg margin for parallel oom (Waiman Long) [1877019] +- [mm] mm, memcg: avoid stale protection values when cgroup is above protection (Waiman Long) [1877019] +- [mm] mm, memcg: unify reclaim retry limits with page allocator (Waiman Long) [1877019] +- [mm] mm, memcg: reclaim more aggressively before high allocator throttling (Waiman Long) [1877019] +- [mm] mm: memcontrol: avoid workload stalls when lowering memory.high (Waiman Long) [1877019] +- [include] mm: kmem: switch to static_branch_likely() in memcg_kmem_enabled() (Waiman Long) [1877019] +- [mm] mm: slab: rename (un)charge_slab_page() to (un)account_slab_page() (Waiman Long) [1877019] +- [mm] mm: memcg/slab: remove unused argument by charge_slab_page() (Waiman Long) [1877019] +- [tools] tools/cgroup: add memcg_slabinfo.py tool (Waiman Long) [1877019] +- [tools] kselftests: cgroup: add kernel memory accounting tests (Waiman Long) [1877019] +- [mm] mm: memcg/slab: use a single set of kmem_caches for all allocations (Waiman Long) [1877019] +- [mm] mm: memcg/slab: remove redundant check in memcg_accumulate_slabinfo() (Waiman Long) [1877019] +- [mm] mm: memcg/slab: deprecate slab_root_caches (Waiman Long) [1877019] +- [mm] mm: memcg/slab: remove memcg_kmem_get_cache() (Waiman Long) [1877019] +- [mm] mm: memcg/slab: simplify memcg cache creation (Waiman Long) [1877019] +- [mm] mm: memcg/slab: use a single set of kmem_caches for all accounted allocations (Waiman Long) [1877019] +- [mm] mm, slab_common: fix a typo in comment "eariler"->"earlier" (Waiman Long) [1877019] +- [mm] mm: memcg/slab: fix memory leak at non-root kmem_cache destroy (Waiman Long) [1877019] +- [mm] mm: memcg/slab: fix panic in __free_slab() caused by premature memcg pointer release (Waiman Long) [1877019] +- [mm] mm: memcg/slab: move memcg_kmem_bypass() to memcontrol.h (Waiman Long) [1877019] +- [mm] mm: memcg/slab: deprecate memory.kmem.slabinfo (Waiman Long) [1877019] +- [mm] mm, memcg: fix build error around the usage of kmem_caches (Waiman Long) [1877019] +- [mm] mm: memcg/slab: charge individual slab objects instead of pages (Waiman Long) [1877019] +- [mm] mm: memcg/slab: save obj_cgroup for non-root slab objects (Waiman Long) [1877019] +- [mm] mm: memcg/slab: allocate obj_cgroups for non-root slab pages (Waiman Long) [1877019] +- [mm] mm: memcg/slab: obj_cgroup API (Waiman Long) [1877019] +- [mm] mm: memcontrol: decouple reference counting from page accounting (Waiman Long) [1877019] +- [mm] mm: slub: implement SLUB version of obj_to_index() (Waiman Long) [1877019] +- [mm] mm: memcg: convert vmstat slab counters to bytes (Waiman Long) [1877019] +- [mm] mm: memcg: prepare for byte-sized vmstat items (Waiman Long) [1877019] +- [mm] mm: memcg: factor out memcg- and lruvec-level changes out of __mod_lruvec_state() (Waiman Long) [1877019] +- [mm] mm: kmem: make memcg_kmem_enabled() irreversible (Waiman Long) [1877019] +- [mm] mm, slab/slub: improve error reporting and overhead of cache_from_obj() (Waiman Long) [1877019] +- [mm] mm, slab/slub: move and improve cache_from_obj() (Waiman Long) [1877019] +- [mm] mm, slub: extend checks guarded by slub_debug static key (Waiman Long) [1877019] +- [mm] mm, slub: introduce kmem_cache_debug_flags() (Waiman Long) [1877019] +- [mm] mm, slub: introduce static key for slub_debug() (Waiman Long) [1877019] +- [mm] mm, slub: make reclaim_account attribute read-only (Waiman Long) [1877019] +- [mm] mm, slub: make remaining slub_debug related attributes read-only (Waiman Long) [1877019] +- [mm] mm, slub: remove runtime allocation order changes (Waiman Long) [1877019] +- [mm] mm, slub: make some slub_debug related attributes read-only (Waiman Long) [1877019] +- [documentation] mm, slub: extend slub_debug syntax for multiple blocks (Waiman Long) [1877019] +- [mm] mm/slab.c: update outdated kmem_list3 in a comment (Waiman Long) [1877019] +- [mm] mm, slab: check GFP_SLAB_BUG_MASK before alloc_pages in kmalloc_order (Waiman Long) [1877019] +- [mm] mm/slab: add naive detection of double free (Waiman Long) [1877019] +- [init] mm/slab: expand CONFIG_SLAB_FREELIST_HARDENED to include SLAB (Waiman Long) [1877019] +- [mm] mm: ksize() should silently accept a NULL pointer (Waiman Long) [1877019] +- [include] include/linux/vmstat.h: remove unused page state adjustment macro (Waiman Long) [1877019] +- [include] mm, memcg: fix inconsistent oom event behavior (Waiman Long) [1877019] +- [mm] mm/memcg: fix refcount error while moving and swapping (Waiman Long) [1877019] +- [mm] mm/memcontrol: fix OOPS inside mem_cgroup_get_nr_swap_pages() (Waiman Long) [1877019] +- [mm] mm/memcontrol.c: add missed css_put() (Waiman Long) [1877019] +- [mm] mm: memcontrol: handle div0 crash race condition in memory.low (Waiman Long) [1877019] +- [kernel] mm: memcontrol: recursive memory.low protection (Waiman Long) [1877019] +- [include] mm, memcg: consider subtrees in memory.events (Waiman Long) [1877019] +- [net] mm, treewide: rename kzfree() to kfree_sensitive() (Waiman Long) [1877019] +- [mm] mm/slab: use memzero_explicit() in kzfree() (Waiman Long) [1877019] +- [mm] mm: swap: memcg: fix memcg stats for huge pages (Waiman Long) [1877019] +- [mm] mm: swap: fix vmstats for huge pages (Waiman Long) [1877019] +- [mm] mm: vmscan: limit the range of LRU type balancing (Waiman Long) [1877019] +- [mm] mm: vmscan: reclaim writepage is IO cost (Waiman Long) [1877019] +- [mm] mm: vmscan: determine anon/file pressure balance at the reclaim root (Waiman Long) [1877019] +- [mm] mm: balance LRU lists based on relative thrashing (Waiman Long) [1877019] +- [mm] mm: only count actual rotations as LRU reclaim cost (Waiman Long) [1877019] +- [mm] mm: deactivations shouldn't bias the LRU balance (Waiman Long) [1877019] +- [mm] mm: base LRU balancing on an explicit cost model (Waiman Long) [1877019] +- [mm] mm: vmscan: drop unnecessary div0 avoidance rounding in get_scan_count() (Waiman Long) [1877019] +- [mm] mm: remove use-once cache bias from LRU balancing (Waiman Long) [1877019] +- [mm] mm: workingset: let cache workingset challenge anon (Waiman Long) [1877019] +- [mm] mm: fold and remove lru_cache_add_anon() and lru_cache_add_file() (Waiman Long) [1877019] +- [kernel] mm: allow swappiness that prefers reclaiming anon over the file workingset (Waiman Long) [1877019] +- [mm] mm: keep separate anon and file statistics on page reclaim activity (Waiman Long) [1877019] +- [mm] mm: fix LRU balancing effect of new transparent huge pages (Waiman Long) [1877019] +- [mm] mm: replace list_move_tail() with add_page_to_lru_list_tail() (Waiman Long) [1877019] +- [mm] mm: memcontrol: update page->mem_cgroup stability rules (Waiman Long) [1877019] +- [mm] mm: memcontrol: delete unused lrucare handling (Waiman Long) [1877019] +- [documentation] mm: memcontrol: document the new swap control behavior (Waiman Long) [1877019] +- [mm] mm: memcontrol: charge swapin pages on instantiation (Waiman Long) [1877019] +- [mm] mm: memcontrol: make swap tracking an integral part of memory control (Waiman Long) [1877019] +- [mm] mm: memcontrol: prepare swap controller setup for integration (Waiman Long) [1877019] +- [mm] mm: memcontrol: drop unused try/commit/cancel charge API (Waiman Long) [1877019] +- [mm] mm: memcontrol: convert anon and file-thp to new mem_cgroup_charge() API (Waiman Long) [1877019] +- [mm] mm: memcontrol: switch to native NR_ANON_THPS counter (Waiman Long) [1877019] +- [mm] mm: memcontrol: switch to native NR_ANON_MAPPED counter (Waiman Long) [1877019] +- [mm] mm: memcontrol: switch to native NR_FILE_PAGES and NR_SHMEM counters (Waiman Long) [1877019] +- [mm] mm: memcontrol: prepare cgroup vmstat infrastructure for native anon counters (Waiman Long) [1877019] +- [mm] mm: memcontrol: prepare move_account for removal of private page type counters (Waiman Long) [1877019] +- [mm] mm: memcontrol: prepare uncharging for removal of private page type counters (Waiman Long) [1877019] +- [mm] mm: memcontrol: convert page cache to a new mem_cgroup_charge() API (Waiman Long) [1877019] +- [mm] mm: memcontrol: move out cgroup swaprate throttling (Waiman Long) [1877019] +- [mm] mm: shmem: remove rare optimization when swapin races with hole punching (Waiman Long) [1877019] +- [mm] mm: memcontrol: drop @compound parameter from memcg charging API (Waiman Long) [1877019] +- [mm] mm: memcontrol: fix stat-corrupting race in charge moving (Waiman Long) [1877019] +- [mm] mm: fix NUMA node file count error in replace_page_cache() (Waiman Long) [1877019] +- [mm] mm/slub: fix stack overruns with SLUB_STATS (Waiman Long) [1877019] +- [mm] slub: remove kmalloc under list_lock from list_slab_objects() V2 (Waiman Long) [1877019] +- [mm] slub: Remove userspace notifier for cache add/remove (Waiman Long) [1877019] +- [mm] mm/slub.c: fix corrupted freechain in deactivate_slab() (Waiman Long) [1877019] +- [mm] mm/slub: fix incorrect interpretation of s->offset (Waiman Long) [1877019] +- [mm] slub: avoid redzone when choosing freepointer location (Waiman Long) [1877019] +- [mm] slub: relocate freelist pointer to middle of object (Waiman Long) [1877019] +- [mm] slub: improve bit diffusion for freelist ptr obfuscation (Waiman Long) [1877019] +- [mm] mm, slb: improve memory accounting (Waiman Long) [1877019] +- [mm] thp: change CoW semantics for anon-THP (Waiman Long) [1877019] +- [mm] khugepaged: allow to collapse PTE-mapped compound pages (Waiman Long) [1877019] +- [mm] khugepaged: allow to collapse a page shared across fork (Waiman Long) [1877019] +- [mm] khugepaged: drain LRU add pagevec after swapin (Waiman Long) [1877019] +- [mm] khugepaged: drain all LRU caches before scanning pages (Waiman Long) [1877019] +- [mm] khugepaged: do not stop collapse if less than half PTEs are referenced (Waiman Long) [1877019] +- [tools] khugepaged: add self test (Waiman Long) [1877019] +- [mm] mm: code cleanup for MADV_FREE (Waiman Long) [1877019] +- [mm] mm, thp: track fallbacks due to failed memcg charges separately (Waiman Long) [1877019] +- [mm] mm, shmem: add vmstat for hugepage fallback (Waiman Long) [1877019] +- [mm] autonuma: reduce cache footprint when scanning page tables (Waiman Long) [1877019] +- [trace] mm/vmscan: simplify trace_reclaim_flags and trace_shrink_flags (Waiman Long) [1877019] +- [mm] mm/memcg: optimize memory.numa_stat like memory.stat (Waiman Long) [1877019] +- [mm] memcg: fix memcg_kmem_bypass() for remote memcg charging (Waiman Long) [1877019] +- [mm] mm/memcg: automatically penalize tasks with high swap use (Waiman Long) [1877019] +- [include] mm/memcg: move cgroup high memory limit setting into struct page_counter (Waiman Long) [1877019] +- [mm] mm/memcg: move penalty delay clamping out of calculate_high_delay() (Waiman Long) [1877019] +- [mm] mm/memcg: prepare for swap over-high accounting and penalty calculation (Waiman Long) [1877019] +- [mm] memcg: expose root cgroup's memory.stat (Waiman Long) [1877019] +- [mm] mm, memcg: add workingset_restore in memory.stat (Waiman Long) [1877019] +- [documentation] doc: cgroup: improve formatting of mem stats (Waiman Long) [1877019] +- [documentation] docs: cgroup: mm: Fix spelling of "list" (Waiman Long) [1877019] +- [mm] mm, memcg: fix error return value of mem_cgroup_css_alloc() (Waiman Long) [1877019] +- [include] memcontrol.h: Replace zero-length array with flexible-array member (Waiman Long) [1877019] +- [mm] mm, memcg: bypass high reclaim iteration for cgroup hierarchy root (Waiman Long) [1877019] +- [mm] mm: memcg: make memory.oom.group tolerable to task migration (Waiman Long) [1877019] +- [mm] mm, memcg: prevent memory.swap.max load tearing (Waiman Long) [1877019] +- [mm] mm, memcg: prevent memory.low load/store tearing (Waiman Long) [1877019] +- [mm] mm, memcg: prevent memory.max load tearing (Waiman Long) [1877019] +- [mm] mm, memcg: prevent memory.high load/store tearing (Waiman Long) [1877019] +- [mm] mm/memcontrol.c: make mem_cgroup_id_get_many() __maybe_unused (Waiman Long) [1877019] +- [mm] memcg: css_tryget_online cleanups (Waiman Long) [1877019] +- [mm] mm/memcontrol.c: cleanup some useless code (Waiman Long) [1877019] +- [mm] mm/memcontrol.c: fix a -Wunused-function warning (Waiman Long) [1877019] +- [mm] mm: memcontrol: switch to rcu protection in drain_all_stock() (Waiman Long) [1877019] +- [mm] mm/khugepaged.c: fix khugepaged's request size in collapse_file (Waiman Long) [1877019] +- [mm] khugepaged: fix null-pointer dereference due to race (Waiman Long) [1877019] +- [mm] mm, thp: stop leaking unreleased file pages (Waiman Long) [1877019] +- [trace] mm: khugepaged: add trace status description for SCAN_PAGE_HAS_PRIVATE (Waiman Long) [1877019] +- [mm] mm, thp: recheck each page before collapsing file THP (Waiman Long) [1877019] +- [mm] mm/thp: allow dropping THP from page cache (Waiman Long) [1877019] +- [mm] mm/vmscan.c: support removing arbitrary sized pages from mapping (Waiman Long) [1877019] +- [mm] mm/thp: fix node page state in split_huge_page_to_list() (Waiman Long) [1877019] +- [fs] proc/meminfo: fix output alignment (Waiman Long) [1877019] +- [mm] mm: shmem: disable interrupt when acquiring info->lock in userfaultfd_copy path (Waiman Long) [1877019] +- [fs] mm, thp: avoid writes to file with THP in pagecache (Waiman Long) [1877019] +- [mm] mm, thp: add read-only THP support for (non-shmem) FS (Waiman Long) [1877019] +- [mm] khugepaged: rename collapse_shmem() and khugepaged_scan_shmem() (Waiman Long) [1877019] +- [fs] mm,thp: stats for file backed THP (Waiman Long) [1877019] +- [mm] filemap: update offset check in filemap_fault() (Waiman Long) [1877019] +- [mm] filemap: check compound_head(page)->mapping in pagecache_get_page() (Waiman Long) [1877019] +- [mm] filemap: check compound_head(page)->mapping in filemap_fault() (Waiman Long) [1877019] +- [mm] mm: mempolicy: fix the wrong return value and potential pages leak of mbind (Waiman Long) [1877019] +- [mm] mm: thp: fix false negative of shmem vma's THP eligibility (Waiman Long) [1877019] +- [mm] mm: thp: make transhuge_vma_suitable available for anonymous THP (Waiman Long) [1877019] +- [mm] mm, thp, proc: report THP eligibility for each vma (Waiman Long) [1877019] +- [documentation] mm, proc: be more verbose about unstable VMA flags in /proc//smaps (Waiman Long) [1877019] +- [mm] mm: thp: pass correct vm_flags to hugepage_vma_check() (Waiman Long) [1877019] +- [fs] mm: /proc/pid/smaps_rollup: convert to single value seq_file (Waiman Long) [1877019] +- [fs] mm: /proc/pid/smaps: factor out common stats printing (Waiman Long) [1877019] +- [fs] mm: /proc/pid/smaps: factor out mem stats gathering (Waiman Long) [1877019] +- [fs] mm: /proc/pid/*maps remove is_pid and related wrappers (Waiman Long) [1877019] +- [mm] mm: workingset: fix vmstat counters for shadow nodes (Waiman Long) [1877019] +- [mm] mm: workingset: add vmstat counter for shadow nodes (Waiman Long) [1877019] +- [include] mm/memcg: Document access rule regarding mem_cgroup structure (Waiman Long) [1877019] +- [mm] mm/page_alloc: silence a KASAN false positive (Waiman Long) [1877019] +- [s390] s390/setup: init jump labels before command line parsing (Waiman Long) [1877019] +- [mm] s390/maccess: add no DAT mode to kernel_write (Waiman Long) [1877019] +- [mm] s390: Change s390_kernel_write() return type to match memcpy() (Waiman Long) [1877019] +- [kernel] PM: hibernate: fix crashes with init_on_free=1 (Waiman Long) [1877019] +- [mm] mm/slub.c: init_on_free=1 should wipe freelist ptr for bulk allocations (Waiman Long) [1877019] +- [mm] mm/page_alloc.c: fix a crash in free_pages_prepare() (Waiman Long) [1877019] +- [mm] mm: slub: Fix slab walking for init_on_free (Waiman Long) [1877019] +- [mm] mm, slab: move memcg_cache_params structure to mm/slab.h (Waiman Long) [1877019] +- [mm] mm, slab: extend slab/shrink to shrink all memcg caches (Waiman Long) [1877019] +- [mm] mm: mempolicy: handle vma with unmovable pages mapped correctly in mbind (Waiman Long) [1877019] +- [mm] mm: mempolicy: make the behavior consistent when MPOL_MF_MOVE* and MPOL_MF_STRICT were specified (Waiman Long) [1877019] +- [init] init/Kconfig: fix neighboring typos (Waiman Long) [1877019] +- [mm] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options (Waiman Long) [1877019] +- [mm] memcg, oom: no oom-kill for __GFP_RETRY_MAYFAIL (Waiman Long) [1877019] +- [mm] mm/kasan: add object validation in ksize() (Waiman Long) [1877019] +- [mm] mm/slab: refactor common ksize KASAN logic into slab_common.c (Waiman Long) [1877019] +- [mm] mm/slub.c: avoid double string traverse in kmem_cache_flags() (Waiman Long) [1877019] +- [mm] mm/slab: sanity-check page type when looking up cache (Waiman Long) [1877019] +- [mm] mm/slab: validate cache membership under freelist hardening (Waiman Long) [1877019] +- [mm] mm/migrate: add stable check in migrate_vma_insert_page() (Waiman Long) [1877019] +- [mm] mm/migrate: clean up some minor coding style (Waiman Long) [1877019] +- [mm] mm/migrate: remove useless mask of start address (Waiman Long) [1877019] +- [kernel] uprobe: use original page when all uprobes are removed (Waiman Long) [1877019] +- [mm] mm: move memcmp_pages() and pages_identical() (Waiman Long) [1877019] +- [mm] mm, thp: do not queue fully unmapped pages for deferred split (Waiman Long) [1877019] +- [mm] mm/khugepaged: fix the xas_create_range() error path (Waiman Long) [1877019] +- [mm] mm/khugepaged: collapse_shmem() do not crash on Compound (Waiman Long) [1877019] +- [mm] mm/khugepaged: collapse_shmem() without freezing new_page (Waiman Long) [1877019] +- [mm] mm/khugepaged: minor reorderings in collapse_shmem() (Waiman Long) [1877019] +- [mm] mm/khugepaged: collapse_shmem() remember to clear holes (Waiman Long) [1877019] +- [mm] mm/khugepaged: collapse_shmem() stop if punched or truncated (Waiman Long) [1877019] +- [mm] mm: Convert khugepaged_scan_shmem to XArray (Waiman Long) [1877019] +- [mm] mm: Convert collapse_shmem to XArray (Waiman Long) [1877019] +- [mm] mm: thp: inc counter for collapsed shmem THP (Waiman Long) [1877019] +- [mm] mm: thp: register mm for khugepaged when merging vma for shmem (Waiman Long) [1877019] +- [mm] mm: swapoff: shmem_unuse() stop eviction without igrab() (Waiman Long) [1877019] +- [mm] mm: swapoff: take notice of completion sooner (Waiman Long) [1877019] +- [mm] mm: swapoff: remove too limiting SWAP_UNUSE_MAX_TRIES (Waiman Long) [1877019] +- [mm] mm: swapoff: shmem_find_swap_entries() filter out other types (Waiman Long) [1877019] +- [mm] mm: rid swapoff of quadratic complexity (Waiman Long) [1877019] +- [mm] shmem: Comment fixups (Waiman Long) [1877019] +- [mm] memfd: Convert memfd_tag_pins to XArray (Waiman Long) [1877019] +- [mm] memfd: Convert memfd_wait_for_pins to XArray (Waiman Long) [1877019] +- [mm] shmem: Convert shmem_partial_swap_usage to XArray (Waiman Long) [1877019] +- [mm] shmem: Convert shmem_free_swap to XArray (Waiman Long) [1877019] +- [lib] shmem: Convert shmem_alloc_hugepage to XArray (Waiman Long) [1877019] +- [tools] shmem: Convert find_swap_entry to XArray (Waiman Long) [1877019] +- [mm] shmem: Convert shmem_confirm_swap to XArray (Waiman Long) [1877019] + +* Tue Jan 19 2021 Jan Stancek [4.18.0-276.el8] +- [infiniband] RDMA/core: Do not indicate device ready when device enablement fails (Kamal Heib) [1902144] +- [infiniband] RDMA/core: Clean up cq pool mechanism (Kamal Heib) [1902144] +- [pci] PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (Myron Stowe) [1897927] +- [pci] PCI: Make pcie_find_root_port() work for Root Ports (Myron Stowe) [1897927] +- [pci] PCI: Add ACS quirk for Intel Root Complex Integrated Endpoints (Myron Stowe) [1897927] +- [pci] PCI: Avoid FLR for AMD Starship USB 3.0 (Myron Stowe) [1897927] +- [pci] PCI: Avoid FLR for AMD Matisse HD Audio & USB 3.0 (Myron Stowe) [1897927] +- [pci] PCI/switchtec: Correct bool variable type assignment (Myron Stowe) [1897927] +- [pci] PCI: Allow pci_resize_resource() for devices on root bus (Myron Stowe) [1897927] +- [pci] PCI/PM: Adjust pcie_wait_for_link_delay() for caller delay (Myron Stowe) [1897927] +- [pci] PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect (Myron Stowe) [1897927] +- [tty] serial: 8250_pci: Move Pericom IDs to pci_ids.h (Myron Stowe) [1897927] +- [pci] PCI/PM: Call .bridge_d3() hook only if non-NULL (Myron Stowe) [1897927] +- [pci] PCI: Rename _DSM constants to align with spec (Myron Stowe) [1897927] +- [pci] PCI/PME: Fix kernel-doc of pcie_pme_resume() and pcie_pme_remove() (Myron Stowe) [1897927] +- [pci] PCI: Unify pcie_find_root_port() and pci_find_pcie_root_port() (Myron Stowe) [1897927] +- [pci] PCI: Replace zero-length array with flexible-array (Myron Stowe) [1897927] +- [pci] PCI: shpchp: Make shpchp_unconfigure_device() void (Myron Stowe) [1897927] +- [pci] PCI: Use of_node_name_eq() for node name comparisons (Myron Stowe) [1897927] +- [pci] PCI: pciehp: Remove unused EMI() and HP_SUPR_RM() macros (Myron Stowe) [1897927] +- [pcmcia] pcmcia: Use CardBus window names (PCI_CB_BRIDGE_IO_0_WINDOW etc) when freeing (Myron Stowe) [1897927] +- [pci] PCI: Use bridge window names (PCI_BRIDGE_IO_WINDOW etc) (Myron Stowe) [1897927] +- [pci] PCI/PTM: Inherit Switch Downstream Port PTM settings from Upstream Port (Myron Stowe) [1897927] +- [pci] PCI: Program MPS for RCiEP devices (Myron Stowe) [1897927] +- [pci] PCI: Fix pci_host_bridge struct device release/free handling (Myron Stowe) [1897927] +- [pci] PCI: Fix pci_register_host_bridge() device_register() error handling (Myron Stowe) [1897927] +- [pci] PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges (Myron Stowe) [1897927] +- [x86] x86/tboot: Don't disable swiotlb when iommu is forced on (Tony Camuso) [1883395] +- [iommu] iommu/vt-d: Avoid panic if iommu init fails in tboot system (Tony Camuso) [1883395] +- [pci] PCI/ERR: Clear PCIe Device Status errors only if OS owns AER (Myron Stowe) [1838358] +- [pci] PCI/ERR: Rename pci_aer_clear_device_status() to pcie_clear_device_status() (Myron Stowe) [1838358] +- [pci] PCI/AER: Log correctable errors as warning, not error (Myron Stowe) [1838358] +- [pci] PCI/AER: Simplify __aer_print_error() (Myron Stowe) [1838358] +- [misc] mei: hdcp: fix mei_hdcp_verify_mprime() input parameter (Tony Camuso) [1874577] +- [misc] mei: add device kind to sysfs (Tony Camuso) [1874577] +- [misc] mei: hw: don't use one element arrays (Tony Camuso) [1874577] +- [misc] mei: hw: use sizeof of variable instead of struct type (Tony Camuso) [1874577] +- [misc] mei: client: use sizeof of variable instead of struct type (Tony Camuso) [1874577] +- [misc] mei: bus: use sizeof of variable instead of struct type (Tony Camuso) [1874577] +- [misc] mei: ioctl: use sizeof of variable instead of struct type (Tony Camuso) [1874577] +- [misc] mei: hbm: use sizeof of variable instead of struct type (Tony Camuso) [1874577] +- [misc] Revert "mei: Avoid the use of one-element arrays" (Tony Camuso) [1874577] +- [misc] mei: Avoid the use of one-element arrays (Tony Camuso) [1874577] +- [misc] mei: Replace HTTP links with HTTPS ones (Tony Camuso) [1874577] +- [misc] mei: hdcp: Replace one-element array with flexible-array member (Tony Camuso) [1874577] +- [misc] mei: bus: don't clean driver pointer (Tony Camuso) [1874577] +- [misc] mei: me: add MEI device for KBP with ITPS capability (Tony Camuso) [1874577] +- [misc] mei: me: add MEI device for SPT with ITPS capability (Tony Camuso) [1874577] +- [misc] mei: me: add kdoc for mei_me_fw_type_nm() (Tony Camuso) [1874577] +- [misc] mei: me: make mei_me_fw_sku_sps_4() less cryptic (Tony Camuso) [1874577] +- [misc] mei: me: constify the device parameter to the probe quirk (Tony Camuso) [1874577] +- [misc] mei: hdcp: Constify struct mei_cl_device_id (Tony Camuso) [1874577] +- [misc] mei: me: add tiger lake point device ids for H platforms (Tony Camuso) [1874577] +- [misc] mei: me: disable mei interface on Mehlow server platforms (Tony Camuso) [1874577] +- [misc] mei: release me_cl object reference (Tony Camuso) [1874577] +- [misc] mei: me: disable mei interface on LBG servers (Tony Camuso) [1874577] +- [fs] NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock (Dave Wysochanski) [1906306] +- [fs] NFS: Adjust fs_context error logging (Scott Mayhew) [1907711] +- [mm] powerpc/book3s64/pkeys: Fix pkey_access_permitted() for execute disable pkey (Steve Best) [1912294] +- [infiniband] IB/isert: add module param to set sg_tablesize for IO cmd (Kamal Heib) [1887359] +- [infiniband] IB/isert: allocate RW ctxs according to max IO size (Kamal Heib) [1887359] +- [net] sched: flower: Mark MPLS multilabel match as Tech Preview (Guillaume Nault) [1814836] +- [net] sched: Fix dump of MPLS_OPT_LSE_LABEL attribute in cls_flower (Guillaume Nault) [1814836] +- [net] cls_flower: remove mpls_opts_policy (Guillaume Nault) [1814836] +- [net] flow_dissector: work around stack frame size warning (Guillaume Nault) [1814836] +- [net] cls_flower: Support filtering on multiple MPLS Label Stack Entries (Guillaume Nault) [1814836] +- [net] flow_dissector: Parse multiple MPLS Label Stack Entries (Guillaume Nault) [1814836] +- [netdrv] net/mlx5e: Use generic API to build MPLS label (Alaa Hleihel) [1790220] +- [netdrv] net/mlx5e: Support pedit on mpls over UDP decap (Alaa Hleihel) [1790220] +- [netdrv] net/mlx5e: Add support for hw decapsulation of MPLS over UDP (Alaa Hleihel) [1790220] +- [netdrv] net/mlx5e: Allow to match on mpls parameters (Alaa Hleihel) [1790220] +- [netdrv] net/mlx5e: Add support for hw encapsulation of MPLS over UDP (Alaa Hleihel) [1790220] + +* Fri Jan 15 2021 Jan Stancek [4.18.0-275.el8] +- [netdrv] net: intel: Remove in_interrupt() warnings (Ken Cox) [1838731] +- [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Ken Cox) [1838731] +- [netdrv] ixgbe: use eth_zero_addr() to clear mac address (Ken Cox) [1838731] +- [netdrv] ixgbe: Remove unnecessary usages of memset (Ken Cox) [1838731] +- [netdrv] ixgbe: use generic power management (Ken Cox) [1838731] +- [netdrv] ixgbe: convert to new udp_tunnel_nic infra (Ken Cox) [1838731] +- [netdrv] ixgbe: don't clear UDP tunnel ports when RXCSUM is disabled (Ken Cox) [1838731] +- [netdrv] ixgbe: Cleanup unneeded delay in ethtool test (Ken Cox) [1838731] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Ken Cox) [1838731] +- [netdrv] net: ethernet: ixgbe: don't call devm_mdiobus_free() (Ken Cox) [1838731] +- [netdrv] net: ethernet: ixgbe: check the return value of ixgbe_mii_bus_init() (Ken Cox) [1838731] +- [netdrv] net/intel: remove driver versions from Intel drivers (Ken Cox) [1838731] +- [netdrv] ixgbe: protect ring accesses with READ- and WRITE_ONCE (Ken Cox) [1838731] +- [netdrv] ixgbe: Remove unused inline function ixgbe_irq_disable_queues (Ken Cox) [1838731] +- [netdrv] ixgbe: Use true, false for bool variable in __ixgbe_enable_sriov() (Ken Cox) [1838731] +- [netdrv] ixgbe: Remove conversion to bool in ixgbe_device_supports_autoneg_fc() (Ken Cox) [1838731] +- [netdrv] ixgbe: fix signed-integer-overflow warning (Ken Cox) [1838731] +- [netdrv] ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (Ken Cox) [1838731] +- [netdrv] ionic: use mc sync for multicast filters (Jonathan Toppins) [1909329] +- [fs] xfs: always return -ENOSPC on project quota reservation failure (Carlos Maiolino) [1908612] +- [fs] xfs: group quota should return EDQUOT when prj quota enabled (Carlos Maiolino) [1908612] +- [pwm] pwm: Add DesignWare PWM Controller Driver (Steve Best) [1783562] +- [pwm] pwm: Ensure pwm_apply_state() doesn't modify the state argument (Steve Best) [1783562] +- [net] sched: Mark VLAN_ACT_{POP,PUSH}_ETH as Tech Preview (Guillaume Nault) [1909345] +- [vfio] vfio/pci: Decouple PCI_COMMAND_MEMORY bit checks from is_virtfn (Claudio Imbrenda) [1903972] +- [s390] s390/pci: Mark all VFs as not implementing PCI_COMMAND_MEMORY (Claudio Imbrenda) [1903972] +- [pci] PCI/IOV: Mark VFs as not implementing PCI_COMMAND_MEMORY (Claudio Imbrenda) [1903972] +- [iommu] s390/pci: adaptation of iommu to multifunction (Claudio Imbrenda) [1903972] +- [s390] s390/pci: fix leak of DMA tables on hard unplug (Claudio Imbrenda) [1853312] +- [s390] s390/pci: fix PF/VF linking on hot plug (Claudio Imbrenda) [1853312] +- [s390] s390/pci: re-introduce zpci_remove_device() (Claudio Imbrenda) [1853312] +- [s390] s390/pci: fix zpci_bus_link_virtfn() (Claudio Imbrenda) [1853312] +- [s390] s390/pci: ignore stale configuration request event (Claudio Imbrenda) [1853312] +- [s390] s390/pci: fix enabling a reserved PCI function (Claudio Imbrenda) [1853312] +- [s390] s390/pci: create links between PFs and VFs (Claudio Imbrenda) [1853312] +- [pci] PCI/IOV: Introduce pci_iov_sysfs_link() function (Claudio Imbrenda) [1853312] +- [s390] s390/pci: removes wrong PCI multifunction assignment (Claudio Imbrenda) [1853312] +- [s390] s390/pci: Handling multifunctions (Claudio Imbrenda) [1853312] +- [s390] s390/pci: Adding bus resource (Claudio Imbrenda) [1853312] +- [s390] s390/pci: adapt events for zbus (Claudio Imbrenda) [1853312] +- [s390] s390/pci: create zPCI bus (Claudio Imbrenda) [1853312] +- [s390] s390/pci: define RID and RID available (Claudio Imbrenda) [1853312] +- [s390] s390/pci: define kernel parameters for PCI multifunction (Claudio Imbrenda) [1853312] +- [pci] s390/pci: embedding hotplug_slot in zdev (Claudio Imbrenda) [1853312] +- [s390] s390/pci: Expose new port attribute for PCIe functions (Claudio Imbrenda) [1853312] +- [s390] s390/pci: Improve handling of unset UID (Claudio Imbrenda) [1853312] +- [s390] s390/pci: Fix zpci_alloc_domain() over allocation (Claudio Imbrenda) [1853312] +- [arm64] arm64: insn: Fix two bugs in encoding 32-bit logical immediates (Yauheni Kaliuta) [1900977] +- [iommu] iommu/amd: Set DTEto represent 512 IRTEs (Jerry Snitselaar) [1897492 1894769] +- [iommu] iommu/amd: Increase interrupt remapping table limit to 512 entries (Jerry Snitselaar) [1897492 1894769] +- [tools] selftests: forwarding: Add MPLS L2VPN test (Guillaume Nault) [1861261] +- [net] sched: act_mpls: Add action to push MPLS LSE before Ethernet header (Guillaume Nault) [1861261] +- [net] sched: act_vlan: Add {POP,PUSH}_ETH actions (Guillaume Nault) [1861261] +- [fs] cifs: Fix incomplete memory allocation on setxattr path (Leif Sahlberg) [1903883] +- [fs] cifs: Fix leak when handling lease break for cached root fid (Leif Sahlberg) [1903883] +- [fs] Revert "cifs: Fix the target file was deleted when rename failed." (Leif Sahlberg) [1903883] +- [fs] cifs: update internal module version number (Leif Sahlberg) [1903883] +- [fs] cifs: fix reference leak for tlink (Leif Sahlberg) [1903883] +- [fs] smb3: fix unneeded error message on change notify (Leif Sahlberg) [1903883] +- [fs] cifs: remove the retry in cifs_poxis_lock_set (Leif Sahlberg) [1903883] +- [fs] smb3: fix access denied on change notify request to some servers (Leif Sahlberg) [1903883] +- [fs] Replace HTTP links with HTTPS ones: CIFS (Leif Sahlberg) [1903883] +- [fs] cifs: prevent truncation from long to int in wait_for_free_credits (Leif Sahlberg) [1903883] +- [fs] cifs: Fix the target file was deleted when rename failed (Leif Sahlberg) [1903883] +- [fs] SMB3: Honor 'posix' flag for multiuser mounts (Leif Sahlberg) [1903883] +- [fs] SMB3: Honor 'handletimeout' flag for multiuser mounts (Leif Sahlberg) [1903883] +- [fs] SMB3: Honor lease disabling for multiuser mounts (Leif Sahlberg) [1903883] +- [fs] SMB3: Honor persistent/resilient handle flags for multiuser mounts (Leif Sahlberg) [1903883] +- [fs] SMB3: Honor 'seal' flag for multiuser mounts (Leif Sahlberg) [1903883] +- [fs] cifs: Display local UID details for SMB sessions in DebugData (Leif Sahlberg) [1903883] +- [fs] cifs: misc: Use array_size() in if-statement controlling expression (Leif Sahlberg) [1903883] +- [fs] cifs: update ctime and mtime during truncate (Leif Sahlberg) [1903883] +- [fs] cifs/smb3: Fix data inconsistent when punch hole (Leif Sahlberg) [1903883] +- [fs] cifs/smb3: Fix data inconsistent when zero file range (Leif Sahlberg) [1903883] +- [fs] cifs: Fix double add page to memcg when cifs_readpages (Leif Sahlberg) [1903883] +- [fs] cifs: Fix cached_fid refcnt leak in open_shroot (Leif Sahlberg) [1903883] +- [fs] smb3: Add debug message for new file creation with idsfromsid mount option (Leif Sahlberg) [1903883] +- [fs] cifs: fix chown and chgrp when idsfromsid mount option enabled (Leif Sahlberg) [1903883] +- [fs] smb3: allow uid and gid owners to be set on create with idsfromsid mount option (Leif Sahlberg) [1903883] +- [fs] smb311: Add tracepoints for new compound posix query info (Leif Sahlberg) [1903883] +- [fs] smb311: add support for using info level for posix extensions query (Leif Sahlberg) [1903883] +- [fs] smb311: Add support for lookup with posix extensions query info (Leif Sahlberg) [1903883] +- [fs] smb311: Add support for SMB311 query info (non-compounded) (Leif Sahlberg) [1903883] +- [fs] SMB311: Add support for query info using posix extensions (level 100) (Leif Sahlberg) [1903883] +- [fs] smb3: add indatalen that can be a non-zero value to calculation of credit charge in smb2 ioctl (Leif Sahlberg) [1903883] +- [fs] smb3: fix typo in mount options displayed in /proc/mounts (Leif Sahlberg) [1903883] +- [fs] cifs: Add get_security_type_str function to return sec type (Leif Sahlberg) [1903883] +- [fs] smb3: extend fscache mount volume coherency check (Leif Sahlberg) [1903883] +- [fs] cifs: update internal module version number (Leif Sahlberg) [1903883] +- [fs] smb3: fix incorrect number of credits when ioctl MaxOutputResponse > 64K (Leif Sahlberg) [1903883] +- [fs] smb3: remove static checker warning (Leif Sahlberg) [1903883] +- [fs] cifs: fix minor typos in comments and log messages (Leif Sahlberg) [1903883] +- [fs] smb3: minor update to compression header definitions (Leif Sahlberg) [1903883] +- [fs] cifs: minor fix to two debug messages (Leif Sahlberg) [1903883] +- [fs] cifs: Standardize logging output (Leif Sahlberg) [1903883] +- [fs] smb3: Add new parm "nodelete" (Leif Sahlberg) [1903883] +- [fs] cifs: get rid of unused parameter in reconn_setup_dfs_targets() (Leif Sahlberg) [1903883] +- [fs] cifs: handle hostnames that resolve to same ip in failover (Leif Sahlberg) [1903883] +- [fs] cifs: set up next DFS target before generic_ip_connect() (Leif Sahlberg) [1903883] +- [fs] cifs: remove redundant initialization of variable rc (Leif Sahlberg) [1903883] +- [fs] cifs: handle "nolease" option for vers=1.0 (Leif Sahlberg) [1903883] +- [fs] cifs: fix leaked reference on requeued write (Leif Sahlberg) [1903883] +- [fs] cifs: Fix null pointer check in cifs_read (Leif Sahlberg) [1903883] +- [fs] CIFS: Spelling s/EACCESS/EACCES/ (Leif Sahlberg) [1903883] +- [fs] cifs: fix uninitialised lease_key in open_shroot() (Leif Sahlberg) [1903883] +- [fs] cifs: ensure correct super block for DFS reconnect (Leif Sahlberg) [1903883] +- [fs] cifs: do not share tcons with DFS (Leif Sahlberg) [1903883] +- [fs] cifs: minor update to comments around the cifs_tcp_ses_lock mutex (Leif Sahlberg) [1903883] +- [fs] cifs: protect updating server->dstaddr with a spinlock (Leif Sahlberg) [1903883] +- [fs] smb3: remove overly noisy debug line in signing errors (Leif Sahlberg) [1903883] +- [fs] cifs: improve read performance for page size 64KB & cache=strict & vers=2.1+ (Leif Sahlberg) [1903883] +- [fs] cifs: dump the session id and keys also for SMB2 sessions (Leif Sahlberg) [1903883] +- [fs] smb3: enable swap on SMB3 mounts (Leif Sahlberg) [1903883] +- [fs] smb3: change noisy error message to FYI (Leif Sahlberg) [1903883] +- [fs] cifs: update internal module version number (Leif Sahlberg) [1903883] +- [fs] smb3: use SMB2_SIGNATURE_SIZE define (Leif Sahlberg) [1903883] +- [fs] CIFS: Fix bug which the return value by asynchronous read is error (Leif Sahlberg) [1903883] +- [fs] CIFS: check new file size when extending file by fallocate (Leif Sahlberg) [1903883] +- [fs] SMB3: Minor cleanup of protocol definitions (Leif Sahlberg) [1903883] +- [fs] SMB3: Additional compression structures (Leif Sahlberg) [1903883] +- [fs] SMB3: Add new compression flags (Leif Sahlberg) [1903883] +- [fs] cifs: smb2pdu.h: Replace zero-length array with flexible-array member (Leif Sahlberg) [1903883] +- [fs] cifs: clear PF_MEMALLOC before exiting demultiplex thread (Leif Sahlberg) [1903883] +- [fs] cifs: cifspdu.h: Replace zero-length array with flexible-array member (Leif Sahlberg) [1903883] +- [fs] CIFS: Warn less noisily on default mount (Leif Sahlberg) [1903883] +- [fs] fs/cifs: fix gcc warning in sid_to_id (Leif Sahlberg) [1903883] +- [fs] cifs: allow unlock flock and OFD lock across fork (Leif Sahlberg) [1903883] +- [fs] cifs: do d_move in rename (Leif Sahlberg) [1903883] +- [fs] cifs: add SMB2_open() arg to return POSIX data (Leif Sahlberg) [1903883] +- [fs] cifs: plumb smb2 POSIX dir enumeration (Leif Sahlberg) [1903883] +- [fs] cifs: add smb2 POSIX info level (Leif Sahlberg) [1903883] +- [fs] cifs: rename posix create rsp (Leif Sahlberg) [1903883] +- [fs] cifs: print warning mounting with vers=1.0 (Leif Sahlberg) [1903883] +- [fs] smb3: fix performance regression with setting mtime (Leif Sahlberg) [1903883] +- [fs] cifs: make use of cap_unix(ses) in cifs_reconnect_tcon() (Leif Sahlberg) [1903883] +- [fs] cifs: use mod_delayed_work() for &server->reconnect if already queued (Leif Sahlberg) [1903883] +- [fs] cifs: call wake_up(&server->response_q) inside of cifs_reconnect() (Leif Sahlberg) [1903883] +- [fs] cifs: do not ignore the SYNC flags in getattr (Leif Sahlberg) [1903883] +- [tools] tools/power/x86/intel-speed-select: Update version for v5.10 (Prarit Bhargava) [1896211] +- [tools] tools/power/x86/intel-speed-select: Fix missing base-freq core IDs (Prarit Bhargava) [1896211] +- [tools] tools/power/x86/intel-speed-select: Update version for v5.9 (Prarit Bhargava) [1896211] +- [tools] tools/power/x86/intel-speed-select: Add retries for mail box commands (Prarit Bhargava) [1896211] +- [tools] tools/power/x86/intel-speed-select: Add option to delay mbox commands (Prarit Bhargava) [1896211] +- [tools] tools/power/x86/intel-speed-select: Ignore -o option processing on error (Prarit Bhargava) [1896211] +- [tools] tools/power/x86/intel-speed-select: Change path for caching topology info (Prarit Bhargava) [1896211] +- [kernel] perf/core: Fix race in the perf_mmap_close() function (Michael Petlan) [1869925] {CVE-2020-14351} +- [kernel] perf: Make struct ring_buffer less ambiguous (Michael Petlan) [1869925] {CVE-2020-14351} +- [arm64] arm64: bpf: Fix branch offset in JIT (Yauheni Kaliuta) [1875342] + +* Thu Jan 14 2021 Jan Stancek [4.18.0-274.el8] +- [hwmon] hwmon: (amd_energy) fix allocation of hwmon_channel_info config (David Arcari) [1911220] +- [hwmon] hwmon: (amd_energy) Add AMD family 19h model 01h x86 match (David Arcari) [1911220] +- [hwmon] hwmon: (amd_energy) modify the visibility of the counters (David Arcari) [1911220] +- [hwmon] hwmon: (amd_energy) Improve the accumulation logic (David Arcari) [1911220] +- [hwmon] hwmon: (amd_energy) optimize accumulation interval (David Arcari) [1911220] +- [hwmon] hwmon: (amd_energy) Move label out of accumulation structure (David Arcari) [1911220] +- [powerpc] powerpc/64s: Remove TM from Power10 features (Gustavo Duarte) [1892471] +- [netdrv] ionic: start queues before announcing link up (Jonathan Toppins) [1906250] +- [fs] NFSD: fix missing refcount in nfsd4_copy by nfsd4_do_async_copy (Benjamin Coddington) [1873897] +- [bluetooth] Bluetooth: btusb: Map Typhoon peak controller to BTUSB_INTEL_NEWGEN (Gopal Tiwari) [1900356] +- [bluetooth] Bluetooth: btusb: Add support for Intel Bluetooth Device Typhoon Peak (8087:0032) (Gopal Tiwari) [1900356] +- [bluetooth] Bluetooth: btusb: Helper function to download firmware to Intel adapters (Gopal Tiwari) [1900356] +- [bluetooth] Bluetooth: btusb: Define a function to construct firmware filename (Gopal Tiwari) [1900356] +- [bluetooth] Bluetooth: btusb: Add *setup* function for new generation Intel controllers (Gopal Tiwari) [1900356] +- [bluetooth] Bluetooth: btintel: Fix endianness issue for TLV version information (Gopal Tiwari) [1900356] +- [bluetooth] Bluetooth: btintel: Functions to send firmware header / payload (Gopal Tiwari) [1900356] +- [bluetooth] Bluetooth: btintel: Add infrastructure to read controller information (Gopal Tiwari) [1900356] +- [bluetooth] Bluetooth: btintel: Refactor firmware download function (Gopal Tiwari) [1900356] +- [bluetooth] Bluetooth: btusb: Update boot parameter specific to SKU (Gopal Tiwari) [1900356] +- [bluetooth] Bluetooth: btusb: Refactor of firmware download flow for Intel conrollers (Gopal Tiwari) [1900356] +- [bluetooth] Bluetooth: btusb: Enable Intel events even if already in operational mode (Gopal Tiwari) [1900356] +- [bluetooth] Bluetooth: btusb: Configure Intel debug feature based on available support (Gopal Tiwari) [1900356] +- [bluetooth] Bluetooth: btusb: Add support to read Intel debug feature (Gopal Tiwari) [1900356] +- [kernel] rcuwait: avoid lockdep splats from rcuwait_active() (Auger Eric) [1903095] +- [net] udp: fix the proto value passed to ip_protocol_deliver_rcu for the segments (Xin Long) [1879403] +- [net] udp: fix IP header access and skb lookup on Fast/frag0 UDP GRO (Xin Long) [1879403] +- [net] udp: fix UDP header access on Fast/frag0 UDP GRO (Xin Long) [1879403] +- [net] ethtool: add missing NETIF_F_GSO_FRAGLIST feature string (Xin Long) [1879403] +- [net] fix fraglist segmentation reference count leak (Xin Long) [1879403] +- [net] udp: initialize is_flist with 0 in udp_gro_receive (Xin Long) [1879403] +- [include] udp: segment looped gso packets correctly (Xin Long) [1879403] +- [net] udp: Support UDP fraglist GRO/GSO. (Xin Long) [1879403] +- [net] Support GRO/GSO fraglist chaining. (Xin Long) [1879403] +- [net] Add a netdev software feature set that defaults to off. (Xin Long) [1879403] +- [net] Add fraglist GRO/GSO feature flags (Xin Long) [1879403] +- [include] udp: Avoid post-GRO UDP checksum recalculation (Xin Long) [1879403] +- [net] udp: fix GRO packet of death (Xin Long) [1879403] +- [net] udp: fix GRO reception in case of length mismatch (Xin Long) [1879403] +- [net] udp: cope with UDP GRO packet misdirection (Xin Long) [1879403] +- [net] ipv6: factor out protocol delivery helper (Xin Long) [1879403] +- [net] ip: factor out protocol delivery helper (Xin Long) [1879403] +- [net] udp: add support for UDP_GRO cmsg (Xin Long) [1879403] +- [net] udp: implement GRO for plain UDP sockets. (Xin Long) [1879403] + +* Wed Jan 13 2021 Jan Stancek [4.18.0-273.el8] +- [powerpc] powerpc/perf: Fix Threshold Event Counter Multiplier width for P10 (Desnes Augusto Nunes do Rosario) [1906084] +- [powerpc] powerpc/perf: Exclude kernel samples while counting events in user space (Desnes Augusto Nunes do Rosario) [1906084] +- [powerpc] powerpc/perf: Invoke per-CPU variable access with disabled interrupts (Desnes Augusto Nunes do Rosario) [1906084] +- [powerpc] powerpc/perf: MMCR0 control for PMU registers under PMCC=00 (Desnes Augusto Nunes do Rosario) [1906084] +- [powerpc] powerpc/64s: Convert some cpu_setup() and cpu_restore() functions to C (Desnes Augusto Nunes do Rosario) [1906084] +- [powerpc] powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (Desnes Augusto Nunes do Rosario) [1906084] +- [powerpc] powerpc: Wire up memtest (Desnes Augusto Nunes do Rosario) [1906084] +- [mm] powerpc/mm: Don't report hugepage tables as memory leaks when using kmemleak (Desnes Augusto Nunes do Rosario) [1906084] +- [powerpc] powerpc/perf: Fix to update cache events with l2l3 events in power10 (Desnes Augusto Nunes do Rosario) [1906084] +- [powerpc] powerpc/perf: Fix to update generic event codes for power10 (Desnes Augusto Nunes do Rosario) [1906084] +- [powerpc] powerpc/perf: Add generic and cache event list for power10 DD1 (Desnes Augusto Nunes do Rosario) [1906084] +- [powerpc] powerpc/perf: Fix the PMU group constraints for threshold events in power10 (Desnes Augusto Nunes do Rosario) [1906084] +- [powerpc] powerpc/perf: Update the PMU group constraints for l2l3 events in power10 (Desnes Augusto Nunes do Rosario) [1906084] +- [powerpc] powerpc/perf: Fix to update radix_scope_qual in power10 (Desnes Augusto Nunes do Rosario) [1906084] +- [nvme] nvme-pci: mark Samsung PM1725a as IGNORE_DEV_SUBNQN (Gopal Tiwari) [1903513] +- [base] driver: core: Fix list corruption after device_del() (Torez Smith) [1900751] +- [base] device property: Don't clear secondary pointer for shared primary firmware node (Torez Smith) [1900751] +- [base] device property: Keep secondary firmware node secondary by type (Torez Smith) [1900751] +- [of] of: property: Fix create device links for all child-supplier dependencies (Torez Smith) [1900751] +- [base] drivers/base/test: fix global-out-of-bounds error (Torez Smith) [1900751] +- [base] driver core: Fix use-after-free and double free on glue directory (Torez Smith) [1900751] +- [thunderbolt] thunderbolt: Add uaccess dependency to debugfs interface (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Use "if USB4" instead of "depends on" in Kconfig (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Allow KUnit tests to be built also when CONFIG_USB4=m (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: debugfs: Fix uninitialized return in counters_write() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add debugfs interface (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Report power supply changes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: hisilicon: fix refercence leak in xhci_histb_probe (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add support for Intel Tiger Lake-H (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: apple-mfi-fastcharge: fix reference leak in apple_mfi_fc_set_property (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Only configure USB4 wake for lane 0 adapters (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Fix memory leak if ida_simple_get() fails in enumerate_services() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add Telit FN980 composition 0x1055 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add LE910Cx compositions 0x1203, 0x1230, 0x1231 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: cyberjack: fix write-URB completion race (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Add NO_LPM quirk for Kingston flash drive (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Don't create stream debugfs files with spinlock held (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: Workaround for S3 issue on AMD SNPS 3.0 xHC (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Fix sizeof() mismatch (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: stusb160x: fix signedness comparison issue with enum variables (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: add missing MODULE_DEVICE_TABLE() to stusb160x (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usbcore: Check both id_table and match() when both available (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: stusb160x: fix an IS_ERR() vs NULL check in probe (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: reset hard_reset_count for any disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: cdc-acm: fix cooldown mechanism (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: fix kernel-doc markups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: stusb160x: fix some signedness bugs (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add Quectel EC200T module support (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add the missed ida_simple_remove() in ring_request_msix() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [documentation] usb: docs: document altmode register/unregister functions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Add QCOM PMIC typec detection driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add Cellient MPL200 card (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpci_maxim: Add support for Sink FRS (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpci: Implement callbacks for FRS (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: typec: tcpm: Add support for Sink Fast Role SWAP(FRS) (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpci_maxim: Chip level TCPC driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpci: Add set_vbus tcpci callback (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpci: Add a getter method to retrieve tcpm_port reference (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: cdc-acm: add quirk to blacklist ETAS ES58X devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ftdi_sio: use cur_altsetting for consistency (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: Add Telit FT980-KS composition (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: core: remove polling for /sys/kernel/debug/usb/devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: add support for STUSB160x Type-C controller family (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: add typec_find_pwr_opmode (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: hd3ss3220: Use OF graph API to get the connector fwnode (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: cdc-wdm: Make wdm_flush() interruptible and add wdm_fsync() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: displayport: Reduce noise from the driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: hub: Add Kconfig option to reduce number of port initialization retries (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: hub: Clean up use of port initialization schemes and retries (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: qcserial: fix altsetting probing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ftdi_sio: clean up jtag quirks (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: pl2303: add device-id for HP GC device (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART adapters (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: cdc-acm: clean up no-union-descriptor handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: cdc-acm: use common data-class define (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: cdc-acm: handle broken union descriptors (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] Revert "cdc-acm: hardening against malicious devices" (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usbcore/driver: Accommodate usbip (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] PM: core: introduce pm_ptr() macro (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [kernel] sched: Provide sched_set_fifo() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usbcore/driver: Fix incorrect downcast (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usbcore/driver: Fix specific driver selection (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [sound] USB: correct API of usb_control_msg_send/recv in sound driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: correct API of usb_control_msg_send/recv (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] Revert "USB: legousbtower: use usb_control_msg_recv()" (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] Revert "USB: core: hub.c: use usb_control_msg_send() in a few places" (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: pci-quirks: convert to readl_poll_timeout_atomic() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: early: ehci-dbgp: convert to readl_poll_timeout_atomic() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: early: convert to readl_poll_timeout_atomic() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: appledisplay: use module_usb_driver to simplify the code (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: add debugfs support for ep with stream (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: don't create endpoint debugfs entry before ring buffer is set (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Tune interrupt blocking for isochronous transfers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: omit duplicate actions when suspending a runtime suspended host (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-plat: improve the comments for xhci_plat_suspend (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-plat: add wakeup entry at sysfs (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-plat: add priv quirk for skip PHY initialization (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-plat: delete the unnecessary code (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-plat: add .suspend_quirk for struct xhci_plat_priv (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-plat: add platform data support (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: cdc-acm: cleanup of data structures (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: adutux: fix debugging (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usblp: fix race between disconnect() and read() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: don't inherity DMA properties for USB devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] ehci-hcd: Move include to keep CRC stable (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Only stop control channel when entering freeze (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Capitalize comment on top of QUIRK_FORCE_POWER_LINK_CONTROLLER (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Correct tb_check_quirks() kernel-doc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Log correct zeroX entries in decode_error() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Handle ERR_LOCK notification (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: intel_pmc_mux: Handle SCU IPC error conditions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpci: update ROLE_CONTROL for DRP (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpci: Add support when hidden tx registers are inaccessible (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpci: Add register definitions to tcpci (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: UAS: use macro for reporting results (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: intel_pmc_mux: Pass correct USB Type-C port number to SoC (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: intel_pmc_mux: Add dependency on ACPI (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: microtek: use set_host_byte() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: UAS: fix disconnect by unplugging a hub (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Prevent mode overrun (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: acpi: Increase command completion timeout value (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: use usb_control_msg_recv() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: core: hub.c: use usb_control_msg_send() in a few places (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: core: message.c: use usb_control_msg_send() in a few places (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb typec: mt6360: Add support for mt6360 Type-C driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: ehci-sched: Remove ununsed function tt_start_uframe() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: ohci: Make distrust_firmware param default to false (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: ohci: Default to per-port over-current protection (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Retry DROM read once if parsing fails (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: intel_pmc_mux: Support for device role (UFP) (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: intel_pmc_mux: Check the port status before connect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: intel_pmc_mux: Do not configure SBU and HSL Orientation in Alternate modes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: intel_pmc_mux: Do not configure Altmode HPD High (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] device connection: Remove struct device_connection (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] uas: bump hw_max_sectors to 2048 blocks for SS or faster drives (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] uas: fix sdev->host->dma_dev (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb-storage: fix sdev->host->dma_dev (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb/host: ehci-npcm7xx: Use pm_ptr() macro (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb/misc: usb3503: Use pm_ptr() macro (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb/misc: usb4604: Use pm_ptr() macro (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: driver: fix stray tabs in error messages (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: acpi: Check the _DEP dependencies (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: fix slab-out-of-bounds Read in read_descriptors (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: Fix out of sync data toggle if a configured device is reconfigured (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: intel_pmc_mux: Un-register the USB role switch (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Introduce tb_switch_is_ice_lake() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Introduce tb_switch_is_tiger_lake() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Check for Intel vendor ID when identifying controller (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Introduce tb_port_is_nhi() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Create device links from ACPI description (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: No need to warn in TB_CFG_ERROR_INVALID_CONFIG_SPACE (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Introduce tb_switch_next_cap() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Introduce tb_port_next_cap() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Move struct tb_cap_any to tb_regs.h (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add runtime PM for Software CM (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [pci] PCI / thunderbolt: Switch to use device links instead of PCI quirk (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Enable wakes from system suspend (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Tear down DP tunnels when suspending (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Disable lane 1 for XDomain connection (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Configure port for XDomain (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Set port configured for both ends of the link (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Configure link after lane bonding is enabled (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Do not change default USB4 router notification timeout (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Initialize TMU again on resume (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Send reset only to first generation routers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Do not program NFC buffers for USB4 router protocol adapters (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Optimize NHI LC mailbox command processing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Optimize Force Power logic (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Software CM only should set force power in Tiger Lake (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Use bit 31 to check if Firmware CM is running in Tiger Lake (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: No need to log an error if tb_switch_lane_bonding_enable() fails (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Use kobj_to_dev() instead of container_of() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: support dynamic Quectel USB compositions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Migrate workqueue to RT priority for processing events (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: typec: pd: Fix formatting in pd.h header (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: During PR_SWAP, source caps should be sent only after tSwapSourceStart (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usblcd: Remove the superfluous break (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: storage: Add unusual_uas entry for Sony PSZ drives (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: atm: don't use snprintf() for sysfs attrs (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Fix Fix source hard reset response for TDA 2.3.1.1 and TDA 2.3.1.2 failures (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Use maximum USB3 link rate when reclaiming if link is not up (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add USB3 bandwidth management (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Disable ports that are not implemented (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Do warm-reset when both CAS and XDEV_RESUME are set (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci: fix ep context print mismatch in debugfs (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: uas: Add quirk for PNY Pro Elite (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Better name for __check_usb_generic() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Fix device driver race (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Also match device drivers using the ->match vfunc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: fix tegra_xusb_get_phy() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: otg usb2/usb3 port init (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: pci-quirks: Bypass xHCI quirks for Raspberry Pi 4 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [firmware] Revert "USB: pci-quirks: Add Raspberry Pi 4 quirk" (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci-pci: Add support for reset controllers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: Solve race condition in anchor cleanup functions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: common: usb-conn-gpio: Print error on failure to get VBUS (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: common: usb-conn-gpio: Make VBUS supply optional (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: yurex: remove needless check before usb_free_coherent() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: remove a duplicated entry (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: storage: isd200: fix spelling mistake "removeable" -> "removable" (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci-mtk: Fix typo (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: hcd: Fix use after free in usb_hcd_pci_remove() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Hold con->lock for the entire duration of ucsi_register_port() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Rework ppm_lock handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Fix 2 unlocked ucsi_run_command calls (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Fix AB BA lock inversion (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: lvtest: return proper error code in probe (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: cdc-acm: rework notification_buffer resizing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: quirks: Add no-lpm quirk for another Raydium touchscreen (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: yurex: Fix bad gfp argument (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: merge fix for kunix_resource changes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: common: usb-conn-gpio: Register charger (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: Fix ASMedia ASM1142 DMA addressing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: define IDs for various ASMedia host controllers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Simplify USB ID table match (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Add WARN_ON ensure we are not trying to send 2 VDM packets at the same time (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Fix AB BA lock inversion between tcpm code and the alt-mode drivers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Refactor tcpm_handle_vdm_request (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Refactor tcpm_handle_vdm_request payload handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Add tcpm_queue_vdm_unlocked() helper (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Move mod_delayed_work(&port->vdm_state_machine) call into tcpm_queue_vdm() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Make function xhci_dbc_ring_alloc() static (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbgtty: Make some functions static (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Add device link support for pinctrl-0 through pinctrl-8 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Add device link support for multiple DT bindings (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: iowarrior: fix up report size handling for some devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: remove tty specific port structure from struct xhci_dbc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbgcap: remove dbc dependency on dbctty specific flag (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Add a operations structure to access driver functions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbctty: split dbc tty driver registration and unregistration functions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: remove endpoint pointers from dbc_port structure (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: simplify dbc requests allocation and queueing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Pass dbc pointer to dbc start and stop functions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Pass dbc pointer to dbc memory init and cleanup functions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: don't use generic xhci ring allocation functions for dbc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Don't use generic xhci context allocation for dbc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Use dbc structure in the request completion instead of xhci_hcd (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Pass dbc pointer to get_in/out_ep() helper functions to get endpoints (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbgtty: Pass dbc pointer when registering a dbctty device (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Pass dbc pointer to dbc_handle_xfer_event() instead of xhci_hcd pointer (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Change to pass dbc pointer to xhci_do_dbc_stop() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Pass dbc pointer to endpoint init and exit functions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Get the device pointer from dbc structure in dbc_ep_do_queue() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Don't pass the xhci pointer as a parameter to xhci_dbc_init_context() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Don't use xhci_write_64() as it takes xhci as a parameter (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Use dev_info() and similar instead of xhci_info() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Add device pointer to dbc structure (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Remove dbc_dma_free_coherent() wrapper (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Remove dbc_dma_alloc_coherent() wrapper (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Don't use generic xhci erst allocation and free functions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Don't pass struct xhci_hcd pointer to xhci_link_seg() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: dbc: Don't use generic xhci inc_deq() function for dbc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Make debug message consistent with bus and port number (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: tegra: Fix allocation for the FPCI context (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usbfs: stop using compat_alloc_user_space (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: Fix ASM2142/ASM3142 DMA addressing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci-mtk: fix the failure of bandwidth allocation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: appledisplay: remove needless check before usb_free_coherent() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usbtest: reduce stack usage in test_queue (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Stay in BIST mode till hardreset or unattached (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpci: Support BIST test data mode for compliance (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Support bist test data mode for compliance (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Error handling for tcpm_register_partner_altmodes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Comment correction for typec_partner_register_altmode (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: intel_pmc_mux: Avoid connect request on disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: fix quirks_param_set() writing to a const pointer (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: hcd: Try MSI interrupts on PCI devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: qcserial: add EM7305 QDL product ID (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: iuu_phoenix: fix led-activity helpers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: iuu_phoenix: fix memory corruption (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: misc: sisusbvga: Move static const tables out to different include file (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: misc: sisusbvga: sisusb_init: Remove genunine unused static const arrays (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: class: cdc-wdm: Provide description for usb_cdc_wdm_register()'s manage_power arg (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: linux/usb/serial.h: drop duplicated word in comment (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: linux/usb/pd_vdo.h: drop duplicated word in comment (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: linux/usb.h: drop duplicated word in comment (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Remove pci-dma-compat wrapper APIs (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: sisusbvga: Fix a potential UB casued by left shifting a negative value (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: ohci: Replace HTTP links with HTTPS ones (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Replace HTTP links with HTTPS ones (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-plat: Replace HTTP links with HTTPS ones (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: sierra: clean up special-interface handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: cp210x: use in-kernel types in port data (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: cp210x: drop unnecessary packed attributes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: cp210x: add support for TIOCGICOUNT (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: cp210x: add support for line-status events (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: cp210x: disable interface on errors in open (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: OHCI: Use fallthrough pseudo-keyword (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: Use fallthrough pseudo-keyword (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: Use fallthrough pseudo-keyword (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: storage: replace HTTP links with HTTPS ones (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-plat: Do not define 'struct acpi_device_id' when !CONFIG_ACPI (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: early: xhci-dbc: File headers are not good candidates for kerneldoc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: early: xhci-dbc: Supply missing 'xhci-dbgp.h' headerfile (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: early: ehci-dbgp: Remove set but never checked variable 'ret' (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: ucsi: Staticify and stop export of ucsi_init() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: misc: legousbtower: Demote function header which is clearly not kerneldoc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: misc: legousbtower: Demote obvious misuse of kerneldoc to standard comment blocks (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: misc: ldusb: Demote obvious misuse of kerneldoc to standard comment blocks (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: misc: iowarrior: Demote obvious misuse of kerneldoc to standard comment blocks (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: misc: iowarrior: Fix odd corruption issue in the file header (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: fusb302: Use 'gnu_printf' format notation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: altmodes: displayport: Supply missing displayport.h include file (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: altmodes: displayport: File headers are not good candidates for kerneldoc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: storage: alauda: Remove set but unchecked variable (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-debugfs: Use 'gnu_printf' format notation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-dbgtty: File headers are not good candidates for kerneldoc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-dbgcap: File headers are not good candidates for kerneldoc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-mem: Demote obvious misuse of kerneldoc to standard comment block (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci: Demote obvious misuse of kerneldoc to standard comment block (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: misc: adutux: Demote obvious misuse of kerneldoc to standard comment blocks (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: atm: ueagle-atm: Demote obvious misuse of kerneldoc to standard comment blocks (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: ledtrig-usbport: Demote obvious misuse of kerneldoc to standard comment blocks (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: drop redundant transfer-buffer casts (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] USB: serial: drop extern keyword from function declarations (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] USB: serial: drop unnecessary sysrq include (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: add sysrq break-handler dummy (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: inline sysrq dummy function (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: only process sysrq when enabled (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: only set sysrq timestamp for consoles (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ftdi_sio: fix break and sysrq handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ftdi_sio: clean up receive processing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ftdi_sio: make process-packet buffer unsigned (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: use fallthrough pseudo-keyword (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add Quectel EG95 LTE modem (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ch341: fix missing simulated-break margin (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: cp210x: re-enable auto-RTS on open (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: cp210x: enable usb generic throttle/unthrottle (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ch341: simulate break condition if not supported (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: class: usbtmc: File headers are not good candidates for kerneldoc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: ohci: Mark cc_to_error as __maybe_unused (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: common: ulpi: Fix a few kerneldoc related issues (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: common: usb-conn-gpio: Demote comment block which is clearly not kerneldoc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: common: debug: Demote comment blocks which are obviously not kerneldoc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: pci-quirks: Demote function header from kerneldoc to comment block (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] USB: Fix up terminology in include files (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Fix old style declaration warning (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: console: add support for flow control (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: quatech2: drop two stub functions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: kobil_sct: log failure to update line settings (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: keyspan_pda: drop unused firmware reset status (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: iuu_phoenix: drop unused URB submission results (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: garmin_gps: don't compile unused packet definitions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: intel_pmc_mux: Add support for USB4 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: intel_pmc_mux: Definitions for response status bits (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: typec: Add data structure for Enter_USB message (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: typec: Combine the definitions for Accessory and USB modes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Fix up terminology (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: fix kernel-doc warnings and formatting in (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add support for authenticate on disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add support for separating the flush to SPI and authenticate (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Ensure left shift of 512 does not overflow a 32 bit int (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ch341: add min and max line-speed macros (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ch341: name prescaler, divisor registers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Poll for U0 after disabling USB2 LPM (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Return if xHCI doesn't support LPM (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-mtk: avoid runtime suspend when removing hcd (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Fix enumeration issue when setting max packet size for FS devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Fix incorrect EP_STATE_MASK (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ch341: add new Product ID for CH340 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add GosunCn GM500 series (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: cypress_m8: enable Simply Automated UPB PIM (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add support for on-board retimers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Implement USB4 port sideband operations for retimer access (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Split common NVM functionality into a separate file (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Retry USB4 block read operation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Generalize usb4_switch_do__data() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add Intel USB-IF ID to the NVM upgrade supported list (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Increase DP DPRX wait timeout (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Make tb_port_get_link_speed() available to other files (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Handle incomplete PCIe/USB3 paths correctly in discovery (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Increase path length in discovery (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add KUnit tests for tunneling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add KUnit tests for path walking (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add DP IN resources for all routers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Report consumed bandwidth in both directions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Make usb4_switch_map_pcie_down() also return enabled ports (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Make usb4_switch_map_usb3_down() also return enabled ports (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Do not tunnel USB3 if link is not USB4 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Implement USB3 bandwidth negotiation routines (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Check that both ports are reachable when allocating path (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Make tb_path_alloc() work with tree topologies (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Make tb_next_port_on_path() work with tree topologies (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Fix path indices used in USB3 tunnel discovery (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [netdrv] thunderbolt: Get rid of E2E workaround (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: NHI can use HopIDs 1-7 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: No need to warn if NHI hop_count != 12 or hop_count != 32 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Build initial XDomain property block upon first connect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: OTG: rename product list of devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: storage: scsi: fix up comment to be more specific (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: storage: fix wording in error message (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: sierra: unify quirk handling logic (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: qcserial: fix up wording in a comment (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: OHCI: remove obsolete FIXME comment (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: rename USB OTG hub configuration option (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: rename USB quirk to USB_QUIRK_ENDPOINT_IGNORE (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [uapi] USB: replace hardcode maximum usb string length by definition (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpci_rt1711h: avoid screaming irq causing boot hangs (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usbtest: fix missing kfree(dev->buf) in usbtest_disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: ehci: reopen solution for Synopsys HC bug (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] cdc-acm: Add DISABLE_ECHO quirk for Microchip/SMSC chip (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: add USB_QUIRK_DELAY_INIT for Logitech C922 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: mux: intel_pmc_mux: Fix DP alternate mode entry (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: sisusbvga: change char to u8 for sisusb_copy_memory (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: sisusb_con: Use array_size() helper in memcpy() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: tegra: Remove PLL power supplies (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] drivers: usb: Fix trivial spelling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: core: additional Device Classes to debug/usb/devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Improve USB4 config symbol help text (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: kcov: collect coverage from usb complete callback (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: get rid of pointless access_ok() calls (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ch341: fix lockup of devices with limited prescaler (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ch341: add basis for quirk detection (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] CDC-ACM: heed quirk also in error handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add Telit LE910C1-EUX compositions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: qcserial: add DW5816e QDL support (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add trivial .shutdown (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Ensure USB_ROLE_SWITCH is set as a dependency for tps6598x (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: make symbols static (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: usb_wwan: do not resubmit rx urb on fatal errors (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb/xhci-plat: Set PM runtime as active on resume (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: Add support for Renesas controller with memory (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: renesas-xhci: Add the renesas xhci driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: hci: add hc_driver as argument for usb_hcd_pci_probe (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: hub: limit HUB_QUIRK_DISABLE_AUTOSUSPEND to USB5534B (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usbfs: fix mmap dma mismatch (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-plat: keep runtime active when removing host (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: Fix NULL pointer dereference when enqueuing trbs from urb sg list (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Update Kconfig to allow building on other architectures (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: mux: intel: Fix DP_HPD_LVL bit field (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: ehci: Add new EHCI driver for Broadcom STB SoC's (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: xhci-plat: Add support for Broadcom STB SoC's (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tps6598x: Add USB role switching logic (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tps6598x: Add OF probe binding (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: roles: Switch on role-switch uevent reporting (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: mux: intel_pmc_mux: Support for static SBU/HSL orientation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Add typec_find_orientation() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usblp: poison URBs upon disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] sierra-ms: do not call scsi_get_host_dev() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [firmware] USB: pci-quirks: Add Raspberry Pi 4 quirk (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] thunderbolt: Replace zero-length array with flexible-array (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usbfs: correct kernel->user page attribute mismatch (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: intel_pmc_mux: Fix the property names (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: mux: intel: Handle alt mode HPD_HIGH (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: core: Fix misleading driver bug report (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: qcserial: Add DW5816e support (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: uas: add quirk for LaCie 2Big Quadra (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Do not link to disabled devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Check return value of tb_sw_read() in usb4_switch_op() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: hub: use true, false for bool variable (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Fix the stub for ucsi_register_port_psy() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: mux: Convert the Intel PMC Mux driver to use new SCU IPC API (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: register with power_supply class (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: save power data objects in PD mode (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Correct bit-mask for CCI (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: replace magic numbers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Workaround for missed op_mode change (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: set USB data role when partner type is power cable/ufp (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Storage: Use the correct style for SPDX License Identifier (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: core: Replace an empty statement with a debug message (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb/early: remove unused including (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: pci-quirks: use true, false for bool variables (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: typec: Use the correct style for SPDX License Identifier (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: sisusbvga: Change port variable from signed to unsigned (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb-storage: Add unusual_devs entry for JMicron JMS566 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: hub: Revert commit bd0e6c9614b9 ("usb: hub: try old enumeration scheme first for high speed devices") (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: hub: Fix handling of connect changes during sleep (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add support for Intel Tiger Lake (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: altmode: Fix typec_altmode_get_partner sometimes returning an invalid pointer (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: Use the correct style for SPDX License Identifier (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: garmin_gps: add sanity checking for data length (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Don't clear hub TT buffer on ep0 protocol stall (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: prevent bus suspend if a roothub port detected a over-current condition (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Fix handling halted endpoint even if endpoint ring appears empty (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [gpio] usb: fusb302: Convert to use GPIO descriptors (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Add USB_QUIRK_DELAY_CTRL_MSG and USB_QUIRK_DELAY_INIT for Corsair K70 RGB RAPIDFIRE (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Ignore CC and vbus changes in PORT_RESET change (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] cdc-acm: introduce a cool down (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] cdc-acm: close race betrween suspend() and acm_softint (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] UAS: fix deadlock in error handling and PM flushing work (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] UAS: no use logging any details in case of ENODEV (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: pi3usb30532: Set switch_ / mux_desc name field to NULL (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: early: Handle AMD's spec-compliant identifiers, too (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: core: Fix free-while-in-use bug in the USB S-Glibrary (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: misc: Use the correct style for SPDX License Identifier (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: host: Use the correct style for SPDX License Identifier (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: early: Use the correct style for SPDX License Identifier (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: core: Use the correct style for SPDX License Identifier (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] Revert "thunderbolt: Prevent crash if non-active NVMem file is read" (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Add device link support for extcon (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: cdc-acm: restore capability check order (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Correct the documentation for typec_cable_put() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: io_edgeport: fix slab-out-of-bounds read in edge_interrupt_callback (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add Wistron Neweb D19Q1 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add BroadMobi BM806U (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add support for ASKEY WWHC050 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: Add ACPI support for USB interface devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci-tegra: Add OTG support (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: f81232: add control driver for F81534A (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: cdc-acm: fix rounding error in TIOCSSERIAL (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: cdc-acm: fix close_delay and closing_wait units in TIOCSSERIAL (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: quirks: add NO_LPM quirk for RTL8153 based ethernet adapters (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: atm: Use the correct style for SPDX License Identifier (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci-pci: Allow host runtime PM as default for Intel Tiger Lake xHCI (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Finetune host initiated USB3 rootport link suspend and resume (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Wait until link state trainsits to U0 after setting USB_SS_PORT_LS_U0 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Ensure link state is U3 after setting USB_SS_PORT_LS_U3 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: Tegra186/Tegra194 LPM (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: Enable LPM for VIA LABS VL805 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Show host status when watchdog triggers and host is assumed dead (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Add a separate debug message for split transaction errors (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: bail out early if driver can't accress host in resume (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: pl2303: add device-id for HP LD381 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add ME910G1 ECM composition 0x110b (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: mon: Use scnprintf() for avoiding potential buffer overflow (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi_ccg: workaround for NVIDIA test device (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-plat: add a shutdown (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: displayport: Fix a potential race during registration (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: displayport: Fix NULL pointer dereference (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Disable LPM on WD19's Realtek Hub (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Use scnprintf() for avoiding potential buffer overflow (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: fix tty cleanup-op kernel-doc (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: clean up carrier-detect helper (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: apply XHCI_SUSPEND_DELAY to AMD XHCI controller 1022:145c (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Delete of_devlink kernel commandline option (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: driver for Intel PMC mux control (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: typec: Add definitions for Thunderbolt 3 Alternate Mode (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: roles: Allow the role switches to be named (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: roles: Provide the switch drivers handle to the switch in the API (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: roles: Leave the private driver data pointer to the drivers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: mux: Allow the mux handles to be requested with fwnode (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: mux: Add helpers for setting the mux state (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: mux: Allow the muxes to be named (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: port: do error out if usb_autopm_get_interface() fails (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: hub: do error out if usb_autopm_get_interface() fails (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: hub: fix unhandled return by employing a void function (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: storage: Add quirk for Samsung Fit flash (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: quirks: add NO_LPM quirk for Logitech Screen Share (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usb251xb: fix regulator probe and error handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Add sysfs node to show cc orientation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: move to SNK_UNATTACHED if sink removed for DRP (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Add device link support for power-domains and hwlocks (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: f81232: set F81534A serial port with RS232 mode (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: f81232: add F81534A support (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: f81232: use devm_kzalloc for port data (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: f81232: add tx_empty function (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: f81232: extract LSR handler (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-pci: remove useless cast for driver.name (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: uhci-pci: remove useless cast for driver.name (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: ohci-pci: remove useless cast for driver.name (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: ehci-pci: remove useless cast for driver.name (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: Use ACPI_SUCCESS() at appropriate places (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: Make use of acpi_evaluate_object() status (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb-storage: Use const to reduce object data size (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: ucsi: ccg: disable runtime pm during fw flashing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: register DP only for NVIDIA DP VDO (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: misc: iowarrior: add support for the 100 device (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Add missing annotation for xhci_enter_test_mode (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Add missing annotation for xhci_set_port_power() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Do not open code __print_symbolic() in xhci trace events (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: use kobj_to_dev() API (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: Add missing kernel-doc parameter descriptions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: set correct data role for non-DRD (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: icm: Replace zero-length array with flexible-array member (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [thunderbolt] thunderbolt: eeprom: Replace zero-length array with flexible-array member (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: apple-mfi-fastcharge: don't probe unhandled devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: apple-mfi-fastcharge: fix endianess issue in probe (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Add driver to control USB fast charge for iOS devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Fallback to generic driver when specific driver fails (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Select better matching USB drivers when available (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Implement usb_device_match_id() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Make it possible to "subclass" usb_device_driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Export generic USB device driver functions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: atm: Replace zero-length array with flexible-array member (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: mux: Drop support for device name matching (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: altmode: Remove the notification chain (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: typec: Fix the description of struct typec_capability (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Allow power role swapping even without USB PD (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Hide the port_type attribute when it's not supported (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Make the attributes read-only when writing is not possible (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: misc: iowarrior: add support for the 28 and 28L devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: misc: iowarrior: add support for 2 OEMed devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Fix novation SourceControl XL after suspend (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Fix memory leak when caching protocol extended capability PSI tables - take 2 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] Revert "xhci: Fix memory leak when caching protocol extended capability PSI tables" (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: remove redundant assignment to variable num (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: host: ehci-platform: add a quirk to avoid stuck (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: core: clean up endpoint-descriptor parsing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: quirks: blacklist duplicate ep on Sound Devices USBPre2 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: core: add endpoint-blacklist quirk (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [uapi] usb: charger: assign specific number for enum value (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: hub: Don't record a connect-change event during reset-resume (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: uas: fix a plug & unplug racing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: hub: Fix the broken detection of USB3 device in SMSC hub (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: fix runtime pm enabling for quirky Intel hosts (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Fix memory leak when caching protocol extended capability PSI tables (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Force Maximum Packet size for Full-speed bulk devices to valid range (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: digi_acceleport: remove redundant assignment to pointer priv (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: relax unthrottle memory barrier (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ch341: fix receiver regression (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ir-usb: Silence harmless uninitialized variable warning (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: cyberjack: fix spelling mistake "To" -> "Too" (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ir-usb: simplify endpoint check (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ir-usb: make set_termios synchronous (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ir-usb: fix IrLAP framing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ir-usb: fix link-speed handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ir-usb: add missing endpoint sanity check (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: fusb302: fix "op-sink-microwatt" default that was in mW (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: wcove: fix "op-sink-microwatt" default that was in mW (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpci: mask event interrupts when remove driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usbfs: Always unlink URBs in reverse order (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: quatech2: handle unbound ports (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: keyspan: handle unbound ports (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: io_edgeport: add missing active-port sanity check (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: io_edgeport: handle unbound ports on URB completion (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ch341: handle unbound port at reset_resume (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: garmin_gps: Use flexible-array member (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: opticon: stop all I/O on close() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: opticon: add chars_in_buffer() implementation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: suppress driver bind attributes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add support for Quectel RM500Q in QDL mode (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: hub: Improved device recognition on remote wakeup (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: phy-generic: Delete unused platform data (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: opticon: fix control-message timeouts (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: Add support for Quectel RM500Q (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: ulpi: Add resource-managed variant of otg_ulpi_create() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: typec: Provide definitions for the USB modes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Give the mux drivers all the details regarding the port state (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: typec: Add definitions for the latest specification releases (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: typec: Add the Product Type VDOs to struct usb_pd_identity (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: pd: Add definition for DFP and UFP1 VDOs (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: pd: Add definitions for the Enter_USB message (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: More API for cable handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Add parameter for the VDO to typec_altmode_enter() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Block mode entry if the port has the mode disabled (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: fix spelling mistake "connetor" -> "connector" (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: missing parentheses in USE_NEW_SCHEME (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Fix the notification bit offsets (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Actually enable all the interface notifications (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: fix non-kernel-doc comments (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Fix: Don't skip endpoint descriptors with maxpacket=0 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB-PD tcpm: bad warning+size, PPS adapters (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usb3503: Convert to use GPIO descriptors (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: add support for separate DP altmode devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Store the notification mask (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: mtk-xhci: Do not explicitly set the DMA mask (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: core: fix check for duplicate endpoints (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add ZLP support for 0x1bc7/0x9010 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: Fix build warning seen with CONFIG_PM=n (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: fusb302: Fix an undefined reference to 'extcon_get_state' (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: EHCI: Do not return -EPIPE when hub is disconnected (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add Telit ME910G1 0x110a composition (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: make sure interrupts are restored to correct state (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Increase STS_HALT timeout in xhci_suspend() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: only set D3hot for pci device (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: fix USB3 device initiated resume race with roothub autosuspend (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Fix memory leak in xhci_add_in_port() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Fix incorrect DMA allocations for local memory pool drivers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: idmouse: fix interface sanity checks (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: adutux: fix interface sanity check (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: atm: ueagle-atm: add missing endpoint check (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: io_edgeport: fix epic endpoint lookup (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: mon: Fix a deadlock in usbmon between mmap and read (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: common: usb-conn-gpio: Don't log an error on probe deferral (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: urb: fix URB structure initialization function (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: fix use after free in typec_register_port() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: roles: fix a potential use after free (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: Implement basic ELPG support (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: Add XUSB controller context (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: Add support for XUSB context save/restore (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: Enable runtime PM as late as possible (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: Reuse stored register base address (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: Extract firmware enable helper (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: Use CNR as firmware ready indicator (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: Avoid a fixed duration sleep (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: Separate firmware request and load (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: Fix "tega" -> "tegra" typo (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: drop comment about 2 uhci drivers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb, kcov: collect coverage from hub_event (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Add device link support for interrupt-parent, dmas and -gpio(s) (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: serial: Fix Kconfig indentation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: misc: Fix Kconfig indentation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Add device link support for "iommu-map" (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Fix the semantics of of_is_ancestor_of() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb-storage: Disable UAS on JMicron SATA enclosure (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: uas: heed CAPACITY_HEURISTICS (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: uas: honor flag to avoid CAPACITY16 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: Correct phy enable sequence (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb-serial: cp201x: support Mark-10 digital force gauge (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Remove tcpc_config configuration mechanism (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci-pci: Allow host runtime PM as default also for Intel Ice Lake xHCI (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci: Support running urb giveback in tasklet context (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Add tracing for xhci doorbell register writes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci: update event ring dequeue pointer on purpose (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Fix documentation for out values (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add support for Foxconn T77W968 LTE modules (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] driver core: Clarify documentation for fwnode_operations.add_links() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7840: drop port open flag (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7840: drop read-urb check (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7840: drop port driver data accessors (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7840: drop serial struct accessor (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7840: drop paranoid serial checks (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7840: drop paranoid port checks (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7840: drop redundant urb context check (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7840: rip out broken interrupt handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7840: fix probe error handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7840: document MCS7810 detection hack (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7840: clean up device-type handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7840: fix remote wakeup (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7720: fix remote wakeup (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: chaoskey: fix error case of a timeout (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add support for DW5821e with eSIM support (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] appledisplay: fix error handling in the scheduled work (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: drop superfluous newlines (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: drop superfluous brackets (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: clean up runaway white space (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: drop redundant endianness comments (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: drop unnecessary packed attributes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: clean up pointer declarations in driver data (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: remove tower_abort_transfers() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: stop interrupt-out URB unconditionally (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: drop redundant interrupt-in running flag (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: drop noisy disconnect messages (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: drop redundant open_count check (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: zero driver data at allocation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: drop redundant NULL check (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: drop redundant MODULE_LICENSE ifdef (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: idmouse: clean up runaway white space (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: idmouse: drop redundant open-count check from release (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: idmouse: simplify disconnect handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: Allow USB device to be warm reset in suspended state (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Add device link support for iommus, mboxes and io-channels (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Make it easy to add device links from DT properties (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: mos7840: add USB ID to support Moxa UPort 2210 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Optimise ucsi_unregister() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: New error codes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Remove all bit-fields (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Remove struct ucsi_control (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Remove the old API (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: ccg: Move to the new API (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: acpi: Move to the new API (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Simplified registration and I/O API (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: hd3ss3220: Give the connector fwnode to the port device (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: typec: Remove unused members from struct typec_capability (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Remove the callback members from struct typec_capability (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: hd3ss3220: Start using struct typec_operations (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: Start using struct typec_operations (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tps6598x: Start using struct typec_operations (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Start using struct typec_operations (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Separate the operations vector (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Introduce typec_get_drvdata() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Copy everything from struct typec_capability during registration (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usb251xb: Add support for USB2422 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usb251xb: Drop some unused defines (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: roles: Add usb_role_switch_find_by_fwnode() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ch341: reimplement line-speed handling (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: Remove redundant vmap checks (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: whiteheat: fix line-speed endianness (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: whiteheat: fix potential slab corruption (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather segments") (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb-storage: Revert commit 747668dbc061 ("usb-storage: Set virt_boundary_mask to avoid SG overflows") (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: fix __le32/__le64 accessors in debugfs code (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: fix Immediate Data Transfer endianness (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Fix use-after-free regression in xhci clear hub TT implementation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: ldusb: fix control-message timeout (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: ldusb: use unsigned size format specifiers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: ldusb: fix ring-buffer locking (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Skip endpoints with 0 maxpacket length (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: pl2303: add support for PL2303HXN (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: ldusb: fix read info leaks (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] driver: core: Improve documentation for fwnode_operations.add_links() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Minor code formatting/style clean ups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ti_usb_3410_5052: clean up serial data access (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ti_usb_3410_5052: fix port-close races (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usbfs: Suppress problematic bind and unbind uevents (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usblp: fix use-after-free on disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: fix a signedness bug in tower_probe() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: fix memleak on disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: ldusb: fix memleak on disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: fix an IS_ERR() vs NULL bug in hd3ss3220_probe() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] device property: Fix the description of struct fwnode_operations (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: yurex: fix NULL-derefs on disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: iowarrior: use pr_err() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: iowarrior: drop redundant iowarrior mutex (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: iowarrior: drop redundant disconnect mutex (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: iowarrior: fix use-after-free after driver unbind (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: iowarrior: fix use-after-free on release (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: iowarrior: fix use-after-free on disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: chaoskey: fix use-after-free on release (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: adutux: fix use-after-free on release (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: fix use-after-free on release (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: ldusb: fix NULL-derefs on driver unbind (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usb-skeleton: drop redundant in-urb check (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usb-skeleton: fix use-after-free after driver unbind (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usb-skeleton: fix NULL-deref on disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: remove duplicated include from hd3ss3220.c (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: core: drop OOM message (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: devio.c: Fix assignment of 0/1 to bool variables (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: hd3ss3220: hd3ss3220_probe() warn: passing zero to 'PTR_ERR' (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: hub: Check device descriptor before resusciation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: add dependency for TYPEC_HD3SS3220 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: Add Tegra194 XHCI support (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: tegra: Parameterize mailbox register addresses (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: image: microtek.c: Remove unused variable (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: hd3ss3220_irq() can be static (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] kcov: remote coverage support (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Create device links for all child-supplier depencencies (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Add functional dependency link from DT bindings (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: fix runtime PM after driver unbind (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usblp: fix runtime PM after driver unbind (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usb-skeleton: fix runtime PM after driver unbind (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci-ext-caps.c: Add missing platform_device_put() on error in xhci_create_intel_xhci_sw_pdev() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Fix NULL pointer dereference in xhci_clear_tt_buffer_complete() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Increase STS_SAVE timeout in xhci_suspend() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Prevent deadlock when xhci adapter breaks during init (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: wait for CNR controller not ready bit in xhci resume (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Fix USB 3.1 capability detection on early xHCI 1.1 spec based hosts (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Check all endpoints for LPM timeout (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Prevent device initiated U1/U2 link pm if exit latency is too long (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: Fix false warning message about wrong bounce buffer write length (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usb251xb: add pm_ops (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usb251xb: simplify reset helper (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usb251xb: add vdd supply support (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: driver for TI HD3SS3220 USB Type-C DRP port controller (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: use regulator_bulk_set_supply_names() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: ftdi-elan: move a couple of statements to next line (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: Fix Kconfig indentation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-tegra: use devm_platform_ioremap_resource() to simplify code (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: fix open after failed reset request (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: fix potential NULL-deref on disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: fix deadlock on disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: legousbtower: fix slab info leak at probe (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: displayport: Fix for the mode entering routine (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: ucsi: ccg: Remove run_isr flag (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usblcd: use pr_err() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usblcd: drop redundant lcd mutex (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usblcd: drop redundant disconnect mutex (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usblcd: fix I/O after disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: usb: typec: tcpm: Fix a signedness bug in tcpm_fw_get_caps() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: adutux: fix NULL-derefs on disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: adutux: fix use-after-free on disconnect (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: yurex: Don't retry on unexpected errors (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: microtek: fix info-leak at probe (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: keyspan: fix NULL-derefs on open() and write() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add support for Cinterion CLS8 devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb-storage: SCSI glue: use dev_err instead of printk (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: option: add Telit FN980 compositions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ftdi_sio: add device IDs for Sienna and Echelon PL-20 (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usbcore: Fix slab-out-of-bounds bug during device reset (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: rio500: Fix lockdep violation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: rio500: simplify locking (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: common: add USB GPIO based connection detection driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: common: create Kconfig file (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: roles: get usb-role-switch from parent (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: roles: Add fwnode_usb_role_switch_get() function (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: roles: Introduce stubs for the exiting functions in role.h (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usbip: Implement SG support to vhci-hcd and stub driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: roles: intel: Enable static DRD mode for role switch (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci-ext-caps.c: Add property to disable Intel SW switch (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: core: phy: add support for PHY calibration (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-rcar: Add a helper macro to set xhci_plat_priv (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-plat: add quirks member into struct xhci_plat_priv (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: fix possible memleak on setup address fails (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] xhci: add TSP bitflag to TRB tracing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: dbc: Use GFP_KERNEL instead of GFP_ATOMIC in 'xhci_dbc_alloc_requests()' (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci: dbc: Simplify error handling in 'xhci_dbc_alloc_requests()' (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tps6598x: Fix build error without CONFIG_REGMAP_I2C (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: remove commented out dma wrappers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: remove a stale comment in hcd_alloc_coherent (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb-storage: use hcd_uses_dma to check for DMA capabilities (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: common: Simplify usb_decode_get_set_descriptor function (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: common: Patch simplify usb_decode_set_clear_feature function (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: common: Separated decoding functions from dwc3 driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: xhci-mtk: add an optional xhci_ck clock (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ftdi_sio: add support for FT232H CBUS gpios (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] device property: Remove duplicate test for NULL (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: roles: intel_xhci: Supplying software node for the role mux (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [phy] phy: core: document phy_calibrate() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usb-skeleton: make comment block in line with coding style (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: usbfs: only account once for mmap()'ed usb memory usage (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: fusb302: Call fusb302_debugfs_init earlier (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: fusb302: Use usb_debug_root as root for our debugfs entry (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Use usb_debug_root as root for our debugfs entry (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: ohci-nxp: enable compile-testing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: storage: isd200: remove redundant assignment to variable sendToTransport (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: fusb302: Always provide fwnode for the port (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: fusb302: Remove unused properties (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usbfs: Add a capability flag for runtime suspend (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb-storage: remove single-use define for debugging (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: Add definitions for the USB2.0 hub TT requests (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: remove ehci-w90x900 driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usbfs: Add ioctls for runtime power management (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usbsevseg: convert to use dev_groups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: trancevibrator: convert to use dev_groups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: atm: cxacru: convert to use dev_groups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: lvstest: convert to use dev_groups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: cytherm: convert to use dev_groups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: cypress_cy7c63: convert to use dev_groups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usbtmc: convert to use dev_groups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usblp: convert to use dev_groups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: ueagle-atm: convert to use dev_groups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: typec: ucsi_ccg: convert i2c driver to use dev_groups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: add support for dev_groups to struct usb_device_driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: add support for dev_groups to struct usb_driver (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: usbip: convert platform driver to use dev_groups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: Disable USB2 LPM at shutdown (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-plat: Prevent an abnormally restrictive PHY init skipping (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: Remove dev_err() usage after platform_get_irq() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: xhci-hub: fix extra endianness conversion (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: host: Remove call to memset after dma_alloc_coherent (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: mux: Switch to use fwnode_property_count_uXX() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: tcpm: Switch to use fwnode_property_count_uXX() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] usb: host: oxu210hp-hcd: remove include/linux/oxu210hp.h (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: core: hcd-pci: Use dev_get_drvdata where possible (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [i2c] i2c: nvidia-gpu: resume ccgx i2c client (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [i2c] i2c: nvidia-gpu: add runtime pm support (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [i2c] i2c: nvidia-gpu: refactor master_xfer (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb: typec: Registering real device entries for the muxes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: f81232: implement break control (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: f81232: add high baud rate support (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: serial: ark3116: drop redundant init_termios (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [i2c] i2c: nvidia-gpu: Supply CCGx driver the fw build info (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [phy] phy: core: Invoke pm_runtime_get_*/pm_runtime_put_* before invoking reset callback (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: property: Document that of_graph_get_endpoint_by_regs needs of_node_put (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [phy] phy: make phy-core explicitly non-modular (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] OF: properties: add missing of_node_put (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] USB: xhci: fix 'broken_suspend' placement in struct xchi_hcd (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [i2c] i2c: nvidia-gpu: mark resume function as __maybe_unused (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [of] of: Use of_node_name_eq for node name comparisons (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [i2c] i2c: nvidia-gpu: limit reads also for combined messages (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [i2c] i2c: nvidia-gpu: adhere to I2C fault codes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [i2c] i2c: nvidia-gpu: make pm_ops static (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [i2c] i2c: add i2c bus driver for NVIDIA GPU (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [tty] complete ->et_serial() switchover (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb_wwan: switch to ->et_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] whiteheat: switch to ->get_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] ti_usb_3410_5052: switch to ->et_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] ssu100: switch to ->get_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] quatech2: switch to ->get_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] pl2303: switch to ->get_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] opticon: switch to ->get_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] mos7840: switch to ->get_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] mos7720: switch to ->get_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] io_ti: switch to ->get_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] io_edgeport: switch to ->get_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] fdti_sio: switch to ->et_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] f81232: switch to ->get_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] ark3116: switch to ->get_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] cdc-acm: switch to ->et_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [usb] usb-serial: begin switching to ->et_serial() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [tty] tty_ioctl(): start taking TIOCSERIAL into separate methods (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device connection: Remove device_connection_add() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device connection: Remove device_connection_find() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Fix device_pm_lock() locking for device links (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver code: print symbolic error code (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device property: Fix the secondary firmware node handling in set_primary_fwnode() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: add device probe log helper (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Change delimiter in devlink device's name to "--" (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device property: Avoid NULL pointer dereference in device_get_next_child_node() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Fix sleeping in invalid context during device link deletion (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Add waiting_for_supplier sysfs file for devices (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Add state_synced sysfs file for devices that support it (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [documentation] driver core: Expose device link details in sysfs (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Avoid deferred probe due to fw_devlink_pause/resume() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Rename dev_links_info.defer_sync to defer_hook (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Don't do deferred probe in parallel with kernel_init thread (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: Use software_node_unregister() when unregistering group of nodes (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Add device_is_dependent() to linux/device.h (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Update device link status correctly for SYNC_STATE_ONLY links (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: implement software_node_unregister() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [lib] lib/test_printf: Add tests for pfw printk modifier (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Remove unnecessary is_fwnode_dev variable in device_add() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] drivers property: When no children in primary, try secondary (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Fix handling of SYNC_STATE_ONLY + STATELESS device links (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Fix SYNC_STATE_ONLY device link implementation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Remove check in driver_deferred_probe_force_trigger() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: fw_devlink: Add support for batching fwnode parsing (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Look for waiting consumers only for a fwnode's primary device (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Move code to the right part of the file (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Add device links from fwnode only for the primary device (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] Revert "Revert "driver core: Set fw_devlink to "permissive" behavior by default"" (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Fix handling of fw_devlink=permissive (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: fw_devlink_flags can be static (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Add fw_devlink kernel commandline option (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Reevaluate dev->links.need_for_probe as suppliers are added (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Skip unnecessary work when device doesn't have sync_state() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] driver core: Add dev_has_sync_state() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Call sync_state() even if supplier has no consumers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Allow device link operations inside sync_state() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Add sync_state driver/bus callback (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Add device link support for SYNC_STATE_ONLY flag (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Fix creation of device links with PM-runtime flags (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Remove device link creation limitation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] driver core: Add missing description of new struct device_link field (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Add device link flag DL_FLAG_AUTOPROBE_CONSUMER (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Make driver core own stateful device links (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Fix adding device links to probing suppliers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] drivers: core: Remove glue dirs from sysfs earlier (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Remove the link if there is no driver with AUTO flag (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: silence device link messages unless debugging (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] base: core: Remove WARN_ON from link dependencies check (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device property: export set_secondary_fwnode() to modules (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: Allow register and unregister software node groups (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device property: Export fwnode_get_name() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] Revert "software node: Simplify software_node_release() function" (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: add basic tests for property entries (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: remove separate handling of references (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: implement reference properties (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: allow embedding of small arrays into property_entry (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: replace is_array with is_inline (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] software node: unify PROPERTY_ENTRY_XXX macros (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: simplify property_entry_read_string_array() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: remove property_entry_read_uNN_array functions (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: get rid of property_set_pointer() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [firmware] efi/apple-properties: use PROPERTY_ENTRY_U8_ARRAY_LEN (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] software node: mark internal macros with double underscores (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] software node: introduce PROPERTY_ENTRY_XXX_ARRAY_LEN() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] software node: remove DEV_PROP_MAX (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: clean up property_copy_string_array() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Allow fwnode_operations.add_links to differentiate errors (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Allow a device to wait on optional suppliers (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device property: Add a function to obtain a node's prefix (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device property: Add fwnode_get_name for returning the name of a node (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device property: Add functions for accessing node's parents (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device property: Move fwnode_get_parent() up (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: Make argument to to_software_node const (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: Get reference to parent swnode in get_parent op (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [include] driver core: Add support for linking devices during device addition (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: Add fwnode_to_dev() to look up device from fwnode (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: Initialize the return value in software_node_find_by_name() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: Initialize the return value in software_node_to_swnode() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device connection: Add fwnode_connection_find_match() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: Add software_node_find_by_name() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] drivers: Introduce device lookup variants by device type (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] drivers: Introduce device lookup variants by fwnode (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device connection: Find connections also by checking the references (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device property: Introduce fwnode_find_reference() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: Add software_node_get_reference_args() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: Use kobject name when finding child nodes by name (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: Add support for static node descriptors (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: Simplify software_node_release() function (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: Allow node creation without properties (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device property: Add fwnode_graph_get_endpoint_by_id() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] drivers: base: swnode: Make two functions static (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] software node: Implement get_named_child_node fwnode callback (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device connection: Find device connections also from device graphs (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device connection: Prepare support for firmware described connections (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: drop use of BUS_ATTR() (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] driver core: bus: convert to use BUS_ATTR_WO and RW (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] drivers: base: swnode: check if swnode is NULL before dereferencing it (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] drivers: base: swnode: check if pointer p is NULL before dereferencing it (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] sysfs: Disable lockdep for driver bind/unbind files (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device property: fix fwnode_graph_get_next_endpoint() documentation (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] drivers: base: swnode: remove need for a temporary string for the node name (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] kobject: return error code if writing /sys/.../uevent fails (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device property: Remove struct property_set (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] device property: Move device_add_properties() to swnode.c (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [base] drivers: base: Introducing software nodes to the firmware node framework (Torez Smith) [1900751 1856683 1838295 1837563 1783493] +- [mm] powerpc/64s/radix: Fix mm_cpumask trimming race vs kthread_use_mm (Chris von Recklinghausen) [1862347] +- [powerpc] powerpc: select ARCH_WANT_IRQS_OFF_ACTIVATE_MM (Chris von Recklinghausen) [1862347] +- [fs] mm: fix exec activate_mm vs TLB shootdown and lazy tlb switching race (Chris von Recklinghausen) [1862347] +- [arm64] arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() (Andrew Jones) [1908439] +- [arm64] arm64: pgtable: Fix pte_accessible() (Andrew Jones) [1908439] +- [kernel] kernel: fork: properly initialize task_struct->task_struct_rh (Rafael Aquini) [1895892] +- [s390] s390/dasd: Process FCES path event notification (Philipp Rudo) [1723823] +- [s390] s390/dasd: Prepare for additional path event handling (Philipp Rudo) [1723823] +- [s390] s390/dasd: Display FC Endpoint Security information via sysfs (Philipp Rudo) [1723823] +- [s390] s390/dasd: Fix operational path inconsistency (Philipp Rudo) [1723823] +- [s390] s390/dasd: Store path configuration data during path handling (Philipp Rudo) [1723823] +- [s390] s390/dasd: Move duplicate code to separate function (Philipp Rudo) [1723823] +- [s390] s390/dasd: Remove unused parameter from dasd_generic_probe() (Philipp Rudo) [1723823] +- [s390] s390/cio: Add support for FCES status notification (Philipp Rudo) [1723823] +- [s390] s390/cio: Provide Endpoint-Security Mode per CU (Philipp Rudo) [1723823] +- [s390] s390/cio: Export information about Endpoint-Security Capability (Philipp Rudo) [1723823] +- [net] net/af_iucv: fix null pointer dereference on shutdown (Philipp Rudo) [1903966] +- [s390] s390/dasd: fix null pointer dereference for ERP requests (Philipp Rudo) [1903965] +- [tools] selftests: netfilter: add command usage (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: simplify command testing (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: remove unused variable in make_file() (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: exit on invalid parameters (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: fix header example (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: kill running process only (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: add MTU arguments to flowtables (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: add checktool function (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: add test case for conntrack helper assignment (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: extend nfqueue test case (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: add nfqueue test case (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: add ipvs tunnel test case (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: add ipvs nat test case (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: add ipvs test script (Hangbin Liu) [1899374] +- [tools] selftests: netfilter: check icmp pkttoobig errors are set as related (Hangbin Liu) [1899374] +- [hwtracing] intel_th: pci: Add Emmitsburg PCH support (Jiri Olsa) [1838703] +- [hwtracing] intel_th: pci: Add Tiger Lake PCH-H support (Jiri Olsa) [1783492 1782729] +- [hwtracing] intel_th: pci: Add Jasper Lake CPU support (Jiri Olsa) [1783097] +- [hwtracing] intel_th: pci: Add Elkhart Lake CPU support (Jiri Olsa) [1783596] +- [hwtracing] intel_th: pci: Add Elkhart Lake SOC support (Jiri Olsa) [1783596] +- [hwtracing] intel_th: pci: Add Ice Lake CPU support (Jiri Olsa) [1838703 1783596 1783492 1783097 1782729] +- [hwtracing] intel_th: Fix a NULL dereference when hub driver is not loaded (Jiri Olsa) [1838703 1783596 1783492 1783097 1782729] +- [hwtracing] intel_th: msu: Make stopping the trace optional (Jiri Olsa) [1838703 1783596 1783492 1783097 1782729] +- [hwtracing] intel_th: Fix user-visible error codes (Jiri Olsa) [1838703 1783596 1783492 1783097 1782729] +- [hwtracing] intel_th: msu: Fix the unexpected state warning (Jiri Olsa) [1838703 1783596 1783492 1783097 1782729] +- [hwtracing] intel_th: Disallow multi mode on devices where it's broken (Jiri Olsa) [1838703 1783596 1783492 1783097 1782729] +- [hwtracing] intel_th: msu: Fix window switching without windows (Jiri Olsa) [1838703 1783596 1783492 1783097 1782729] +- [hwtracing] intel_th: Fix freeing IRQs (Jiri Olsa) [1838703 1783596 1783492 1783097 1782729] +- [hwtracing] intel_th: Fix a double put_device() in error path (Jiri Olsa) [1838703 1783596 1783492 1783097 1782729] + +* Sat Jan 09 2021 Jan Stancek [4.18.0-272.el8] +- [idle] intel_idle: Fix intel_idle() vs tracing (David Arcari) [1903307] +- [idle] intel_idle: Fix max_cstate for processor models without C-state tables (David Arcari) [1903307] +- [idle] intel_idle: Ignore _CST if control cannot be taken from the platform (David Arcari) [1903307] +- [idle] intel_idle: mention assumption that WBINVD is not needed (David Arcari) [1903307] +- [idle] intel_idle: Remove uninitialized_var() usage (David Arcari) [1903307] +- [idle] intel_idle: cleanup code to address out of order commits (David Arcari) [1903307] +- [s390] Revert "s390/qeth: phase out OSN support" (Philipp Rudo) [1903962] +- [net] net/smc: fix matching of existing link groups (Philipp Rudo) [1903961] +- [netdrv] mlxsw: core: Use variable timeout for EMAD retries (Ivan Vecera) [1857594] +- [netdrv] mlxsw: Fix firmware flashing (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core: Fix memory leak on module removal (Ivan Vecera) [1857594] +- [netdrv] mlxsw: Only advertise link modes supported by both driver and device (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: Add a PFC test (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: Add headroom handling test (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: qos_lib: Add a wrapper for running mlnx_qos (Ivan Vecera) [1857594] +- [tools] selftests: forwarding: devlink_lib: Support port-less topologies (Ivan Vecera) [1857594] +- [tools] selftests: forwarding: devlink_lib: Add devlink_cell_size_get() (Ivan Vecera) [1857594] +- [tools] selftests: forwarding: devlink_lib: Split devlink_..._set() into save & set (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_ethtool: Expose transceiver_overheat counter (Ivan Vecera) [1857594] +- [netdrv] mlxsw: Update module's settings when module is plugged in (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Initialize netdev's module overheat counter (Ivan Vecera) [1857594] +- [netdrv] mlxsw: Enable temperature event for all supported port module sensors (Ivan Vecera) [1857594] +- [netdrv] mlxsw: Update transceiver_overheat counter according to MTWE (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core: Add an infrastructure to track transceiver overheat counter (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core_hwmon: Query MTMP before writing to set only relevant fields (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: Add Ports Module Administrative and Operational Status Register (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: Add Port Module Plug/Unplug Event Register (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: Add Management Temperature Warning Event Register (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_acl: Fix mlxsw_sp_acl_tcam_group_add()'s error path (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_router: simplify the return expression of __mlxsw_sp_router_init() (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_qdisc: Disable port buffer autoresize with qdiscs (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_dcb: Implement dcbnl_setbuffer / getbuffer (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_buffers: Support two headroom modes (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_buffers: Manage internal buffer in the hdroom code (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_buffers: Introduce shared buffer ops (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_buffers: Convert mlxsw_sp_port_headroom_init() (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_buffers: Inline mlxsw_sp_sb_max_headroom_cells() (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_buffers: Move here the new headroom code (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Move here the three-step headroom configuration from DCB (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_dcb: Convert mlxsw_sp_port_pg_prio_map() to hdroom code (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_dcb: Convert ETS handler fully to mlxsw_sp_hdroom_configure() (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Split headroom autoresize out of buffer configuration (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Track buffer sizes in struct mlxsw_sp_hdroom (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Track lossiness in struct mlxsw_sp_hdroom (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Track priorities in struct mlxsw_sp_hdroom (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Track MTU in struct mlxsw_sp_hdroom (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Unify delay handling between PFC and pause (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_buffers: Add struct mlxsw_sp_hdroom (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core: Introduce fw_fatal health reporter (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: Add Monitoring FW General Debug Register (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: Add Monitoring FW Debug Register (Ivan Vecera) [1857594] +- [netdrv] mlxsw: Move fw_load_policy devlink param into core.c (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core: Push code doing params register/unregister into separate helpers (Ivan Vecera) [1857594] +- [netdrv] mlxsw: Move fw flashing code into core.c (Ivan Vecera) [1857594] +- [netdrv] mlxsw: Bump firmware version to XX.2008.1310 (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Derive SBIB from maximum port speed & MTU (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Keep maximum speed around (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Keep maximum MTU around (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_ethtool: Introduce ptys_max_speed callback (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_ethtool: Extract a helper to get Ethernet attributes (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core_hwmon: Extend hwmon interface with critical and emergency alarms (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core_hwmon: Calculate MLXSW_HWMON_ATTR_COUNT more accurately (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core_hwmon: Split temperature querying from show functions (Ivan Vecera) [1857594] +- [netdrv] treewide: Use fallthrough pseudo-keyword (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_ethtool: Remove internal speeds from PTYS register (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: Reduce runtime of tc-police scale test (Ivan Vecera) [1857594] +- [tools] selftests: forwarding: Fix mausezahn delay parameter in mirror_test() (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: Increase burst size for burst test (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: Increase burst size for rate test (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: Decrease required rate accuracy (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Adjust default policer burst size for Spectrum-{2, 3} (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_ptp: Use generic helper function (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: RED: Test offload of trapping on RED qevents (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_qdisc: Offload action trap for qevents (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Add early_drop trap (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Allow for per-ASIC traps initialization (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Allow for per-ASIC trap groups initialization (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: On policer_id_base_ref_count, use dec_and_test (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Use 'size_t' for array sizes (Ivan Vecera) [1857594] +- [netdrv] devlink: Pass extack when setting trap's action and group's parameters (Ivan Vecera) [1857594] +- [net] devlink: Add early_drop trap (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_cnt: Use flex_array_size() helper in memcpy() (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_router: Fix use-after-free in router init / de-init (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core: Free EMAD transactions using kfree_rcu() (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core: Increase scope of RCU read-side critical section (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Use different trap group for externally routed packets (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_router: Allow programming link-local host routes (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core: Add support for temperature thresholds reading for QSFP-DD transceivers (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core: Add ethtool support for QSFP-DD transceivers (Ivan Vecera) [1857594] +- [netdrv] mlxsw: destroy workqueue when trap_register in mlxsw_emad_init (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core: Fix wrong SFP EEPROM reading for upper pages 1-3 (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: Test policers' occupancy (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: Add scale test for tc-police (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: tc_restrictions: Test tc-police restrictions (Ivan Vecera) [1857594] +- [tools] selftests: forwarding: Add tc-police tests (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_acl: Offload FLOW_ACTION_POLICE (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core_acl_flex_actions: Add police action (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core_acl_flex_actions: Work around hardware limitation (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_policer: Add devlink resource support (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_policer: Add policer core (Ivan Vecera) [1857594] +- [netdrv] mlxsw: resources: Add resource identifier for global policers (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: Add policer bandwidth limits (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core: Use mirror reason during Rx listener lookup (Ivan Vecera) [1857594] +- [netdrv] mlxsw: pci: Retrieve mirror reason from CQE during receive (Ivan Vecera) [1857594] +- [netdrv] mlxsw: pci: Add mirror reason field to CQEv2 (Ivan Vecera) [1857594] +- [netdrv] mlxsw: trap: Add trap identifiers for mirrored packets (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: Increase trap identifier to 10 bits (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Allow setting policer on a SPAN agent (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Allow passing parameters to SPAN agents (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Add support for mirroring towards CPU port (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Do not dereference destination netdev (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Add driver private info to parms_set() callback (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Add per-ASIC SPAN agent operations (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: add mirroring_pid_base to MOGCR register (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: Add session_id and pid to MPAT register (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: RED: Test offload of mirror on RED early_drop qevent (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_qdisc: Offload mirroring on RED qevent early_drop (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_flow: Promote binder-type dispatch to spectrum.c (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_matchall: Publish matchall data structures (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_flow: Drop an unused field (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_flow: Convert a goto to a return (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Add APIs to enable / disable global mirroring triggers (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Add support for global mirroring triggers (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Prepare for global mirroring triggers (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Move SPAN operations out of global file (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: Add Monitoring Port Analyzer Global Register (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: Add Monitoring Mirror Trigger Enable Register (Ivan Vecera) [1857594] +- [netdrv] mlxsw: pci: Fix use-after-free in case of failed devlink reload (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_router: Remove inappropriate usage of WARN_ON() (Ivan Vecera) [1857594] +- [tools] selftests: forwarding: Add tests for ethtool extended state (Ivan Vecera) [1857594] +- [tools] selftests: forwarding: forwarding.config.sample: Add port with no cable connected (Ivan Vecera) [1857594] +- [tools] selftests: forwarding: ethtool: Move different_speeds_get() to ethtool_lib (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_ethtool: Add link extended state (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: Port Diagnostics Database Register (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_ethtool: Move mlxsw_sp_port_type_speed_ops structs (Ivan Vecera) [1857594] +- [netdrv] mlxsw: Move ethtool_ops to spectrum_ethtool.c (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_dcb: Rename mlxsw_sp_port_headroom_set() (Ivan Vecera) [1857594] +- [netdrv] mlxsw: Enforce firmware version for Spectrum-3 (Ivan Vecera) [1857594] +- [netdrv] mlxsw: Bump firmware version to XX.2007.1168 (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_dcb: Fix a spelling typo in spectrum_dcb.c (Ivan Vecera) [1857594] +- [tools] selftests: forwarding: Add a test for pedit munge tcp, udp sport, dport (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_acl: Support FLOW_ACTION_MANGLE for TCP, UDP ports (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core_acl_flex_actions: Add L4_PORT_ACTION (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Split handling of pedit mangle by chip type (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Do not rely on machine endianness (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Adjust headroom buffers for 8x ports (Ivan Vecera) [1857594] +- [netdrv] mlxsw: core: Use different get_trend() callbacks for different thermal zones (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: Add test for control packets (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Register ACL control traps (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Register layer 3 control traps (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Register layer 2 control traps (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Factor out common Rx listener function (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Move layer 3 exceptions to exceptions trap group (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_router: remove redundant initialization of pointer br_dev (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_router: Allow programming link-local prefix routes (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Add packet traps for BFD packets (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Treat IPv6 link-local SIP as an exception (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Share one group for all locally delivered packets (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: Move all trap groups under the same enum (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Do not hard code "thin" policer identifier (Ivan Vecera) [1857594] +- [netdrv] mlxsw: switchx2: Move SwitchX-2 trap groups out of main enum (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Reduce priority of locally delivered packets (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Use same trap group for local routes and link-local destination (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Use separate trap group for FID miss (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Use same trap group for various IPv6 packets (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Rename IPv6 ND trap group (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Use same switch case for identical groups (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Use dedicated trap group for ACL trap (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Fix spelling mistake in trap's name (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Use dedicated trap group for sampled packets (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Use same trap group for IPv6 ND and ARP packets (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Rename ARP trap group (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Remove unnecessary field (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Align TC and trap priority (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_buffers: Assign non-zero quotas to TC 0 of the CPU port (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Change default rate and priority of DHCP packets (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Trap IPv4 DHCP packets in router (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Use same trap group for MLD and IGMP packets (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Rename IGMP trap group (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: Do not hard code trap group name (Ivan Vecera) [1857594] +- [tools] selftests: devlink_lib: Remove double blank line (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Store all trap data in one array (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Store all trap group data in one array (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Store all trap policer data in one array (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_trap: Move struct definition out of header file (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: tc_restrictions: add couple of test for the correct matchall-flower ordering (Ivan Vecera) [1857594] +- [tools] selftests: mlxsw: tc_restrictions: add test to check sample action restrictions (Ivan Vecera) [1857594] +- [] selftests: mlxsw: rename tc_flower_restrictions.sh to tc_restrictions.sh (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_flower: Forbid to insert flower rules in collision with matchall rules (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_matchall: Forbid to insert matchall rules in collision with flower rules (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_matchall: Expose a function to get min and max rule priority (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_matchall: Put matchall list into substruct of flow struct (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_flower: Expose a function to get min and max rule priority (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_matchall: Restrict sample action to be allowed only on ingress (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Remove old SPAN API (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Use new analyzed ports list during speed / MTU change (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_acl: Convert flower-based mirroring to new SPAN API (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Convert matchall-based mirroring to new SPAN API (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Add APIs to bind / unbind a SPAN agent (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Wrap buffer change in a function (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Rename function (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Add APIs to get / put an analyzed port (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Add APIs to get / put a SPAN agent (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Move flow offload binding into spectrum_flow.c (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_matchall: Process matchall events from the same cb as flower (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Avoid copying sample values and use RCU pointer direcly instead (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_matchall: Push per-port rule add/del into separate functions (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_matchall: Move ingress indication into mall_entry (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_matchall: Pass mall_entry as arg to mlxsw_sp_mall_port_sample_add() (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_matchall: Pass mall_entry as arg to mlxsw_sp_mall_port_mirror_add() (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_acl: Use block variable in mlxsw_sp_acl_rule_del() (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Push matchall bits into a separate file (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Push flow_block related functions into a separate file (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum: Rename acl_block to flow_block (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_acl: Move block helpers into inline header functions (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Replace zero-length array with flexible-array member (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Use 'refcount_t' for reference counting (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Remove unnecessary debug prints (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Rename parms() to parms_set() (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_span: Reduce nesting in mlxsw_sp_span_entry_configure() (Ivan Vecera) [1857594] +- [netdrv] net/mlxfw: Remove unneeded semicolon (Ivan Vecera) [1857594] +- [netdrv] mlxsw: reg: Increase register field length to 13 bits (Ivan Vecera) [1857594] +- [netdrv] mlxsw: spectrum_router: Re-increase scale of IPv6 nexthop groups (Ivan Vecera) [1857594] +- [net] ipv6: Fix use of anycast address with loopback (Ivan Vecera) [1899591] +- [net] ipv6: addrconf_f6i_alloc - fix non-null pointer check to !IS_ERR() (Ivan Vecera) [1899591] +- [net] ipv6: fix excessive RTF_ADDRCONF flag on ::1/128 local route (and others) (Ivan Vecera) [1899591] +- [net] ipv6: Change addrconf_f6i_alloc to use ip6_route_info_create (Ivan Vecera) [1899591] +- [net] ipv6: Move setting default metric for routes (Ivan Vecera) [1899591] +- [net] Add extack argument to ip_fib_metrics_init (Ivan Vecera) [1899591] +- [net] ipv6: do not leave garbage in rt->fib6_metrics (Ivan Vecera) [1899591] +- [net] Move free of dst_metrics to helper (Ivan Vecera) [1899591] +- [net] common metrics init helper for dst_entry (Ivan Vecera) [1899591] +- [net] Move free of fib_metrics to helper (Ivan Vecera) [1899591] +- [net] common metrics init helper for FIB entries (Ivan Vecera) [1899591] +- [net] rtmsg_to_fib6_config() - use new style struct initializer instead of memset (Ivan Vecera) [1899591] +- [powercap] powercap/intel_rapl: enumerate Psys RAPL domain together with package RAPL domain (Puneet Sethi) [1893463] +- [powercap] powercap/intel_rapl: Fix domain detection (Puneet Sethi) [1893463] + +* Fri Jan 08 2021 Jan Stancek [4.18.0-271.el8] +- [net] openvswitch: fix TTL decrement exception action execution (Eelco Chaudron) [1902610] +- [net] openvswitch: fix error return code in validate_and_copy_dec_ttl() (Eelco Chaudron) [1902610] +- [net] openvswitch: fix TTL decrement action netlink message format (Eelco Chaudron) [1902610] +- [x86] hyperv: Enable 15-bit APIC ID if the hypervisor supports it (Vitaly Kuznetsov) [1903823] +- [x86] kvm: Enable 15-bit extension when KVM_FEATURE_MSI_EXT_DEST_ID detected (Vitaly Kuznetsov) [1903823] +- [documentation] x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (Vitaly Kuznetsov) [1903823] +- [iommu] hyper-v: Disable IRQ pseudo-remapping if 15 bit APIC IDs are available (Vitaly Kuznetsov) [1903823] +- [x86] apic: Support 15 bits of APIC ID in MSI where available (Vitaly Kuznetsov) [1903823] +- [x86] msi: Provide msi message shadow structs (Vitaly Kuznetsov) [1903823] +- [kernel] genirq/msi: allow shadow declarations of msi_msg:: $member (Vitaly Kuznetsov) [1903823] +- [x86] ioapic: Handle Extended Destination ID field in RTE (Vitaly Kuznetsov) [1903823] +- [x86] apic: Always provide irq_compose_msi_msg() method for vector domain (Vitaly Kuznetsov) [1903823] +- [x86] apic: Cleanup delivery mode defines (Vitaly Kuznetsov) [1903823] +- [x86] apic/uv: Fix inconsistent destination mode (Vitaly Kuznetsov) [1903823] +- [x86] msi: Only use high bits of MSI address for DMAR unit (Vitaly Kuznetsov) [1903823] +- [x86] msi: Move compose message callback where it belongs (Vitaly Kuznetsov) [1903823] +- [kernel] genirq/chip: Use the first chip in irq_chip_compose_msi_msg() (Vitaly Kuznetsov) [1903823] +- [x86] apic: Fix x2apic enablement without interrupt remapping (Vitaly Kuznetsov) [1903823] +- [tools] perf test: Fix msan uninitialized use (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf stat: Fix the ratio comments of miss-events (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf test: Free formats for perf pmu parse test (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Do not free metric when failed to resolve (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Free metric when it failed to resolve (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Release expr_parse_ctx after testing (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf test: Fix memory leaks in parse-metric test (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf parse-event: Fix memory leak in evsel->unit (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf evlist: Fix cpu/thread map leak (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Fix some memory leaks - part 2 (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Fix some memory leaks (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf test: Free aliases for PMU event map aliases test (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf vendor events amd: Remove trailing commas (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf test: Leader sampling shouldn't clear sample period (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf record: Prevent override of attr->sample_period for libpfm4 events (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf record: Set PERF_RECORD_PERIOD if attr->freq is set (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf bench: Fix 2 memory sanitizer warnings (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf test: Fix the "signal" test inline assembly (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf record/stat: Explicitly call out event modifiers in the documentation (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] libtraceevent: Fix build warning on 32-bit arches (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf jevents: Fix suspicious code in fixregex() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf parse-events: Use uintptr_t when casting numbers to pointers (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf report: Disable ordered_events for raw dump (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Correct SNOOPX field offset (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf intel-pt: Fix corrupt data after perf inject from (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf cs-etm: Fix corrupt data after perf inject from (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf parse-events: Avoid an uninitialized read when using fake PMUs (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf stat: Fix out of bounds array access in the print_counters() evlist method (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf test: Set NULL sentinel in pmu_events table in "Parse and process metrics" test (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf parse-events: Set exclude_guest=1 for user-space counting (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf record: Correct the help info of option "--no-bpf-event" (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Use zd for size_t printf formats on 32-bit (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf: arm-spe: Fix check error when synthesizing events (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf symbols: Add mwait_idle_with_hints.constprop.0 to the list of idle symbols (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf sched timehist: Fix use of CPU list with summary option (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf test: Fix basic bpf filtering test (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Make option description initials all capital letters (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf build-ids: Fall back to debuginfod query if debuginfo not found (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf bench numa: Remove dead code in parse_nodes_opt() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf stat: Update POWER9 metrics to utilize other metrics (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Add change log (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf: ftrace: Add set_tracing_options() to set all trace options (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Add option --tid to filter by thread id (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Add option -D/--delay to delay tracing (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf: ftrace: Allow set graph depth by '--graph-opts' (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Add support for trace option tracing_thresh (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Add option 'verbose' to show more info for graph tracer (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Add support for tracing option 'irq-info' (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Add support for trace option funcgraph-irqs (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Add support for trace option sleep-time (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Add support for tracing option 'func_stack_trace' (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Add general function to parse sublevel options (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Add option '--inherit' to trace children processes (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Show trace column header (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Add option '-m/--buffer-size' to set per-cpu buffer size (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Factor out function write_tracing_file_int() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Add option '-F/--funcs' to list available functions (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf ftrace: Select function/function_graph tracer automatically (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf bench numa: Use numa_node_to_cpus() to bind tasks to nodes (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf bench numa: Fix cpumask memory leak in node_has_cpus() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools build feature: Quote CC and CXX for their arguments (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Fix module symbol processing (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Rename 'enum dso_kernel_type' to 'enum dso_space_type' (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] libperf: Fix man page typos (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf test: Allow multiple probes in record+script_probe_vfs_getname.sh (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf bench mem: Always memset source before memcpy (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf sched: Prefer sched_waking event when it exists (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf bench: Fix a couple of spelling mistakes in options text (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf bench numa: Fix benchmark names (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf bench numa: Fix number of processes in "2x3-convergence" test (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf trace beauty: Use the autogenerated protocol family table (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf trace beauty: Add script to autogenerate socket families table (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf script: Add 'tod' field to display time of day (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf script: Change the 'enum perf_output_field' enumerators to be 64 bits (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf data: Add support to store time of day in CTF data conversion (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Move clockid_res_ns under clock struct (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf header: Store clock references for -k/--clockid option (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Add clockid_name function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf clockid: Move parse_clockid() to new clockid object (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Handle possible strdup() error in tep_add_plugin_path() API (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] libtraceevent: Fixed description of tep_add_plugin_path() API (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] libtraceevent: Fixed type in PRINT_FMT_STING (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] libtraceevent: Fixed broken indentation in parse_ip4_print_args() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] libtraceevent: Improve error handling of tep_plugin_add_option() API (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] libtraceevent: Fix typo in tep_plugin_add_option() description (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] libtraceevent: Handle strdup() error in parse_option_name() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] libtraceevent: Document tep_load_plugins_hook() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf evsel: Extend message to mention CAP_SYS_PTRACE and perf security doc link (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf intel-pt: Add support for decoding PSB+ only (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf intel-pt: Add support for decoding FUP/TIP only (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf auxtrace: Add itrace 'q' option for quicker, less detailed decoding (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf intel-pt: Time filter logged perf events (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf intel-pt: Use itrace debug log flags to suppress some messages (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf auxtrace: Add optional log flags to the itrace 'd' option (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf intel-pt: Use itrace error flags to suppress some errors (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf auxtrace: Add optional error flags to the itrace 'e' option (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf auxtrace: Add missing itrace options to help text (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Improve aux_output not supported error (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf intel-pt: Fix duplicate branch after CBR (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf intel-pt: Fix FUP packet state (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf record: Introduce --control fd:ctl-fdoptions (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf record: Implement control commands handling (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf record: Extend -D, --delay option with -1 value (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf stat: Introduce --control fd:ctl-fdoptions (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf bench: Add benchmark of find_next_bit (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools build feature: Use CC and CXX from parent (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Rename group_list to metric_list (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Rename struct egroup to metric (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Add metric group test (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Make compute_single function more precise (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Add recursion check when processing nested metrics (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Add DCache_L2 to metric parse test (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Add cache_miss_cycles to metric parse test (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Add events for the current list (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Compute referenced metrics (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Add referenced metrics to hash data (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Collect referenced metrics in struct metric_expr (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Collect referenced metrics in struct metric_ref_node (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Rename __metricgroup__add_metric to __add_metric (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Add add_metric function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Add macros for iterating map events (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Add expr__del_id function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Change expr__get_id to return struct expr_id_data (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Add expr__add_id function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Fix memory leak in expr__add_id function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf test: Ensure sample_period is set libpfm4 events (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Fix term parsing for raw syntax (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Allow r0x event syntax (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: No need to cache the PMUs in ARM SPE auxtrace init routine (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf bench: Add basic syscall benchmark (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf stat: Implement control commands handling (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf stat: extend -D, --delay option with -1 value (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf stat: Factor out event handling loop into dispatch_events() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf stat: Factor out body of event handling loop for fork case (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf stat: Move target check to loop control statement (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf stat: Factor out body of event handling loop for system wide (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf evlist: Implement control command handling functions (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf evlist: Introduce control file descriptors (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] libperf: Avoid counting of nonfilterable fdarray fds (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] libperf: Add flags to fdarray fds objects (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] libperf: Avoid internal moving of fdarray fds (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Add 'struct expr_id_data' to keep expr value (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf metric: Rename expr__add_id() to expr__add_val() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf probe: Warn if the target function is a GNU indirect function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf probe: Fix memory leakage when the probe point is not found (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf probe: Fix wrong variable warning when the probe point is not found (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf probe: Avoid setting probes on the same address for the same event (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf kmem: Pass additional arguments to 'perf record' (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf parse-events: Report BPF errors (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf script: Show text poke address symbol (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf script: Add option --show-text-poke-events (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf intel-pt: Add support for text poke events (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Add support for PERF_RECORD_TEXT_POKE (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf annotate: Fix non-null terminated buffer returned by readlink() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf inject jit: Remove //anon mmap events (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf symbols: Add s390 idle functions 'psw_idle' and 'psw_idle_exit' to list of idle symbols (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Fix reporting of unknown SVM exit reasons (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Change to SPDX License format (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Add builtin handler for trace_marker_raw (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Move kernel_stack event handler to "function" plugin (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Add plugin for decoding syscalls/sys_enter_futex (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Add offset option for function plugin (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Add more SVM exit reasons (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Add plugin for tlb_flush (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Optimize pretty_print() function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Add support for more printk format specifiers (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Introduced new traceevent API, for adding new plugins directories (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Add interface for options to plugins (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools lib traceevent: Add tep_load_plugins_hook() API (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf parse-events: Disable a subset of bison warnings (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf parse-events: Disable a subset of flex warnings (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf parse-events: Declare bison header file output (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf expr: Add missing headers noticed when building with NO_LIBBPF=1 (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf parse-events: Declare flex header file output (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf pmu: Add flex debug build flag (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf pmu: Add bison debug build flag (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf parse-events: Use automatic variable for yacc input (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf parse-events: Use automatic variable for flex input (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf evlist: Fix the class prefix for 'struct evlist' branch_type methods (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf evlist: Fix the class prefix for 'struct evlist' sample_id_all methods (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf evlist: Fix the class prefix for 'struct evlist' sample_type methods (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf evlist: Fix the class prefix for 'struct evlist' strerror methods (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf evlist: Fix the class prefix for 'struct evlist' 'add' evsel methods (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf pmu: Improve CPU core PMU HW event list ordering (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf pmu: List kernel supplied event aliases for arm64 (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf cs-etm: Allow no CoreSight sink to be specified on command line (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf expr: Add < and > operators (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf expr: Add d_ratio operation (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf script: Fixup some evsel/evlist method names (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tests: Add parse metric test for frontend metric (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tests: Add parse metric test for ipc metric (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Add test_generic_metric function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Release metric_events rblist (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Factor out prepare_metric function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Add metricgroup__parse_groups_test function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Add map to parse_groups() function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Add fake_pmu to parse_group() function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf parse: Factor out parse_groups() function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tests: Add another metric parsing test (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf pmu: Add a perf_pmu__fake object to use with __parse_events() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf parse: Provide a way to pass a fake_pmu to parse_events() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tests: Factor check_parse_id function (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf tools: Add fake pmu support (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] perf annotate: Remove unneeded conversion to bool (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools/: replace HTTP links with HTTPS ones (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [tools] tools, build: Propagate build failures from tools/build/Makefile.build (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] x86/cpufeatures: Add Architectural LBRs feature bit (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/rapl: Add support for Intel SPR platform (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/rapl: Support multiple RAPL unit quirks (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/rapl: Fix missing psys sysfs attributes (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [kernel] perf/core: Take over CAP_SYS_PTRACE creds to CAP_PERFMON capability (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [kernel] perf: Expose get/put_callchain_entry() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [include] perf: : drop a duplicated word (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86: Remove task_ctx_size (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/intel/lbr: Create kmem_cache for the LBR context data (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [kernel] perf/core: Use kmem_cache to allocate the PMU specific data (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [kernel] perf/core: Factor out functions to allocate/free the task_ctx_data (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/intel/lbr: Support Architectural LBR (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/intel/lbr: Factor out intel_pmu_store_lbr (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/intel/lbr: Factor out rdlbr_all() and wrlbr_all() (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/intel/lbr: Mark the {rd, wr}lbr_{to, from} wrappers __always_inline (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/intel/lbr: Unify the stored format of LBR information (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/intel/lbr: Support LBR_CTL (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] x86/msr-index: Add bunch of MSRs for Arch LBR (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86: Expose CPUID enumeration bits for arch LBR (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/intel/lbr: Use dynamic data structure for task_ctx (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/intel/lbr: Factor out a new struct for generic optimization (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/intel/lbr: Add the function pointers for LBR save and restore (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/intel/lbr: Add a function pointer for LBR read (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/intel/lbr: Add a function pointer for LBR reset (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86: Keep LBR records unchanged in host context for guest usage (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86: Add constraint to create guest LBR event without hw counter (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/lbr: Add interface to get LBR information (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86: Provide stubs of KVM helpers for non-Intel CPUs (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86/core: Refactor hw->idx checks and cleanup (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] perf/x86: Fix variable types for LBR registers (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [kernel] perf: Add perf text poke event (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [uapi] perf: Add perf_event_mmap_page::cap_user_time_short ABI (Michael Petlan) [1811839 1731571 1838555 1838896 1873271] +- [x86] sev-es: Do not support MMIO to/from encrypted memory (Vitaly Kuznetsov) [1868080] +- [x86] head/64: Check SEV encryption before switching to kernel page-table (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Sanity-check CPUID results in the early #VC handler (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Check SEV encryption in 64-bit boot-path (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Introduce sev_status (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Use GHCB accessor for setting the MMIO scratch buffer (Vitaly Kuznetsov) [1868080] +- [x86] head/64: Disable stack protection for head$(BITS).o (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Check required CPU features for SEV-ES (Vitaly Kuznetsov) [1868080] +- [x86] efi: Add GHCB mappings when SEV-ES is active (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle NMI State (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Support CPU offline/online (Vitaly Kuznetsov) [1868080] +- [x86] head/64: Don't call verify_cpu() on starting APs (Vitaly Kuznetsov) [1868080] +- [x86] smpboot: Load TSS and getcpu GDT entry before loading IDT (Vitaly Kuznetsov) [1868080] +- [x86] realmode: Setup AP jump table (Vitaly Kuznetsov) [1868080] +- [x86] realmode: Add SEV-ES specific trampoline entry point (Vitaly Kuznetsov) [1868080] +- [x86] vmware: Add VMware-specific handling for VMMCALL under SEV-ES (Vitaly Kuznetsov) [1868080] +- [x86] kvm: Add KVM-specific VMMCALL handling under SEV-ES (Vitaly Kuznetsov) [1868080] +- [x86] paravirt: Allow hypervisor-specific VMMCALL handling under SEV-ES (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle #DB Events (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle #AC Events (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle VMMCALL Events (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle MWAIT/MWAITX Events (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle MONITOR/MONITORX Events (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle INVD Events (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle RDPMC Events (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle RDTSC(P) Events (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle WBINVD Events (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle DR7 read/write events (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle MSR events (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle MMIO String Instructions (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle MMIO events (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Handle instruction fetches from user-space (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Wire up existing #VC exit-code handlers (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Add a Runtime #VC Exception Handler (Vitaly Kuznetsov) [1868080] +- [x86] entry/64: Add entry code for #VC handler (Vitaly Kuznetsov) [1868080] +- [x86] dumpstack/64: Add noinstr version of get_stack_info() (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Adjust #VC IST Stack on entering NMI handler (Vitaly Kuznetsov) [1868080] +- [x86] boot/64: Explicitly map boot_params and command line (Vitaly Kuznetsov) [1868080] +- [x86] boot/64: Initialize 5-level paging variables earlier (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Allocate and map an IST stack for #VC handler (Vitaly Kuznetsov) [1868080] +- [x86] debug: Allow a single level of #DB recursion (Vitaly Kuznetsov) [1868080] +- [x86] entry: Remove DBn stacks (Vitaly Kuznetsov) [1868080] +- [x86] entry, nmi: Disable #DB (Vitaly Kuznetsov) [1868080] +- [x86] nmi: Protect NMI entry against instrumentation (Vitaly Kuznetsov) [1868080] +- [x86] entry: Introduce local_db_{save, restore}() (Vitaly Kuznetsov) [1868080] +- [x86] db: Split out dr6/7 handling (Vitaly Kuznetsov) [1868080] +- [x86] Replace ist_enter() with nmi_enter() (Vitaly Kuznetsov) [1868080] +- [x86] traps: Stop using ist_enter/exit() in do_int3() (Vitaly Kuznetsov) [1868080] +- [x86] entry: Get rid of ist_begin/end_non_atomic() (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Setup per-CPU GHCBs for the runtime handler (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Setup GHCB-based boot #VC handler (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Setup an early #VC handler (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Compile early handler code into kernel image (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Print SEV-ES info into the kernel log (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Add SEV-ES Feature Detection (Vitaly Kuznetsov) [1868080] +- [x86] head/64: Move early exception dispatch to C code (Vitaly Kuznetsov) [1868080] +- [x86] idt: Make IDT init functions static inlines (Vitaly Kuznetsov) [1868080] +- [x86] head/64: Install a CPU bringup IDT (Vitaly Kuznetsov) [1868080] +- [x86] head/64: Switch to initial stack earlier (Vitaly Kuznetsov) [1868080] +- [x86] head/64: Load segment registers earlier (Vitaly Kuznetsov) [1868080] +- [x86] irq/64: Update stale comment (Vitaly Kuznetsov) [1868080] +- [x86] head/64: Load GDT after switch to virtual addresses (Vitaly Kuznetsov) [1868080] +- [x86] head/64: Install startup GDT (Vitaly Kuznetsov) [1868080] +- [x86] idt: Split idt_data setup out of set_intr_gate() (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Add CPUID handling to #VC handler (Vitaly Kuznetsov) [1868080] +- [x86] fpu: Move xgetbv()/xsetbv() into a separate header (Vitaly Kuznetsov) [1868080] +- [x86] cpu: Use XGETBV and XSETBV mnemonics in fpu/internal.h (Vitaly Kuznetsov) [1868080] +- [x86] fpu: Reset MXCSR to default in kernel_fpu_begin() (Vitaly Kuznetsov) [1868080] +- [x86] sev-es: Add support for handling IOIO exceptions (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Unmap GHCB page before booting the kernel (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Setup a GHCB-based VC Exception handler (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Add set_page_en/decrypted() helpers (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Check return value of kernel_ident_mapping_init() (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Call set_sev_encryption_mask() earlier (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Add stage1 #VC handler (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Change add_identity_map() to take start and end (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Don't pre-map memory in KASLR code (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Always switch to own page table (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Add page-fault handler (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Rename kaslr_64.c to ident_map_64.c (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Add IDT Infrastructure (Vitaly Kuznetsov) [1868080] +- [x86] traps: Split trap numbers out in a separate header (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Disable red-zone usage (Vitaly Kuznetsov) [1868080] +- [x86] insn: Add insn_has_rep_prefix() helper (Vitaly Kuznetsov) [1868080] +- [x86] insn: Add insn_get_modrm_reg_off() (Vitaly Kuznetsov) [1868080] +- [x86] umip: Factor out instruction decoding (Vitaly Kuznetsov) [1868080] +- [x86] umip: Factor out instruction fetch (Vitaly Kuznetsov) [1868080] +- [tools] x86/insn: Make inat-tables.c suitable for pre-decompression code (Vitaly Kuznetsov) [1868080] +- [x86] traps: Move pf error codes to (Vitaly Kuznetsov) [1868080] +- [x86] cpufeatures: Add SEV-ES CPU feature (Vitaly Kuznetsov) [1868080] +- [x86] kvm: svm: Use __packed shorthand (Vitaly Kuznetsov) [1868080] +- [x86] kvm: svm: Add GHCB Accessor functions (Vitaly Kuznetsov) [1868080] +- [x86] cpu: Unify cpu_init() (Vitaly Kuznetsov) [1868080] +- [x86] insn-eval: Add support for 64-bit kernel mode (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed: Get rid of GOT fixup code (Vitaly Kuznetsov) [1868080] +- [kernel] x86/boot/compressed: Force hidden visibility for all symbol references (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed: Move .got.plt entries out of the .got section (Vitaly Kuznetsov) [1868080] +- [x86] boot: Correct relocation destination on old linkers (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed/64: Switch to __KERNEL_CS after GDT is loaded (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed: Fix reloading of GDTR post-relocation (Vitaly Kuznetsov) [1868080] +- [x86] boot: Reload GDTR after copying to the end of the buffer (Vitaly Kuznetsov) [1868080] +- [x86] boot/compressed: Don't declare __force_order in kaslr_64.c (Vitaly Kuznetsov) [1868080] +- [mm] mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (Philipp Rudo) [1903968] +- [s390] s390/ap: fix ap devices reference counting (Philipp Rudo) [1903967] +- [infiniband] RDMA/cxgb4: Validate the number of CQEs (Kamal Heib) [1894720] +- [net] treewide: Use fallthrough pseudo-keyword (Petr Oros) [1892748] +- [net] devlink: Remove overzealous WARN_ON with snapshots (Petr Oros) [1892748] +- [net] devlink: ignore -EOPNOTSUPP errors on dumpit (Petr Oros) [1892748] +- [net] devlink: Always use user_ptr[0] for devlink and simplify post_doit (Petr Oros) [1892748] +- [net] devlink: Constify devlink instance pointer (Petr Oros) [1892748] +- [net] devlink: Add comment for devlink instance lock (Petr Oros) [1892748] +- [net] devlink: Do not hold devlink mutex when initializing devlink fields (Petr Oros) [1892748] +- [docs] ice: add documentation for device-caps region (Petr Oros) [1892748] +- [net] devlink: remove new uninitialized_var() usage (Petr Oros) [1892748] +- [docs] networking: convert sja1105's devlink info to RTS (Petr Oros) [1892748] +- [net] devlink: refactor end checks in devlink_nl_cmd_region_read_dumpit (Petr Oros) [1892748] +- [docs] ice: cleanup language in ice.rst for fw.app (Petr Oros) [1892748] +- [docs] devlink: don't wrap commands in rST shell blocks (Petr Oros) [1892748] +- [net] devlink: Protect devlink port list traversal (Petr Oros) [1895042] +- [net] devlink: Fix per port reporter fields initialization (Petr Oros) [1895042] +- [net] devlink: Fix use-after-free when destroying health reporters (Petr Oros) [1895042] +- [net] devlink: introduce the health reporter test command (Petr Oros) [1895042] +- [net] devlink: Add devlink health port reporters API (Petr Oros) [1895042] +- [net] devlink: Implement devlink health reporters on per-port basis (Petr Oros) [1895042] +- [net] devlink: Create generic devlink health reporter search function (Petr Oros) [1895042] +- [net] devlink: Rework devlink health reporter destructor (Petr Oros) [1895042] +- [net] devlink: Refactor devlink health reporter constructor (Petr Oros) [1895042] + +* Wed Jan 06 2021 Jan Stancek [4.18.0-270.el8] +- [md] dm writecache: fix the maximum number of arguments (Mike Snitzer) [1895117] +- [md] dm writecache: advance the number of arguments when reporting max_age (Mike Snitzer) [1895117] +- [x86] x86/cpu/amd: Make erratum #1054 a legacy erratum (Michael Petlan) [1791459] +- [x86] x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF (Michael Petlan) [1791459] +- [s390] s390/early: improve machine detection (Claudio Imbrenda) [1896307] +- [infiniband] IB/mlx5: Fix fall-through warnings for Clang (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Properly convey driver version to firmware (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: kTLS, Enforce HW TX csum offload with kTLS (Alaa Hleihel) [1858561] +- [netdrv] net: mlx5e: fix fs_tcp.c build when IPV6 is not enabled (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Fix wrong address reclaim when command interface is down (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Disable QoS when min_rates on all VFs are zero (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Clear bw_share upon VF disable (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Add handling of port type in rule deletion (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Fix check if netdev is bond slave (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Set IPsec WAs only in IP's non checksum partial case (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Fix incorrect access of RCU-protected xdp_prog (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Fix VXLAN synchronization after function reload (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: E-switch, Avoid extack error log for disabled vport (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Fix deletion of duplicate rules (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Protect encap route dev from concurrent release (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Fix modify header actions memory leak (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Fix devlink deadlock on net namespace deletion (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Fix type warning of sizeof in __mlx5_ib_alloc_counters() (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Clarify what the UMR is for when creating MRs (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Disable IB_DEVICE_MEM_MGT_EXTENSIONS if IB_WR_REG_MR can't work (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Make mkeys always owned by the kernel's PD when not enabled (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Use set_mkc_access_pd_addr_fields() in reg_create() (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Remove dead check for EAGAIN after alloc_mr_from_cache() (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Fix potential race between destroy and CQE poll (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: IPsec: Use kvfree() for memory allocated with kvzalloc() (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: TC: Remove unused parameter from mlx5_tc_ct_add_no_trk_match() (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: E-Switch, Setup all vports' metadata to support peer miss rule (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: E-Switch, Dedicated metadata for uplink vport (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: E-Switch, Check and enable metadata support flag before using (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Don't call timecounter cyc2time directly from 1PPS flow (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Release clock lock before scheduling a PPS work (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Rename ptp clock info (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Always use container_of to find mdev pointer from clock struct (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Fix uninitialized variable warning (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: IPsec: Add Connect-X IPsec Tx data path offload (Alaa Hleihel) [1858561 1790222] +- [netdrv] net/mlx5e: IPsec: Add TX steering rule per IPsec state (Alaa Hleihel) [1858561 1790222] +- [netdrv] net/mlx5: Add NIC TX domain namespace (Alaa Hleihel) [1858561 1790222] +- [netdrv] net/mlx5e: Enhanced TX MPWQE for SKBs (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Move TX code into functions to be used by MPWQE (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Rename xmit-related structs to generalize them (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Generalize TX MPWQE checks for full session (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Support multiple SKBs in a TX WQE (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Move the TLS resync check out of the function (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Unify constants for WQE_EMPTY_DS_COUNT (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Small improvements for XDP TX MPWQE logic (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Refactor xmit functions (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Move mlx5e_tx_wqe_inline_mode to en_tx.c (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Use struct assignment to initialize mlx5e_tx_wqe_info (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Refactor inline header size calculation in the TX path (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Add IPv6 traffic class (DSCP) header rewrite support (Alaa Hleihel) [1889981 1858561] +- [netdrv] net/mlx5e: Add LAG warning if bond slave is not lag master (Alaa Hleihel) [1858561 1851709] +- [netdrv] net/mlx5e: Add LAG warning for unsupported tx type (Alaa Hleihel) [1858561 1851709] +- [netdrv] net/mlx5e: Return a valid errno if can't get lag device index (Alaa Hleihel) [1858561 1851709] +- [netdrv] net/mlx5e: Fix race condition on nhe->n pointer in neigh update (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Fix VLAN create flow (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Fix VLAN cleanup flow (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Fix return status when setting unsupported FEC mode (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Fix driver's declaration to support GRE offload (Alaa Hleihel) [1858561 1819619] +- [netdrv] net/mlx5e: CT, Fix coverity issue (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Add resiliency in Striding RQ mode for packets larger than MTU (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Fix error path for RQ alloc (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Fix request_irqs error flow (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: cmdif, Avoid skipping reclaim pages if FW is not accessible (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Add retry mechanism to the command entry index allocation (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: poll cmd EQ in case of command timeout (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Avoid possible free of command entry while timeout comp handler (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Fix a race when moving command interface to polling mode (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: mlx5e_fec_in_caps() returns a boolean (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: TLS, Do not expose FPGA TLS counter if not supported (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Fix using wrong stats_grps in mlx5e_update_ndo_stats() (Alaa Hleihel) [1870593 1858561] +- [netdrv] net/mlx5e: Fix multicast counter not up-to-date in "ip -s" (Alaa Hleihel) [1858561 1693130] +- [netdrv] net/mlx5e: Fix endianness when calculating pedit mask first bit (Alaa Hleihel) [1889981 1858561] +- [netdrv] net/mlx5e: Enable adding peer miss rules only if merged eswitch is supported (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: CT: Fix freeing ct_label mapping (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Fix memory leak of tunnel info when rule under multipath not ready (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Use synchronize_rcu to sync with NAPI (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Use RCU to protect rq->xdp_prog (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Fix FTE cleanup (Alaa Hleihel) [1858561] +- [infiniband] mlx5: Use fallthrough pseudo-keyword (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Fix flow destination setting for RDMA TX flow table (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Delete extra dump stack that gives nothing (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: convert to new udp_tunnel infrastructure (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: DR, Change push vlan action sequence (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Enable users to change VF/PF representors carrier state (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Delete unreachable code (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: drop unnecessary list_empty (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Use fallthrough pseudo-keyword (Alaa Hleihel) [1858583 1858561] +- [netdrv] net/mlx5: DR, Reduce print level for matcher print (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Add support for PCI relaxed ordering (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Use indirect call wrappers for RX post WQEs functions (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Move exposure of datapath function to txrx header (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: RX, Re-work initializaiton of RX function pointers (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: E-switch, Use eswitch total_vports (Alaa Hleihel) [1858583 1858561] +- [netdrv] net/mlx5: E-switch, Reuse total_vports and avoid duplicate nvports (Alaa Hleihel) [1858583 1858561] +- [netdrv] net/mlx5: E-switch, Consider maximum vf vports for steering init (Alaa Hleihel) [1858583 1858561] +- [netdrv] net/mlx5: Add function ID to reclaim pages debug log (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Hold pages RB tree per VF (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Set mkey relaxed ordering by UMR with ConnectX-7 (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Use MLX5_SET macro instead of local structure (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Add missing srcu_read_lock in ODP implicit flow (Alaa Hleihel) [1858561] +- [include] RDMA/mlx5: ConnectX-7 new capabilities to set relaxed ordering by UMR (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Allow SQ modification (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Do not request completion on every single UMR WQE (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: RX, Avoid indirect call in representor CQE handling (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: XDP, Avoid indirect call in TX flow (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: IPsec: Add Connect-X IPsec ESN update offload support (Alaa Hleihel) [1858561 1790222] +- [netdrv] net/mlx5e: IPsec: Add Connect-X IPsec Rx data path offload (Alaa Hleihel) [1858561 1790222] +- [netdrv] net/mlx5e: IPsec: Add IPsec steering in local NIC RX (Alaa Hleihel) [1858561 1790222] +- [include] net/mlx5: Add IPsec related Flow steering entry's fields (Alaa Hleihel) [1858561 1790222] +- [netdrv] net/mlx5: IPsec: Add HW crypto offload support (Alaa Hleihel) [1858561 1790222] +- [netdrv] net/mlx5: Accel, Add core IPsec support for the Connect-X family (Alaa Hleihel) [1858561 1790222] +- [netdrv] net/mlx5: E-switch, Reduce dependency on num_vfs during mode set (Alaa Hleihel) [1858583 1858561] +- [netdrv] net/mlx5: E-switch, Avoid function change handler for non ECPF (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Make MLX5_EN_TLS non-prompt (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Enable count action for rules with allow action (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Add interface changes required for VDPA (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Add VDPA interface type to supported enumerations (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Support setting access rights of dma addresses (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Move devlink port register and unregister calls (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Remove unused to_mibmr function (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: E-switch, When eswitch is unsupported, return -EOPNOTSUPP (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Added support for 100Gbps per lane link modes (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Delete one-time used functions (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Cleanup DEVX initialization flow (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Separate flow steering logic from main.c (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Separate counters from main.c (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Separate restrack callbacks initialization from main.c (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Limit the scope of mlx5_ib_enable_driver function (Alaa Hleihel) [1858561] +- [infiniband] RDMA: Move XRCD to be under ib_core responsibility (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Introduce UAPI to query PD attributes (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Implement the query ucontext functionality (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Refactor mlx5_ib_alloc_ucontext() response (Alaa Hleihel) [1858561] +- [infiniband] RDMA/core: Optimize XRC target lookup (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Get XRCD number directly for the internal use (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Enable QP number request when creating IPoIB underlay QP (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Introduce ODP prefetch counter (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Enhance TX timeout recovery (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Enhance ICOSQ data on RX reporter's diagnose (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Add EQ info to TX/RX reporter's diagnose (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Enhance CQ data on diagnose output (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Rename reporter's helpers (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Add helper to get the RQ WQE counter (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Add helper to get RQ WQE's head (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Move RQ helpers to txrx.h (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Align RX/TX reporters diagnose output format (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Remove redundant RQ state query (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Add a flush timeout define (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Change reporters create functions to return void (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: fix memory leak of tls (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Fix build break when CONFIG_XPS is not set (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: kTLS, Add kTLS RX HW offload support (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: kTLS, Use kernel API to extract private offload context (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: kTLS, Improve TLS feature modularity (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Accel, Expose flow steering API for rules add/del (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Receive flow steering framework for accelerated TCP flows (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: API to manipulate TTC rules destinations (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Refactor build channel params (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Turn XSK ICOSQ into a general asynchronous one (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: kTLS, Improve TLS params layout structures (Alaa Hleihel) [1858561] +- [include] net/mlx5: Avoid RDMA file inclusion in core driver (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: vxlan: Return bool instead of opaque ptr in port_lookup() (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5e: Move TC-specific function definitions into MLX5_CLS_ACT (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Use kfree(ft->g) in arfs_create_groups() (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: FWTrace: Add missing space (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Add support to get MR resource in RAW format (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Add support to get CQ resource in RAW format (Alaa Hleihel) [1858561] +- [infiniband] RDMA/mlx5: Add support to get QP resource in RAW format (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Add support in query QP, CQ and MKEY segments (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Export resource dump interface (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: E-switch, Supporting setting devlink port function mac address (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Split mac address setting function for using state_lock (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: E-switch, Support querying port function mac address (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: Move helper to eswitch layer (Alaa Hleihel) [1858561] +- [netdrv] net/mlx5: E-switch, Introduce and use eswitch support check helper (Alaa Hleihel) [1858583 1858561] +- [netdrv] net/mlx5: Constify mac address pointer (Alaa Hleihel) [1858561] +- [tty] serial: 8250: export serial8250_do_set_divisor() (Steve Best) [1784119] +- [tty] serial: 8250: introduce get_divisor() and set_divisor() hook (Steve Best) [1784119] +- [tty] serial: 8250: let serial8250_get_divisor() get uart_port * as param (Steve Best) [1784119] +- [tty] serial: 8250_lpss: Add ->setup() for Elkhart Lake ports (Steve Best) [1784119] +- [tty] serial: 8250_lpss: Switch over to MSI interrupts (Steve Best) [1784119] +- [tty] serial: 8250_lpss: Enable HS UART on Elkhart Lake (Steve Best) [1784119] +- [tty] serial: 8250_lpss: Get rid of custom LPSS_DEVICE() macro (Steve Best) [1784119] +- [tty] serial: 8250_lpss: register DMA IRQ and pool with instance ID (Steve Best) [1784119] +- [tty] serial: 8250_lpss: add fractional divisor support (Steve Best) [1784119] +- [tty] serial: 8250_lpss: switch to use 8250_dwlib library (Steve Best) [1784119] +- [tty] tty: serial: Use the correct style for SPDX License Identifier (Steve Best) [1784119] +- [tty] serial: 8250_dw: split Synopsys DesignWare 8250 common functions (Steve Best) [1784119] +- [tty] 8250_lpss: check null return when calling pci_ioremap_bar (Steve Best) [1784119] +- [dma] dmaengine: dw: Remove misleading is_private property (Steve Best) [1784119] +- [tty] serial: 8250: fix null-ptr-deref in serial8250_start_tx() (John Linville) [1903272] {CVE-2020-15437} +- [i2c] i2c: designware-pci: Fix BUG_ON during device removal (Steve Best) [1784122] +- [i2c] i2c: designware-pci: Add support for Elkhart Lake PSE I2C (Steve Best) [1784122] +- [i2c] i2c: designware-pci: Switch over to MSI interrupts (Steve Best) [1784122] +- [mmc] mmc: sdhci: Add LTR support for some Intel BYT based controllers (Steve Best) [1906791] +- [mmc] mmc: sdhci-pci: Add max-frequency device property for Intel controllers (Steve Best) [1906791] +- [powerpc] powerpc/64s: Trim offlined CPUs from mm_cpumasks (Steve Best) [1905892] +- [kernel] kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling (Steve Best) [1905892] +- [mm] powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (Steve Best) [1905892] +- [mm] powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (Steve Best) [1905892] +- [mm] powerpc/64s: Add cp_abort after tlbiel to invalidate copy-buffer address (Steve Best) [1905892] +- [powerpc] powerpc: untangle cputable mce include (Steve Best) [1905892] +- [mmc] mmc: sdhci-pci: Add support for Intel EHL (Steve Best) [1783588] +- [scsi] qla2xxx: Update version to 10.02.00.104-k (Nilesh Javali) [1905493] +- [scsi] scsi: qla2xxx: Fix device loss on 4G and older HBAs (Nilesh Javali) [1905493] +- [scsi] scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (Nilesh Javali) [1905493] +- [scsi] scsi: qla2xxx: Fix the call trace for flush workqueue (Nilesh Javali) [1905493] +- [scsi] scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (Nilesh Javali) [1905493] +- [scsi] scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (Nilesh Javali) [1905493] +- [scsi] scsi: qla2xxx: Fix N2N and NVMe connect retry failure (Nilesh Javali) [1905493] +- [scsi] scsi: qla2xxx: Fix FW initialization error on big endian machines (Nilesh Javali) [1905493] +- [scsi] scsi: qla2xxx: Fix crash during driver load on big endian machines (Nilesh Javali) [1905493] +- [scsi] scsi: qla2xxx: Fix compilation issue in PPC systems (Nilesh Javali) [1905493] +- [scsi] scsi: qla2xxx: Don't check for fw_started while posting NVMe command (Nilesh Javali) [1905493] +- [scsi] scsi: qla2xxx: Tear down session if FW say it is down (Nilesh Javali) [1905493] +- [scsi] scsi: qla2xxx: Limit interrupt vectors to number of CPUs (Nilesh Javali) [1905493] +- [scsi] scsi: qla2xxx: Change post del message from debug level to log level (Nilesh Javali) [1905493] +- [s390] s390/qeth: Remove pnso workaround (Philipp Rudo) [1903964] +- [s390] s390/purgatory: do not build purgatory with kcov, kasan and friends (Philipp Rudo) [1900550] +- [fs] iomap: Fix misplaced page flushing (Carlos Maiolino) [1868429] +- [fs] iomap: Use round_down/round_up macros in __iomap_write_begin (Carlos Maiolino) [1868429] +- [fs] iomap: Mark read blocks uptodate in write_begin (Carlos Maiolino) [1868429] +- [fs] iomap: Clear page error before beginning a write (Carlos Maiolino) [1868429] +- [fs] iomap: fix WARN_ON_ONCE() from unprivileged users (Carlos Maiolino) [1868429] +- [fs] iomap: fall back to buffered writes for invalidation failures (Carlos Maiolino) [1868429] +- [fs] iomap: Only invalidate page cache pages on direct IO writes (Carlos Maiolino) [1868429] +- [fs] iomap: Make sure iomap_end is called after iomap_begin (Carlos Maiolino) [1868429] +- [fs] iomap: Fix unsharing of an extent >2GB on a 32-bit machine (Carlos Maiolino) [1868429] +- [fs] iomap: fix the iomap_fiemap prototype (Carlos Maiolino) [1868429] +- [fs] iomap: remove lockdep_assert_held() (Carlos Maiolino) [1868429] +- [mm] powerpc/numa: Fix a regression on memoryless node 0 (Steve Best) [1903613] +- [mm] powerpc/numa: Offline memoryless cpuless node 0 (Steve Best) [1903613] +- [mm] powerpc/numa: Prefer node id queried from vphn (Steve Best) [1903613] +- [mm] powerpc/numa: Set numa_node for all possible cpus (Steve Best) [1903613] +- [powerpc] powerpc/numa: Remove late request for home node associativity (Steve Best) [1903613] +- [mm] powerpc/numa: Early request for home node associativity (Steve Best) [1903613] +- [mm] powerpc/numa: Use cpu node map of first sibling thread (Steve Best) [1903613] +- [x86] xen: don't unbind uninitialized lock_kicker_irq (Brian Masney) [1896786] +- [net] Bluetooth: Acquire sk_lock.slock without disabling interrupts (Ivan Vecera) [1889859] +- [wireless] mwifiex: fix double free (Jarod Wilson) [1860496] +- [wireless] iwlwifi: dbg: run init_cfg function once per driver load (Jarod Wilson) [1860496] +- [wireless] iwlwifi: dbg: remove no filter condition (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: split a print to avoid a WARNING in ROC (Jarod Wilson) [1860496] +- [wireless] qtnfmac: fix resource leaks on unsupported iftype error return path (Jarod Wilson) [1860496] +- [net] nl80211: fix OBSS PD min and max offset validation (Jarod Wilson) [1860496] +- [wireless] rtw88: Fix potential probe error handling race with wow firmware loading (Jarod Wilson) [1860496] +- [wireless] rtw88: Fix probe error handling race with firmware loading (Jarod Wilson) [1860496] +- [wireless] ath6kl: wmi: prevent a shift wrapping bug in ath6kl_wmi_delete_pstream_cmd() (Jarod Wilson) [1860496] +- [wireless] ath11k: Add checked value for ath11k_ahb_remove (Jarod Wilson) [1860496] +- [wireless] mwifiex: remove function pointer check (Jarod Wilson) [1860496] +- [wireless] ath11k: fix uninitialized return in ath11k_spectral_process_data() (Jarod Wilson) [1860496] +- [wireless] ath11k: fix a double free and a memory leak (Jarod Wilson) [1860496] +- [wireless] rtw88: fix compile warning: (Jarod Wilson) [1860496] +- [wireless] mwifiex: Remove unnecessary braces from HostCmd_SET_SEQ_NO_BSS_INFO (Jarod Wilson) [1860496] +- [wireless] rtw88: don't treat NULL pointer as an array (Jarod Wilson) [1860496] +- [wireless] mwifiex: Do not use GFP_KERNEL in atomic context (Jarod Wilson) [1860496] +- [wireless] brcmfmac: check ndev pointer (Jarod Wilson) [1860496] +- [wireless] ath11k: Fix possible memleak in ath11k_qmi_init_service (Jarod Wilson) [1860496] +- [wireless] ath10k: Fix the size used in a 'dma_free_coherent()' call in an error handling path (Jarod Wilson) [1860496] +- [wireless] ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb() (Jarod Wilson) [1860496] +- [wireless] ath9k_htc: Use appropriate rs_datalen type (Jarod Wilson) [1860496] +- [wireless] ath6kl: prevent potential array overflow in ath6kl_add_new_sta() (Jarod Wilson) [1860496] +- [net] net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key() (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: reduce maximum VHT MPDU length to 7991 (Jarod Wilson) [1860496] +- [net] mac80211: fix 80 MHz association to 160/80+80 AP on 6 GHz (Jarod Wilson) [1860496] +- [net] mac80211: do not allow bigger VHT MPDUs than the hardware supports (Jarod Wilson) [1860496] +- [net] cfg80211: fix 6 GHz channel conversion (Jarod Wilson) [1860496] +- [net] mac80211: do not disable HE if HT is missing on 2.4 GHz (Jarod Wilson) [1860496] +- [net] mac80211: Fix radiotap header channel flag for 6GHz band (Jarod Wilson) [1860496] +- [net] lib80211: fix unmet direct dependendices config warning when !CRYPTO (Jarod Wilson) [1860496] +- [net] mac80211: add AQL support for VHT160 tx rates (Jarod Wilson) [1860496] +- [net] mac80211: extend AQL aggregation estimation to HE and fix unit mismatch (Jarod Wilson) [1860496] +- [wireless] mwifiex: Increase AES key storage size to 256 bits (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: use ieee80211_free_txskb to free tx skbs (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: use v1 MCU API on MT7615 to fix issues with adding/removing stations (Jarod Wilson) [1860496] +- [net] cfg80211: Adjust 6 GHz frequency to channel conversion (Jarod Wilson) [1860496] +- [net] mac80211: reduce packet loss event false positives (Jarod Wilson) [1860496] +- [net] cfg80211: regulatory: reject invalid hints (Jarod Wilson) [1860496] +- [net] wireless: fix wrong 160/80+80 MHz setting (Jarod Wilson) [1860496] +- [net] mac80211: improve AQL aggregation estimation for low data rates (Jarod Wilson) [1860496] +- [net] mac80211: factor out code to look up the average packet length duration for a rate (Jarod Wilson) [1860496] +- [net] mac80211: use rate provided via status->rate on ieee80211_tx_status_ext for AQL (Jarod Wilson) [1860496] +- [net] nl80211: fix NL80211_ATTR_HE_6GHZ_CAPABILITY usage (Jarod Wilson) [1860496] +- [wireless] brcmfmac: reserve tx credit only when txctl is ready to send (Jarod Wilson) [1860496] +- [net] wireless: Use fallthrough pseudo-keyword (Jarod Wilson) [1860496] +- [wireless] rtl818x: constify ioreadX() iomem argument (as in generic implementation) (Jarod Wilson) [1860496] +- [net] mac80211: Do not report beacon loss if beacon filtering enabled (Jarod Wilson) [1860496] +- [net] mac80211: fix misplaced while instead of if (Jarod Wilson) [1860496] +- [net] nl80211: use eth_zero_addr() to clear mac address (Jarod Wilson) [1860496] +- [net] mac80211: use eth_zero_addr() to clear mac address (Jarod Wilson) [1860496] +- [net] mac8211: fix struct initialisation (Jarod Wilson) [1860496] +- [net] mac80211: Handle special status codes in SAE commit (Jarod Wilson) [1860496] +- [wireless] brcmfmac: Set timeout value when configuring power save (Jarod Wilson) [1860496] +- [wireless] hostap: use generic power management (Jarod Wilson) [1860496] +- [wireless] rt2x00: pci: use generic power management (Jarod Wilson) [1860496] +- [wireless] mt7601u: add missing release on skb in mt7601u_mcu_msg_send (Jarod Wilson) [1860496] +- [wireless] iwlwifi: yoyo: don't print failure if debug firmware is missing (Jarod Wilson) [1860496] +- [wireless] rtw88: 8821c: coex: add functions and parameters (Jarod Wilson) [1860496] +- [wireless] rtw88: 8821c: make symbol 'rtw8821c_rtw_pwr_track_tbl' static (Jarod Wilson) [1860496] +- [wireless] rtw88: add h2c command in debugfs (Jarod Wilson) [1860496] +- [wireless] rtw88: allows driver to enable/disable beacon (Jarod Wilson) [1860496] +- [wireless] rtw88: add ieee80211_ops::change_interface (Jarod Wilson) [1860496] +- [wireless] rtw88: coex: only skip coex triggered by BT info (Jarod Wilson) [1860496] +- [wireless] rtw88: update tx descriptor of mgmt and reserved page packets (Jarod Wilson) [1860496] +- [wireless] rtw88: fix short GI capability based on current bandwidth (Jarod Wilson) [1860496] +- [wireless] rtw88: fix LDPC field for RA info (Jarod Wilson) [1860496] +- [wireless] prism54: switch from 'pci_' to 'dma_' API (Jarod Wilson) [1860496] +- [wireless] prism54: islpci_hotplug: use generic power management (Jarod Wilson) [1860496] +- [wireless] prism54: Replace HTTP links with HTTPS ones (Jarod Wilson) [1860496] +- [wireless] p54: switch from 'pci_' to 'dma_' API (Jarod Wilson) [1860496] +- [wireless] mwifiex: 11n_rxreorder: Remove unnecessary cast in kfree() (Jarod Wilson) [1860496] +- [wireless] rtlwifi: btcoex: use *ph to print small buffer (Jarod Wilson) [1860496] +- [wireless] rtlwifi: btcoex: remove redundant initialization of variables ant_num and single_ant_path (Jarod Wilson) [1860496] +- [net] mac80211: warn only once in check_sdata_in_driver() at each caller (Jarod Wilson) [1860496] +- [net] nl80211: support 4-way handshake offloading for WPA/WPA2-PSK in AP mode (Jarod Wilson) [1860496] +- [net] cfg80211: invert HE BSS color 'disabled' to 'enabled' (Jarod Wilson) [1860496] +- [net] mac80211: add a function for running rx without passing skbs to the stack (Jarod Wilson) [1860496] +- [net] mac80211: parse radiotap header when selecting Tx queue (Jarod Wilson) [1860496] +- [net] mac80211: remove unused flags argument in transmit functions (Jarod Wilson) [1860496] +- [net] mac80211: use same flag everywhere to avoid sequence number overwrite (Jarod Wilson) [1860496] +- [net] mac80211: do not overwrite the sequence number if requested (Jarod Wilson) [1860496] +- [net] mac80211: add radiotap flag to prevent sequence number overwrite (Jarod Wilson) [1860496] +- [net] mac80211: never drop injected frames even if normally not allowed (Jarod Wilson) [1860496] +- [uapi] cfg80211: Add support to advertize OCV support (Jarod Wilson) [1860496] +- [net] cfg80211/mac80211: avoid bss color setting in non-HE modes (Jarod Wilson) [1860496] +- [net] mac80211: calculate skb hash early when using itxq (Jarod Wilson) [1860496] +- [net] mac80211: improve AQL tx airtime estimation (Jarod Wilson) [1860496] +- [net] cfg80211/mac80211: add connected to auth server to station info (Jarod Wilson) [1860496] +- [net] cfg80211/mac80211: add connected to auth server to meshconf (Jarod Wilson) [1860496] +- [net] cfg80211/mac80211: add mesh_param "mesh_nolearn" to skip path discovery (Jarod Wilson) [1860496] +- [net] cfg80211: allow the low level driver to flush the BSS table (Jarod Wilson) [1860496] +- [net] mac80211: Use fallthrough pseudo-keyword (Jarod Wilson) [1860496] +- [net] nl80211: Simplify error handling path in 'nl80211_trigger_scan()' (Jarod Wilson) [1860496] +- [net] nl80211: Remove a misleading label in 'nl80211_trigger_scan()' (Jarod Wilson) [1860496] +- [uapi] net/wireless: wireless.h: drop duplicate word in comments (Jarod Wilson) [1860496] +- [uapi] net/wireless: nl80211.h: drop duplicate words in comments (Jarod Wilson) [1860496] +- [net] cfg80211: allow vendor dumpit to terminate by returning 0 (Jarod Wilson) [1860496] +- [net] mac80211: remove the need for variable rates_idx (Jarod Wilson) [1860496] +- [net] nl80211: S1G band and channel definitions (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: add missing release on skb in __mt76x02u_mcu_send_msg (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix possible memory leak in mt7615_mcu_wtbl_sta_add (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: fix potential memory leak in mcu message handler (Jarod Wilson) [1860496] +- [wireless] mt76: mt76s: move queue accounting in mt76s_tx_queue_skb (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7663s support (Jarod Wilson) [1860496] +- [wireless] mt76: introduce mt76_sdio module (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7663-usb-sdio-common module (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: sdio code must access rate/key regs in preocess context (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: add mt76_skb_adjust_pad utility routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: take into account sdio bus configuring txwi (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add missing CONFIG_MAC80211_DEBUGFS (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: potential array overflow in mt7915_mcu_tx_rate_report() (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix potential memory leak in mcu message handler (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663u: fix potential memory leak in mcu message handler (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663u: fix memory leak in set key (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: reschedule ps work according to last activity (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: avoid scheduling runtime-pm during hw scan (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663u: sync probe sampling with rate configuration (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: improve mt7615_driver_own reliability (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add idle-timeout knob in mt7615 debugfs (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: enable beacon hw filter for runtime-pm (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add runtime-pm knob in mt7615 debugfs (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: do not request {driver, fw}_own if already granted (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: check MT76_STATE_PM flag before accessing the device (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: run mt7615_pm_wake in mt7615_mac_sta_{add, remove} (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: wake device before pushing frames in mt7615_tx (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: wake device before pulling packets from mac80211 queues (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: run mt7615_mcu_set_roc holding mt76 mutex (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: run mt7615_mcu_set_wmm holding mt76 mutex (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add missing lock in mt7615_regd_notifier (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: wake device before performing freq scan (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: acquire driver_own before configuring device for suspend (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: wake device in mt7615_update_channel before access regmap (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce pm_power_save delayed work (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: wake device before configuring hw keys (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: wake device before accessing regmap in debugfs (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7615_mutex_{acquire, release} utilities (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add mt7615_pm_wake utility routine (Jarod Wilson) [1860496] +- [wireless] mt76: move mt76 workqueue in common code (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: avoid polling in fw_own for mt7663 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: avoid memcpy in rxv operation (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x2u: enable HC-M7662BU1 (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x2: fix pci suspend/resume on mt7612e (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: update HE capabilities (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: implement testmode support (Jarod Wilson) [1860496] +- [wireless] mt76: add API for testmode support (Jarod Wilson) [1860496] +- [wireless] mt76: vif_mask to struct mt76_phy (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: use full on-chip memory address for WF_PHY registers (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add support for accessing RF registers via MCU (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add support for accessing mapped registers via bus ops (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: schedule tx tasklet and sta poll on mac tx free (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x2e: rename routines in pci.c (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: overwrite qid for non-bufferable mgmt frames (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: use ieee80211_tx_queue_params to avoid open coded (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add MU-MIMO support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add a fixed AC queue mapping (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add .set_tsf callback (Jarod Wilson) [1860496] +- [wireless] mt76: add U-APSD support on AP side (Jarod Wilson) [1860496] +- [wireless] mt76: rely on register macros (Jarod Wilson) [1860496] +- [wireless] mt76: fix include in pci.h (Jarod Wilson) [1860496] +- [wireless] mt76: allow more channels, allowed in ETSI domain (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix up typo in Kconfig for MT7663U (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: introduce ARP filter offload (Jarod Wilson) [1860496] +- [wireless] mt76: usb: rely on mt76_for_each_q_rx (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: re-enable offloading of sequence number assignment (Jarod Wilson) [1860496] +- [wireless] wireless: Fix trivial spelling (Jarod Wilson) [1860496] +- [wireless] rtlwifi: 8821ae: remove unused path B parameters from swing table (Jarod Wilson) [1860496] +- [wireless] rtlwifi: Use const in 8188ee/8723be/8821ae swing_table declarations (Jarod Wilson) [1860496] +- [wireless] rtl818x_pci: use generic power management (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8192cu: Free ieee80211_hw if probing fails (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8192cu: Prevent leaking urb (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8192cu: Fix deadlock (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8192cu: Remove uninitialized_var() usage (Jarod Wilson) [1860496] +- [wireless] orinoco_usb: fix spelling mistake (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8188ee: Fix endian issue (Jarod Wilson) [1860496] +- [wireless] rtlwifi: Fix endian issue in ps.c (Jarod Wilson) [1860496] +- [wireless] broadcom: fix wiki website url (Jarod Wilson) [1860496] +- [wireless] wireless: fix wiki website url in main Kconfig (Jarod Wilson) [1860496] +- [wireless] rtw88: coex: Fix ACL Tx pause during BT inquiry/page (Jarod Wilson) [1860496] +- [wireless] mwifiex: Prevent memory corruption handling keys (Jarod Wilson) [1860496] +- [wireless] mwifiex: Fix reporting 'operation not supported' error code (Jarod Wilson) [1860496] +- [wireless] mwifiex: Use macro MWIFIEX_MAX_BSS_NUM for specifying limit of interfaces (Jarod Wilson) [1860496] +- [wireless] rtw88: 8822c: add new RFE type 6 (Jarod Wilson) [1860496] +- [wireless] rtw88: 8822ce: add support for device ID 0xc82f (Jarod Wilson) [1860496] +- [wireless] rtw88: pci: disable aspm for platform inter-op with module parameter (Jarod Wilson) [1860496] +- [wireless] rtw88: 8821c: Add 8821CE to Kconfig and Makefile (Jarod Wilson) [1860496] +- [wireless] rtw88: single rf path chips don't support TX STBC (Jarod Wilson) [1860496] +- [wireless] rtw88: 8821c: add beamformee support (Jarod Wilson) [1860496] +- [wireless] rtw88: 8821c: add power tracking (Jarod Wilson) [1860496] +- [wireless] rtw88: 8821c: add cck pd settings (Jarod Wilson) [1860496] +- [wireless] rtw88: 8821c: add phy calibration (Jarod Wilson) [1860496] +- [wireless] rtw88: 8821c: add false alarm statistics (Jarod Wilson) [1860496] +- [wireless] rtw88: 8821c: add query rx desc support (Jarod Wilson) [1860496] +- [wireless] rtw88: 8821c: add set channel support (Jarod Wilson) [1860496] +- [wireless] rtw88: 8821c: add dig related settings (Jarod Wilson) [1860496] +- [wireless] rtw88: 8821c: add set tx power index (Jarod Wilson) [1860496] +- [wireless] rtw88: 8821c: add basic functions (Jarod Wilson) [1860496] +- [wireless] brcm80211: brcmsmac: Move LEDs to GPIO descriptors (Jarod Wilson) [1860496] +- [wireless] brcmfmac: Transform compatible string for FW loading (Jarod Wilson) [1860496] +- [wireless] brcmfmac: set pacing shift before transmitting skb to bus (Jarod Wilson) [1860496] +- [wireless] brcmfmac: set state of hanger slot to FREE when flushing PSQ (Jarod Wilson) [1860496] +- [wireless] brcmfmac: reset SDIO bus on a firmware crash (Jarod Wilson) [1860496] +- [wireless] brcmfmac: do not disconnect for disassoc frame from unconnected AP (Jarod Wilson) [1860496] +- [wireless] brcmfmac: Fix for wrong disconnection event source information (Jarod Wilson) [1860496] +- [wireless] brcmfmac: Fix for unable to return to visible SSID (Jarod Wilson) [1860496] +- [wireless] brcmfmac: initialize the requested dwell time (Jarod Wilson) [1860496] +- [wireless] brcmfmac: fix throughput zero stalls on PM 1 mode due to credit map (Jarod Wilson) [1860496] +- [wireless] brcmfmac: update tx status flags to sync with firmware (Jarod Wilson) [1860496] +- [wireless] brcmfmac: reserve 2 credits for host tx control path (Jarod Wilson) [1860496] +- [wireless] brcmfmac: increase message buffer size for control packets (Jarod Wilson) [1860496] +- [wireless] brcmfmac: allow credit borrowing for all access categories (Jarod Wilson) [1860496] +- [wireless] brcmfmac: To fix Bss Info flag definition Bug (Jarod Wilson) [1860496] +- [wireless] brcmfmac: reduce maximum station interface from 2 to 1 in RSDB mode (Jarod Wilson) [1860496] +- [wireless] brcmfmac: keep SDIO watchdog running when console_interval is non-zero (Jarod Wilson) [1860496] +- [wireless] brcmfmac: fix invalid permanent MAC address in wiphy (Jarod Wilson) [1860496] +- [wireless] brcmfmac: To fix kernel crash on out of boundary access (Jarod Wilson) [1860496] +- [net] net: wireless: kerneldoc fixes (Jarod Wilson) [1860496] +- [net] net: mac80211: kerneldoc fixes (Jarod Wilson) [1860496] +- [wireless] ath11k: fix wmi peer flags in peer assoc command (Jarod Wilson) [1860496] +- [wireless] ath11k: Add support for ring backpressure stats (Jarod Wilson) [1860496] +- [wireless] ath11k: Add dp tx err stats (Jarod Wilson) [1860496] +- [wireless] ath11k: removing redundant reo unlock followed by immediate lock (Jarod Wilson) [1860496] +- [wireless] ath11k: add support for spectral scan (Jarod Wilson) [1860496] +- [wireless] ath11k: Add direct buffer ring support (Jarod Wilson) [1860496] +- [wireless] ath11k: build HE 6 GHz capability (Jarod Wilson) [1860496] +- [wireless] ath11k: Add support for 6g scan hint (Jarod Wilson) [1860496] +- [wireless] ath11k: Send multiple scan_chan_list messages if required (Jarod Wilson) [1860496] +- [wireless] ath11k: Add 6G scan dwell time parameter in scan request command (Jarod Wilson) [1860496] +- [wireless] ath11k: set psc channel flag when sending channel list to firmware (Jarod Wilson) [1860496] +- [wireless] ath11k: extend peer_assoc_cmd for 6GHz band (Jarod Wilson) [1860496] +- [wireless] ath11k: Use freq instead of channel number in rx path (Jarod Wilson) [1860496] +- [wireless] ath11k: add support for 6GHz radio in driver (Jarod Wilson) [1860496] +- [wireless] ath11k: add 6G frequency list supported by driver (Jarod Wilson) [1860496] +- [wireless] net: wireless: intel: fix wiki website url (Jarod Wilson) [1860496] +- [wireless] iwlwifi: Replace zero-length array with flexible-array (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: Remove unused inline function iwl_mvm_tid_to_ac_queue (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: fix gcc-10 zero-length-bounds warning (Jarod Wilson) [1860496] +- [wireless] ath: fix wiki website url (Jarod Wilson) [1860496] +- [wireless] ath10k: Acquire tx_lock in tx error paths (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: remove redundant assignment to variable ret (Jarod Wilson) [1860496] +- [wireless] iwlwifi: fix config variable name in comment (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: Fix avg-power report (Jarod Wilson) [1860496] +- [wireless] iwlwifi: Don't IWL_WARN on FW reconfiguration (Jarod Wilson) [1860496] +- [wireless] iwlwifi: Extended Key ID support for mvm and dvm (Jarod Wilson) [1860496] +- [wireless] mwifiex: Fix firmware filename for sd8997 chipset (Jarod Wilson) [1860496] +- [wireless] mwifiex: Fix firmware filename for sd8977 chipset (Jarod Wilson) [1860496] +- [net] mac80211: remove STA txq pending airtime underflow warning (Jarod Wilson) [1860496] +- [net] mac80211: Fix bug in Tx ack status reporting in 802.3 xmit path (Jarod Wilson) [1860496] +- [net] cfg80211: check vendor command doit pointer before use (Jarod Wilson) [1860496] +- [net] mac80211: mesh: Free pending skb when destroying a mpath (Jarod Wilson) [1860496] +- [net] mac80211: mesh: Free ie data when leaving mesh (Jarod Wilson) [1860496] +- [net] mac80211: fix warning in 6 GHz IE addition in mesh mode (Jarod Wilson) [1860496] +- [wireless] ath10k: Fix NULL pointer dereference in AHB device probe (Jarod Wilson) [1860496] +- [wireless] iwlwifi: Make some Killer Wireless-AC 1550 cards work again (Jarod Wilson) [1860496] +- [wireless] ath9k: Fix regression with Atheros 9271 (Jarod Wilson) [1860496] +- [net] nl80211: fix memory leak when parsing NL80211_ATTR_HE_BSS_COLOR (Jarod Wilson) [1860496] +- [net] nl80211: don't return err unconditionally in nl80211_start_ap() (Jarod Wilson) [1860496] +- [net] mac80211: allow rx of mesh eapol frames with default rx key (Jarod Wilson) [1860496] +- [net] mac80211: skip mpath lookup also for control port tx (Jarod Wilson) [1860496] +- [net] mac80211: Fix dropping broadcast packets in 802.11 encap (Jarod Wilson) [1860496] +- [net] mac80211: simplify mesh code (Jarod Wilson) [1860496] +- [net] mac80211: fix control port tx status check (Jarod Wilson) [1860496] +- [include] ieee80211: Add missing and new AKM suite selector definitions (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix EEPROM buffer size (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663u: fix memory leaks in mt7663u_probe (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02: do not access uninitialized NAPI structs (Jarod Wilson) [1860496] +- [wireless] iwlwifi: fix crash in iwl_dbg_tlv_alloc_trigger (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: don't call iwl_mvm_free_inactive_queue() under RCU (Jarod Wilson) [1860496] +- [wireless] wireless: replace '---help---' in Kconfig files with 'help' (Jarod Wilson) [1860496] +- [net] net: fix wiki website url mac80211 and wireless files (Jarod Wilson) [1860496] +- [uapi] include: fix wiki website url in netlink interface header (Jarod Wilson) [1860496] +- [wireless] mt76: overwrite qid for non-bufferable mgmt frames (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix hw queue mapping (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix lmac queue debugsfs entry (Jarod Wilson) [1860496] +- [wireless] mt76: add missing lock configuring coverage class (Jarod Wilson) [1860496] +- [net] mac80211: initialize return flags in HE 6 GHz operation parsing (Jarod Wilson) [1860496] +- [net] cfg80211: fix management registrations deadlock (Jarod Wilson) [1860496] +- [net] cfg80211: support bigger kek/kck key length (Jarod Wilson) [1860496] +- [net] mac80211: set short_slot for 6 GHz band (Jarod Wilson) [1860496] +- [net] mac80211: Consider 6 GHz band when handling power constraint (Jarod Wilson) [1860496] +- [net] mac80211: accept aggregation sessions on 6 GHz (Jarod Wilson) [1860496] +- [net] cfg80211: require HE capabilities for 6 GHz band (Jarod Wilson) [1860496] +- [net] cfg80211: reject HT/VHT capabilities on 6 GHz band (Jarod Wilson) [1860496] +- [net] cfg80211: treat 6 GHz channels as valid regardless of capability (Jarod Wilson) [1860496] +- [net] mac80211: Add HE 6GHz capabilities element to probe request (Jarod Wilson) [1860496] +- [net] mac80211: use HE 6 GHz band capability and pass it to the driver (Jarod Wilson) [1860496] +- [net] mac80211: check the correct bit for EMA AP (Jarod Wilson) [1860496] +- [net] mac80211: determine chandef from HE 6 GHz operation (Jarod Wilson) [1860496] +- [net] mac80211: avoid using ext NSS high BW if not supported (Jarod Wilson) [1860496] +- [net] mac80211: do not allow HT/VHT IEs in 6 GHz mesh mode (Jarod Wilson) [1860496] +- [net] mac80211: build HE operation with 6 GHz oper information (Jarod Wilson) [1860496] +- [net] mac80211: add HE 6 GHz Band Capability element (Jarod Wilson) [1860496] +- [net] cfg80211: add and expose HE 6 GHz band capabilities (Jarod Wilson) [1860496] +- [net] mac80211: add HE 6 GHz Band Capabilities into parse extension (Jarod Wilson) [1860496] +- [net] cfg80211: handle 6 GHz capability of new station (Jarod Wilson) [1860496] +- [include] ieee80211: add HE ext EIDs and 6 GHz capability defines (Jarod Wilson) [1860496] +- [include] ieee80211: add code to obtain and parse 6 GHz operation field (Jarod Wilson) [1860496] +- [include] ieee80211: definitions for reduced neighbor reports (Jarod Wilson) [1860496] +- [net] cfg80211: add a helper to identify 6 GHz PSCs (Jarod Wilson) [1860496] +- [net] nl80211: really allow client-only BIGTK support (Jarod Wilson) [1860496] +- [net] cfg80211: adapt to new channelization of the 6GHz band (Jarod Wilson) [1860496] +- [net] cfg80211: fix 6 GHz frequencies to kHz (Jarod Wilson) [1860496] +- [wireless] ath11k: clear DCM max constellation tx value (Jarod Wilson) [1860496] +- [wireless] ath11k: reset trigger frame MAC padding duration (Jarod Wilson) [1860496] +- [wireless] ath10k: Remove ath10k_qmi_register_service_notifier() declaration (Jarod Wilson) [1860496] +- [wireless] ath9k_htc: Set RX filter based to allow broadcast Action frame RX (Jarod Wilson) [1860496] +- [wireless] ath9k: Set RX filter based to allow broadcast Action frame RX (Jarod Wilson) [1860496] +- [wireless] mwifiex: Add support for NL80211_ATTR_MAX_AP_ASSOC_STA (Jarod Wilson) [1860496] +- [wireless] mwifiex: Parse all API_VER_ID properties (Jarod Wilson) [1860496] +- [wireless] brcmfmac: 43012 Update MES Watermark (Jarod Wilson) [1860496] +- [wireless] brcmfmac: fix 43455 CRC error under SDIO 3.0 SDR104 mode (Jarod Wilson) [1860496] +- [wireless] brcmfmac: set F2 blocksize and watermark for 4354/4356 SDIO (Jarod Wilson) [1860496] +- [wireless] brcmfmac: fix 4339 CRC error under SDIO 3.0 SDR104 mode (Jarod Wilson) [1860496] +- [wireless] brcmfmac: set F2 blocksize for 4373 (Jarod Wilson) [1860496] +- [wireless] rtw88: 8822c: remove CCK TX setting when switch channel (Jarod Wilson) [1860496] +- [wireless] rtw88: 8822c: fix missing brace warning for old compilers (Jarod Wilson) [1860496] +- [wireless] rtw88: fix EAPOL 4-way failure by finish IQK earlier (Jarod Wilson) [1860496] +- [wireless] rtw88: coex: 8723d: handle BT inquiry cases (Jarod Wilson) [1860496] +- [wireless] rtw88: coex: 8723d: set antanna control owner (Jarod Wilson) [1860496] +- [wireless] Revert "rtw88: no need to set registers for SDIO" (Jarod Wilson) [1860496] +- [wireless] rt2800: enable MFP support unconditionally (Jarod Wilson) [1860496] +- [wireless] mmc: sdio: Fix Cypress SDIO IDs macros in common include file (Jarod Wilson) [1860496] +- [wireless] mmc: sdio: Move SDIO IDs from b43-sdio driver to common include file (Jarod Wilson) [1860496] +- [wireless] mmc: sdio: Move SDIO IDs from ath10k driver to common include file (Jarod Wilson) [1860496] +- [wireless] mmc: sdio: Move SDIO IDs from mwifiex driver to common include file (Jarod Wilson) [1860496] +- [wireless] mmc: sdio: Change macro names for Marvell 8688 modules (Jarod Wilson) [1860496] +- [mmc] mmc: sdio: Fix macro name for Marvell device with ID 0x9134 (Jarod Wilson) [1860496] +- [wireless] iwlwifi: bump FW API to 56 for AX devices (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: add support for range request version 10 (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: fix aux station leak (Jarod Wilson) [1860496] +- [wireless] iwlwifi: move txq-specific from trans_pcie to common trans (Jarod Wilson) [1860496] +- [wireless] iwlwifi: move iwl_txq and substructures to a common trans header (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: gen3: indicate 8k/12k RB size to device (Jarod Wilson) [1860496] +- [wireless] iwlwifi: acpi: evaluate dsm to enable 5.2 bands in Indonesia (Jarod Wilson) [1860496] +- [wireless] iwlwifi: acpi: support device specific method (DSM) (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: keep trans instead of trans_pcie in iwl_txq (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: don't count on the FW to set persistence mode (Jarod Wilson) [1860496] +- [wireless] iwlwifi: set NO_HE if the regulatory domain forbids it (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: remove set but not used variable 'msta' (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: Use kmemdup in mt7615_queue_key_update() (Jarod Wilson) [1860496] +- [wireless] mt76: only iterate over initialized rx queues (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add support for MT7611N (Jarod Wilson) [1860496] +- [wireless] mt76: fix wcid allocation issues (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: fix possible NULL pointer dereference in mt7915_register_ext_phy (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix hw_scan with ssid_type for specified SSID only (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: fix a handful of spelling mistakes (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: switch to per-vif power_save support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: fix some sparse warnings (Jarod Wilson) [1860496] +- [wireless] mt76: fix per-driver wcid range checks after wcid array size bump (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: fix decoded radiotap HE flags (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix NULL pointer deref in mt7615_register_ext_phy (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: fix sparse warnings: incorrect type initializer (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: fix some sparse warnings (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add spatial reuse support (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02: remove check in mt76x02_mcu_msg_send (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce remain_on_channel support (Jarod Wilson) [1860496] +- [net] mac80211: support control port TX status reporting (Jarod Wilson) [1860496] +- [net] mac80211: fix HT-Control field reception for management frames (Jarod Wilson) [1860496] +- [net] cfg80211: fix CFG82011_CRDA_SUPPORT still mentioning internal regdb (Jarod Wilson) [1860496] +- [net] nl80211: Add support to configure TID specific Tx rate configuration (Jarod Wilson) [1860496] +- [net] mac80211: allow SA-QUERY processing in userspace (Jarod Wilson) [1860496] +- [net] nl80211: add ability to report TX status for control port TX (Jarod Wilson) [1860496] +- [net] mac80211: Replace zero-length array with flexible-array (Jarod Wilson) [1860496] +- [net] cfg80211: Replace zero-length array with flexible-array (Jarod Wilson) [1860496] +- [include] mac80211: Add new AMPDU factor macro for HE peer caps (Jarod Wilson) [1860496] +- [include] ieee80211: S1G defines (Jarod Wilson) [1860496] +- [net] nl80211: support scan frequencies in KHz (Jarod Wilson) [1860496] +- [net] nl80211: add KHz frequency offset for most wifi commands (Jarod Wilson) [1860496] +- [net] cfg80211: add KHz variants of frame RX API (Jarod Wilson) [1860496] +- [net] nl80211: simplify peer specific TID configuration (Jarod Wilson) [1860496] +- [net] cfg80211: add support for TID specific AMSDU configuration (Jarod Wilson) [1860496] +- [net] mac80211: fix variable names in TID config methods (Jarod Wilson) [1860496] +- [net] cfg80211: fix mask type in cfg80211_tid_cfg structure (Jarod Wilson) [1860496] +- [net] cfg80211: fix debugfs rename crash (Jarod Wilson) [1860496] +- [include] ieee80211: Fix incorrect mask for default PE duration (Jarod Wilson) [1860496] +- [net] mac80211: mesh: fix discovery timer re-arming issue / crash (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: Fix build error (Jarod Wilson) [1860496] +- [wireless] ath11k: Fix some resource leaks in error path in 'ath11k_thermal_register()' (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8192ee: remove redundant for-loop (Jarod Wilson) [1860496] +- [wireless] mwifiex: Fix memory corruption in dump_station (Jarod Wilson) [1860496] +- [wireless] rtw88: no need to set registers for SDIO (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: fix incorrect setting of ldo_pwr (Jarod Wilson) [1860496] +- [wireless] rtw88: rename rtw88.ko/rtwpci.ko to rtw88_core.ko/rtw88_pci.ko (Jarod Wilson) [1860496] +- [wireless] rtw88: extract: remove the unused after extracting (Jarod Wilson) [1860496] +- [wireless] rtw88: extract: make 8723d an individual kernel module (Jarod Wilson) [1860496] +- [wireless] rtw88: extract: make 8822b an individual kernel module (Jarod Wilson) [1860496] +- [wireless] rtw88: extract: make 8822c an individual kernel module (Jarod Wilson) [1860496] +- [wireless] rtw88: extract: export symbols about pci interface (Jarod Wilson) [1860496] +- [wireless] rtw88: extract: export symbols used in chip functionalities (Jarod Wilson) [1860496] +- [wireless] rtlwifi: Fix a double free in _rtl_usb_tx_urb_setup() (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix typo defining ps work (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: configure bss info adding the interface (Jarod Wilson) [1860496] +- [wireless] mt76: enable p2p support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: reduce hw scan timeout (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: do not report scan_complete twice to mac80211 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: fix the usage WoW with net detect support (Jarod Wilson) [1860496] +- [wireless] ath11k: fix htt stats module not handle multiple skbs (Jarod Wilson) [1860496] +- [wireless] rtl8187: Remove unused variable rtl8225z2_tx_power_ofdm (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: fix sparse warnings for power tracking (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add 8723DE to Kconfig and Makefile (Jarod Wilson) [1860496] +- [wireless] rtw88: fill zeros to words 0x06 and 0x07 of security cam entry (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add coex support (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: set ltecoex register address in chip_info (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: implement flush queue (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add shutdown callback to disable BT USB suspend (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add power tracking (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: add IQ calibration (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add LC calibration (Jarod Wilson) [1860496] +- [wireless] brcmfmac: fix WPA/WPA2-PSK 4-way handshake offload and SAE offload failures (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: fix possible deadlock in mt7915_stop (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: allocate proper size for tlv tags (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add debugfs to track TxBF status (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add TxBF capabilities (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add Tx beamformee support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add Tx beamformer support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: introduce mt7915_get_he_phy_cap (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: usb: cancel ps work stopping the vif (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663u: add missing register definitions (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663u: copy key pointer in mt7663u_mac_write_txwi (Jarod Wilson) [1860496] +- [wireless] mt76: set runtime stream caps by mt76_phy (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: enable firmware module debug support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add tsf related callbacks (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: set peer Tx fixed rate through debugfs (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add .sta_statistics support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add .sta_add_debugfs support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add Rx radiotap header support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add HE capabilities support for peers (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: add HE bss_conf support for interfaces (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: register per-phy HE capabilities for each interface (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: implement HE per-rate tx power support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7915: enable Rx HE rate reporting (Jarod Wilson) [1860496] +- [wireless] mt76: add mac80211 driver for MT7915 PCIe-based chipsets (Jarod Wilson) [1860496] +- [wireless] mt76: add HE phy modes and hardware queue (Jarod Wilson) [1860496] +- [wireless] mt76: adjust wcid size to support new 802.11ax generation (Jarod Wilson) [1860496] +- [wireless] mt76: add Rx stats support for radiotap (Jarod Wilson) [1860496] +- [wireless] mt76: add support for HE RX rate reporting (Jarod Wilson) [1860496] +- [wireless] mt76: avoid rx reorder buffer overflow (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: scan all channels if not specified (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: add support to sched scan with randomise addr (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: introduce WoW with net detect support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix delta tx power for mt7663 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: fix target power parsing (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix ibss mode for mt7663 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: check return value of mt7615_eeprom_get_power_index (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: read tx streams from eeprom (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce beacon_loss mcu event (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add gtk rekey offload support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce PM support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663u: introduce suspend/resume to mt7663u (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add WoW support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7615_mcu_set_hif_suspend mcu command (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce support for hardware beacon filter (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: free pci_vector if mt7615_pci_probe fails (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add passive mode for hw scan (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: do not mark sched_scan disabled in mt7615_scan_work (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7615_check_offload_capability routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix ssid configuration in mt7615_mcu_hw_scan (Jarod Wilson) [1860496] +- [wireless] mt76: mt7603: remove duplicate error message (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix getting maximum tx power from eeprom (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: set spatial extension index (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: remove check in mt7663_load_n9 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: add the possibility to load firmware v2 (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x0: enable MCS 8 and MCS9 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix event report in mt7615_mcu_bss_event (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add sta pointer to mt7615_mcu_add_bss_info signature (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: fix up BMC entry indicated to unicmd firmware (Jarod Wilson) [1860496] +- [wireless] mt76: enable TDLS support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: move mcu bss upload before creating the sta (Jarod Wilson) [1860496] +- [wireless] mt76: mt7603: fix tx status rate index calculation (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix tx status rate index calculation (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: do not adjust MAC timings if the device is not running (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: adjust timing in mt7615_mac_set_timing to match fw/hw values (Jarod Wilson) [1860496] +- [wireless] mt76: mt7603: never use an 802.11b CF-End rate on 5GHz (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: never use an 802.11b CF-End rate on 5GHz (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: use larger rx buffers if VHT is supported (Jarod Wilson) [1860496] +- [wireless] mt76: fix A-MPDU density handling (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix sta ampdu factor for VHT (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663u: enable AirTimeFairness (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: rework mt7615_mac_sta_poll for usb code (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix aid configuration in mt7615_mcu_wtbl_generic_tlv (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix mt7615_driver_own routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix max wtbl size for 7663 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix mt7615_firmware_own for mt7663e (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: parse mcu return code for unified commands (Jarod Wilson) [1860496] +- [wireless] mt76: add rx queues info to mt76 debugfs (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: make Kconfig entry obvious for MT7663E (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: introduce 802.11 PS support in sta mode (Jarod Wilson) [1860496] +- [wireless] mt76: remove PS_NULLFUNC_STACK capability (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: provide aid info to the mcu (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: disable aspm by default (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: enable scs for mt7663 driver (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7663u support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: move core shared code in mt7615-common module (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix possible deadlock in mt7615_stop (Jarod Wilson) [1860496] +- [wireless] mt76: remove unnecessary annotations (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: enable MSI by default (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: rework IRQ handling to prepare for MSI support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: fix DMA unmap length (Jarod Wilson) [1860496] +- [wireless] mt76: mt7622: fix DMA unmap length (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: set hw scan limits only for firmware with offload support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: disable hw/sched scan ops for non-offload firmware (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: fix aggr range entry in debugfs (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix possible division by 0 in mt7615_mac_update_mib_stats (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x2: disable merge of OTP ROM data by default (Jarod Wilson) [1860496] +- [wireless] mt76: mt7603: disable merge of OTP ROM data by default (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add support for applying tx DPD calibration from EEPROM (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add support for applying DC offset calibration from EEPROM (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: disable merge of OTP ROM data by default (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: Delete an error message in mt7622_wmac_probe() (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: do not always reset the dfs state setting the channel (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: correct the name of the rom patch (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add address parameter to mt7615_eeprom_init (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7615_wtbl_desc data structure (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: rework wtbl key configuration (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: rely on mt7622 queue scheme for mt7663u (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: move mt7615_mac_wtbl_addr in mac.h (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce __mt7663_load_firmware routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7615_mac_update_rate_desc routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7663u support to mt7615_write_txwi (Jarod Wilson) [1860496] +- [wireless] mt76: add headroom and tailroom to mt76_mcu_ops data structure (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: remove unnecessary register operations (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce rlm tlv in bss_info mcu command (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce BSS absence event (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce scheduled scan support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce hw scan support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: keep Rx filters as the default (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7615_mcu_set_channel_domain mcu command (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add ethool support to mt7663 driver (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: disable RDD commands (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: make scs configurable per phy (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: enable nf estimation (Jarod Wilson) [1860496] +- [wireless] mt76: mt7663: fix mt7615_mac_cca_stats_reset routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add more useful Tx mib counters (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: cleanup mib related defines and structs (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: enable aggr_stats for both phy (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: modify mt7615_ampdu_stat_read for each phy (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x0: pci: add mt7610 PCI ID (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x2u: introduce Mercury UD13 support (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02: fix handling MCU timeouts during hw restart (Jarod Wilson) [1860496] +- [wireless] rndis_wlan: Replace zero-length array with flexible-array (Jarod Wilson) [1860496] +- [wireless] mwl8k: Replace zero-length array with flexible-array (Jarod Wilson) [1860496] +- [wireless] rndis_wlan: Remove logically dead code (Jarod Wilson) [1860496] +- [wireless] brcmfmac: remove Comparison to bool in brcmf_p2p_send_action_frame() (Jarod Wilson) [1860496] +- [wireless] brcmfmac: make non-global functions static (Jarod Wilson) [1860496] +- [wireless] brcmfmac: Use seq/seq_len and set iv_initialize when plumbing of rxiv in (GTK) keys (Jarod Wilson) [1860496] +- [wireless] brcmfmac: use actframe_abort to cancel ongoing action frame (Jarod Wilson) [1860496] +- [wireless] brcmfmac: set security after reiniting interface (Jarod Wilson) [1860496] +- [wireless] brcmfmac: fix 802.1d priority to ac mapping for pcie dongles (Jarod Wilson) [1860496] +- [wireless] brcmfmac: map 802.1d priority to precedence level based on AP WMM params (Jarod Wilson) [1860496] +- [wireless] ath11k: convert to devm_platform_get_and_ioremap_resource (Jarod Wilson) [1860496] +- [wireless] ath11k: remove redundant initialization of pointer info (Jarod Wilson) [1860496] +- [wireless] ath10k: fix ath10k_pci struct layout (Jarod Wilson) [1860496] +- [wireless] ath10k: fix gcc-10 zero-length-bounds warnings (Jarod Wilson) [1860496] +- [wireless] ath10k: remove experimental tag from SDIO and SNOC busses in Kconfig (Jarod Wilson) [1860496] +- [wireless] ath10k: Replace zero-length array with flexible-array (Jarod Wilson) [1860496] +- [wireless] ath11k: Remove bus layer includes from upper layer (Jarod Wilson) [1860496] +- [wireless] ath11k: Add drv private for bus opaque struct (Jarod Wilson) [1860496] +- [wireless] ath11k: Add support for multibus support (Jarod Wilson) [1860496] +- [wireless] ath10k: fix __le32 warning in ath10k_wmi_tlv_op_gen_request_peer_stats_info() (Jarod Wilson) [1860496] +- [wireless] ath10k: Remove msdu from idr when management pkt send fails (Jarod Wilson) [1860496] +- [wireless] ath10k: Skip handling del_server during driver exit (Jarod Wilson) [1860496] +- [wireless] ath11k: remove stale monitor status descriptor (Jarod Wilson) [1860496] +- [wireless] iwlwifi: dbg_ini: differentiate ax210 hw with same hw type (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: skip fragmented receive buffers (Jarod Wilson) [1860496] +- [wireless] iwlwifi: remove outdated copyright print/module statement (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: don't transmit on unallocated queue (Jarod Wilson) [1860496] +- [wireless] iwlwifi: tx: enable A-MSDU in low latency mode (Jarod Wilson) [1860496] +- [wireless] iwlwifi: use longer queues for 256-BA (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: gen2: use DMA pool for byte-count tables (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: remove some dead code (Jarod Wilson) [1860496] +- [wireless] iwlwifi: dbg: mark a variable __maybe_unused (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: attempt to allocate smaller queues (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: allocate much smaller byte-count table (Jarod Wilson) [1860496] +- [wireless] iwlwifi: dump api version in yaml format (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: convert all AX101 devices to the device tables (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: remove occurrences of 22000 in the FW name defines (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: convert QnJ with Hr to the device table (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: remove mangling for iwl_ax101_cfg_qu_hr (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: remove outdated comment about PCI RTPM reference (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: add IML/ROM information to the assertion dumps (Jarod Wilson) [1860496] +- [wireless] iwlwifi: move iwl_set_soc_latency to iwl-drv to be used by other op_modes (Jarod Wilson) [1860496] +- [wireless] iwlwifi: yoyo: remove magic number (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: initialize iwl_dev_tx_power_cmd to zero (Jarod Wilson) [1860496] +- [wireless] iwlwifi: dbg: set debug descriptor to NULL outside of iwl_fw_free_dump_desc (Jarod Wilson) [1860496] +- [wireless] iwlwifi: bump FW API to 55 for AX devices (Jarod Wilson) [1860496] +- [wireless] iwlwifi: yoyo: add D3 resume timepoint (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: set properly station flags in STA_HE_CTXT_CMD (Jarod Wilson) [1860496] +- [wireless] iwlwifi: avoid debug max amsdu config overwriting itself (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: remove iwlmvm's tfd_q_hang_detect module parameter (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: stop supporting swcrypto and bt_coex_active module parameters (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: add support for range request command version 9 (Jarod Wilson) [1860496] +- [wireless] iwlwifi: yoyo: don't access TLV before verifying len (Jarod Wilson) [1860496] +- [wireless] iwlwifi: remove antenna_coupling module parameter (Jarod Wilson) [1860496] +- [wireless] iwlwifi: yoyo: use hweight_long instead of bit manipulating (Jarod Wilson) [1860496] +- [wireless] iwlwifi: yoyo: add support for parsing SHARED_MEM_ALLOC version 4 (Jarod Wilson) [1860496] +- [wireless] iwlwifi: fw api: fix PHY data 2/3 position (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8188ee: remove Comparison to bool in rf.c (Jarod Wilson) [1860496] +- [wireless] mwifiex: avoid -Wstringop-overflow warning (Jarod Wilson) [1860496] +- [wireless] rtlwifi: remove comparison of 0/1 to bool variable (Jarod Wilson) [1860496] +- [wireless] brcmsmac: remove Comparison to bool in brcms_b_txstatus() (Jarod Wilson) [1860496] +- [wireless] brcmfmac: Add P2P Action Frame retry delay to fix GAS Comeback Response failure issue (Jarod Wilson) [1860496] +- [wireless] brcmfmac: Fix P2P Group Formation failure via Go-neg method (Jarod Wilson) [1860496] +- [wireless] brcmfmac: support the second p2p connection (Jarod Wilson) [1860496] +- [wireless] rtw88: fix an issue about leak system resources (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: add interface configurations table (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Set IG register for CCK rate (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add chip_ops::false_alarm_statistics (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: some chips don't support LDPC (Jarod Wilson) [1860496] +- [wireless] rtw88: handle C2H_CCX_TX_RPT to know if packet TX'ed successfully (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add set_channel (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add query_rx_desc (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add DIG parameter (Jarod Wilson) [1860496] +- [wireless] rtlwifi: use true, false for bool variable in rtl_init_rfkill() (Jarod Wilson) [1860496] +- [wireless] rtw88: Use udelay instead of usleep in atomic context (Jarod Wilson) [1860496] +- [wireless] ath11k: Replace zero-length array with flexible-array (Jarod Wilson) [1860496] +- [wireless] ath9k_htc: Silence undersized packet warnings (Jarod Wilson) [1860496] +- [wireless] ath6kl: Replace zero-length array with flexible-array (Jarod Wilson) [1860496] +- [wireless] ath11k: fix kernel panic by freeing the msdu received with invalid length (Jarod Wilson) [1860496] +- [wireless] ath11k: Add support to reset htt peer stats (Jarod Wilson) [1860496] +- [wireless] ath11k: add tx hw 802.11 encapsulation offloading support (Jarod Wilson) [1860496] +- [wireless] ath11k: fix resource unavailability for htt stats after peer stats display (Jarod Wilson) [1860496] +- [wireless] ath11k: use true,false for bool variables (Jarod Wilson) [1860496] +- [wireless] ath10k: Add support for targets without trustzone (Jarod Wilson) [1860496] +- [wireless] ath10k: Setup the msa resources before qmi init (Jarod Wilson) [1860496] +- [wireless] ath10k: remove the max_sched_scan_reqs value (Jarod Wilson) [1860496] +- [wireless] ath10k: Avoid override CE5 configuration for QCA99X0 chipsets (Jarod Wilson) [1860496] +- [wireless] brcmfmac: no need to check return value of debugfs_create functions (Jarod Wilson) [1860496] +- [wireless] brcmfmac: remove comparison to bool in brcmf_fws_attach() (Jarod Wilson) [1860496] +- [wireless] brcmfmac: add vendor ie for association responses (Jarod Wilson) [1860496] +- [wireless] brcmfmac: only generate random p2p address when needed (Jarod Wilson) [1860496] +- [wireless] brcmfmac: p2p cert 6.1.9-support GOUT handling p2p presence request (Jarod Wilson) [1860496] +- [wireless] brcmfmac: remove arp_hostip_clear from brcmf_netdev_stop (Jarod Wilson) [1860496] +- [wireless] brcmfmac: keep apsta enabled when AP starts with MCHAN feature (Jarod Wilson) [1860496] +- [wireless] rtw88: fix spelling mistake "fimrware" -> "firmware" (Jarod Wilson) [1860496] +- [wireless] rtw88: 8822c: update phy parameter tables to v50 (Jarod Wilson) [1860496] +- [wireless] ath11k: add DBG_MAC prints to track vdev events (Jarod Wilson) [1860496] +- [wireless] ath11k: fix mgmt_tx_wmi cmd sent to FW for deleted vdev (Jarod Wilson) [1860496] +- [wireless] ath11k: fix error return code in ath11k_dp_alloc() (Jarod Wilson) [1860496] +- [wireless] ath10k: fix possible memory leak in ath10k_bmi_lz_data_large() (Jarod Wilson) [1860496] +- [wireless] mac80211: fix memory overlap due to variable length param (Jarod Wilson) [1860496] +- [net] mac80211: TX legacy rate control for Beacon frames (Jarod Wilson) [1860496] +- [wireless] ath11k: use GFP_ATOMIC under spin lock (Jarod Wilson) [1860496] +- [wireless] ath10k: correct tx bitrate of iw for SDIO (Jarod Wilson) [1860496] +- [wireless] ath10k: add bitrate parse for peer stats info (Jarod Wilson) [1860496] +- [wireless] ath10k: add rx bitrate report for SDIO (Jarod Wilson) [1860496] +- [wireless] ath10k: enable firmware peer stats info for wmi tlv (Jarod Wilson) [1860496] +- [wireless] ath5k: remove conversion to bool in ath5k_ani_calibration() (Jarod Wilson) [1860496] +- [wireless] ath9k: add calibration timeout for AR9002 (Jarod Wilson) [1860496] +- [wireless] ath9k: invalidate all calibrations at once (Jarod Wilson) [1860496] +- [wireless] ath9k: interleaved NF calibration on AR9002 (Jarod Wilson) [1860496] +- [wireless] ath9k: do not miss longcal on AR9002 (Jarod Wilson) [1860496] +- [wireless] ath9k: remove needless NFCAL_PENDING flag setting (Jarod Wilson) [1860496] +- [wireless] ath9k: fix AR9002 ADC and NF calibrations (Jarod Wilson) [1860496] +- [wireless] rtw88: fix sparse warnings for download firmware routine (Jarod Wilson) [1860496] +- [wireless] ath10k: add statistics of tx retries and tx failed when tx complete disable (Jarod Wilson) [1860496] +- [wireless] ath10k: enable rx duration report default for wmi tlv (Jarod Wilson) [1860496] +- [wireless] ath11k: fix reo flush send (Jarod Wilson) [1860496] +- [wireless] iwlwifi: debug: set NPK buffer in context info (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: add new structs for So devices with long latency (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: add new structure for Qu devices with medium latency (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: tell firmware about required LTR delay (Jarod Wilson) [1860496] +- [wireless] iwlwifi: update few product names in AX family (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: add cfgs for SoCs with device ID 0x4FD0 (Jarod Wilson) [1860496] +- [wireless] iwlwifi: add new cards for AX family (Jarod Wilson) [1860496] +- [wireless] iwlwifi: acpi: read TAS table from ACPI and send it to the FW (Jarod Wilson) [1860496] +- [wireless] iwlwifi: remove fw_monitor module parameter (Jarod Wilson) [1860496] +- [wireless] iwlwifi: remove deprecated and unused iwl_mvm_keyinfo struct (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: add framework for specific phy configuration (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: move iwl_pcie_ctxt_info_alloc_dma() to user (Jarod Wilson) [1860496] +- [wireless] iwlwifi: yoyo: support IWL_FW_INI_TIME_POINT_HOST_ALIVE_TIMEOUT time point (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: add DCM flag to rate pretty-print (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: gen2: minor code cleanups in byte table update (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: add n_window/ampdu to tx_queue debugfs (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: use seq_file for tx_queue debugfs file (Jarod Wilson) [1860496] +- [wireless] iwlwifi: support version 9 of WOWLAN_GET_STATUS notification (Jarod Wilson) [1860496] +- [wireless] iwlwifi: dbg: support multiple dumps in legacy dump flow (Jarod Wilson) [1860496] +- [wireless] iwlwifi: move API version lookup to common code (Jarod Wilson) [1860496] +- [wireless] iwlwifi: nvm: use iwl_nl80211_band_from_channel_idx (Jarod Wilson) [1860496] +- [net] mac80211: fix two missing documentation entries (Jarod Wilson) [1860496] +- [net] cfg80211: reject channels/chandefs with KHz offset >= 1000 (Jarod Wilson) [1860496] +- [net] mac80211: add freq_offset to RX status (Jarod Wilson) [1860496] +- [net] mac80211: handle channel frequency offset (Jarod Wilson) [1860496] +- [net] cfg80211: express channels with a KHz component (Jarod Wilson) [1860496] +- [net] ieee80211: share 802.11 unit conversion helpers (Jarod Wilson) [1860496] +- [net] mac80211: minstrel_ht_assign_best_tp_rates: remove redundant test (Jarod Wilson) [1860496] +- [net] mac80211: Fail association when AP has no legacy rates (Jarod Wilson) [1860496] +- [net] mac80211: agg-tx: add an option to defer ADDBA transmit (Jarod Wilson) [1860496] +- [net] mac80211: agg-tx: refactor sending addba (Jarod Wilson) [1860496] +- [net] mac80211: Skip entries with HE membership selector (Jarod Wilson) [1860496] +- [net] cfg80211: Parse HE membership selector (Jarod Wilson) [1860496] +- [net] mac80211: Don't destroy auth data in case of anti-clogging (Jarod Wilson) [1860496] +- [net] mac80211: add twt_protected flag to the bss_conf structure (Jarod Wilson) [1860496] +- [net] mac80211: implement Operating Mode Notification extended NSS support (Jarod Wilson) [1860496] +- [net] mac80211: Process multicast RX registration for Action frames (Jarod Wilson) [1860496] +- [net] nl80211: allow client-only BIGTK support (Jarod Wilson) [1860496] +- [net] cfg80211: support multicast RX registration (Jarod Wilson) [1860496] +- [net] cfg80211: change internal management frame registration API (Jarod Wilson) [1860496] +- [net] mac80211: Report beacon protection failures to user space (Jarod Wilson) [1860496] +- [net] cfg80211: Unprotected Beacon frame RX indication (Jarod Wilson) [1860496] +- [wireless] iwlwifi: scan: remove support for fw scan api v13 (Jarod Wilson) [1860496] +- [net] mac80211: fix drv_config_iface_filter() behaviour (Jarod Wilson) [1860496] +- [net] mac80211: mlme: remove duplicate AID bookkeeping (Jarod Wilson) [1860496] +- [wireless] ath10k: drop the TX packet which size exceed credit size for sdio (Jarod Wilson) [1860496] +- [wireless] ath10k: Fix the invalid tx/rx chainmask configuration (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: initialize mac/bb/rf basic functions (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Organize chip TX/RX FIFO (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: implement set_tx_power_index ops (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: 11N chips don't support H2C queue (Jarod Wilson) [1860496] +- [wireless] rtw88: decompose while(1) loop of power sequence polling command (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add mac power-on/-off function (Jarod Wilson) [1860496] +- [wireless] rtw88: no need to send additional information to legacy firmware (Jarod Wilson) [1860496] +- [wireless] rtw88: add legacy firmware download for 8723D devices (Jarod Wilson) [1860496] +- [wireless] ath10k: add flush tx packets for SDIO chip (Jarod Wilson) [1860496] +- [wireless] ath10k: enable alt data of TX path for sdio (Jarod Wilson) [1860496] +- [wireless] ath10k: add htt TX bundle for sdio (Jarod Wilson) [1860496] +- [wireless] ath11k: remove conversion to bool in ath11k_debug_fw_stats_process() (Jarod Wilson) [1860496] +- [wireless] ath11k: remove conversion to bool in ath11k_dp_rxdesc_mpdu_valid() (Jarod Wilson) [1860496] +- [wireless] rtw88: set power trim according to efuse PG values (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add read_efuse to recognize efuse info from map (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add new chip op efuse_grant() to control efuse access (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add cfg_ldo25 to control LDO25 (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add mac/bb/rf/agc/power_limit tables (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add RF read/write ops (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add power sequence (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: add beamform wrapper functions (Jarod Wilson) [1860496] +- [wireless] rtw88: 8723d: Add basic chip capabilities (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8723ae: fix warning comparison to bool (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8821ae: use true, false for bool variables (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8723be: use true, false for bool variables (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8192ee: use true, false for bool variables (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8723ae: use true, false for bool variables (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8188ee: use true, false for bool variables (Jarod Wilson) [1860496] +- [wireless] ath10k: hif: make send_complete_check op optional (Jarod Wilson) [1860496] +- [wireless] ath10k: sdio: remove _hif_ prefix from functions not part of hif interface (Jarod Wilson) [1860496] +- [wireless] ath10k: improve power save performance for sdio (Jarod Wilson) [1860496] +- [wireless] ath10k: rename ath10k_hif_swap_mailbox() to ath10k_hif_start_post() (Jarod Wilson) [1860496] +- [wireless] brcmfmac: remove leading space (Jarod Wilson) [1860496] +- [wireless] brcmsmac: make brcms_c_stf_ss_update() void (Jarod Wilson) [1860496] +- [wireless] brcmsmac: Add missing annotation for brcms_down() (Jarod Wilson) [1860496] +- [wireless] brcmsmac: Add missing annotation for brcms_rfkill_set_hw_state() (Jarod Wilson) [1860496] +- [wireless] hostap: Add missing annotations for prism2_bss_list_proc_start() and prism2_bss_list_proc_stop (Jarod Wilson) [1860496] +- [wireless] rtw88: add support for set/get antennas (Jarod Wilson) [1860496] +- [wireless] rtw88: make rtw_chip_ops::set_antenna return int (Jarod Wilson) [1860496] +- [wireless] ath11k: Add dynamic tcl ring selection logic with retry mechanism (Jarod Wilson) [1860496] +- [wireless] ath11k: cleanup reo command error code overwritten (Jarod Wilson) [1860496] +- [wireless] ath10k: Fix typo in warning messages (Jarod Wilson) [1860496] +- [wireless] ath11k: Fix rx_filter flags setting for per peer rx_stats (Jarod Wilson) [1860496] +- [wireless] ath11k: Fix fw assert by setting proper vht cap (Jarod Wilson) [1860496] +- [wireless] ath11k: Cleanup in pdev destroy and mac register during crash on recovery (Jarod Wilson) [1860496] +- [wireless] brcmsmac: make brcms_c_set_mac() void (Jarod Wilson) [1860496] +- [wireless] rtw88: Add delay on polling h2c command status bit (Jarod Wilson) [1860496] +- [wireless] brcm80211: remove redundant pointer 'address' (Jarod Wilson) [1860496] +- [wireless] rtlwifi: rtl8723ae: fix spelling mistake "chang" -> "change" (Jarod Wilson) [1860496] +- [wireless] brcmfmac: fix wrong location to get firmware feature (Jarod Wilson) [1860496] +- [wireless] rtw88: Make two functions static (Jarod Wilson) [1860496] +- [net] cfg80211: fix kernel-doc notation (Jarod Wilson) [1860496] +- [wireless] ath11k: rx path optimizations (Jarod Wilson) [1860496] +- [wireless] ath11k: set IRQ_DISABLE_UNLAZY flag for DP interrupts (Jarod Wilson) [1860496] +- [wireless] ath11k: Fix TWT radio count (Jarod Wilson) [1860496] +- [wireless] ath11k: Modify the interrupt timer threshold (Jarod Wilson) [1860496] +- [wireless] ath11k: fix duplication peer create on same radio (Jarod Wilson) [1860496] +- [wireless] ath10k: change ATH10K_SDIO_BUS_REQUEST_MAX_NUM from 64 to 1024 (Jarod Wilson) [1860496] +- [wireless] ath10k: disable TX complete indication of htt for sdio (Jarod Wilson) [1860496] +- [wireless] ath9k: Fix general protection fault in ath9k_hif_usb_rx_cb (Jarod Wilson) [1860496] +- [wireless] ath9x: Fix stack-out-of-bounds Write in ath9k_hif_usb_rx_cb (Jarod Wilson) [1860496] +- [wireless] ath9k: Fix use-after-free Write in ath9k_htc_rx_msg (Jarod Wilson) [1860496] +- [wireless] ath9k: Fix use-after-free Read in ath9k_wmi_ctrl_rx (Jarod Wilson) [1860496] +- [wireless] ath9k: Fix use-after-free Read in htc_connect_service (Jarod Wilson) [1860496] +- [wireless] ath10k: fix kernel null pointer dereference (Jarod Wilson) [1860496] +- [wireless] ath10k: enable radar detection in secondary segment (Jarod Wilson) [1860496] +- [wireless] ath10k: enable VHT160 and VHT80+80 modes (Jarod Wilson) [1860496] +- [wireless] ath11k: Avoid mgmt tx count underflow (Jarod Wilson) [1860496] +- [wireless] ath11k: Increase the tx completion ring size (Jarod Wilson) [1860496] +- [wireless] ath11k: fix error message to correctly report the command that failed (Jarod Wilson) [1860496] +- [wireless] ath11k: add pktlog checksum in trace events to support pktlog (Jarod Wilson) [1860496] +- [wireless] ath10k: Fix the race condition in firmware dump work queue (Jarod Wilson) [1860496] +- [wireless] ath11k: Add sta debugfs support to configure ADDBA and DELBA (Jarod Wilson) [1860496] +- [wireless] ath11k: fix compiler warnings without CONFIG_THERMAL (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: remove newline from rs_pretty_print_rate() (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: make iwl_pcie_cmdq_reclaim static (Jarod Wilson) [1860496] +- [wireless] iwlwifi: bump FW API to 53 for 22000 series (Jarod Wilson) [1860496] +- [wireless] iwlwifi: remove IWL_FW_DBG_DOMAIN macro (Jarod Wilson) [1860496] +- [wireless] iwlwifi: yoyo: enable yoyo by default (Jarod Wilson) [1860496] +- [wireless] iwlwifi: scan: support FW APIs with variable number of profiles (Jarod Wilson) [1860496] +- [wireless] iwlwifi: yoyo: don't block dumping internal memory when not in SRAM mode (Jarod Wilson) [1860496] +- [wireless] iwlwifi: remove support for QnJ HR FPGA (Jarod Wilson) [1860496] +- [wireless] iwlwifi: remove support for QnJ Hr STEP A (Jarod Wilson) [1860496] +- [wireless] iwlwifi: add trans_cfg for devices with long latency (Jarod Wilson) [1860496] +- [wireless] iwlwifi: add support for version 2 of SOC_CONFIGURATION_CMD (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: add support for non EDCA based measurements (Jarod Wilson) [1860496] +- [wireless] iwlwifi: remove unnecessary cfg mangling for Qu C and QuZ with Jf (Jarod Wilson) [1860496] +- [wireless] iwlwifi: convert QnJ with Jf devices to new config table (Jarod Wilson) [1860496] +- [wireless] iwlwifi: convert all Qu with Jf devices to the new config table (Jarod Wilson) [1860496] +- [wireless] iwlwifi: add HW step to new cfg device table (Jarod Wilson) [1860496] +- [wireless] iwlwifi: remove some unused extern declarations from iwl-config.h (Jarod Wilson) [1860496] +- [wireless] iwlwifi: move integrated, extra_phy and soc_latency to trans_cfg (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: enable SF also when we have HE (Jarod Wilson) [1860496] +- [wireless] iwlwifi: remove redundant iwl9560_2ac_cfg struct (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: rs-fw: fix some indentation (Jarod Wilson) [1860496] +- [wireless] iwlwifi: scan: support scan req cmd ver 14 (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pass trans and NVM data to HE capability parsing (Jarod Wilson) [1860496] +- [wireless] iwlwifi: pcie: implement read_config32 (Jarod Wilson) [1860496] +- [wireless] iwlwifi: yoyo: add PCI config space region type (Jarod Wilson) [1860496] +- [wireless] iwlwifi: mvm: add soc latency support (Jarod Wilson) [1860496] +- [wireless] hostap: convert to struct proc_ops (Jarod Wilson) [1860496] +- [wireless] rtw88: fix non-increase management packet sequence number (Jarod Wilson) [1860496] +- [wireless] brcmfmac: add USB autosuspend feature support (Jarod Wilson) [1860496] +- [wireless] brcmfmac: increase max hanger slots from 1K to 3K in fws layer (Jarod Wilson) [1860496] +- [wireless] brcmfmac: fix the incorrect return value in brcmf_inform_single_bss() (Jarod Wilson) [1860496] +- [wireless] brcmfmac: Fix double freeing in the fmac usb data path (Jarod Wilson) [1860496] +- [wireless] brcmfmac: Fix driver crash on USB control transfer timeout (Jarod Wilson) [1860496] +- [wireless] rtl8xxxu: Feed current txrate information for mac80211 (Jarod Wilson) [1860496] +- [wireless] rtl8xxxu: add enumeration for channel bandwidth (Jarod Wilson) [1860496] +- [wireless] rtw88: add a debugfs entry to enable/disable coex mechanism (Jarod Wilson) [1860496] +- [wireless] rtw88: add a debugfs entry to dump coex's info (Jarod Wilson) [1860496] +- [wireless] rtl8xxxu: Fix sparse warning: cast from restricted __le16 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add missing declaration in mt7615.h (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix endianness in unified command (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix mt7663e firmware struct endianness (Jarod Wilson) [1860496] +- [wireless] rtw88: 8822c: config RF table path B before path A (Jarod Wilson) [1860496] +- [wireless] rtw88: kick off TX packets once for higher efficiency (Jarod Wilson) [1860496] +- [wireless] rtw88: pci: define a mask for TX/RX BD indexes (Jarod Wilson) [1860496] +- [wireless] rtw88: associate reserved pages with each vif (Jarod Wilson) [1860496] +- [wireless] rtw88: extract alloc rsvd_page and h2c skb routines (Jarod Wilson) [1860496] +- [wireless] brcmfmac: Replace zero-length array with flexible-array member (Jarod Wilson) [1860496] +- [wireless] wireless: marvell: Replace zero-length array with flexible-array member (Jarod Wilson) [1860496] +- [wireless] hostap: Replace zero-length array with flexible-array member (Jarod Wilson) [1860496] +- [wireless] wireless: ti: Replace zero-length array with flexible-array member (Jarod Wilson) [1860496] +- [wireless] wireless: realtek: Replace zero-length array with flexible-array member (Jarod Wilson) [1860496] +- [wireless] ath10k: Fill GCMP MIC length for PMF (Jarod Wilson) [1860496] +- [net] mac80211: driver can remain on channel if not using chan_ctx (Jarod Wilson) [1860496] +- [net] nl80211: clarify code in nl80211_del_station() (Jarod Wilson) [1860496] +- [net] cfg80211: Configure PMK lifetime and reauth threshold for PMKSA entries (Jarod Wilson) [1860496] +- [net] mac80211: Read rx_stats with perCPU pointers (Jarod Wilson) [1860496] +- [net] mac80211: Allow deleting stations in ibss mode to reset their state (Jarod Wilson) [1860496] +- [net] cfg80211: Add support for userspace to reset stations in IBSS mode (Jarod Wilson) [1860496] +- [net] mac80211: consider WLAN_EID_EXT_HE_OPERATION for parsing CRC (Jarod Wilson) [1860496] +- [uapi] nl80211: add PROTECTED_TWT nl80211 extended feature (Jarod Wilson) [1860496] +- [net] mac80211: HE: set missing bss_conf fields in AP mode (Jarod Wilson) [1860496] +- [net] nl80211: pass HE operation element to the driver (Jarod Wilson) [1860496] +- [net] nl80211/cfg80211: add support for non EDCA based ranging measurement (Jarod Wilson) [1860496] +- [net] mac80211: don't leave skb->next/prev pointing to stack (Jarod Wilson) [1860496] +- [net] mac80211: update documentation about tx power (Jarod Wilson) [1860496] +- [net] mac80211: handle no-preauth flag for control port (Jarod Wilson) [1860496] +- [net] nl80211: add no pre-auth attribute and ext. feature flag for ctrl. port (Jarod Wilson) [1860496] +- [net] cfg80211: fix documentation format (Jarod Wilson) [1860496] +- [wireless] ath11k: Perform per-msdu rx processing (Jarod Wilson) [1860496] +- [wireless] ath11k: Configure hash based reo destination ring selection (Jarod Wilson) [1860496] +- [wireless] ath11k: Adding proper validation before accessing tx_stats (Jarod Wilson) [1860496] +- [wireless] ath11k: dump SRNG stats during FW assert (Jarod Wilson) [1860496] +- [wireless] ath11k: fill channel info from rx channel (Jarod Wilson) [1860496] +- [wireless] ath11k: Supporting RX ring backpressure HTT event and stats handling (Jarod Wilson) [1860496] +- [wireless] iwlwifi: move AX200 devices to the new table (Jarod Wilson) [1860496] +- [wireless] iwlwifi: remove trans entries from COMMON 9260 macro (Jarod Wilson) [1860496] +- [wireless] iwlwifi: move shared clock entries to new table (Jarod Wilson) [1860496] +- [wireless] iwlwifi: move pu devices to new table (Jarod Wilson) [1860496] +- [wireless] iwlwifi: remove 9260 devices with 0x1010 and 0x1210 subsytem IDs (Jarod Wilson) [1860496] +- [wireless] iwlwifi: convert the 9260-1x1 device to use the new parameters (Jarod Wilson) [1860496] +- [wireless] iwlwifi: move TH1 devices to the new table (Jarod Wilson) [1860496] +- [wireless] iwlwifi: map 9461 and 9462 using RF type and RF ID (Jarod Wilson) [1860496] +- [wireless] iwlwifi: add Pu/PnJ/Th device values to differentiate them (Jarod Wilson) [1860496] +- [wireless] iwlwifi: add GNSS differentiation to the device tables (Jarod Wilson) [1860496] +- [wireless] iwlwifi: add mac/rf types and 160MHz to the device tables (Jarod Wilson) [1860496] +- [wireless] iwlwifi: combine 9260 cfgs that only change names (Jarod Wilson) [1860496] +- [wireless] iwlwifi: move the remaining 0x2526 configs to the new table (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7663e support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: get rid of sta_rec_wtbl data structure (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce set_ba uni command (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add more uni mcu commands (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce set_bmc and st_sta for uni commands (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce uni cmd command types (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7615_init_mac_chain routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7615_eeprom_parse_hw_band_cap routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add mt7663e support to mt7615_mcu_set_eeprom (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add mt7663e support to mt7615_{driver, firmware}_own (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add mt7663e support to mt7615_reg_map (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7615_register_map (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce MCU_FW_PREFIX for fw mcu commands (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: move more mcu commands in mt7615_mcu_ops data structure (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: rework mt7615_mcu_set_bss_info using skb APIs (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: rely on skb API for mt7615_mcu_set_eeprom (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: move mt7615_mcu_set_sta in mt7615_mcu_ops (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: move mt7615_mcu_set_bmc to mt7615_mcu_ops (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add mt7615_mcu_ops data structure (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7615_mcu_send_message routine (Jarod Wilson) [1860496] +- [wireless] mt76: always init to 0 mcu messages (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7615_init_device routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: cleanup fw queue just for mmio devices (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7615_mcu_wait_response (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce mt7615_mcu_fill_msg (Jarod Wilson) [1860496] +- [wireless] mt76: remove variable 'val' set but not used (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: remove a stray if statement (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02: reset MCU timeout counter earlier in watchdog reset (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix monitor injection of beacon frames (Jarod Wilson) [1860496] +- [wireless] mt76: mt7603: make dynamic sensitivity adjustment configurable via debugfs (Jarod Wilson) [1860496] +- [wireless] mt76: mt7603: add upper limit for dynamic sensitivity minimum receive power (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix antenna mask initialization in DBDC mode (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: rely only on data buffer for usb control messagges (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: fix a possible memory leak in mt76u_init (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: loop over all possible rx queues in mt76u_rx_tasklet (Jarod Wilson) [1860496] +- [wireless] ath11k: add handling for BSS color (Jarod Wilson) [1860496] +- [wireless] ath11k: add WMI calls required for handling BSS color (Jarod Wilson) [1860496] +- [wireless] ath11k: set queue_len to 4096 (Jarod Wilson) [1860496] +- [wireless] ath11k: enable PN offload (Jarod Wilson) [1860496] +- [wireless] ath11k: handle RX fragments (Jarod Wilson) [1860496] +- [wireless] rtw88: remove unused member of struct rtw_hal (Jarod Wilson) [1860496] +- [wireless] ath5k: Use scnprintf() for avoiding potential buffer overflow (Jarod Wilson) [1860496] +- [wireless] ath11k: Use scnprintf() for avoiding potential buffer overflow (Jarod Wilson) [1860496] +- [wireless] ath10k: allow qca988x family to support ack rssi of tx data packets (Jarod Wilson) [1860496] +- [wireless] ath5k: Add proper dependency for ATH5K_AHB (Jarod Wilson) [1860496] +- [wireless] ath11k: add thermal sensor device support (Jarod Wilson) [1860496] +- [wireless] ath11k: add thermal cooling device support (Jarod Wilson) [1860496] +- [wireless] ath10k: fix not registering airtime of 11a station with WMM disable (Jarod Wilson) [1860496] +- [wireless] ath11k: config reorder queue for all tids during peer setup (Jarod Wilson) [1860496] +- [wireless] ath10k: fix unsupported chip reset debugs file write (Jarod Wilson) [1860496] +- [wireless] ath10k: use kzalloc to read for ath10k_sdio_hif_diag_read (Jarod Wilson) [1860496] +- [wireless] ath10k: start recovery process when read int status fail for sdio (Jarod Wilson) [1860496] +- [wireless] ath10k: add QCA9377 sdio hw_param item (Jarod Wilson) [1860496] +- [wireless] ath10k: avoid consecutive OTP download to reduce boot time (Jarod Wilson) [1860496] +- [net] mac80211: Add api to support configuring TID specific configuration (Jarod Wilson) [1860496] +- [net] nl80211: Add support to configure TID specific RTSCTS configuration (Jarod Wilson) [1860496] +- [net] nl80211: Add support to configure TID specific AMPDU configuration (Jarod Wilson) [1860496] +- [net] nl80211: Add support to configure TID specific retry configuration (Jarod Wilson) [1860496] +- [net] nl80211: modify TID-config API (Jarod Wilson) [1860496] +- [net] nl80211: Add NL command to support TID speicific configurations (Jarod Wilson) [1860496] +- [net] mac80211: Beacon protection using the new BIGTK (STA) (Jarod Wilson) [1860496] +- [net] mac80211: Beacon protection using the new BIGTK (AP) (Jarod Wilson) [1860496] +- [net] mac80211: Update BIP to support Beacon frames (Jarod Wilson) [1860496] +- [net] mac80211: Support BIGTK configuration for Beacon protection (Jarod Wilson) [1860496] +- [net] cfg80211: Support key configuration for Beacon protection (BIGTK) (Jarod Wilson) [1860496] +- [net] cfg80211: More error messages for key addition failures (Jarod Wilson) [1860496] +- [net] cfg80211: fix indentation errors (Jarod Wilson) [1860496] +- [net] cfg80211: merge documentations of field "dev" (Jarod Wilson) [1860496] +- [net] cfg80211: merge documentations of field "debugfsdir" (Jarod Wilson) [1860496] +- [net] cfg80211: drop duplicated documentation of field "reg_notifier" (Jarod Wilson) [1860496] +- [net] cfg80211: drop duplicated documentation of field "perm_addr" (Jarod Wilson) [1860496] +- [net] cfg80211: drop duplicated documentation of field "_net" (Jarod Wilson) [1860496] +- [net] cfg80211: drop duplicated documentation of field "registered" (Jarod Wilson) [1860496] +- [net] cfg80211: drop duplicated documentation of field "privid" (Jarod Wilson) [1860496] +- [net] cfg80211: drop duplicated documentation of field "probe_resp_offload" (Jarod Wilson) [1860496] +- [net] Revert "nl80211: add src and dst addr attributes for control port tx/rx" (Jarod Wilson) [1860496] +- [net] Revert "mac80211: support NL80211_EXT_FEATURE_CONTROL_PORT_OVER_NL80211_MAC_ADDRS" (Jarod Wilson) [1860496] +- [net] cfg80211: remove support for adjacent channel compensation (Jarod Wilson) [1860496] +- [net] mac80211: check vif pointer before airtime calculation (Jarod Wilson) [1860496] +- [net] cfg80211: Pass lockdep expression to RCU lists (Jarod Wilson) [1860496] +- [wireless] mwifiex: change license text from MARVELL to NXP (Jarod Wilson) [1860496] +- [wireless] mt76: Introduce mt76_mcu data structure (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: remove rx_mask in mt7615_eeprom_parse_hw_cap (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: rename stat_wq in wq (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: extend RX scatter gather number (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: rely on mt76_queues_read for mt7622 (Jarod Wilson) [1860496] +- [wireless] mt76: do not set HOST_BROADCAST_PS_BUFFERING for mt7615 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: rework rx phy index handling (Jarod Wilson) [1860496] +- [wireless] mt76: fix rounding issues on converting per-chain and combined txpower (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x2: avoid starting the MAC too early (Jarod Wilson) [1860496] +- [wireless] mt76: avoid extra RCU synchronization on station removal (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix monitor mode on second PHY (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix adding active monitor interfaces (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: switch mt7615_mcu_set_rx_ba to v2 format (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: switch mt7615_mcu_set_tx_ba to v2 format (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: use new tag sta_rec_wtbl (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add starec operating flow for firmware v2 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add a helper to encapsulate sta_rec operation (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: simplify mcu_set_sta flow (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: simplify mcu_set_bmc flow (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add support for testing hardware reset (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: implement hardware reset support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: report firmware log event messages (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix and rework tx power handling (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add Kconfig entry for MT7622 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: disable DBDC on MT7622 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: decrease rx ring size for MT7622 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: implement DMA support for MT7622 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: implement probing and firmware loading on MT7622 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: disable 5 GHz on MT7622 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add calibration free support for MT7622 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add eeprom support for MT7622 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add dma and tx queue initialization for MT7622 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix MT_INT_TX_DONE_ALL definition for MT7622 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: store N9 firmware version instead of CR4 (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: split up firmware loading functions (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: move mmio related code from pci.c to mmio.c (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add __aligned(4) to txp structs (Jarod Wilson) [1860496] +- [wireless] mt76: enable Airtime Queue Limit support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7603: increase dma mcu rx ring size (Jarod Wilson) [1860496] +- [wireless] mt76: dma: do not write cpu_idx on rx queue reset until after refill (Jarod Wilson) [1860496] +- [wireless] mt76: fix handling full tx queues in mt76_dma_tx_queue_skb_raw (Jarod Wilson) [1860496] +- [wireless] mt76: set dma-done flag for flushed descriptors (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: introduce MT_DRV_RX_DMA_HDR flag (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: add endpoint to mt76u_bulk_msg signature (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: introduce mt76u_skb_dma_info routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: take into account different queue mapping for 7663 (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: add {read/write}_extended utility routines (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: introduce mt76u_alloc_mcu_queue utility routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: resume all rx queue in mt76u_resume_rx (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: add queue parameter to mt76u_rx_urb_alloc (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: add mt76u_alloc_rx_queue utility routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: stop/free all possible rx queues (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: introduce mt76u_free_rx_queue utility routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: move mcu buffer allocation in mt76x02u drivers (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: add queue id parameter to mt76u_submit_rx_buffers (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: use mt76_queue as mt76u_complete_rx context (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: add mt76_queue to mt76u_refill_rx signature (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: add mt76_queue to mt76u_get_next_rx_entry signature (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: add mt76u_process_rx_queue utility routine (Jarod Wilson) [1860496] +- [wireless] mt76: mt76u: check tx_status_data pointer in mt76u_tx_tasklet (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02u: avoid overwrite max_tx_fragments (Jarod Wilson) [1860496] +- [wireless] mt76: rely on mac80211 utility routines to compute airtime (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: remove leftover routine declaration (Jarod Wilson) [1860496] +- [wireless] mt76: move WIPHY_FLAG_HAS_CHANNEL_SWITCH in mt76_phy_init (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix endianness in mt7615_mcu_set_eeprom (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: initialize radar specs from host driver (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x2: get rid of leftover target (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add tracing support (Jarod Wilson) [1860496] +- [wireless] mt76: move mac_txdone tracepoint in mt76 module (Jarod Wilson) [1860496] +- [wireless] mt76: move dev_irq tracepoint in mt76 module (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add a get_stats() callback (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add per-phy mib statistics (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: report TSF information (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add set_antenna callback (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: rework set_channel function (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add missing settings for simultaneous dual-band support (Jarod Wilson) [1860496] +- [wireless] mt76: fix compilation warning in mt76_eeprom_override() (Jarod Wilson) [1860496] +- [wireless] mt76: mt7603: simplify led reg definitions (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02: simplify led reg definitions (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: introduce LED support (Jarod Wilson) [1860496] +- [wireless] mt76: clear skb pointers from rx aggregation reorder buffer during cleanup (Jarod Wilson) [1860496] +- [wireless] mt76: mt7603: fix input validation issues for powersave-filtered frames (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: increase MCU command timeout (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: measure channel noise and report it via survey (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: fix MT7615_CFEND_RATE_DEFAULT value (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02: minor mt76x02_mac_set_beacon optimization (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02u: do not set NULL beacons (Jarod Wilson) [1860496] +- [wireless] mt76: usb: use max packet length for m76u_copy (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02: add channel switch support for usb interfaces (Jarod Wilson) [1860496] +- [wireless] mt76: speed up usb bulk copy (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02: remove a copy call for usb speedup (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02: add check for invalid vif idx (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02: split beaconing (Jarod Wilson) [1860496] +- [wireless] mt76: mt76x02: omit beacon slot clearing (Jarod Wilson) [1860496] +- [wireless] mt76: use AC specific reorder timeout (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add set_coverage class support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7603: set 0 as min coverage_class value (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: report firmware version using ethtool (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: Fix build with older compilers (Jarod Wilson) [1860496] +- [wireless] mt76: eeprom: add support for big endian eeprom partition (Jarod Wilson) [1860496] +- [wireless] mt76: mt7603: reset STA_CCA counter setting the channel (Jarod Wilson) [1860496] +- [wireless] mt76: fix possible undetected invalid MAC address (Jarod Wilson) [1860496] +- [wireless] mt76: disable bh in mt76_dma_rx_poll (Jarod Wilson) [1860496] +- [wireless] mt76: fix rx dma ring descriptor state on reset (Jarod Wilson) [1860496] +- [wireless] mt7615: replace sta_state callback with sta_add/sta_remove (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: defer mcu initialization via workqueue (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: update beacon contents on BSS_CHANGED_BEACON (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add support for registering a second wiphy via debugfs (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: select the correct tx queue for frames sent to the second phy (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: move radio/mac initialization to .start/stop callbacks (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: initialize dbdc settings on interface add (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add multiple wiphy support to the rx path (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: rework chainmask handling (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add multiple wiphy support to the dfs support code (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: remove useless MT_HW_RDD0/1 enum (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add missing register init for dual-wiphy support (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add multiple wiphy support for smart carrier sense (Jarod Wilson) [1860496] +- [wireless] mt76: mt7615: add dual-phy support for mac80211 ops (Jarod Wilson) [1860496] +- [wireless] mt76: do not overwrite max_tx_fragments if it has been set (Jarod Wilson) [1860496] +- [wireless] mt76: move ampdu_ref from mt76_dev to driver struct (Jarod Wilson) [1860496] +- [wireless] mt76: add ext_phy field to struct mt76_wcid (Jarod Wilson) [1860496] +- [wireless] mt76: add function for allocating an extra wiphy (Jarod Wilson) [1860496] +- [wireless] mt76: add priv pointer to struct mt76_phy (Jarod Wilson) [1860496] +- [wireless] mt76: add multiple wiphy support to mt76_get_min_avg_rssi (Jarod Wilson) [1860496] +- [wireless] mt76: move txpower and antenna mask to struct mt76_phy (Jarod Wilson) [1860496] +- [wireless] mt76: move txpower_conf back to driver specific structs (Jarod Wilson) [1860496] +- [wireless] mt76: move chainmask back to driver specific structs (Jarod Wilson) [1860496] +- [wireless] mt76: move state from struct mt76_dev to mt76_phy (Jarod Wilson) [1860496] +- [wireless] mt76: keep a set of software tx queues per phy (Jarod Wilson) [1860496] +- [wireless] mt76: move channel state to struct mt76_phy (Jarod Wilson) [1860496] +- [wireless] mt76: add support for an extra wiphy in mt76_sta_state() (Jarod Wilson) [1860496] +- [wireless] mt76: add support for an extra wiphy in the tx status path (Jarod Wilson) [1860496] +- [net] mac80211: allow setting queue_len for drivers not using wake_tx_queue (Jarod Wilson) [1860496] +- [include] ieee80211: add WPA3 OWE AKM suite selector (Jarod Wilson) [1860496] +- [wireless] mac80211: Fix setting txpower to zero (Jarod Wilson) [1860496] +- [wireless] mt76: add support for an extra wiphy in the main tx path (Jarod Wilson) [1860496] +- [wireless] mt76: add support for an extra wiphy in the rx path (Jarod Wilson) [1860496] +- [wireless] mt76: introduce struct mt76_phy (Jarod Wilson) [1860496] +- [wireless] mt76: move initialization of some struct members to mt76_alloc_device (Jarod Wilson) [1860496] +- [wireless] rtw88: Fix incorrect beamformee role setting (Jarod Wilson) [1860496] +- [wireless] rtw88: 8822: Make tables const, reduce data object size (Jarod Wilson) [1860496] +- [wireless] rtw88: disable TX-AMSDU on 2.4G band (Jarod Wilson) [1860496] +- [wireless] rtw88: 8822c: modify rf protection setting (Jarod Wilson) [1860496] +- [wireless] rtw88: Use secondary channel offset enumeration (Jarod Wilson) [1860496] +- [wireless] rtw88: 8822c: update power sequence to v16 (Jarod Wilson) [1860496] +- [wireless] rtw88: add ciphers to suppress error message (Jarod Wilson) [1860496] +- [wireless] rtw88: avoid holding mutex for cancel_delayed_work_sync() (Jarod Wilson) [1860496] +- [wireless] rtw88: move rtw_enter_ips() to the last when config (Jarod Wilson) [1860496] +- [wireless] rtw88: pci: 8822c should set clock delay to zero (Jarod Wilson) [1860496] +- [wireless] rtw88: add rtw_read8_mask and rtw_read16_mask (Jarod Wilson) [1860496] +- [wireless] rtw88: remove unused parameter vif in rtw_lps_pg_info_get() (Jarod Wilson) [1860496] +- [wireless] brcmfmac: add the BRCM 4364 found in MacBook Pro 15, 2 (Jarod Wilson) [1860496] +- [wireless] ath11k: fix incorrect peer stats counters update (Jarod Wilson) [1860496] +- [wireless] ath11k: Fixing dangling pointer issue upon peer delete failure (Jarod Wilson) [1860496] +- [wireless] ath11k: fix parsing PPDU_CTRL type in pktlog (Jarod Wilson) [1860496] +- [wireless] ath11k: fix warn-on in disassociation (Jarod Wilson) [1860496] +- [wireless] ath11k: fix rcu lock protect in peer assoc confirmation (Jarod Wilson) [1860496] +- [wireless] ath11k: add HE rate accounting to driver (Jarod Wilson) [1860496] +- [wireless] ath11k: drop tx_info from ath11k_sta (Jarod Wilson) [1860496] +- [wireless] ath10k: Add support to read btcoex related data from DT (Jarod Wilson) [1860496] +- [wireless] ath10k: fix few checkpatch warnings (Jarod Wilson) [1860496] +- [net] mac80211: support NL80211_EXT_FEATURE_CONTROL_PORT_OVER_NL80211_MAC_ADDRS (Jarod Wilson) [1860496] +- [net] nl80211: add src and dst addr attributes for control port tx/rx (Jarod Wilson) [1860496] +- [net] mac80211: parse also the RSNXE IE (Jarod Wilson) [1860496] +- [net] cfg80211/mac80211: Allow user space to register for station Rx authentication (Jarod Wilson) [1860496] +- [include] ieee80211: fix 'the' doubling in comments (Jarod Wilson) [1860496] +- [net] mac80211: Remove support for changing AP SMPS mode (Jarod Wilson) [1860496] +- [net] mac80211: Handle SMPS mode changes only in AP mode (Jarod Wilson) [1860496] +- [net] mac80211: Accept broadcast probe responses on 6GHz band (Jarod Wilson) [1860496] +- [net] mac80211: HE: set RX NSS (Jarod Wilson) [1860496] +- [net] mac80211: set station bandwidth from HE capability (Jarod Wilson) [1860496] +- [net] mac80211: remove supported channels element in 6 GHz if ECSA support (Jarod Wilson) [1860496] +- [net] mac80211: update condition for HE disablement (Jarod Wilson) [1860496] +- [net] mac80211: make ieee80211_wep_init() return void (Jarod Wilson) [1860496] +- [net] mac80211: allow changing TX-related netdev features (Jarod Wilson) [1860496] +- [net] mac80211: check whether HE connection is allowed by the reg domain (Jarod Wilson) [1860496] +- [net] mac80211: refactor extended element parsing (Jarod Wilson) [1860496] +- [net] mac80211: simplify and improve HT/VHT/HE disable code (Jarod Wilson) [1860496] +- [net] cfg80211: Enhance the AKM advertizement to support per interface (Jarod Wilson) [1860496] +- [net] cfg80211: add no HE indication to the channel flag (Jarod Wilson) [1860496] +- [net] mac80211: fix 11w when using encapsulation offloading (Jarod Wilson) [1860496] +- [net] mac80211: fix tx status for no ack cases (Jarod Wilson) [1860496] +- [net] mac80211: add handling for BSS color (Jarod Wilson) [1860496] +- [net] nl80211: add handling for BSS color (Jarod Wilson) [1860496] +- [net] mac80211: debugfs: improve airtime_flags handler readability (Jarod Wilson) [1860496] +- [net] mac80211: Remove redundant assertion (Jarod Wilson) [1860496] +- [net] mac80211: add 802.11 encapsulation offloading support (Jarod Wilson) [1860496] +- [net] mac80211: Always show airtime debugfs file when TXQs are enabled (Jarod Wilson) [1860496] +- [include] trivial: mac80211: fix indentation (Jarod Wilson) [1860496] + +* Thu Dec 31 2020 Jan Stancek [4.18.0-269.el8] +- [fs] xfs: force writes to delalloc regions to unwritten (Carlos Maiolino) [1696580] +- [fs] xfs: refactor xfs_iomap_prealloc_size (Carlos Maiolino) [1696580] +- [fs] xfs: measure all contiguous previous extents for prealloc size (Carlos Maiolino) [1696580] +- [fs] xfs: don't fail unwritten extent conversion on writeback due to edquot (Carlos Maiolino) [1696580] +- [trace] SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow() (Dave Wysochanski) [1906309] +- [trace] Revert "SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow()" (Dave Wysochanski) [1906309] +- [uapi] uapi: fix statx attribute value overlap for DAX & MOUNT_ROOT (Eric Sandeen) [1905205] +- [trace] SUNRPC: Fix oops in the rpc_xdr_buf event class (Scott Mayhew) [1900157] +- [fs] NFS: Fix listxattr receive buffer size (Scott Mayhew) [1900157] +- [trace] SUNRPC: Fix general protection fault in trace_rpc_xdr_overflow() (Scott Mayhew) [1900157] +- [net] SUNRPC: fix copying of multiple pages in gss_read_proxy_verf() (Scott Mayhew) [1900157] +- [net] svcrdma: fix bounce buffers for unaligned offsets and multiple pages (Scott Mayhew) [1900157] +- [pci] hv: Document missing hv_pci_protocol_negotiation() parameter (Mohammed Gamal) [1886102] +- [pci] hv: Make some functions static (Mohammed Gamal) [1886102] +- [pci] hv: Use struct_size() helper (Mohammed Gamal) [1886102] +- [pci] hv: Prepare hv_compose_msi_msg() for the VMBus-channel-interrupt-to-vCPU reassignment functionality (Mohammed Gamal) [1886102] +- [fs] xfs: allow individual quota grace period extension (Bill O'Donnell) [1827913] +- [fs] xfs: per-type quota timers and warn limits (Bill O'Donnell) [1827913] +- [fs] xfs: switch xfs_get_defquota to take explicit type (Bill O'Donnell) [1827913] +- [fs] xfs: pass xfs_dquot to xfs_qm_adjust_dqtimers (Bill O'Donnell) [1827913] +- [fs] xfs: fix up some whitespace in quota code (Bill O'Donnell) [1827913] +- [fs] xfs: preserve default grace interval during quotacheck (Bill O'Donnell) [1827913] +- [fs] quota: honor quota type in Q_XGETQSTATcalls (Bill O'Donnell) [1827913] + +* Mon Dec 28 2020 Jan Stancek [4.18.0-268.el8] +- [fs] NFS: Do uncached readdir when we're seeking a cookie in an empty page cache (Dave Wysochanski) [1893882] +- [fs] NFS: Reduce number of RPC calls when doing uncached readdir (Dave Wysochanski) [1893882] +- [fs] NFS: Optimisations for monotonically increasing readdir cookies (Dave Wysochanski) [1893882] +- [fs] NFS: Improve handling of directory verifiers (Dave Wysochanski) [1893882] +- [fs] NFS: Handle NFS4ERR_NOT_SAME and NFSERR_BADCOOKIE from readdir calls (Dave Wysochanski) [1893882] +- [fs] NFS: Allow the NFS generic code to pass in a verifier to readdir (Dave Wysochanski) [1893882] +- [fs] NFS: Cleanup to remove nfs_readdir_descriptor_t typedef (Dave Wysochanski) [1893882] +- [fs] NFS: Reduce readdir stack usage (Dave Wysochanski) [1893882] +- [fs] NFS: nfs_do_filldir() does not return a value (Dave Wysochanski) [1893882] +- [fs] NFS: More readdir cleanups (Dave Wysochanski) [1893882] +- [fs] NFS: Support larger readdir buffers (Dave Wysochanski) [1893882] +- [fs] NFS: Simplify struct nfs_cache_array_entry (Dave Wysochanski) [1893882] +- [fs] NFS: Replace kmap() with kmap_atomic() in nfs_readdir_search_array() (Dave Wysochanski) [1893882] +- [fs] NFS: Remove unnecessary kmap in nfs_readdir_xdr_to_array() (Dave Wysochanski) [1893882] +- [fs] NFS: Don't discard readdir results (Dave Wysochanski) [1893882] +- [fs] NFS: Clean up directory array handling (Dave Wysochanski) [1893882] +- [fs] NFS: Clean up nfs_readdir_page_filler() (Dave Wysochanski) [1893882] +- [fs] NFS: Clean up readdir struct nfs_cache_array (Dave Wysochanski) [1893882] +- [fs] NFS: Ensure contents of struct nfs_open_dir_context are consistent (Dave Wysochanski) [1893882] +- [fs] NFSv4.2: condition READDIR's mask for security label based on LSM state (Dave Wysochanski) [1893882] +- [fs] NFS: Remove unnecessary inode lock in nfs_fsync_dir() (Dave Wysochanski) [1893882] +- [fs] NFS: Remove unnecessary inode locking in nfs_llseek_dir() (Dave Wysochanski) [1893882] +- [netdrv] net: intel: Remove in_interrupt() warnings (Ken Cox) [1838732] +- [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Ken Cox) [1838732] +- [netdrv] ixgbevf: use generic power management (Ken Cox) [1838732] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Ken Cox) [1838732] +- [netdrv] net/intel: remove driver versions from Intel drivers (Ken Cox) [1838732] +- [iommu] vt-d: Don't dereference iommu_device if IOMMU_API is not built (Vitaly Kuznetsov) [1887216] +- [iommu] vt-d: Gracefully handle DMAR units with no supported address widths (Vitaly Kuznetsov) [1887216] +- [iommu] vt-d: Skip TE disabling on quirky gfx dedicated iommu (Vitaly Kuznetsov) [1887216] +- [netdrv] Revert "mark the intel igc driver as tech preview" (Corinna Vinschen) [1838742] +- [netdrv] net: intel: Remove in_interrupt() warnings (Corinna Vinschen) [1838742] +- [netdrv] igc: Clean up nvm_info structure (Corinna Vinschen) [1838742] +- [netdrv] igc: Reject schedules with a base_time in the future (Corinna Vinschen) [1838742] +- [netdrv] igc: Export a way to read the PTP timer (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove reset disable flag (Corinna Vinschen) [1838742] +- [netdrv] igc: Save PTP time before a reset (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove references to SYSTIMR register (Corinna Vinschen) [1838742] +- [netdrv] igc: Expose LPI counters (Corinna Vinschen) [1838742] +- [netdrv] igc: Clean RX descriptor error flags (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove timeout check from ptp_tx work (Corinna Vinschen) [1838742] +- [netdrv] igc: Don't reschedule ptp_tx work (Corinna Vinschen) [1838742] +- [netdrv] igc: Rename IGC_TSYNCTXCTL_VALID macro (Corinna Vinschen) [1838742] +- [netdrv] igc: Add new device ID's (Corinna Vinschen) [1838742] +- [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix not considering the TX delay for timestamps (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix wrong timestamp latency numbers (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix PTP initialization (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix static checker warning (Corinna Vinschen) [1838742] +- [netdrv] igc: Clean up the hw_stats structure (Corinna Vinschen) [1838742] +- [netdrv] igc: Clean up the mac_info structure (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove ledctl_ fields from the mac_info structure (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix registers definition (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove unneeded ICTXQMTC register (Corinna Vinschen) [1838742] +- [netdrv] igc: Add Receive Descriptor Minimum Threshold Count to clear HW counters (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove unneeded variable (Corinna Vinschen) [1838742] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove checking media type during MAC initialization (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove unneeded check for copper media type (Corinna Vinschen) [1838742] +- [netdrv] igc: Refactor the igc_power_down_link() (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove TCP segmentation TX fail counter (Corinna Vinschen) [1838742] +- [netdrv] igc: Add LPI counters (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix Rx timestamp disabling (Corinna Vinschen) [1838742] +- [netdrv] igc: Refactor igc_ptp_set_timestamp_mode() (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove UDP filter setup in PTP code (Corinna Vinschen) [1838742] +- [netdrv] igc: Check __IGC_PTP_TX_IN_PROGRESS instead of ptp_tx_skb (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove duplicate code in Tx timestamp handling (Corinna Vinschen) [1838742] +- [netdrv] igc: Clean up Rx timestamping logic (Corinna Vinschen) [1838742] +- [netdrv] igc: Add initial LTR support (Corinna Vinschen) [1838742] +- [netdrv] igc: Add initial EEE support (Corinna Vinschen) [1838742] +- [netdrv] net/intel: remove driver versions from Intel drivers (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix wrong register name (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove Sequence Error Counter (Corinna Vinschen) [1838742] +- [netdrv] igc: Add Receive Error Counter (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove symbol error counter (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix IGC_MAX_RXNFC_RULES (Corinna Vinschen) [1838742] +- [netdrv] igc: Reject NFC rules with multiple matches (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove unused flags (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove unused descriptor's flags (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove igc_nfc_rule_exit() (Corinna Vinschen) [1838742] +- [netdrv] igc: Change adapter->nfc_rule_lock to mutex (Corinna Vinschen) [1838742] +- [netdrv] igc: Change return type from igc_disable_nfc_rule() (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix NFC rule validation (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix NFC rules leak when driver is unloaded (Corinna Vinschen) [1838742] +- [netdrv] igc: Refactor igc_ethtool_update_nfc_rule() (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix NFC rules restoration (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix NFC rules with multicast addresses (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix NFC rule overwrite cases (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix locking issue when retrieving NFC rules (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix 'sw_idx' type in struct igc_nfc_rule (Corinna Vinschen) [1838742] +- [netdrv] igc: Refactor igc_ethtool_add_nfc_rule() (Corinna Vinschen) [1838742] +- [netdrv] igc: Change byte order in struct igc_nfc_filter (Corinna Vinschen) [1838742] +- [netdrv] igc: Align terms used in NFC support code (Corinna Vinschen) [1838742] +- [netdrv] igc: Add 'igc_ethtool_' prefix to functions in igc_ethtool.c (Corinna Vinschen) [1838742] +- [netdrv] igc: Early return in igc_get_ethtool_nfc_entry() (Corinna Vinschen) [1838742] +- [netdrv] igc: Cleanup _get|set_rxnfc ethtool ops (Corinna Vinschen) [1838742] +- [netdrv] igc: Get rid of igc_max_channels() (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove unused field from igc_nfc_filter (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove per queue good transmited counter register (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove header redirection register (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove obsolete circuit breaker registers (Corinna Vinschen) [1838742] +- [netdrv] igc: Enable NFC rules based source MAC address (Corinna Vinschen) [1838742] +- [netdrv] igc: Add support for source address filters in core (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove mac_table from igc_adapter (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove IGC_MAC_STATE_SRC_ADDR flag (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove unused registers (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove unused IGC_ICS_DRSTA define (Corinna Vinschen) [1838742] +- [netdrv] igc: Dump ETQF registers (Corinna Vinschen) [1838742] +- [netdrv] igc: Refactor ethertype filtering code (Corinna Vinschen) [1838742] +- [netdrv] igc: Fix MAX_ETYPE_FILTER value (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove ethertype filter in PTP code (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove duplicated IGC_RXPBS macro (Corinna Vinschen) [1838742] +- [netdrv] igc: Refactor VLAN priority filtering code (Corinna Vinschen) [1838742] +- [netdrv] igc: Return -EOPNOTSUPP when VLAN mask doesn't match (Corinna Vinschen) [1838742] +- [netdrv] igc: Dump VLANPQF register (Corinna Vinschen) [1838742] +- [netdrv] igc: Rename IGC_VLAPQF macro (Corinna Vinschen) [1838742] +- [netdrv] igc: Clean up obsolete NVM defines (Corinna Vinschen) [1838742] +- [netdrv] igc: remove IGC_REMOVED function (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove PCIe Control register (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove unneeded register (Corinna Vinschen) [1838742] +- [netdrv] igc: Remove unneeded definition (Corinna Vinschen) [1838742] +- [netdrv] igc: Use netdev log helpers in igc_base.c (Corinna Vinschen) [1838742] +- [netdrv] igc: Use netdev log helpers in igc_dump.c (Corinna Vinschen) [1838742] +- [netdrv] igc: Use netdev log helpers in igc_ptp.c (Corinna Vinschen) [1838742] +- [netdrv] igc: Use netdev log helpers in igc_ethtool.c (Corinna Vinschen) [1838742] +- [netdrv] igc: add support to eeprom, registers and link self-tests (Corinna Vinschen) [1838742] +- [netdrv] igc: Use netdev log helpers in igc_main.c (Corinna Vinschen) [1838742] +- [netdrv] igc: Add ECN support for TSO (Corinna Vinschen) [1838742] +- [netdrv] ionic: fix mem leak in rx_empty (Jonathan Toppins) [1892492 1887516] +- [netdrv] ionic: no rx flush in deinit (Jonathan Toppins) [1892492 1887516] +- [netdrv] ionic: clean up sparse complaints (Jonathan Toppins) [1892492 1887516] +- [netdrv] ionic: add new bad firmware error code (Jonathan Toppins) [1887516] +- [netdrv] ionic: use lif ident for filter count (Jonathan Toppins) [1887516] +- [netdrv] ionic: refill lif identity after fw_up (Jonathan Toppins) [1887516] +- [netdrv] ionic: disable all queue napi contexts on timeout (Jonathan Toppins) [1887516] +- [netdrv] ionic: check qcq ptr in ionic_qcq_disable (Jonathan Toppins) [1887516] +- [netdrv] ionic: clear linkcheck bit on alloc fail (Jonathan Toppins) [1887516] +- [netdrv] ionic: drain the work queue (Jonathan Toppins) [1887516] +- [netdrv] ionic: contiguous memory for notifyq (Jonathan Toppins) [1887516] +- [netdrv] ionic: prevent early watchdog check (Jonathan Toppins) [1887516] +- [netdrv] ionic: stop watchdog timer earlier on remove (Jonathan Toppins) [1887516 1887263] +- [netdrv] net: ionic: Remove WARN_ON(in_interrupt()) (Jonathan Toppins) [1887516] +- [netdrv] net: ionic: Replace in_interrupt() usage (Jonathan Toppins) [1887516] +- [netdrv] ionic: add DIMLIB to Kconfig (Jonathan Toppins) [1861520] +- [netdrv] ionic: add devlink firmware update (Jonathan Toppins) [1861520] +- [netdrv] ionic: update the fw update api (Jonathan Toppins) [1861520] +- [netdrv] ionic: dynamic interrupt moderation (Jonathan Toppins) [1861520] +- [netdrv] ionic: fix up debugfs after queue swap (Jonathan Toppins) [1861520] +- [netdrv] ionic: clarify boolean precedence (Jonathan Toppins) [1861520] +- [netdrv] ionic: remove unused variable (Jonathan Toppins) [1861520] +- [netdrv] ionic: clean adminq service routine (Jonathan Toppins) [1861520] +- [netdrv] ionic: clean up desc_info and cq_info structs (Jonathan Toppins) [1861520] +- [netdrv] ionic: struct reorder for faster access (Jonathan Toppins) [1861520] +- [netdrv] ionic: clean up page handling code (Jonathan Toppins) [1861520] +- [netdrv] ionic: fix txrx work accounting (Jonathan Toppins) [1861520] +- [netdrv] ionic: pull reset_queues into tx_timeout handler (Jonathan Toppins) [1861520] +- [netdrv] ionic: change queue count with no reset (Jonathan Toppins) [1861520] +- [netdrv] ionic: change the descriptor ring length without full reset (Jonathan Toppins) [1861520] +- [netdrv] ionic: change mtu without full queue rebuild (Jonathan Toppins) [1861520] +- [netdrv] ionic: use index not pointer for queue tracking (Jonathan Toppins) [1861520] +- [netdrv] ionic: reduce contiguous memory allocation requirement (Jonathan Toppins) [1861520] +- [netdrv] ionic: clean up unnecessary non-static functions (Jonathan Toppins) [1861520] +- [netdrv] ionic: rework and simplify handling of the queue stats block (Jonathan Toppins) [1861520] +- [netdrv] ionic: remove lif list concept (Jonathan Toppins) [1861520] +- [netdrv] ionic: use kcalloc for new arrays (Jonathan Toppins) [1861520] +- [netdrv] ionic: fix up a couple of debug strings (Jonathan Toppins) [1861520] +- [netdrv] ionic: set MTU floor at ETH_MIN_MTU (Jonathan Toppins) [1861520] +- [netdrv] ionic_lif: Use devm_kcalloc() in ionic_qcq_alloc() (Jonathan Toppins) [1861520] +- [netdrv] ionic: separate interrupt for Tx and Rx (Jonathan Toppins) [1861520] +- [netdrv] ionic: tx separate servicing (Jonathan Toppins) [1861520] +- [netdrv] ionic: use fewer firmware doorbells on rx fill (Jonathan Toppins) [1861520] +- [netdrv] ionic: fix memory leak of object 'lid' (Jonathan Toppins) [1861520] +- [netdrv] ionic: interface file updates (Jonathan Toppins) [1861520] +- [netdrv] ionic: rearrange reset and bus-master control (Jonathan Toppins) [1861520] +- [netdrv] ionic: update eid test for overflow (Jonathan Toppins) [1861520] +- [netdrv] ionic: remove unused ionic_coal_hw_to_usec (Jonathan Toppins) [1861520] +- [netdrv] ionic: set netdev default name (Jonathan Toppins) [1861520] +- [netdrv] ionic: get MTU from lif identity (Jonathan Toppins) [1861520] +- [netdrv] ionic: keep rss hash after fw update (Jonathan Toppins) [1861520] +- [netdrv] ionic: update filter id after replay (Jonathan Toppins) [1861520] +- [netdrv] ionic: fix up filter locks and debug msgs (Jonathan Toppins) [1861520] +- [netdrv] ionic: use offset for ethtool regs data (Jonathan Toppins) [1861520] +- [md] md/raid5: Allow degraded raid6 to do rmw (Nigel Croxon) [1856838] +- [md] md/raid5: Fix Force reconstruct-write io stuck in degraded raid5 (Nigel Croxon) [1856838] +- [md] raid5: don't duplicate code for different paths in handle_stripe (Nigel Croxon) [1856838] +- [md] raid5-cache: hold spinlock instead of mutex in r5c_journal_mode_show (Nigel Croxon) [1856838] +- [md] md: print errno in super_written (Nigel Croxon) [1856838] +- [md] md/raid5: remove the redundant setting of STRIPE_HANDLE (Nigel Croxon) [1856838] +- [md] md: register new md sysfs file 'uuid' read-only (Nigel Croxon) [1856838] +- [md] md: fix max sectors calculation for super 1.0 (Nigel Croxon) [1856838] +- [md] md/raid5: use do_div() for 64 bit divisions in raid5_sync_request (Nigel Croxon) [1856838] +- [md] md/raid10: avoid deadlock on recovery (Nigel Croxon) [1856838] +- [md] md-cluster: fix rmmod issue when md_cluster convert bitmap to none (Nigel Croxon) [1856838] +- [md] md-cluster: fix safemode_delay value when converting to clustered bitmap (Nigel Croxon) [1856838] +- [md] md/raid5: support config stripe_size by sysfs entry (Nigel Croxon) [1856838] +- [md] md/raid5: set default stripe_size as 4096 (Nigel Croxon) [1856838] +- [md] md/raid456: convert macro STRIPE_* to RAID5_STRIPE_* (Nigel Croxon) [1856838] +- [md] raid5: remove the meaningless check in raid5_make_request (Nigel Croxon) [1856838] +- [md] raid5: put the comment of clear_batch_ready to the right place (Nigel Croxon) [1856838] +- [md] raid5: call clear_batch_ready before set STRIPE_ACTIVE (Nigel Croxon) [1856838] +- [md] md: raid10: Fix compilation warning (Nigel Croxon) [1856838] +- [md] md: raid5: Fix compilation warning (Nigel Croxon) [1856838] +- [md] md: raid5-cache: Remove set but unused variable (Nigel Croxon) [1856838] +- [md] md: Fix compilation warning (Nigel Croxon) [1856838] +- [md] md-cluster: fix wild pointer of unlock_all_bitmaps() (Nigel Croxon) [1856838] +- [md] md/raid5-cache: clear MD_SB_CHANGE_PENDING before flushing stripes (Nigel Croxon) [1856838] +- [md] md: fix deadlock causing by sysfs_notify (Nigel Croxon) [1856838] +- [md] md: raid0/linear: fix dereference before null check on pointer mddev (Nigel Croxon) [1856838] +- [md] md/raid1: Replace zero-length array with flexible-array (Nigel Croxon) [1856838] +- [md] md: add a newline when printing parameter 'start_ro' by sysfs (Nigel Croxon) [1856838] +- [md] md: stop using ->queuedata (Nigel Croxon) [1856838] +- [md] md/raid1: release pending accounting for an I/O only after write-behind is also finished (Nigel Croxon) [1856838] +- [md] md: remove redundant memalloc scope API usage (Nigel Croxon) [1856838] +- [md] raid5: update code comment of scribble_alloc() (Nigel Croxon) [1856838] +- [md] raid5: remove gfp flags from scribble_alloc() (Nigel Croxon) [1856838] +- [md] md: use memalloc scope APIs in mddev_suspend()/mddev_resume() (Nigel Croxon) [1856838] +- [md] md: remove the extra line for ->hot_add_disk (Nigel Croxon) [1856838] +- [md] md: flush md_rdev_misc_wq for HOT_ADD_DISK case (Nigel Croxon) [1856838] +- [md] md: don't flush workqueue unconditionally in md_open (Nigel Croxon) [1856838] +- [md] md: add new workqueue for delete rdev (Nigel Croxon) [1856838] +- [md] md: add checkings before flush md_misc_wq (Nigel Croxon) [1856838] +- [md] md: check arrays is suspended in mddev_detach before call quiesce operations (Nigel Croxon) [1856838] + +* Wed Dec 23 2020 Jan Stancek [4.18.0-267.el8] +- [scsi] storvsc: Fix error return in storvsc_probe() (Cathy Avery) [1895026] +- [scsi] storvsc: Support PAGE_SIZE larger than 4K (Cathy Avery) [1895026] +- [kernel] hv: hyperv.h: Introduce some hvpfn helper functions (Cathy Avery) [1895026] +- [scsi] storvsc: Add validation for untrusted Hyper-V values (Cathy Avery) [1895026] +- [scsi] storvsc: Fix spelling mistake (Cathy Avery) [1895026] +- [scsi] storvsc: Remove memset before memory freeing in storvsc_suspend() (Cathy Avery) [1895026] +- [net] tipc: fix incorrect setting window for bcast link (Xin Long) [1893085] +- [net] tipc: re-configure queue limit for broadcast link (Xin Long) [1893085] +- [net] tipc: fix NULL pointer dereference in tipc_named_rcv (Xin Long) [1893085] +- [net] tipc: Supply missing udp_media.h include file (Xin Long) [1893085] +- [net] tipc: add automatic rekeying for encryption key (Xin Long) [1893085] +- [net] tipc: add automatic session key exchange (Xin Long) [1893085] +- [net] tipc: introduce encryption master key (Xin Long) [1893085] +- [net] tipc: optimize key switching time and logic (Xin Long) [1893085] +- [net] tipc: Fix memory leak in tipc_group_create_member() (Xin Long) [1893085] +- [net] tipc: fix shutdown() of connection oriented socket (Xin Long) [1893085] +- [net] tipc: fix a deadlock when flushing scheduled work (Xin Long) [1893085] +- [net] tipc: fix shutdown() of connectionless socket (Xin Long) [1893085] +- [net] tipc: fix using smp_processor_id() in preemptible (Xin Long) [1893085] +- [net] tipc: fix use-after-free in tipc_bcast_get_mode (Xin Long) [1893085] +- [net] tipc: call rcu_read_lock() in tipc_aead_encrypt_done() (Xin Long) [1893085] +- [net] tipc: fix uninit skb->data in tipc_nl_compat_dumpit() (Xin Long) [1893085] +- [net] tipc: update a binding service via broadcast (Xin Long) [1893085] +- [hv] hv_balloon: do adjust_managed_page_count() when ballooning/un-ballooning (Vitaly Kuznetsov) [1894717] +- [hv] hv_balloon: simplify math in alloc_balloon_pages() (Vitaly Kuznetsov) [1894717] +- [md] dm integrity: don't use drivers that have CRYPTO_ALG_ALLOCATES_MEMORY (Vladis Dronov) [1903849] +- [md] dm crypt: don't use drivers that have CRYPTO_ALG_ALLOCATES_MEMORY (Vladis Dronov) [1903849] +- [crypto] crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Vladis Dronov) [1903849] +- [include] crypto: algapi - introduce the flag CRYPTO_ALG_ALLOCATES_MEMORY (Vladis Dronov) [1903849] +- [fs] iomap: Set all uptodate bits for an Uptodate page (Brian Foster) [1654127] +- [scsi] scsi: ibmvfc: Avoid link down on FS9100 canister reboot (Desnes Augusto Nunes do Rosario) [1882613] +- [scsi] scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (Desnes Augusto Nunes do Rosario) [1882613] +- [arm64] arm64: Enable PCI write-combine resources under sysfs (Petr Oros) [1872943] +- [scsi] scsi: mpt3sas: Bump driver version to 35.101.00.00 (Tomas Henzl) [1888543] +- [scsi] scsi: mpt3sas: Add module parameter multipath_on_hba (Tomas Henzl) [1888543] +- [scsi] scsi: mpt3sas: Handle vSES vphy object during HBA reset (Tomas Henzl) [1888543] +- [scsi] scsi: mpt3sas: Add bypass_dirty_port_flag parameter (Tomas Henzl) [1888543] +- [scsi] scsi: mpt3sas: Handling HBA vSES device (Tomas Henzl) [1888543] +- [scsi] scsi: mpt3sas: Set valid PhysicalPort in SMPPassThrough (Tomas Henzl) [1888543] +- [scsi] scsi: mpt3sas: Update hba_port objects after host reset (Tomas Henzl) [1888543] +- [scsi] scsi: mpt3sas: Get sas_device objects using device's rphy (Tomas Henzl) [1888543] +- [scsi] scsi: mpt3sas: Rename transport_del_phy_from_an_existing_port() (Tomas Henzl) [1888543] +- [scsi] scsi: mpt3sas: Get device objects using sas_address & portID (Tomas Henzl) [1888543] +- [scsi] scsi: mpt3sas: Update hba_port's sas_address & phy_mask (Tomas Henzl) [1888543] +- [scsi] scsi: mpt3sas: Rearrange _scsih_mark_responding_sas_device() (Tomas Henzl) [1888543] +- [scsi] scsi: mpt3sas: Allocate memory for hba_port objects (Tomas Henzl) [1888543] +- [scsi] scsi: mpt3sas: Define hba_port structure (Tomas Henzl) [1888543] + +* Tue Dec 22 2020 Jan Stancek [4.18.0-266.el8] +- [netdrv] net: phy: realtek: Modify 2.5G PHY name to RTL8226 (Josef Oskera) [1889854] +- [netdrv] net: phy: realtek: enable ALDPS to save power for RTL8211F (Josef Oskera) [1889854] +- [netdrv] net: phy: realtek: fix rtl8211e rx/tx delay config (Josef Oskera) [1889854] +- [netdrv] net: phy: realtek: add support for RTL8125B-internal PHY (Josef Oskera) [1889854] +- [netdrv] net: phy: realtek: add delay to resume path of certain internal PHY's (Josef Oskera) [1889854] +- [netdrv] net: phy: realtek: read actual speed to detect downshift (Josef Oskera) [1889854] +- [netdrv] r8169: fix issue with forced threading in combination with shared interrupts (Josef Oskera) [1889854] +- [netdrv] r8169: fix operation under forced interrupt threading (Josef Oskera) [1889854] +- [netdrv] r8169: factor out handling rtl8169_stats (Josef Oskera) [1889854] +- [netdrv] r8169: consider that PHY reset may still be in progress after applying firmware (Josef Oskera) [1889854] +- [netdrv] r8169: fix data corruption issue on RTL8402 (Josef Oskera) [1889854] +- [netdrv] r8169: fix handling ether_clk (Josef Oskera) [1889854] +- [netdrv] r8169: fix RTL8168f/RTL8411 EPHY config (Josef Oskera) [1889854] +- [netdrv] r8169: remove member irq_enabled from struct rtl8169_private (Josef Oskera) [1889854] +- [netdrv] r8169: use napi_complete_done return value (Josef Oskera) [1889854] +- [netdrv] r8169: allow to enable ASPM on RTL8125A (Josef Oskera) [1889854] +- [netdrv] r8169: add support for RTL8125B (Josef Oskera) [1889854] +- [netdrv] r8169: sync support for RTL8401 with vendor driver (Josef Oskera) [1889854] +- [netdrv] r8169: merge handling of RTL8101e and RTL8100e (Josef Oskera) [1889854] +- [netdrv] r8169: rename RTL8125 to RTL8125A (Josef Oskera) [1889854] +- [netdrv] r8169: improve rtl8169_runtime_resume (Josef Oskera) [1889854] +- [netdrv] r8169: remove driver-specific mutex (Josef Oskera) [1889854] +- [netdrv] r8169: use RTNL to protect critical sections (Josef Oskera) [1889854] +- [netdrv] r8169: add rtl8169_up (Josef Oskera) [1889854] +- [netdrv] r8169: remove no longer needed checks for device being runtime-active (Josef Oskera) [1889854] +- [netdrv] r8169: mark device as not present when in PCI D3 (Josef Oskera) [1889854] +- [netdrv] r8169: allow setting irq coalescing if link is down (Josef Oskera) [1889854] +- [netdrv] r8169: move switching optional clock on/off to pll power functions (Josef Oskera) [1889854] +- [netdrv] r8169: move updating counters to rtl8169_down (Josef Oskera) [1889854] +- [netdrv] r8169: move napi_disable call and rename rtl8169_hw_reset (Josef Oskera) [1889854] +- [netdrv] r8169: replace synchronize_rcu with synchronize_net (Josef Oskera) [1889854] +- [netdrv] r8169: improve setting WoL on runtime-resume (Josef Oskera) [1889854] +- [netdrv] r8169: remove unused constant RsvdMask (Josef Oskera) [1889854] +- [netdrv] r8169: add info for DASH being enabled (Josef Oskera) [1889854] +- [netdrv] r8169: fix failing WoL (Josef Oskera) [1889854] +- [netdrv] r8169: improve handling power management ops (Josef Oskera) [1889854] +- [netdrv] r8169: make rtl8169_down central chip quiesce function (Josef Oskera) [1889854] +- [netdrv] r8169: move some calls to rtl8169_hw_reset (Josef Oskera) [1889854] +- [netdrv] r8169: don't reset tx ring indexes in rtl8169_tx_clear (Josef Oskera) [1889854] +- [netdrv] r8169: enable WAKE_PHY as only WoL source when runtime-suspending (Josef Oskera) [1889854] +- [netdrv] r8169: change driver data type (Josef Oskera) [1889854] +- [netdrv] r8169: improve rtl_remove_one (Josef Oskera) [1889854] +- [netdrv] r8169: sync RTL8168f/RTL8411 hw config with vendor driver (Josef Oskera) [1889854] +- [netdrv] r8169: sync RTL8168evl hw config with vendor driver (Josef Oskera) [1889854] +- [netdrv] r8169: sync RTL8168h hw config with vendor driver (Josef Oskera) [1889854] +- [netdrv] r8169: sync RTL8168g hw config with vendor driver (Josef Oskera) [1889854] +- [netdrv] r8169: remove mask argument from r8168ep_ocp_read (Josef Oskera) [1889854] +- [netdrv] r8169: remove mask argument from r8168dp_ocp_read (Josef Oskera) [1889854] +- [netdrv] r8169: remove mask argument from rtl_w0w1_eri (Josef Oskera) [1889854] +- [netdrv] r8169: work around an irq coalescing related tx timeout (Josef Oskera) [1889854] +- [netdrv] r8169: improve rtl8169_mark_to_asic (Josef Oskera) [1889854] +- [netdrv] r8169: make rtl_rx better readable (Josef Oskera) [1889854] +- [netdrv] r8169: remove remaining call to mdiobus_unregister (Josef Oskera) [1889854] +- [netdrv] r8169: don't include linux/moduleparam.h (Josef Oskera) [1889854] +- [netdrv] r8169: remove not needed checks in rtl8169_set_eee (Josef Oskera) [1889854] +- [netdrv] r8169: improve reset handling for chips from RTL8168g (Josef Oskera) [1889854] +- [netdrv] r8169: add helper rtl_wait_txrx_fifo_empty (Josef Oskera) [1889854] +- [netdrv] r8169: add helper rtl_enable_rxdvgate (Josef Oskera) [1889854] +- [netdrv] r8169: add helper r8168g_wait_ll_share_fifo_ready (Josef Oskera) [1889854] +- [netdrv] r8169: use fsleep in polling functions (Josef Oskera) [1889854] +- [netdrv] r8169: use new helper eth_hw_addr_crc (Josef Oskera) [1889854] +- [netdrv] r8169: switch from netif_xxx message functions to netdev_xxx (Josef Oskera) [1889854] +- [netdrv] r8169: remove "out of memory" error message from rtl_request_firmware (Josef Oskera) [1889854] +- [netdrv] r8169: simplify counter handling (Josef Oskera) [1889854] +- [netdrv] r8169: remove redundant driver message when entering promiscuous mode (Josef Oskera) [1889854] +- [netdrv] r8169: remove not needed parameter in rtl8169_set_magic_reg (Josef Oskera) [1889854] +- [netdrv] r8169: configure PME_SIGNAL for RTL8125 too (Josef Oskera) [1889854] +- [netdrv] r8169: improve max jumbo packet size definition (Josef Oskera) [1889854] +- [netdrv] r8169: add check for invalid parameter combination in rtl_set_coalesce (Josef Oskera) [1889854] +- [netdrv] r8169: improve rtl_set_coalesce (Josef Oskera) [1889854] +- [netdrv] r8169: improve interrupt coalescing parameter handling (Josef Oskera) [1889854] +- [netdrv] r8169: improve rtl_coalesce_choose_scale (Josef Oskera) [1889854] +- [netdrv] r8169: improve rtl_get_coalesce (Josef Oskera) [1889854] +- [netdrv] r8169: merge scale for tx and rx irq coalescing (Josef Oskera) [1889854] +- [netdrv] r8169: don't pass net_device to irq coalescing sub-functions (Josef Oskera) [1889854] +- [netdrv] r8169: improve error message if no dedicated PHY driver is found (Josef Oskera) [1889854] +- [netdrv] r8169: improve configuring RxConfig register (Josef Oskera) [1889854] +- [netdrv] r8169: improve handling CPCMD_MASK (Josef Oskera) [1889854] +- [netdrv] r8169: use devm_mdiobus_register (Josef Oskera) [1889854] +- [netdrv] r8169: change wmb to smb_wmb in rtl8169_start_xmit (Josef Oskera) [1889854] +- [netdrv] r8169: inline rtl8169_make_unusable_by_asic (Josef Oskera) [1889854] +- [netdrv] r8169: inline rtl8169_mark_as_last_descriptor (Josef Oskera) [1889854] +- [netdrv] r8169: remove PHY resume delay that is handled in the PHY driver now (Josef Oskera) [1889854] +- [netdrv] r8169: add workaround for RTL8168evl TSO hw issues (Josef Oskera) [1889854] +- [netdrv] r8169: improve rtl8169_tso_csum_v2 (Josef Oskera) [1889854] +- [netdrv] r8169: use rtl8169_set_features in rtl8169_init_one (Josef Oskera) [1889854] +- [netdrv] r8169: preserve VLAN setting on RTL8125 in rtl_init_rxcfg (Josef Oskera) [1889854] +- [netdrv] r8169: remove NETIF_F_HIGHDMA from vlan_features (Josef Oskera) [1889854] +- [netdrv] r8169: move setting OCP base to generic init code (Josef Oskera) [1889854] +- [s390] sclp: provide extended sccb support (Thomas Huth) [1798484] +- [s390] sclp: avoid copy of sclp_info_sccb (Thomas Huth) [1798484] +- [s390] sclp: use memblock for early read cpu info (Thomas Huth) [1798484] +- [include] ptp: add stub function for ptp_get_msgtype() (Ivan Vecera) [1899217] +- [include] ptp: Add generic ptp message type function (Ivan Vecera) [1899217] +- [net] ptp: Add generic ptp v2 header parsing function (Ivan Vecera) [1899217] +- [video] hyperv_fb: Fix the cache type when mapping the VRAM (Mohammed Gamal) [1886106] +- [video] hyperv_fb: include vmalloc.h (Mohammed Gamal) [1886106] +- [video] hyperv: hyperv_fb: Use physical memory for fb on HyperV Gen 1 VMs (Mohammed Gamal) [1886106] +- [video] hyperv_fb: Fix hibernation for the deferred IO feature (Mohammed Gamal) [1886106] +- [video] hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (Mohammed Gamal) [1886106] +- [uio] uio_hv_generic: add missed sysfs_remove_bin_file (Mohammed Gamal) [1886106] +- [input] hyperv-keyboard: Use VMBUS_RING_SIZE() for ringbuffer sizes (Mohammed Gamal) [1886106] +- [hid] hyperv: Use VMBUS_RING_SIZE() for ringbuffer sizes (Mohammed Gamal) [1886106] +- [netdrv] hv_netvsc: Add validation for untrusted Hyper-V values (Mohammed Gamal) [1886097] +- [netdrv] hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (Mohammed Gamal) [1886097] +- [netdrv] hv_netvsc: Remove "unlikely" from netvsc_select_queue (Mohammed Gamal) [1886097] +- [netdrv] hv_netvsc: do not use VF device if link is down (Mohammed Gamal) [1886097] +- [netdrv] hyperv: dump TX indirection table to ethtool regs (Mohammed Gamal) [1886097] +- [netdrv] hv_netvsc: add support for vlans in AF_PACKET mode (Mohammed Gamal) [1886097] +- [netdrv] hv_netvsc: Fix netvsc_start_xmit's return type (Mohammed Gamal) [1886097] +- [netdrv] hv_netvsc: Remove unnecessary round_up for recv_completion_cnt (Mohammed Gamal) [1886097] +- [netdrv] hv_netvsc: use new helper tcp_v6_gso_csum_prep (Mohammed Gamal) [1886097] +- [tools] kvm_stat: add sample systemd unit file (Thomas Huth) [1851123] +- [tools] kvm_stat: Add command line switch '-L' to log to file (Thomas Huth) [1851123] +- [tools] kvm_stat: add command line switch '-z' to skip zero records (Thomas Huth) [1851123] +- [mm] mm/gup: Mark lock taken only after a successful retake (Chris von Recklinghausen) [1885412] +- [mm] mm/filemap.c: fix a data race in filemap_fault() (Chris von Recklinghausen) [1885412] +- [mm] mm: fix kthread_use_mm() vs TLB invalidate (Chris von Recklinghausen) [1885412] +- [fs] kernel: set USER_DS in kthread_use_mm (Chris von Recklinghausen) [1885412] +- [drm] kernel: better document the use_mm/unuse_mm API contract (Chris von Recklinghausen) [1885412] +- [kernel] kernel: move use_mm/unuse_mm to kthread.c (Chris von Recklinghausen) [1885412] +- [drm] drm/i915: convert get_user_pages() --> pin_user_pages() (Chris von Recklinghausen) [1885412] +- [mm] mm/gup: introduce pin_user_pages_fast_only() (Chris von Recklinghausen) [1885412] +- [mm] mm/gup: refactor and de-duplicate gup_fast() code (Chris von Recklinghausen) [1885412] +- [mm] mm/gup: move __get_user_pages_fast() down a few lines in gup.c (Chris von Recklinghausen) [1885412] +- [mm] gup: document and work around "COW can break either way" issue (Chris von Recklinghausen) [1885412] +- [vfio] vfio: checking of validity of user vaddr in vfio_dma_rw (Chris von Recklinghausen) [1885412] +- [fs] mm/userfaultfd: honor FAULT_FLAG_KILLABLE in fault path (Chris von Recklinghausen) [1885412] +- [mm] mm/gup: allow to react to fatal signals (Chris von Recklinghausen) [1885412] +- [mm] mm/gup: allow VM_FAULT_RETRY for multiple times (Chris von Recklinghausen) [1885412] +- [mm] mm: allow VM_FAULT_RETRY for multiple times (Chris von Recklinghausen) [1885412] +- [fs] mm: introduce FAULT_FLAG_INTERRUPTIBLE (Chris von Recklinghausen) [1885412] +- [mm] mm: introduce FAULT_FLAG_DEFAULT (Chris von Recklinghausen) [1885412] +- [fs] userfaultfd: don't retake mmap_sem to emulate NOPAGE (Chris von Recklinghausen) [1885412] +- [include] mm: return faster for non-fatal signals in user mode faults (Chris von Recklinghausen) [1885412] +- [mm] powerpc/mm: use helper fault_signal_pending() (Chris von Recklinghausen) [1885412] +- [mm] arm64/mm: use helper fault_signal_pending() (Chris von Recklinghausen) [1885412] +- [mm] x86/mm: use helper fault_signal_pending() (Chris von Recklinghausen) [1885412] +- [mm] mm: introduce fault_signal_pending() (Chris von Recklinghausen) [1885412] +- [mm] mm/gup: fix __get_user_pages() on fault retry of hugetlb (Chris von Recklinghausen) [1885412] +- [mm] mm/gup: rename "nonblocking" to "locked" where proper (Chris von Recklinghausen) [1885412] +- [mm] mm/gup: rename nr as nr_pinned in get_user_pages_fast() (Chris von Recklinghausen) [1885412] +- [mm] mm/gup: require FOLL_GET for get_user_pages_fast() (Chris von Recklinghausen) [1885412] +- [mm] mm/filemap.c: don't bother dropping mmap_sem for zero size readahead (Chris von Recklinghausen) [1885412] +- [mm] mm/slb: export __kmalloc_track(_node)_caller (Chris von Recklinghausen) [1885412] +- [mm] mm: Add vmf_insert_pfn_xxx_prot() for huge page-table entries (Chris von Recklinghausen) [1885412] +- [vfio] vfio: introduce vfio_dma_rw to read/write a range of IOVAs (Chris von Recklinghausen) [1885412] +- [infiniband] mm, tree-wide: rename put_user_page*() to unpin_user_page*() (Chris von Recklinghausen) [1885412] +- [mm] mm/gup_benchmark: use proper FOLL_WRITE flags instead of hard-coding "1" (Chris von Recklinghausen) [1885412] +- [mm] powerpc: book3s64: convert to pin_user_pages() and put_user_page() (Chris von Recklinghausen) [1885412] +- [vfio] vfio, mm: pin_user_pages (FOLL_PIN) and put_user_page() conversion (Chris von Recklinghausen) [1885412] +- [media] media/v4l2-core: pin_user_pages (FOLL_PIN) and put_user_page() conversion (Chris von Recklinghausen) [1885412] +- [net] net/xdp: set FOLL_PIN via pin_user_pages() (Chris von Recklinghausen) [1885412] +- [drm] drm/via: set FOLL_PIN via pin_user_pages_fast() (Chris von Recklinghausen) [1885412] +- [mm] mm/process_vm_access: set FOLL_PIN via pin_user_pages_remote() (Chris von Recklinghausen) [1885412] +- [infiniband] IB/{core, hw, umem}: set FOLL_PIN via pin_user_pages*(), fix up ODP (Chris von Recklinghausen) [1885412] +- [documentation] mm/gup: introduce pin_user_pages*() and FOLL_PIN (Chris von Recklinghausen) [1885412] +- [media] media/v4l2-core: set pages dirty upon releasing DMA buffers (Chris von Recklinghausen) [1885412] +- [mm] mm/gup: allow FOLL_FORCE for get_user_pages_fast() (Chris von Recklinghausen) [1885412] +- [vfio] vfio: fix FOLL_LONGTERM use, simplify get_user_pages_remote() call (Chris von Recklinghausen) [1885412] +- [mm] mm: fix get_user_pages_remote()'s handling of FOLL_LONGTERM (Chris von Recklinghausen) [1885412] +- [mm] mm/gup: factor out duplicate code from four routines (Chris von Recklinghausen) [1885412] +- [mm] mm: drop mmap_sem before calling balance_dirty_pages() in write fault (Chris von Recklinghausen) [1885412] +- [vfio] vfio/type1: untag user pointers in vaddr_get_pfn (Chris von Recklinghausen) [1885412] +- [mm] mm: untag user pointers in mm/gup.c (Chris von Recklinghausen) [1885412] +- [drm] drivers/gpu/drm/via: convert put_page() to put_user_page*() (Chris von Recklinghausen) [1885412] +- [fs] fs/io_uring.c: convert put_page() to put_user_page*() (Chris von Recklinghausen) [1885412] +- [mm] mm: mark the page referenced in gup_hugepte (Chris von Recklinghausen) [1885412] +- [mm] mm: switch gup_hugepte to use try_get_compound_head (Chris von Recklinghausen) [1885412] +- [mm] mm: move the powerpc hugepd code to mm/gup.c (Chris von Recklinghausen) [1885412] +- [mm] mm: validate get_user_pages_fast flags (Chris von Recklinghausen) [1885412] +- [mm] mm: consolidate the get_user_pages* implementations (Chris von Recklinghausen) [1885412] +- [mm] mm: reorder code blocks in gup.c (Chris von Recklinghausen) [1885412] +- [mm] mm: rename CONFIG_HAVE_GENERIC_GUP to CONFIG_HAVE_FAST_GUP (Chris von Recklinghausen) [1885412] +- [x86] mm: lift the x86_32 PAE version of gup_get_pte to common code (Chris von Recklinghausen) [1885412] +- [s390] mm: simplify gup_fast_permitted (Chris von Recklinghausen) [1885412] +- [mm] mm: use untagged_addr() for get_user_pages_fast addresses (Chris von Recklinghausen) [1885412] +- [mm] powerpc/mm: make gup_hugepte() static (Chris von Recklinghausen) [1885412] +- [mm] filemap: drop the mmap_sem for all blocking operations (Chris von Recklinghausen) [1885412] +- [mm] filemap: kill page_cache_read usage in filemap_fault (Chris von Recklinghausen) [1885412] +- [mm] filemap: pass vm_fault to the mmap ra helpers (Chris von Recklinghausen) [1885412] +- [mm] docs/core-api/mm: fix return value descriptions in mm/ (Chris von Recklinghausen) [1885412] +- [mm] docs/mm: vmalloc: re-indent kernel-doc comemnts (Chris von Recklinghausen) [1885412] +- [drm] drm/via: mark expected switch fall-throughs (Chris von Recklinghausen) [1885412] +- [mm] x86/mm: Break out kernel address space handling (Chris von Recklinghausen) [1885412] +- [kernel] locking/rwsem: Remove reader optimistic spinning (Waiman Long) [1895046] +- [kernel] locking/rwsem: Enable reader optimistic lock stealing (Waiman Long) [1895046] +- [kernel] locking/rwsem: Prevent potential lock starvation (Waiman Long) [1895046] +- [kernel] locking/rwsem: Pass the current atomic count to rwsem_down_read_slowpath() (Waiman Long) [1895046] +- [kernel] locking/rwsem: Fold __down_{read,write}*() (Waiman Long) [1895046] +- [kernel] locking/rwsem: Introduce rwsem_write_trylock() (Waiman Long) [1895046] +- [kernel] locking/rwsem: Better collate rwsem_read_trylock() (Waiman Long) [1895046] +- [kernel] rwsem: Implement down_read_interruptible (Waiman Long) [1895046] +- [kernel] rwsem: Implement down_read_killable_nested (Waiman Long) [1895046] +- [powerpc] powerpc/perf: Fix crash with is_sier_available when pmu is not set (Steve Best) [1904225] +- [powerpc] kvm: ppc: book3s hv: xive: Fix vCPU id sanity check (Greg Kurz) [1902709] +- [net] ip6_gre: set dev->hard_header_len when using header_ops (Antoine Tenart) [1895789] +- [fs] xfs: flush new eof page on truncate to avoid post-eof corruption (Brian Foster) [1878495] +- [netdrv] bonding: set dev->needed_headroom in bond_setup_by_slave() (Antoine Tenart) [1903073] +- [net] netfilter: bridge: reset skb->pkt_type after NF_INET_POST_ROUTING traversal (Antoine Tenart) [1901026] +- [infiniband] RDMA/umem: Prevent small pages from being returned by ib_umem_find_best_pgsz() (Kamal Heib) [1857605] +- [infiniband] IB/hfi1: Fix error return code in hfi1_init_dd() (Kamal Heib) [1857605] +- [infiniband] RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device() (Kamal Heib) [1857605] +- [infiniband] RDMA/cm: Make the local_id_table xarray non-irq (Kamal Heib) [1857605] +- [infiniband] IB/srpt: Fix memory leak in srpt_add_one (Kamal Heib) [1857605] +- [infiniband] RDMA/bnxt_re: Set queue pair state when being queried (Kamal Heib) [1894681 1857605] +- [infiniband] RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (Kamal Heib) [1857605] +- [infiniband] RDMA/rxe: Fix bug rejecting all multicast packets (Kamal Heib) [1857605] +- [infiniband] RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (Kamal Heib) [1857605] +- [infiniband] IB/rdmavt: Fix sizeof mismatch (Kamal Heib) [1857605] +- [infiniband] RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (Kamal Heib) [1883480 1883478 1857605] +- [infiniband] RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() (Kamal Heib) [1857605] +- [rdma] RDMA/umem: Fix signature of stub ib_umem_find_best_pgsz() (Kamal Heib) [1857605] +- [x86] kretprobe: Prevent triggering kretprobe from within kprobe_flush_task (Jerome Marchand) [1821265] +- [netdrv] net: intel: Remove in_interrupt() warnings (Jonathan Toppins) [1891101] +- [netdrv] ice: fix adding IP4 IP6 Flow Director rules (Jonathan Toppins) [1891101] +- [netdrv] ice: Fix pointer cast warnings (Jonathan Toppins) [1891101] +- [netdrv] ice: refactor devlink_port to be per-VSI (Jonathan Toppins) [1891101] +- [netdrv] ice: add the DDP Track ID to devlink info (Jonathan Toppins) [1891101] +- [netdrv] ice: Change ice_info_get_dsn to be void (Jonathan Toppins) [1891101] +- [netdrv] ice: remove repeated words (Jonathan Toppins) [1891101] +- [netdrv] ice: devlink: use *phD to print small buffer (Jonathan Toppins) [1891101] +- [netdrv] ice: preserve NVM capabilities in safe mode (Jonathan Toppins) [1891101] +- [netdrv] ice: increase maximum wait time for flash write commands (Jonathan Toppins) [1891101] +- [netdrv] ice: remove unused args from ice_get_open_tunnel_port() (Jonathan Toppins) [1891101] +- [netdrv] ice: fix memory leak in ice_vsi_setup (Jonathan Toppins) [1891101] +- [netdrv] ice: fix memory leak if register_netdev_fails (Jonathan Toppins) [1891101] +- [netdrv] ice: Fix call trace on suspend (Jonathan Toppins) [1891101] +- [netdrv] ice: simplify the return expression of ice_finalize_update() (Jonathan Toppins) [1891101] +- [netdrv] ice: Misc minor fixes (Jonathan Toppins) [1838737] +- [netdrv] ice: adjust profile ID map locks (Jonathan Toppins) [1838737] +- [netdrv] ice: update PTYPE lookup table (Jonathan Toppins) [1838737] +- [netdrv] ice: Graceful error handling in HW table calloc failure (Jonathan Toppins) [1838737] +- [netdrv] ice: port fix for chk_linearlize (Jonathan Toppins) [1838737] +- [netdrv] ice: Allow 2 queue pairs per VF on SR-IOV initialization (Jonathan Toppins) [1838737] +- [netdrv] ice: Clear and free XLT entries on reset (Jonathan Toppins) [1838737] +- [netdrv] ice: add useful statistics (Jonathan Toppins) [1838737] +- [netdrv] ice: remove page_reuse statistic (Jonathan Toppins) [1838737] +- [netdrv] ice: Fix RSS profile locks (Jonathan Toppins) [1838737] +- [netdrv] ice: fix the vsi_id mask to be 10 bit for set_rss_lut (Jonathan Toppins) [1838737] +- [netdrv] ice: rename misleading grst_delay variable (Jonathan Toppins) [1838737] +- [netdrv] ice: mark PM functions as __maybe_unused (Jonathan Toppins) [1838737] +- [netdrv] ice: fix unused parameter warning (Jonathan Toppins) [1838737] +- [netdrv] ice: disable no longer needed workaround for FW logging (Jonathan Toppins) [1838737] +- [netdrv] ice: reduce scope of variable (Jonathan Toppins) [1838737] +- [netdrv] ice: cleanup VSI on probe fail (Jonathan Toppins) [1838737] +- [netdrv] ice: Allow all VLANs in safe mode (Jonathan Toppins) [1838737] +- [netdrv] ice: need_wakeup flag might not be set for Tx (Jonathan Toppins) [1838737] +- [netdrv] ice: distribute Tx queues evenly (Jonathan Toppins) [1838737] +- [netdrv] ice: Adjust scheduler default BW weight (Jonathan Toppins) [1838737] +- [netdrv] ice: Add RL profile bit mask check (Jonathan Toppins) [1838737] +- [netdrv] ice: fix overwriting TX/RX descriptor values when rebuilding VSI (Jonathan Toppins) [1838737] +- [netdrv] ice: return correct error code from ice_aq_sw_rules (Jonathan Toppins) [1838737] +- [netdrv] ice: restore VF MSI-X state during PCI reset (Jonathan Toppins) [1838737] +- [netdrv] ice: fix link event handling timing (Jonathan Toppins) [1838737] +- [netdrv] ice: Fix link broken after GLOBR reset (Jonathan Toppins) [1838737] +- [netdrv] ice: Implement LFC workaround (Jonathan Toppins) [1838737] +- [netdrv] ice: implement device flash update via devlink (Jonathan Toppins) [1838737] +- [netdrv] ice: add flags indicating pending update of firmware module (Jonathan Toppins) [1838737] +- [netdrv] ice: Add AdminQ commands for FW update (Jonathan Toppins) [1838737] +- [netdrv] ice: Add support for unified NVM update flow capability (Jonathan Toppins) [1838737] +- [netdrv] ice: add 1G SGMII PHY type (Jonathan Toppins) [1838737] +- [netdrv] ice: Report AOC PHY Types as Fiber (Jonathan Toppins) [1838737] +- [netdrv] ice: add AQC get link topology handle support (Jonathan Toppins) [1838737] +- [netdrv] ice: Rename low_power_ctrl (Jonathan Toppins) [1838737] +- [netdrv] ice: update reporting of autoneg capabilities (Jonathan Toppins) [1838737] +- [netdrv] ice: add ice_aq_get_phy_caps() debug logs (Jonathan Toppins) [1838737] +- [netdrv] ice: support Total Port Shutdown on devices that support it (Jonathan Toppins) [1838737] +- [netdrv] ice: add link lenient and default override support (Jonathan Toppins) [1838737] +- [netdrv] ice: restore PHY settings on media insertion (Jonathan Toppins) [1838737] +- [netdrv] ice: move auto FEC checks into ice_cfg_phy_fec() (Jonathan Toppins) [1838737] +- [netdrv] ice: refactor FC functions (Jonathan Toppins) [1838737] +- [netdrv] ice: Add advanced power mgmt for WoL (Jonathan Toppins) [1838737] +- [netdrv] ice: split ice_discover_caps into two functions (Jonathan Toppins) [1838737] +- [netdrv] ice: split ice_parse_caps into separate functions (Jonathan Toppins) [1838737] +- [netdrv] ice: refactor ice_discover_caps to avoid need to retry (Jonathan Toppins) [1838737] +- [netdrv] ice: replace single-element array used for C struct hack (Jonathan Toppins) [1838737] +- [netdrv] ice: avoid unnecessary single-member variable-length structs (Jonathan Toppins) [1838737] +- [netdrv] ice: implement snapshot for device capabilities (Jonathan Toppins) [1838737] +- [netdrv] net/intel: remove driver versions from Intel drivers (Jonathan Toppins) [1838737] +- [netdrv] ice: protect ring accesses with WRITE_ONCE (Jonathan Toppins) [1838737] +- [netdrv] ice: Ignore EMODE when setting PHY config (Jonathan Toppins) [1838737] +- [netdrv] ice: fix aRFS after flow director delete (Jonathan Toppins) [1838737] +- [netdrv] ice: Use coalesce values from q_vector 0 when increasing q_vectors (Jonathan Toppins) [1838737] +- [netdrv] ice: fix PCI device serial number to be lowercase values (Jonathan Toppins) [1838737] +- [netdrv] ice: fix function signature style format (Jonathan Toppins) [1838737] +- [netdrv] ice: Allow VF to request reset as soon as it's initialized (Jonathan Toppins) [1838737] +- [netdrv] ice: Fix inability to set channels when down (Jonathan Toppins) [1838737] +- [netdrv] ice: Always clear QRXFLXP_CNTXT before writing new value (Jonathan Toppins) [1838737] +- [netdrv] ice: Reset VF for all port VLAN changes from host (Jonathan Toppins) [1838737] +- [netdrv] ice: Update ICE_PHY_TYPE_HIGH_MAX_INDEX value (Jonathan Toppins) [1838737] +- [netdrv] ice: Increase timeout after PFR (Jonathan Toppins) [1838737] +- [netdrv] ice: Fix transmit for all software offloaded VLANs (Jonathan Toppins) [1838737] +- [netdrv] ice: support adding 16 unicast/multicast filter on untrusted VF (Jonathan Toppins) [1838737] +- [netdrv] ice: allow host to clear administratively set VF MAC (Jonathan Toppins) [1838737] +- [netdrv] ice: Refactor VF VSI release and setup functions (Jonathan Toppins) [1838737] +- [netdrv] ice: Refactor VF reset (Jonathan Toppins) [1838737] +- [netdrv] ice: remove VM/VF disable command on CORER/GLOBR reset (Jonathan Toppins) [1838737] +- [netdrv] ice: Add functions to rebuild host VLAN/MAC config for a VF (Jonathan Toppins) [1838737] +- [netdrv] ice: Add function to set trust mode bit on reset (Jonathan Toppins) [1838737] +- [netdrv] ice: Renaming and simplification in VF init path (Jonathan Toppins) [1838737] +- [netdrv] ice: Separate VF VSI initialization/creation from reset flow (Jonathan Toppins) [1838737] +- [netdrv] ice: Add helper function for clearing VPGEN_VFRTRIG (Jonathan Toppins) [1838737] +- [netdrv] ice: Simplify ice_sriov_configure (Jonathan Toppins) [1838737] +- [netdrv] ice: Refactor ice_ena_vf_mappings to split MSIX and queue mappings (Jonathan Toppins) [1838737] +- [netdrv] ice: Declare functions static (Jonathan Toppins) [1838737] +- [netdrv] ice: fix kernel BUG if register_netdev fails (Jonathan Toppins) [1838737] +- [netdrv] ice: fix potential double free in probe unrolling (Jonathan Toppins) [1838737] +- [netdrv] ice: cleanup VSI context initialization (Jonathan Toppins) [1838737] +- [netdrv] ice: Poll for reset completion when DDP load fails (Jonathan Toppins) [1838737] +- [netdrv] ice: Check UMEM FQ size when allocating bufs (Jonathan Toppins) [1838737] +- [netdrv] ice: Refactor Rx checksum checks (Jonathan Toppins) [1838737] +- [netdrv] ice: avoid undefined behavior (Jonathan Toppins) [1838737] +- [netdrv] ice: Change number of XDP Tx queues to match number of Rx queues (Jonathan Toppins) [1838737] +- [netdrv] ice: Add XDP Tx to VSI ring stats (Jonathan Toppins) [1838737] +- [netdrv] ice: Change number of XDP TxQ to 0 when destroying rings (Jonathan Toppins) [1838737] +- [netdrv] ice: Handle critical FW error during admin queue initialization (Jonathan Toppins) [1838737] +- [netdrv] ice: Don't allow VLAN stripping change when pvid set (Jonathan Toppins) [1838737] +- [netdrv] ice: Add more Rx errors to netdev's rx_error counter (Jonathan Toppins) [1838737] +- [netdrv] ice: Fix for memory leaks and modify ICE_FREE_CQ_BUFS (Jonathan Toppins) [1838737] +- [netdrv] ice: Fix memory leak (Jonathan Toppins) [1838737] +- [netdrv] ice: fix MAC write command (Jonathan Toppins) [1838737] +- [netdrv] ice: set VF default LAN address (Jonathan Toppins) [1838737] +- [netdrv] ice: remove unused macro (Jonathan Toppins) [1838737] +- [netdrv] ice: fix signed vs unsigned comparisons (Jonathan Toppins) [1838737] +- [netdrv] ice: Fix error return code in ice_add_prof() (Jonathan Toppins) [1838737] +- [netdrv] ice: replace "fallthrough" comments with fallthrough reserved word (Jonathan Toppins) [1838737] + +* Fri Dec 18 2020 Jan Stancek [4.18.0-265.el8] +- [kernel] kernel/crash: reserve more memory for fadump (Pingfan Liu) [1891043] +- [powerpc] pseries: Pass MSI affinity to irq_create_mapping() (Laurent Vivier) [1702939] +- [kernel] genirq/irqdomain: Add an irq_create_mapping_affinity() function (Laurent Vivier) [1702939] +- [powerpc] powerpc/perf: Use regs->nip when SIAR is zero (Steve Best) [1903731] +- [powerpc] powerpc/perf: Use the address from SIAR register to set cpumode flags (Steve Best) [1903731] +- [powerpc] powerpc/perf: Drop the check for SIAR_VALID (Steve Best) [1903731] +- [powerpc] powerpc/perf: Add new power PMU flag "PPMU_P10_DD1" for power10 DD1 (Steve Best) [1903731] +- [netdrv] net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Initialize QP mutex for the debug kernels (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Allow providing extra scatter CQE QP flag (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Query PPS pin operational status before registering it (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Fix slab-out-of-bounds in mlx5e_rep_is_lag_netdev (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Verify Hardware supports requested ptp function on a given pin (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Fix a bug of using ptp channel index as pin index (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Fix missing cleanup of ethtool steering during rep rx cleanup (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Fix error path of device attach (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Fix forward to next namespace (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: E-switch, Destroy TSAR after reload interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: E-switch, Destroy TSAR when fail to enable the mode (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Fix prefetch memory leak if get_prefetchable_mr fails (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Prevent prefetch from racing with implicit destruction (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Use xa_lock_irq when access to SRQ table (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Fix usage of rcu-protected pointer (Alaa Hleihel) [1858560] +- [netdrv] net/mxl5e: Verify that rpriv is not NULL (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: E-Switch, Fix vlan or qos setting in legacy mode (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Set PD pointers for the error flow unwind (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Fix legacy IPoIB QP initialization (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Protect from kernel crash if XRC_TGT doesn't have udata (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Fix integrity enabled QP creation (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Remove ECE limitation from the RAW_PACKET QPs (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Fix remote gid value in query QP (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Don't access ib_qp fields in internal destroy QP path (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Add missed RST2INIT and INIT2INIT steps during ECE handshake (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Fix -Wformat warning in check_ucmd_data() (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Remove duplicated assignment to resp.response_length (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: E-Switch, Fix some error pointer dereferences (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Return ECE DC support (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Don't rely on FW to set zeros in ECE response (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Return an error if copy_to_user fails (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Make mlx5e_dcbnl_ops static (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: reduce stack usage in qp_read_field (Alaa Hleihel) [1858560] +- [netdrv] mlx5: fix xdp data_meta setup in mlx5e_fill_xdp_buff (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Support TX port affinity for VF drivers in LAG mode (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Optimize performance for IPv4/IPv6 ethertype (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Helper function to set ethertype (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Use change upper event to setup representors' bond_metadata (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Slave representors sharing unique metadata for match (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: E-Switch, Alloc and free unique metadata for match (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Add bond_metadata and its slave entries (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Offload flow rules to active lower representor (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Support tc block sharing for representors (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Use netdev events to set/del egress acl forward-to-vport rule (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: E-Switch, Introduce APIs to enable egress acl forward-to-vport rule (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: E-Switch, Refactor eswitch ingress acl codes (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: E-Switch, Refactor eswitch egress acl codes (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Return ECE data after modify QP (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Set ECE options during modify QP (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Convert modify QP to use MLX5_SET macros (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Remove manually crafted QP context the query call (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Use direct modify QP implementation (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Set ECE options during QP create (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Get ECE options from FW during create QP (Alaa Hleihel) [1858560] +- [include] net/mlx5: Add ability to read and write ECE options (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Use IS_ERR() to check and simplify code (Alaa Hleihel) [1858560] +- [infiniband] net/mlx5: Add support for RDMA TX FT headers modifying (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Move iseg access helper routines close to mlx5_core driver (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Cleanup mlx5_ifc_fte_match_set_misc2_bits (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Update mlx5_ib driver name (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Calculate SQ stop room in a robust way (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Move internal timer read function to clock library (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Fix a bug of releasing wrong chunks on > 4K page size systems (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Dedicate fw page to the requesting function (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Fix query_srq_cmd() function (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Add support for drop action in DV steering (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Add support in steering default miss (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Refactor DV create flow (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Add support in forward to namespace (Alaa Hleihel) [1858560] +- [infiniband] {IB/net}/mlx5: Simplify don't trap code (Alaa Hleihel) [1858560] +- [include] net/mlx5: Replace zero-length array with flexible-array (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Enhance ICOSQ WQE info fields (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Accel, Remove unnecessary header include (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Use struct assignment for WQE info updates (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Take TX WQE info structures out of general EN header (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: kTLS, Do not fill edge for the DUMP WQEs in TX flow (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: kTLS, Fill work queue edge separately in TX flow (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Split TX acceleration offloads into two phases (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Update UDP fields of the SKB for GSO first (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Make TLS offload independent of wqe and pi (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Pass only eseg to IPSEC offload (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Return void from mlx5e_sq_xmit and mlx5i_sq_xmit (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Unify checks of TLS offloads (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Return bool from TLS and IPSEC offloads (Alaa Hleihel) [1858560] +- [netdrv] net: remove newlines in NL_SET_ERR_MSG_MOD (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Remove duplicated assignment to variable rcqe_sz (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Allow only raw Ethernet QPs when RoCE isn't enabled (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Assign profile before calling stages (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Move all WR logic from qp.c to separate file (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Refactor mlx5_post_send() to improve readability (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Update mlx5_ib to use new cmd interface (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Set UDP source port based on the grh.flow_label (Alaa Hleihel) [1858560 1851704] +- [infiniband] RDMA/mlx5: Define RoCEv2 udp source port when set path (Alaa Hleihel) [1858560 1851704] +- [infiniband] RDMA/mlx5: Set lag tx affinity according to slave (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Refactor affinity related code (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Add support to get lag physical port (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Change lag mutex lock to spin lock (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Consolidate into special function all create QP calls (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Remove redundant destroy QP call (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Copy response to the user in one place (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Handle udate outlen checks in one place (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Promote RSS RAW QP flags check to higher level (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Group all create QP parameters to simplify in-kernel interfaces (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Reduce amount of duplication in QP destroy (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Separate to user/kernel create QP flows (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Separate XRC_TGT QP creation from common flow (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Globally parse DEVX UID (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Delete impossible inlen check (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Rely on existence of udata to separate kernel/user flows (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Remove second user copy in create_user_qp (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Combine copy of create QP command in RSS RAW QP (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Promote RSS RAW QP attribute check in higher level (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Store QP type in the vendor QP structure (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Delete unsupported QP types (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Unify reserving space for WQEs (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Rename ICOSQ WQE info struct and field (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Fetch WQE: reuse code and enforce typing (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: XDP, Print the offending TX descriptor on error completion (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: TX, Generalise code and usage of error CQE dump (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Use proper name field for the UMR key (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Add support for release all pages event (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Rate limit page not found error messages (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Add helper function to release fw page (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Remove unused field in EQ (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Remove unneeded semicolon (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: IPsec, Fix coverity issue (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Process all vendor flags in one place (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Return all configured create flags through query QP (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Change scatter CQE flag to be set like other vendor flags (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Use flags_en mechanism to mark QP created with WQE signature (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Process create QP flags in one place (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Delete create QP flags obfuscation (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Initial separation of RAW_PACKET QP from common flow (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Remove second copy from user for non RSS RAW QPs (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Move DRIVER QP flags check into separate function (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Update all DRIVER QP places to use QP subtype (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Split scatter CQE configuration for DCT QP (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Separate create QP flows to be based on type (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Set QP subtype immediately when it is known (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Avoid setting redundant NULL for XRC QPs (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Prepare QP allocation for future removal (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Perform check if QP creation flow is valid (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Delete impossible GSI port check (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Organize QP types checks in one place (Alaa Hleihel) [1858560] +- [include] net/mlx5: TX WQE Add trailer insertion field (Alaa Hleihel) [1858560] +- [include] net/mlx5: Add release all pages capability bit (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Introduce TLS RX offload hardware bits (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Add structure and defines for pci sync for fw update event (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Add structure layout and defines for MFRL register (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Use aligned variable while allocating ICM memory (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Introduce IPsec Connect-X offload hardware bits and structures (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update transobj.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update SW steering new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update port.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update rl.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update uar.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update pd.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update pagealloc.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update mr.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update mcg.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update main.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update vxlan.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update mpfs.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update gid.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update lag.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update fw.c new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update fs_core new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update FPGA to new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update eswitch to new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] ethernet: remove redundant memset (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update statistics to new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update eq.c to new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update ecpf.c to new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update debugfs.c to new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Update cq.c to new cmd interface (Alaa Hleihel) [1858560] +- [infiniband] net/mlx5: Update vport.c to new cmd interface (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: improve some comments (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Read embedded cpu bit only once (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: Handle errors from netif_set_real_num_{tx, rx}_queues (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: IPsec, Refactor SA handle creation and destruction (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5e: IPSec, Expose IPsec HW stat only for supporting HW (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Refactor mlx5_accel_esp_create_hw_context parameter list (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Use the correct IPsec capability function for FPGA ops (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Enable SW-defined RoCEv2 UDP source port (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Refactor HCA capability set flow (Alaa Hleihel) [1858560] +- [infiniband] net/mlx5: Move QP logic to mlx5_ib (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Alphabetically sort build artifacts (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Delete not-used cmd header (Alaa Hleihel) [1858560] +- [infiniband] RDMA/mlx5: Delete Q counter allocations command (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Remove Q counter low level helper APIs (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Replace hand written QP context struct with automatic getters (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Remove extra indirection while storing QPN (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Open-code modify QP in the IPoIB module (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Open-code modify QP in the FPGA module (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Open-code modify QP in steering module (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Remove empty QP and CQ events handlers (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Open-code create and destroy QP calls (Alaa Hleihel) [1858560] +- [netdrv] net/mlx5: Provide simplified command interfaces (Alaa Hleihel) [1858560] +- [x86] kvm: x86/mmu: Fix get_mmio_spte() on CPUs supporting 5-level PT (Vitaly Kuznetsov) [1902184] +- [net] netdevsim: devlink flash timeout message (Petr Oros) [1882019] +- [net] devlink: collect flash notify params into a struct (Petr Oros) [1882019] +- [net] devlink: add timeout information to status_notify (Petr Oros) [1882019] +- [firmware] efi/esrt: Only call efi_mem_reserve() for boot services memory (Kairui Song) [1878024] +- [firmware] efi: Drop type and attribute checks in efi_mem_desc_lookup() (Kairui Song) [1878024] +- [fs] iomap: Fix direct I/O write consistency check (Andreas Grunbacher) [1875556] +- [fs] gfs2: fix O_SYNC write handling (Andreas Grunbacher) [1871923] +- [fs] gfs2: move setting current->backing_dev_info (Andreas Grunbacher) [1871923] +- [fs] gfs2: Don't return NULL from gfs2_inode_lookup (Andreas Grunbacher) [1872061] +- [fs] gfs2: If go_sync returns error, withdraw but skip invalidate (Robert S Peterson) [1875035] +- [fs] gfs2: Close timing window with GLF_INVALIDATE_IN_PROGRESS (Robert S Peterson) [1875035] +- [fs] gfs2: Fix refcount leak in gfs2_glock_poke (Robert S Peterson) [1875035] +- [fs] gfs2: Add missing truncate_inode_pages_final for sd_aspace (Robert S Peterson) [1875035] +- [fs] gfs2: call truncate_inode_pages_final for address space glocks (Robert S Peterson) [1875035] +- [fs] gfs2: simplify the logic in gfs2_evict_inode (Robert S Peterson) [1875035] +- [fs] gfs2: factor evict_linked_inode out of gfs2_evict_inode (Robert S Peterson) [1875035] +- [fs] gfs2: further simplify gfs2_evict_inode with new func evict_should_delete (Robert S Peterson) [1875035] +- [fs] gfs2: factor evict_unlinked_inode out of gfs2_evict_inode (Robert S Peterson) [1875035] +- [fs] gfs2: rename variable error to ret in gfs2_evict_inode (Robert S Peterson) [1875035] +- [net] ethtool: Add link extended state (Ivan Vecera) [1894545] +- [documentation] networking: ethtool-netlink: Add link extended state (Ivan Vecera) [1894545] +- [net] ethtool: fix error handling in linkstate_prepare_data() (Ivan Vecera) [1894545] +- [net] ethtool: provide UAPI for PHY Signal Quality Index (SQI) (Ivan Vecera) [1894545] + +* Thu Dec 17 2020 Jan Stancek [4.18.0-264.el8] +- [mm] mm/hugetlb: fix a race between hugetlb sysctl handlers (Julia Denham) [1886241] {CVE-2020-25285} +- [kernel] audit: do not set FS_EVENT_ON_CHILD in audit marks mask (Richard Guy Briggs) [1896480] +- [net] missing barriers in some of unix_sock ->addr and ->path accesses (Richard Guy Briggs) [1896480] +- [kernel] audit: fix macros warnings (Richard Guy Briggs) [1896480] +- [kernel] audit: trigger accompanying records when no rules present (Richard Guy Briggs) [1896480] +- [kernel] audit: fix a kernel-doc markup (Richard Guy Briggs) [1896480] +- [kernel] audit: Remove redundant null check (Richard Guy Briggs) [1896480] +- [kernel] audit: uninitialize variable audit_sig_sid (Richard Guy Briggs) [1896480] +- [kernel] audit: change unnecessary globals into statics (Richard Guy Briggs) [1896480] +- [kernel] audit: report audit wait metric in audit status reply (Richard Guy Briggs) [1896480] +- [security] audit: purge audit_log_string from the intra-kernel audit API (Richard Guy Briggs) [1896480] +- [security] apparmor: Check buffer bounds when mapping permissions mask (Richard Guy Briggs) [1896480] +- [kernel] audit: issue CWD record to accompany LSM_AUDIT_DATA_* records (Richard Guy Briggs) [1896480] +- [net] audit: use the proper gfp flags in the audit_log_nfcfg() calls (Richard Guy Briggs) [1896480] +- [include] audit: remove unused !CONFIG_AUDITSYSCALL __audit_inode* stubs (Richard Guy Briggs) [1896480] +- [net] audit: add gfp parameter to audit_log_nfcfg (Richard Guy Briggs) [1896480] +- [kernel] audit: log nftables configuration change events (Richard Guy Briggs) [1896480] +- [kernel] audit: Use struct_size() helper in alloc_chunk (Richard Guy Briggs) [1896480] +- [kernel] revert: 1320a4052ea1 ("audit: trigger accompanying records when no rules present") (Richard Guy Briggs) [1896480] +- [include] audit: Replace zero-length array with flexible-array (Richard Guy Briggs) [1896480] +- [netdrv] net: usb: lan78xx: Disable interrupts before calling generic_handle_irq() (Waiman Long) [1904213] +- [mm] x86/mm/cpa: Prevent large page split when ftrace flips RW on kernel text (Waiman Long) [1904213] +- [mm] x86/mm/cpa: Fix cpa_flush_array() TLB invalidation (Waiman Long) [1904213] +- [net] netlabel: fix an uninitialized warning in netlbl_unlabel_staticlist() (Ondrej Mosnacek) [1901171] +- [net] netlabel: fix our progress tracking in netlbl_unlabel_staticlist() (Ondrej Mosnacek) [1901171] +- [netdrv] net: ena: fix packet's addresses for rx_offset feature (Petr Oros) [1861967] +- [netdrv] net: ena: handle bad request id in ena_netdev (Petr Oros) [1861967] +- [netdrv] net: ena: Change WARN_ON expression in ena_del_napi_in_range() (Petr Oros) [1861967] +- [netdrv] net: ena: support new LLQ acceleration mode (Petr Oros) [1861967] +- [netdrv] net: ena: move llq configuration from ena_probe to ena_device_init() (Petr Oros) [1861967] +- [netdrv] net: ena: enable support of rss hash key and function changes (Petr Oros) [1861967] +- [netdrv] net: ena: add support for traffic mirroring (Petr Oros) [1861967] +- [netdrv] net: ena: cosmetic: change ena_com_stats_admin stats to u64 (Petr Oros) [1861967] +- [netdrv] net: ena: cosmetic: satisfy gcc warning (Petr Oros) [1861967] +- [netdrv] net: ena: add reserved PCI device ID (Petr Oros) [1861967] +- [netdrv] net: ena: avoid unnecessary rearming of interrupt vector when busy-polling (Petr Oros) [1861967] +- [netdrv] net: ena: Fix using plain integer as NULL pointer in ena_init_napi_in_range (Petr Oros) [1861967] +- [netdrv] ena_netdev: use generic power management (Petr Oros) [1861967] +- [netdrv] net: ena: xdp: update napi budget for DROP and ABORTED (Petr Oros) [1861967] +- [netdrv] net: ena: xdp: XDP_TX: fix memory leak (Petr Oros) [1861967] +- [netdrv] xdp: Rename convert_to_xdp_frame in xdp_convert_buff_to_frame (Petr Oros) [1861967] +- [netdrv] net: ena: reduce driver load time (Petr Oros) [1861967] +- [netdrv] net: ena: cosmetic: minor code changes (Petr Oros) [1861967] +- [netdrv] net: ena: cosmetic: fix spacing issues (Petr Oros) [1861967] +- [netdrv] net: ena: cosmetic: code reorderings (Petr Oros) [1861967] +- [netdrv] net: ena: cosmetic: remove unnecessary code (Petr Oros) [1861967] +- [netdrv] net: ena: cosmetic: fix line break issues (Petr Oros) [1861967] +- [netdrv] net: ena: cosmetic: fix spelling and grammar mistakes in comments (Petr Oros) [1861967] +- [netdrv] net: ena: cosmetic: set queue sizes to u32 for consistency (Petr Oros) [1861967] +- [netdrv] net: ena: cosmetic: rename ena_update_tx/rx_rings_intr_moderation() (Petr Oros) [1861967] +- [netdrv] net: ena: simplify ena_com_update_intr_delay_resolution() (Petr Oros) [1861967] +- [netdrv] net: ena: fix ena_com_comp_status_to_errno() return value (Petr Oros) [1861967] +- [netdrv] net: ena: use explicit variable size for clarity (Petr Oros) [1861967] +- [netdrv] net: ena: rename ena_com_free_desc to make API more uniform (Petr Oros) [1861967] +- [netdrv] net: ena: add support for the rx offset feature (Petr Oros) [1861967] +- [netdrv] ena: Add XDP frame size to amazon NIC driver (Petr Oros) [1861967] +- [netdrv] net: ena: cosmetic: extract code to ena_indirection_table_set() (Petr Oros) [1861967] +- [netdrv] net: ena: cosmetic: remove unnecessary spaces and tabs in ena_com.h macros (Petr Oros) [1861967] +- [netdrv] net: ena: use SHUTDOWN as reset reason when closing interface (Petr Oros) [1861967] +- [netdrv] net: ena: drop superfluous prototype (Petr Oros) [1861967] +- [netdrv] net: ena: add support for reporting of packet drops (Petr Oros) [1861967] +- [netdrv] net: ena: add unmask interrupts statistics to ethtool (Petr Oros) [1861967] +- [netdrv] net: ena: remove code that does nothing (Petr Oros) [1861967] +- [netdrv] net: ena: changes to RSS hash key allocation (Petr Oros) [1861967] +- [netdrv] net: ena: change default RSS hash function to Toeplitz (Petr Oros) [1861967] +- [netdrv] net: ena: allow setting the hash function without changing the key (Petr Oros) [1861967] +- [netdrv] net: ena: fix error returning in ena_com_get_hash_function() (Petr Oros) [1861967] +- [netdrv] net: ena: avoid unnecessary admin command when RSS function set fails (Petr Oros) [1861967] +- [netdrv] net/ena: Fix build warning in ena_xdp_set() (Petr Oros) [1861967] +- [netdrv] net: ena: Make some functions static (Petr Oros) [1861967] +- [netdrv] net: ena: fix continuous keep-alive resets (Petr Oros) [1861967] +- [netdrv] net: ena: avoid memory access violation by validating req_id properly (Petr Oros) [1861967] +- [netdrv] net: ena: fix request of incorrect number of IRQ vectors (Petr Oros) [1861967] +- [netdrv] net: ena: fix incorrect setting of the number of msix vectors (Petr Oros) [1861967] +- [netdrv] net: ena: ethtool: clean up minor indentation issue (Petr Oros) [1861967] +- [netdrv] net: ena: reject unsupported coalescing params (Petr Oros) [1861967] +- [netdrv] net: ena: fix broken interface between ENA driver and FW (Petr Oros) [1861967] +- [netdrv] net/amazon: Ensure that driver version is aligned to the linux kernel (Petr Oros) [1861967] +- [netdrv] net: ena: ethtool: remove redundant non-zero check on rc (Petr Oros) [1861967] +- [netdrv] net: ena: remove set but not used variable 'hash_key' (Petr Oros) [1861967] +- [netdrv] net: ena: ena-com.c: prevent NULL pointer dereference (Petr Oros) [1861967] +- [netdrv] net: ena: ethtool: use correct value for crc32 hash (Petr Oros) [1861967] +- [netdrv] net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE (Petr Oros) [1861967] +- [netdrv] net: ena: fix corruption of dev_idx_to_host_tbl (Petr Oros) [1861967] +- [netdrv] net: ena: fix incorrectly saving queue numbers when setting RSS indirection table (Petr Oros) [1861967] +- [netdrv] net: ena: rss: store hash function as values and not bits (Petr Oros) [1861967] +- [netdrv] net: ena: rss: fix failure to get indirection table (Petr Oros) [1861967] +- [netdrv] net: ena: rss: do not allocate key when not supported (Petr Oros) [1861967] +- [netdrv] net: ena: fix incorrect default RSS key (Petr Oros) [1861967] +- [netdrv] net: ena: add missing ethtool TX timestamping indication (Petr Oros) [1861967] +- [netdrv] net: ena: fix uses of round_jiffies() (Petr Oros) [1861967] +- [netdrv] net: ena: fix potential crash when rxfh key is NULL (Petr Oros) [1861967] +- [netdrv] net: ena: remove set but not used variable 'rx_ring' (Petr Oros) [1861967] +- [netdrv] net: ena: fix issues in setting interrupt moderation params in ethtool (Petr Oros) [1861967] +- [netdrv] net: ena: fix default tx interrupt moderation interval (Petr Oros) [1861967] +- [netdrv] net: ena: Add first_interrupt field to napi struct (Petr Oros) [1861967] +- [netdrv] net: ena: Implement XDP_TX action (Petr Oros) [1861967] +- [netdrv] net: ena: implement XDP drop support (Petr Oros) [1861967] +- [netdrv] net: ena: fix napi handler misbehavior when the napi budget is zero (Petr Oros) [1861967] +- [netdrv] net: ena: ethtool: support set_channels callback (Petr Oros) [1861967] +- [netdrv] net: ena: remove redundant print of number of queues (Petr Oros) [1861967] +- [netdrv] net: ena: make ethtool -l show correct max number of queues (Petr Oros) [1861967] +- [netdrv] net: ena: ethtool: get_channels: use combined only (Petr Oros) [1861967] +- [netdrv] net: ena: multiple queue creation related cleanups (Petr Oros) [1861967] +- [netdrv] net: ena: change num_queues to num_io_queues for clarity and consistency (Petr Oros) [1861967] +- [kernel] rcu/tree: docs: document bkvcache new members at struct kfree_rcu_cpu (Nico Pache) [1894223] +- [mm] kasan: don't assume percpu shadow allocations will succeed (Nico Pache) [1894223] +- [lib] kasan: update required compiler versions in documentation (Nico Pache) [1894223] +- [lib] kasan: improve and simplify Kconfig.kasan (Nico Pache) [1894223] +- [lib] kasan: Fix required compiler version (Nico Pache) [1894223] +- [lib] kasan: Bump required compiler version (Nico Pache) [1894223] +- [documentation] kasan: update documentation for generic kasan (Nico Pache) [1894223] +- [mm] kasan: record and print the free track (Nico Pache) [1894223] +- [mm] rcu: kasan: record and print call_rcu() call stack (Nico Pache) [1894223] +- [kernel] rcu: Support reclaim for head-less object (Nico Pache) [1894223] +- [kernel] rcu: Introduce 2 arg kvfree_rcu() interface (Nico Pache) [1894223] +- [mm] mm/list_lru.c: Rename kvfree_rcu() to local variant (Nico Pache) [1894223] +- [kernel] rcu: Rename *_kfree_callback/*_kfree_rcu_offset/kfree_call_* (Nico Pache) [1894223] +- [kernel] rcu/tiny: support vmalloc in tiny-RCU (Nico Pache) [1894223] +- [kernel] rcu/tree: Maintain separate array for vmalloc ptrs (Nico Pache) [1894223] +- [kernel] rcu/tree: cache specified number of objects (Nico Pache) [1894223] +- [kernel] rcu/tree: Use static initializer for krc.lock (Nico Pache) [1894223] +- [kernel] rcu/tree: Move kfree_rcu_cpu locking/unlocking to separate functions (Nico Pache) [1894223] +- [kernel] rcu/tree: Simplify KFREE_BULK_MAX_ENTR macro (Nico Pache) [1894223] +- [kernel] rcu/tree: Make debug_objects logic independent of rcu_head (Nico Pache) [1894223] +- [kernel] rcu/tree: Repeat the monitor if any free channel is busy (Nico Pache) [1894223] +- [kernel] rcu/tree: Skip entry into the page allocator for PREEMPT_RT (Nico Pache) [1894223] +- [kernel] rcu/tree: Keep kfree_rcu() awake during lock contention (Nico Pache) [1894223] +- [kernel] rcu: Fix a kernel-doc warnings for "count" (Nico Pache) [1894223] +- [kernel] rcu/tree: Count number of batched kfree_rcu() locklessly (Nico Pache) [1894223] +- [kernel] rcu/tree: Add a shrinker to prevent OOM due to kfree_rcu() batching (Nico Pache) [1894223] +- [kernel] rcuperf: Measure memory footprint during kfree_rcu() test (Nico Pache) [1894223] +- [kernel] rcu: Add a trace event for kfree_rcu() use of kfree_bulk() (Nico Pache) [1894223] +- [kernel] rcu: Support kfree_bulk() interface in kfree_rcu() (Nico Pache) [1894223] +- [mm] kasan: fix clang compilation warning due to stack protector (Nico Pache) [1894223] +- [mm] kasan: disable branch tracing for core runtime (Nico Pache) [1894223] +- [mm] kasan: add missing functions declarations to kasan.h (Nico Pache) [1894223] +- [mm] kasan: consistently disable debugging features (Nico Pache) [1894223] +- [mm] kasan: unset panic_on_warn before calling panic() (Nico Pache) [1894223] +- [mm] kasan: detect negative size in memory operation function (Nico Pache) [1894223] +- [mm] kasan: No KASAN's memmove check if archs don't have it (Nico Pache) [1894223] +- [mm] kasan: use apply_to_existing_page_range() for releasing vmalloc shadow (Nico Pache) [1894223] +- [mm] kasan: fix crashes on access to memory mapped by vm_map_ram() (Nico Pache) [1894223] +- [mm] mm/kasan/common.c: fix compile error (Nico Pache) [1894223] +- [mm] kasan: support backing vmalloc space with real shadow memory (Nico Pache) [1894223] +- [mm] mm/vmalloc: rework vmap_area_lock (Nico Pache) [1894223] +- [mm] mm/vmalloc: remove preempt_disable/enable when doing preloading (Nico Pache) [1894223] +- [mm] mm/vmalloc.c: switch to WARN_ON() and move it under unlink_va() (Nico Pache) [1894223] +- [mm] mm/vmalloc.c: get rid of one single unlink_va() when merge (Nico Pache) [1894223] +- [mm] mm/vmalloc.c: preload a CPU with one object for split purpose (Nico Pache) [1894223] +- [mm] mm/vmalloc.c: remove "node" argument (Nico Pache) [1894223] +- [mm] mm/vmalloc: modify struct vmap_area to reduce its size (Nico Pache) [1894223] +- [mm] mm/vmalloc: do not keep unpurged areas in the busy tree (Nico Pache) [1894223] +- [mm] mm/vmalloc.c: fix percpu free VM area search criteria (Nico Pache) [1894223] +- [mm] mm/vmalloc.c: avoid bogus -Wmaybe-uninitialized warning (Nico Pache) [1894223] +- [mm] mm/vmap: add DEBUG_AUGMENT_LOWEST_MATCH_CHECK macro (Nico Pache) [1894223] +- [mm] mm/vmap: add DEBUG_AUGMENT_PROPAGATE_CHECK macro (Nico Pache) [1894223] +- [mm] mm/vmalloc.c: keep track of free blocks for vmap allocation (Nico Pache) [1894223] +- [mm] mm/vmalloc.c: convert vmap_lazy_nr to atomic_long_t (Nico Pache) [1894223] +- [mm] mm/kasan: change kasan_check_{read, write} to return boolean (Nico Pache) [1894223] +- [mm] mm/kasan: introduce __kasan_check_{read, write} (Nico Pache) [1894223] +- [mm] kasan: fix coccinelle warnings in kasan_p*_table (Nico Pache) [1894223] +- [mm] kasan: fix kasan_check_read/write definitions (Nico Pache) [1894223] +- [lib] kasan: remove use after scope bugs detection (Nico Pache) [1894223] +- [lib] kasan: remove clang version check for KASAN_STACK (Nico Pache) [1894223] +- [lib] kasan: turn off asan-stack for clang-8 and earlier (Nico Pache) [1894223] +- [block] nbd: fix a block_device refcount leak in nbd_release (Ming Lei) [1901400] +- [tools] selftests: Set default protocol for raw sockets in nettest (Hangbin Liu) [1898813] +- [tools] selftests/net: improve descriptions for XFAIL cases in psock_snd.sh (Hangbin Liu) [1898813] +- [tools] selftests: rtnetlink: make kci_test_encap() return sub-test result (Hangbin Liu) [1898813] +- [tools] selftests: net: ip_defrag: modprobe missing nf_defrag_ipv6 support (Hangbin Liu) [1898813] +- [tools] selftests: use LDLIBS for libraries instead of LDFLAGS (Hangbin Liu) [1898813] +- [tools] selftests: tls: run all tests for TLS 1.2 and TLS 1.3 (Hangbin Liu) [1898813] +- [tools] selftests/net: add definition for SOL_DCCP to fix compilation errors for old libc (Hangbin Liu) [1898813] +- [tools] selftests: net: reuseport_addr_any: silence clang warning (Hangbin Liu) [1898813] +- [tools] selftests: net: refactor reuseport_addr_any test (Hangbin Liu) [1898813] +- [tools] selftests: net: reuseport_addr_any: add DCCP (Hangbin Liu) [1898813] +- [tools] selftests: net: test that listening sockets match on address properly (Hangbin Liu) [1898813] +- [tools] selftests/net: make udpgso_bench skip unsupported testcases (Hangbin Liu) [1898813] +- [tools] net/udpgso_bench.sh test fails on error (Hangbin Liu) [1898813] +- [tools] net/udpgso_bench.sh add UDP GSO audit tests (Hangbin Liu) [1898813] +- [tools] selftests: extend zerocopy tests to udp (Hangbin Liu) [1898813] +- [tools] net/udpgso_bench_tx: options to exercise TX CMSG (Hangbin Liu) [1898813] +- [tools] selftests: fixes for UDP GRO (Hangbin Liu) [1898813] +- [tools] selftests/net: replace obsolete NFT_CHAIN configuration (Hangbin Liu) [1898813] +- [tools] selftests: explicitly require kernel features needed by udpgro tests (Hangbin Liu) [1898813] +- [tools] selftests: add explicit test for multiple concurrent GRO sockets (Hangbin Liu) [1898813] +- [tools] selftests: add functionals test for UDP GRO (Hangbin Liu) [1898813] +- [tools] selftests: add some benchmark for UDP GRO (Hangbin Liu) [1898813] +- [tools] selftests: add GRO support to udp bench rx program (Hangbin Liu) [1898813] +- [net] sctp: change to hold/put transport for proto_unreach_timer (Xin Long) [1897084] +- [scsi] scsi: qedi: Add schedule_hw_err_handler callback for fan failure (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Add support for handling PCIe errors (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Add firmware error recovery invocation support (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Mark all connections for recovery on link down event (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Use snprintf instead of sprintf (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Protect active command list to avoid list corruption (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Fix list_del corruption while removing active I/O (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Skip firmware connection termination for PCI shutdown handler (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Use qed count from set_fp_int in msix allocation (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Remove redundant NULL check (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Staticify non-external function 'qedi_get_iscsi_error' (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Demote seemingly unintentional kerneldoc header (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Remove set but unused variable 'tmp' (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Remove 2 set but unused variables (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Remove unused variable udev & uctrl (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Remove comparison of 0/1 to bool variable (Nilesh Javali) [1854121] +- [scsi] scsi: qedi: Check for buffer overflow in qedi_set_path() (Nilesh Javali) [1854121] +- [scsi] scsi: qedf: Remove redundant assignment to variable 'rc' (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Retry qed->probe during recovery (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Add schedule_hw_err_handler callback for fan failure (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Return SUCCESS if stale rport is encountered (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: FDMI attributes correction (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Use pci_get_dsn() (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Fix for the session's E_D_TOV value (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Correct the comment in qedf_initiate_els (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Change the debug parameter permission to read & write (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Fix null ptr reference in qedf_stag_change_work (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Fix race between ELS completion and flushing ELS request (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Don't process ELS completion if event is flushed or cleaned up (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Initiate cleanup for ELS commands as well (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Send cleanup even for RRQ on timeout (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Do not kill timeout work for original I/O on RRQ completion (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Check the validity of rjt frame before processing (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Check for port type and role before processing an event (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Demote obvious misuse of kerneldoc to standard comment blocks (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Remove a whole host of unused variables (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Remove set but not checked variable 'tmp' (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Demote obvious misuse of kerneldoc to standard comment blocks (Nilesh Javali) [1854122] +- [scsi] scsi: qedf: Remove redundant initialization of variable rc (Nilesh Javali) [1854122] +- [infiniband] RDMA/qedr: Fix memory leak in iWARP CM (Manish Chopra) [1857857] +- [infiniband] RDMA/qedr: Fix function prototype parameters alignment (Manish Chopra) [1857857] +- [infiniband] RDMA/qedr: Fix inline size returned for iWARP (Manish Chopra) [1857857] +- [infiniband] RDMA/qedr: Fix iWARP active mtu display (Manish Chopra) [1857857] +- [netdrv] qede: Notify qedr when mtu has changed (Manish Chopra) [1857857] +- [infiniband] RDMA/qedr: Fix return code if accept is called on a destroyed qp (Manish Chopra) [1857857] +- [infiniband] RDMA/qedr: Fix use of uninitialized field (Manish Chopra) [1857857] +- [infiniband] RDMA/qedr: Fix doorbell setting (Manish Chopra) [1857857] +- [infiniband] RDMA/qedr: Fix qp structure memory leak (Manish Chopra) [1857857] +- [netdrv] net: qed: RDMA personality shouldn't fail VF load (Manish Chopra) [1857857] +- [netdrv] net: qede: Disable aRFS for NPAR and 100G (Manish Chopra) [1857857] +- [netdrv] net: qed: Disable aRFS for NPAR and 100G (Manish Chopra) [1857857] +- [netdrv] net: qed: use eth_zero_addr() to clear mac address (Manish Chopra) [1857857] +- [netdrv] net: qede: use eth_zero_addr() to clear mac address (Manish Chopra) [1857857] +- [netdrv] qede: Use pM format specifier for MAC addresses (Manish Chopra) [1857857] +- [netdrv] qed: Use pM format specifier for MAC addresses (Manish Chopra) [1857857] +- [infiniband] qed: fix assignment of n_rq_elems to incorrect params field (Manish Chopra) [1857857] +- [netdrv] qed: fix the allocation of the chains with an external PBL (Manish Chopra) [1857857] +- [netdrv] qede: add .ndo_xdp_xmit() and XDP_REDIRECT support (Manish Chopra) [1857857] +- [netdrv] qede: refactor XDP Tx processing (Manish Chopra) [1857857] +- [netdrv] qede: reformat net_device_ops declarations (Manish Chopra) [1857857] +- [netdrv] qede: reformat several structures in "qede.h" (Manish Chopra) [1857857] +- [include] qed: introduce qed_chain_get_elem_used{, u32}() (Manish Chopra) [1857857] +- [include] qed: optimize common chain accessors (Manish Chopra) [1857857] +- [infiniband] qed: add support for different page sizes for chains (Manish Chopra) [1857857] +- [netdrv] qed: simplify chain allocation with init params struct (Manish Chopra) [1857857] +- [netdrv] qed: simplify initialization of the chains with an external PBL (Manish Chopra) [1857857] +- [netdrv] qed: move chain initialization inlines next to allocation functions (Manish Chopra) [1857857] +- [netdrv] qed: sanitize PBL chains allocation (Manish Chopra) [1857857] +- [netdrv] qed: prevent possible double-frees of the chains (Manish Chopra) [1857857] +- [netdrv] qed: move chain methods to a separate file (Manish Chopra) [1857857] +- [netdrv] qed: reformat Makefile (Manish Chopra) [1857857] +- [include] qed: reformat "qed_chain.h" a bit (Manish Chopra) [1857857] +- [netdrv] net: qed_hsi.h: Avoid the use of one-element array (Manish Chopra) [1857857] +- [netdrv] net: qed: Remove unneeded cast from memory allocation (Manish Chopra) [1857857] +- [netdrv] qed: suppress false-positives interrupt error messages on HW init (Manish Chopra) [1857857] +- [netdrv] qed: suppress "don't support RoCE & iWARP" flooding on HW init (Manish Chopra) [1857857] +- [netdrv] qed: Fix ILT and XRCD bitmap memory leaks (Manish Chopra) [1857857] +- [netdrv] qed: add support for the extended speed and FEC modes (Manish Chopra) [1857857] +- [netdrv] qed: populate supported link modes maps on module init (Manish Chopra) [1857857] +- [netdrv] qed: add missing loopback modes (Manish Chopra) [1857857] +- [netdrv] qed: add support for new port modes (Manish Chopra) [1857857] +- [netdrv] qed: remove unused qed_hw_info::port_mode and QED_PORT_MODE (Manish Chopra) [1857857] +- [netdrv] qed: reformat several structures a bit (Manish Chopra) [1857857] +- [netdrv] qede: introduce support for FEC control (Manish Chopra) [1857857] +- [netdrv] qede: format qede{,_vf}_ethtool_ops (Manish Chopra) [1857857] +- [netdrv] qed: add support for Forward Error Correction (Manish Chopra) [1857857] +- [netdrv] qed: reformat several structures a bit (Manish Chopra) [1857857] +- [netdrv] qed: use transceiver data to fill link partner's advertising speeds (Manish Chopra) [1857857] +- [netdrv] qed: add support for multi-rate transceivers (Manish Chopra) [1857857] +- [netdrv] qed: reformat public_port::transceiver_data a bit (Manish Chopra) [1857857] +- [netdrv] qede: populate supported link modes maps on module init (Manish Chopra) [1857857] +- [netdrv] qed, qede, qedf: convert link mode from u32 to ETHTOOL_LINK_MODE (Manish Chopra) [1857857] +- [infiniband] RDMA/qedr: Add EDPM max size to alloc ucontext response (Manish Chopra) [1857857] +- [infiniband] RDMA/qedr: Add EDPM mode type for user-fw compatibility (Manish Chopra) [1857857] +- [infiniband] RDMA/qedr: SRQ's bug fixes (Manish Chopra) [1857857] +- [include] net: qed: drop duplicate words in comments (Manish Chopra) [1857857] +- [netdrv] qede: convert to new udp_tunnel_nic infra (Manish Chopra) [1857857] +- [netdrv] qed: Disable "MFW indication via attention" SPAM every 5 minutes (Manish Chopra) [1857857] +- [netdrv] qed: Populate nvm-file attributes while reading nvm config partition (Manish Chopra) [1857857] +- [netdrv] net: qede: fix BE vs CPU comparison (Manish Chopra) [1857857] +- [netdrv] net: qede: fix kernel-doc for qede_ptp_adjfreq() (Manish Chopra) [1857857] +- [netdrv] net: qed: sanitize BE/LE data processing (Manish Chopra) [1857857] +- [netdrv] net: qed: use ptr shortcuts to dedup field accessing in some parts (Manish Chopra) [1857857] +- [netdrv] net: qed: improve indentation of some parts of code (Manish Chopra) [1857857] +- [netdrv] net: qed: address kernel-doc warnings (Manish Chopra) [1857857] +- [netdrv] net: qed: correct qed_hw_err_notify() prototype (Manish Chopra) [1857857] +- [netdrv] net: qed: cleanup global structs declarations (Manish Chopra) [1857857] +- [netdrv] net: qed: move static iro_arrout of header file (Manish Chopra) [1857857] +- [netdrv] qed: Make symbol 'qed_hw_err_type_descr' static (Manish Chopra) [1857857] +- [netdrv] net: qede: update copyright years (Manish Chopra) [1857857] +- [netdrv] net: qede: convert to SPDX License Identifiers (Manish Chopra) [1857857] +- [netdrv] net: qede: correct existing SPDX tags (Manish Chopra) [1857857] +- [netdrv] net: qed: update copyright years (Manish Chopra) [1857857] +- [netdrv] net: qed: convert to SPDX License Identifiers (Manish Chopra) [1857857] +- [netdrv] net: qed: correct existing SPDX tags (Manish Chopra) [1857857] +- [netdrv] qed: add missing error test for DBG_STATUS_NO_MATCHING_FRAMING_MODE (Manish Chopra) [1857857] +- [netdrv] net: qed: fix "maybe uninitialized" warning (Manish Chopra) [1857857] +- [netdrv] net: qed: reset ILT block sizes before recomputing to fix crashes (Manish Chopra) [1857857] +- [netdrv] net: qede: fix use-after-free on recovery and AER handling (Manish Chopra) [1857857] +- [netdrv] net: qede: fix PTP initialization on recovery (Manish Chopra) [1857857] +- [netdrv] net: qed: fix excessive QM ILT lines consumption (Manish Chopra) [1857857] +- [netdrv] net: qed: fix NVMe login fails over VFs (Manish Chopra) [1857857] +- [netdrv] net: qede: stop adding events on an already destroyed workqueue (Manish Chopra) [1857857] +- [netdrv] net: qed: fix async event callbacks unregistering (Manish Chopra) [1857857] +- [include] net: qed: fix left elements count calculation (Manish Chopra) [1857857] +- [infiniband] RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (Manish Chopra) [1857857] +- [netdrv] qed: Add EDPM mode type for user-fw compatibility (Manish Chopra) [1857857] +- [netdrv] qed: Add XRC to RoCE (Manish Chopra) [1857857] +- [netdrv] qed: changes to ILT to support XRC (Manish Chopra) [1857857] +- [include] net: qed: fix bad formatting (Manish Chopra) [1857857] +- [netdrv] net: qed: introduce critical hardware error handler (Manish Chopra) [1857857] +- [netdrv] net: qed: introduce critical fan failure handler (Manish Chopra) [1857857] +- [netdrv] net: qede: Implement ndo_tx_timeout (Manish Chopra) [1857857] +- [netdrv] net: qede: optional hw recovery procedure (Manish Chopra) [1857857] +- [netdrv] net: qed: attention clearing properties (Manish Chopra) [1857857] +- [netdrv] net: qed: cleanup debug related declarations (Manish Chopra) [1857857] +- [netdrv] net: qed: critical err reporting to management firmware (Manish Chopra) [1857857] +- [netdrv] net: qed: invoke err notify on critical areas (Manish Chopra) [1857857] +- [netdrv] net: qede: add hw err scheduled handler (Manish Chopra) [1857857] +- [netdrv] net: qed: adding hw_err states and handling (Manish Chopra) [1857857] +- [netdrv] net: qede: Use true for bool variable in qede_init_fp() (Manish Chopra) [1857857] +- [netdrv] qed: Make ll2_cbs static (Manish Chopra) [1857857] +- [netdrv] qede: Add support for handling the pcie errors (Manish Chopra) [1857857] +- [netdrv] qed: Enable device error reporting capability (Manish Chopra) [1857857] +- [netdrv] qed: use true,false for bool variables (Manish Chopra) [1857857] +- [netdrv] net: qed: Remove unneeded cast from memory allocation (Manish Chopra) [1857857] +- [netdrv] net: qede: reject unsupported coalescing params (Manish Chopra) [1857857] +- [scsi] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 440 (Manish Chopra) [1857857] +- [scsi] treewide: Add SPDX license identifier - Makefile/Kconfig (Manish Chopra) [1857857] +- [netdrv] sfc: don't double-down() filters in ef100_reset() (Jarod Wilson) [1856681] +- [netdrv] sfc: Fix error code in probe (Jarod Wilson) [1856681] +- [netdrv] sfc: fix boolreturn.cocci warning and rename function (Jarod Wilson) [1856681] +- [netdrv] sfc: Use 'pci_channel_state_t' instead of 'enum pci_channel_state' (Jarod Wilson) [1856681] +- [netdrv] sfc: Use fallthrough pseudo-keyword (Jarod Wilson) [1856681] +- [netdrv] sfc: fix build warnings on 32-bit (Jarod Wilson) [1856681] +- [netdrv] sfc: don't free_irq()s if they were never requested (Jarod Wilson) [1856681] +- [netdrv] sfc: null out channel->rps_flow_id after freeing it (Jarod Wilson) [1856681] +- [netdrv] sfc: take correct lock in ef100_reset() (Jarod Wilson) [1856681] +- [netdrv] sfc: really check hash is valid before using it (Jarod Wilson) [1856681] +- [netdrv] sfc: check hash is valid before using it (Jarod Wilson) [1856681] +- [netdrv] sfc: fix ef100 design-param checking (Jarod Wilson) [1856681] +- [netdrv] sfc: Fix build with CONFIG_RFS_ACCEL disabled (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: add nic-type for VFs, and bind to them (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: read pf_index at probe time (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: functions for selftests (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: statistics gathering (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: plumb in fini_dmaq (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: RX path for EF100 (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: RX filter table management and related gubbins (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: TX path for EF100 NICs (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: read Design Parameters at probe time (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: fail the probe if NIC uses unsol_ev credits (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: check firmware version at start-of-day (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: remove duplicated include from ef100_netdev.c (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: implement ndo_get_phys_port_{id, name} (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: read device MAC address at probe time (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: probe the PHY and configure the MAC (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: actually perform resets (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: extend ef100_check_caps to cover datapath_caps3 (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: read datapath caps, implement check_caps (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: process events for MCDI completions (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: implement ndo_open/close and EVQ probing (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: implement MCDI transport (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: don't call efx_reset_down()/up() on EF100 (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: PHY probe stub (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: reset-handling stub (Jarod Wilson) [1856681] +- [netdrv] sfc: skeleton EF100 PF driver (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: register accesses on EF100 (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: add EF100 register definitions (Jarod Wilson) [1856681] +- [netdrv] sfc: remove efx_ethtool_nway_reset() (Jarod Wilson) [1856681] +- [netdrv] sfc: drop unnecessary list_empty (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: helper function to set default RSS table of given size (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: NVRAM selftest support code (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: populate BUFFER_SIZE_BYTES in INIT_RXQ (Jarod Wilson) [1856681] +- [netdrv] sfc_ef100: add EF100 to NIC-revision enumeration (Jarod Wilson) [1856681] +- [netdrv] sfc: get drvinfo driver name from outside the common code (Jarod Wilson) [1856681] +- [netdrv] sfc: initialise RSS context ID to 'no RSS context' in efx_init_struct() (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise efx_fini_dmaq (Jarod Wilson) [1856681] +- [netdrv] sfc: factor out efx_mcdi_filter_table_down() from _remove() (Jarod Wilson) [1856681] +- [netdrv] sfc: don't call tx_limit_len if NIC type doesn't have one (Jarod Wilson) [1856681] +- [netdrv] sfc: assign TXQs without gaps (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise netif_set_real_numx_queues calls (Jarod Wilson) [1856681] +- [netdrv] sfc: make tx_queues_per_channel variable at runtime (Jarod Wilson) [1856681] +- [netdrv] sfc: move modparam 'rss_cpus' out of common channel code (Jarod Wilson) [1856681] +- [netdrv] sfc: move modparam 'interrupt_mode' out of common channel code (Jarod Wilson) [1856681] +- [netdrv] sfc: remove max_interrupt_mode (Jarod Wilson) [1856681] +- [netdrv] sfc: support setting MTU even if not privileged to configure MAC fully (Jarod Wilson) [1856681] +- [netdrv] sfc: don't call tx_remove if there isn't one (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise initialisation of efx->vport_id (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise efx->xq_entries initialisation (Jarod Wilson) [1856681] +- [netdrv] sfc: initialise max_channels in efx_init_channels() (Jarod Wilson) [1856681] +- [netdrv] sfc: move definition of EFX_MC_STATS_GENERATION_INVALID (Jarod Wilson) [1856681] +- [netdrv] sfc: factor out efx_tx_tso_header_length() and understand encapsulation (Jarod Wilson) [1856681] +- [netdrv] sfc: remove duplicate declaration of efx_enqueue_skb_tso() (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise TSO fallback code (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise efx_sync_rx_buffer() (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise some MAC configuration code (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise miscellaneous efx functions (Jarod Wilson) [1856681] +- [netdrv] sfc: add missing licence info to mcdi_filters.c (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise MCDI MAC stats handling (Jarod Wilson) [1856681] +- [netdrv] sfc: move NIC-specific mcdi_port declarations out of common header (Jarod Wilson) [1856681] +- [netdrv] sfc: extend common GRO interface to support CHECKSUM_COMPLETE (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise ARFS handling (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise drain event handling (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise PCI error handlers (Jarod Wilson) [1856681] +- [netdrv] sfc: track which BAR is mapped (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise FC advertising (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise other ethtool bits (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise ethtool NFC and RXFH/RSS functions (Jarod Wilson) [1856681] +- [netdrv] sfc: commonise ethtool link handling functions (Jarod Wilson) [1856681] +- [netdrv] sfc: split up nic.h (Jarod Wilson) [1856681] +- [netdrv] sfc: refactor EF10 stats handling (Jarod Wilson) [1856681] +- [netdrv] sfc: don't try to create more channels than we can have VIs (Jarod Wilson) [1856681] +- [netdrv] sfc: extend bitfield macros up to POPULATE_DWORD_13 (Jarod Wilson) [1856681] +- [netdrv] sfc: determine flag word automatically in efx_has_cap() (Jarod Wilson) [1856681] +- [netdrv] sfc: update MCDI protocol headers (Jarod Wilson) [1856681] +- [netdrv] sfc: replace '---help---' in Kconfig files with 'help' (Jarod Wilson) [1856681] +- [netdrv] sfc: add missing annotation for efx_ef10_try_update_nic_stats_vf() (Jarod Wilson) [1856681] +- [netdrv] sfc: avoid an unused-variable warning (Jarod Wilson) [1856681] +- [netdrv] sfc: fix dereference of table before it is null checked (Jarod Wilson) [1856681] +- [netdrv] sfc: siena_check_caps() can be static (Jarod Wilson) [1856681] +- [netdrv] sfc: actually wire up siena_check_caps() (Jarod Wilson) [1856681] +- [netdrv] sfc: make firmware-variant printing a nic_type function (Jarod Wilson) [1856681] +- [netdrv] sfc: make filter table probe caller responsible for adding VLANs (Jarod Wilson) [1856681] +- [netdrv] sfc: move rx_rss_context_exclusive into struct efx_mcdi_filter_table (Jarod Wilson) [1856681] +- [netdrv] sfc: rework handling of (firmware) multicast chaining state (Jarod Wilson) [1856681] +- [netdrv] sfc: move 'must restore' flags out of ef10-specific nic_data (Jarod Wilson) [1856681] +- [netdrv] sfc: use efx_has_cap for capability checks outside of NIC-specific code (Jarod Wilson) [1856681] +- [netdrv] sfc: make capability checking a nic_type function (Jarod Wilson) [1856681] +- [netdrv] sfc: move vport_id to struct efx_nic (Jarod Wilson) [1856681] +- [ntb] NTB: Revert "Add Hygon Device ID" (Myron Stowe) [1880468] +- [tools] NTB: ntb_test: Fix bug when counting remote files (Myron Stowe) [1908031] +- [ntb] NTB: perf: Fix race condition when run with ntb_test (Myron Stowe) [1908031] +- [ntb] NTB: perf: Fix support for hardware that doesn't have port numbers (Myron Stowe) [1908031] +- [ntb] NTB: perf: Don't require one more memory window than number of peers (Myron Stowe) [1908031] +- [ntb] NTB: ntb_pingpong: Choose doorbells based on port number (Myron Stowe) [1908031] +- [ntb] NTB: Fix the default port and peer numbers for legacy drivers (Myron Stowe) [1908031] +- [ntb] NTB: Revert the change to use the NTB device dev for DMA allocations (Myron Stowe) [1908031] +- [ntb] NTB: ntb_tool: reading the link file should not end in a NULL byte (Myron Stowe) [1908031] +- [ntb] ntb_perf: avoid false dma unmap of destination address (Myron Stowe) [1908031] +- [ntb] ntb_perf: increase sleep time from one milli sec to one sec (Myron Stowe) [1908031] +- [ntb] ntb_tool: pass correct struct device to dma_alloc_coherent (Myron Stowe) [1908031] +- [ntb] ntb_perf: pass correct struct device to dma_alloc_coherent (Myron Stowe) [1908031] +- [include] NTB: correct ntb_peer_spad_addr and ntb_peer_spad_read comment typos (Myron Stowe) [1908031] +- [ntb] ntb: intel: fix static declaration (Myron Stowe) [1908031] +- [ntb] ntb: intel: add hw workaround for NTB BAR alignment (Myron Stowe) [1908031] +- [ntb] ntb: intel: Add Icelake (gen4) support for Intel NTB (Myron Stowe) [1908031] +- [ntb] NTB: Fix static check warning in perf_clear_test (Myron Stowe) [1908031] +- [include] include/ntb: Fix typo in ntb_unregister_device description (Myron Stowe) [1908031] +- [ntb] NTB: add pci shutdown handler for AMD NTB (Myron Stowe) [1908031] +- [ntb] NTB: send DB event when driver is loaded or un-loaded (Myron Stowe) [1908031] +- [ntb] NTB: remove redundant setting of DB valid mask (Myron Stowe) [1908031] +- [ntb] NTB: return link up status correctly for PRI and SEC (Myron Stowe) [1908031] +- [ntb] NTB: add helper functions to set and clear sideinfo (Myron Stowe) [1908031] +- [ntb] NTB: move ntb_ctrl handling to init and deinit (Myron Stowe) [1908031] +- [ntb] NTB: handle link up, D0 and D3 events correctly (Myron Stowe) [1908031] +- [ntb] NTB: handle link down event correctly (Myron Stowe) [1908031] +- [ntb] NTB: remove handling of peer_sta from amd_link_is_up (Myron Stowe) [1908031] +- [ntb] NTB: set peer_sta within event handler itself (Myron Stowe) [1908031] +- [ntb] NTB: return the side info status from amd_poll_link (Myron Stowe) [1908031] +- [ntb] NTB: define a new function to get link status (Myron Stowe) [1908031] +- [ntb] NTB: Enable link up and down event notification (Myron Stowe) [1908031] +- [ntb] NTB: clear interrupt status register (Myron Stowe) [1908031] +- [ntb] NTB: Fix access to link status and control register (Myron Stowe) [1908031] +- [ntb] NTB: ntb_transport: Use scnprintf() for avoiding potential buffer overflow (Myron Stowe) [1908031] +- [ntb] ntb_hw_switchtec: Fix ntb_mw_clear_trans error if size == 0 (Myron Stowe) [1908031] +- [ntb] ntb_tool: Fix printk format (Myron Stowe) [1908031] +- [ntb] NTB: ntb_perf: Fix address err in perf_copy_chunk (Myron Stowe) [1908031] +- [ntb] NTB: Fix an error in get link status (Myron Stowe) [1908031] +- [ntb] NTB: Add Hygon Device ID (Myron Stowe) [1908031] +- [ntb] NTB: fix IDT Kconfig typos/spellos (Myron Stowe) [1908031] +- [ntb] ntb_hw_amd: Add memory window support for new AMD hardware (Myron Stowe) [1908031] +- [ntb] ntb_hw_amd: Add a new NTB PCI device ID (Myron Stowe) [1908031] +- [ntb] NTB: ntb_transport: remove redundant assignment to rc (Myron Stowe) [1908031] +- [ntb] ntb_hw_switchtec: make ntb_mw_set_trans() work when addr == 0 (Myron Stowe) [1908031] +- [ntb] ntb: point to right memory window index (Myron Stowe) [1908031] +- [ntb] NTB/msi: remove incorrect MODULE defines (Myron Stowe) [1908031] +- [documentation] NTB: Describe the ntb_msi_test client in the documentation (Myron Stowe) [1908031] +- [ntb] NTB: Add MSI interrupt support to ntb_transport (Myron Stowe) [1908031] +- [tools] NTB: Add ntb_msi_test support to ntb_test (Myron Stowe) [1908031] +- [ntb] NTB: Introduce NTB MSI Test Client (Myron Stowe) [1908031] +- [ntb] NTB: Introduce MSI library (Myron Stowe) [1908031] +- [ntb] NTB: Rename ntb.c to support multiple source files in the module (Myron Stowe) [1908031] +- [include] NTB: Introduce functions to calculate multi-port resource index (Myron Stowe) [1908031] +- [include] NTB: Introduce helper functions to calculate logical port number (Myron Stowe) [1908031] +- [pci] PCI/switchtec: Add module parameter to request more interrupts (Myron Stowe) [1908031] +- [ntb] ntb_hw_switchtec: Fix setup MW with failure bug (Myron Stowe) [1908031] +- [ntb] ntb_hw_switchtec: Skip unnecessary re-setup of shared memory window for crosslink case (Myron Stowe) [1908031] +- [ntb] ntb_hw_switchtec: Remove redundant steps of switchtec_ntb_reinit_peer() function (Myron Stowe) [1908031] +- [include] NTB: correct ntb_dev_ops and ntb_dev comment typos (Myron Stowe) [1908031] +- [ntb] NTB: amd: Silence shift wrapping warning in amd_ntb_db_vector_mask() (Myron Stowe) [1908031] +- [ntb] ntb_hw_switchtec: potential shift wrapping bug in switchtec_ntb_init_sndev() (Myron Stowe) [1908031] +- [ntb] NTB: ntb_transport: Ensure qp->tx_mw_dma_addr is initaliazed (Myron Stowe) [1908031] +- [ntb] NTB: ntb_hw_amd: set peer limit register (Myron Stowe) [1908031] +- [ntb] NTB: ntb_perf: Clear stale values in doorbell and command SPAD register (Myron Stowe) [1908031] +- [ntb] NTB: ntb_perf: Disable NTB link after clearing peer XLAT registers (Myron Stowe) [1908031] +- [ntb] NTB: ntb_perf: Increased the number of message retries to 1000 (Myron Stowe) [1908031] +- [ntb] ntb: intel: Make intel_ntb3_peer_db_addr static (Myron Stowe) [1908031] +- [ntb] NTB: add new parameter to peer_db_addr() db_bit and db_data (Myron Stowe) [1908031] +- [ntb] NTB: ntb_transport: Ensure the destination buffer is mapped for TX DMA (Myron Stowe) [1908031] +- [ntb] NTB: ntb_transport: Free MWs in ntb_transport_link_cleanup() (Myron Stowe) [1908031] +- [ntb] ntb_hw_switchtec: Added support of >=4G memory windows (Myron Stowe) [1908031] +- [include] ntb_hw_switchtec: NT req id mapping table register entry number should be 512 (Myron Stowe) [1908031] +- [ntb] ntb_hw_switchtec: debug print 64bit aligned crosslink BAR Numbers (Myron Stowe) [1908031] +- [ntb] ntb: idt: Alter the driver info comments (Myron Stowe) [1908031] +- [ntb] ntb: idt: Discard temperature sensor IRQ handler (Myron Stowe) [1908031] +- [ntb] ntb: idt: Add basic hwmon sysfs interface (Myron Stowe) [1908031] +- [ntb] ntb: idt: Alter temperature read method (Myron Stowe) [1908031] +- [netdrv] ntb_netdev: Simplify remove with client device drvdata (Myron Stowe) [1908031] +- [ntb] NTB: transport: Try harder to alloc an aligned MW buffer (Myron Stowe) [1908031] +- [ntb] ntb: ntb_transport: Mark expected switch fall-throughs (Myron Stowe) [1908031] +- [ntb] ntb: idt: Set PCIe bus address to BARLIMITx (Myron Stowe) [1908031] +- [ntb] NTB: ntb_hw_idt: replace IS_ERR_OR_NULL with regular NULL checks (Myron Stowe) [1908031] +- [ntb] ntb: intel: fix return value for ndev_vec_mask() (Myron Stowe) [1908031] +- [netdrv] ntb_netdev: fix sleep time mismatch (Myron Stowe) [1908031] + +* Wed Dec 16 2020 Jan Stancek [4.18.0-263.el8] +- [block] block: fix incorrect branching in blk_max_size_offset() (Mike Snitzer) [1903722] +- [md] dm: fix IO splitting (Mike Snitzer) [1903722] +- [block] block: fix get_max_io_size() (Mike Snitzer) [1903722] +- [block] block: Improve physical block alignment of split bios (Mike Snitzer) [1903722] +- [block] block: use gcd() to fix chunk_sectors limit stacking (Mike Snitzer) [1903722] +- [kernel] sched/deadline: Fix priority inheritance with multiple scheduling classes (Phil Auld) [1780490] +- [fs] Convert trailing spaces and periods in path components (Leif Sahlberg) [1882457] +- [block] loop: Fix occasional uevent drop (Ming Lei) [1897401] +- [block] block: add a return value to set_capacity_revalidate_and_notify (Ming Lei) [1897401] +- [fs] fat: truncate inode timestamp updates in setattr (Pavel Reichl) [1533270] +- [fs] fat: change timestamp updates to use fat_truncate_time (Pavel Reichl) [1533270] +- [fs] fat: add functions to update and truncate timestamps appropriately (Pavel Reichl) [1533270] +- [fs] fat: create a function to calculate the timezone offest (Pavel Reichl) [1533270] +- [net] icmp: randomize the global rate limiter (Guillaume Nault) [1899137] +- [net] ipv4: Restore flowi4_oif update before call to xfrm_lookup_route (Guillaume Nault) [1899137] +- [net] ipv4: Update exception handling for multipath routes via same device (Guillaume Nault) [1899137] +- [net] ip: fix tos reflection in ack and reset packets (Guillaume Nault) [1899137] +- [net] initialize fastreuse on inet_inherit_port (Guillaume Nault) [1899137] +- [net] refactor bind_bucket fastreuse into helper (Guillaume Nault) [1899137] +- [infiniband] RDMA/bnxt_re: Remove set but not used variable 'qplib_ctx' (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Fix driver crash on unaligned PSN entry address (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Restrict the max_gids to 256 (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Static NQ depth allocation (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Fix the qp table indexing (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Do not report transparent vlan from QP1 (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Change wr posting logic to accommodate variable wqes (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Add helper data structures (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Pull psn buffer dynamically based on prod (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: introduce a function to allocate swq (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: introduce wqe mode to select execution path (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt: Delete 'nq_ptr' variable which is not used (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Remove dead code from rcfw (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Simplify obtaining queue entry from hw ring (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Update missing hsi data structures (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Reduce device page size detection code (Selvin Xavier) [1861886] +- [infiniband] RDMA/bnxt_re: Remove unsupported modify_device callback (Selvin Xavier) [1861886] +- [include] net: Add netif_is_bareudp() API to identify bareudp devices (Guillaume Nault) [1839788] +- [net] Removed the device type check to add mpls support for devices (Guillaume Nault) [1839788] +- [tools] selftests: set conf.all.rp_filter=0 in bareudp.sh (Guillaume Nault) [1839788] +- [tools] selftests: disable rp_filter when testing bareudp (Guillaume Nault) [1839788] +- [tools] selftests: add test script for bareudp tunnels (Guillaume Nault) [1839788] +- [documentation] bareudp: Corrected description of bareudp module. (Guillaume Nault) [1839788] +- [netdrv] bareudp: forbid mixing IP and MPLS in multiproto mode (Guillaume Nault) [1839788] +- [netdrv] bareudp: Reverted support to enable & disable rx metadata collection (Guillaume Nault) [1839788] +- [documentation] bareudp: update iproute2 sample commands (Guillaume Nault) [1839788] +- [netdrv] bareudp: Added attribute to enable & disable rx metadata collection (Guillaume Nault) [1839788] +- [netdrv] bareudp: Fixed multiproto mode configuration (Guillaume Nault) [1839788] +- [netdrv] bareudp: Fixed configuration to avoid having garbage values (Guillaume Nault) [1839788] +- [netdrv] net: bareudp: avoid uninitialized variable warning (Guillaume Nault) [1839788] +- [netdrv] bareudp: Fixed bareudp receive handling (Guillaume Nault) [1839788] +- [netdrv] bareudp: remove unnecessary udp_encap_enable() in bareudp_socket_create() (Guillaume Nault) [1839788] +- [netdrv] bareudp: print error message when command fails (Guillaume Nault) [1839788] +- [netdrv] bareudp: add module alias (Guillaume Nault) [1839788] +- [netdrv] bareudp: Fix uninitialized variable warnings. (Guillaume Nault) [1839788] +- [netdrv] Special handling for IP & MPLS. (Guillaume Nault) [1839788] +- [net] UDP tunnel encapsulation module for tunnelling different protocols like MPLS, IP, NSH etc. (Guillaume Nault) [1839788] +- [arm64] arm64: remove arm64ksyms.c (Mark Salter) [1883365] +- [arm64] arm64: frace: use asm EXPORT_SYMBOL() (Mark Salter) [1883365] +- [arm64] arm64: string: use asm EXPORT_SYMBOL() (Mark Salter) [1883365] +- [arm64] arm64: uaccess: use asm EXPORT_SYMBOL() (Mark Salter) [1883365] +- [arm64] arm64: page: use asm EXPORT_SYMBOL() (Mark Salter) [1883365] +- [arm64] arm64: smccc: use asm EXPORT_SYMBOL() (Mark Salter) [1883365] +- [arm64] arm64: tishift: use asm EXPORT_SYMBOL() (Mark Salter) [1883365] +- [arm64] arm64: add EXPORT_SYMBOL_NOKASAN() (Mark Salter) [1883365] +- [mm] arm64: move memstart_addr export inline (Mark Salter) [1883365] +- [arm64] arm64: remove bitop exports (Mark Salter) [1883365] +- [arm64] arm64: lib: use C string functions with KASAN enabled (Mark Salter) [1883365] +- [arm64] arm64: add (Mark Salter) [1883365] +- [arm64] locking/atomics/arm64, arm64/bitops: Include (Mark Salter) [1883365] +- [arm64] locking/atomics/arm64: Replace our atomic/lock bitop implementations with asm-generic (Mark Salter) [1883365] +- [include] locking/atomics, asm-generic/bitops/lock.h: Rewrite using atomic_fetch_*() (Mark Salter) [1883365] +- [include] locking/atomics, asm-generic/bitops/atomic.h: Rewrite using atomic_*() APIs (Mark Salter) [1883365] +- [thermal] thermal: rcar_thermal: Add missing braces to conditional statement (Ivan Vecera) [1894564] +- [thermal] thermal: Rename set_mode() to change_mode() (Ivan Vecera) [1894564] +- [thermal] thermal: Simplify or eliminate unnecessary set_mode() methods (Ivan Vecera) [1894564] +- [thermal] thermal: core: Stop polling DISABLED thermal devices (Ivan Vecera) [1894564] +- [thermal] thermal: Explicitly enable non-changing thermal zone devices (Ivan Vecera) [1894564] +- [thermal] thermal: Use mode helpers in drivers (Ivan Vecera) [1894564] +- [thermal] thermal: Add mode helpers (Ivan Vecera) [1894564] +- [thermal] thermal: remove get_mode() operation of drivers (Ivan Vecera) [1894564] +- [thermal] thermal: Store device mode in struct thermal_zone_device (Ivan Vecera) [1894564] +- [include] thermal: Add current mode to thermal zone device (Ivan Vecera) [1894564] +- [acpi] thermal: Store thermal mode in a dedicated enum (Ivan Vecera) [1894564] +- [acpi] acpi: thermal: Fix error handling in the register function (Ivan Vecera) [1894564] +- [thermal] thermal: core: skip update disabled thermal zones after suspend (Ivan Vecera) [1894564] +- [thermal] Thermal: do not clear passive state during system sleep (Ivan Vecera) [1894564] +- [thermal] thermal: of-thermal: disable passive polling when thermal zone is disabled (Ivan Vecera) [1894564] +- [crypto] crypto: qat - drop input parameter from adf_enable_aer() (Vladis Dronov) [1855190] +- [crypto] crypto: qat - fix function parameters descriptions (Vladis Dronov) [1855190] +- [crypto] crypto: qat - remove unnecessary mutex_init() (Vladis Dronov) [1855190] +- [crypto] crypto: qat - use PCI_VDEVICE (Vladis Dronov) [1855190] +- [crypto] crypto: qat - replace device ids defines (Vladis Dronov) [1855190] +- [crypto] crypto: qat - include domain in top level debugfs path (Vladis Dronov) [1855190] +- [crypto] crypto: qat - check cipher length for aead AES-CBC-HMAC-SHA (Vladis Dronov) [1855190] +- [crypto] crypto: qat - Use fallthrough pseudo-keyword (Vladis Dronov) [1855190] +- [crypto] crypto: qat - add delay before polling mailbox (Vladis Dronov) [1855190] +- [include] PCI: Add Intel QuickAssist device IDs (Vladis Dronov) [1855190] +- [crypto] crypto: qat - fix double free in qat_uclo_create_batch_init_list (Vladis Dronov) [1855190] +- [crypto] crypto: qat - fallback for xts with 192 bit keys (Vladis Dronov) [1855190] +- [crypto] crypto: qat - remove unused field in skcipher ctx (Vladis Dronov) [1855190] +- [crypto] crypto: qat - validate xts key (Vladis Dronov) [1855190] +- [crypto] crypto: qat - allow xts requests not multiple of block (Vladis Dronov) [1855190] +- [crypto] crypto: qat - update timeout logic in put admin msg (Vladis Dronov) [1855190] +- [crypto] crypto: qat - send admin messages to set of AEs (Vladis Dronov) [1855190] +- [crypto] crypto: qat - update fw init admin msg (Vladis Dronov) [1855190] +- [crypto] crypto: qat - remove packed attribute in etr structs (Vladis Dronov) [1855190] +- [crypto] crypto: qat - replace user types with kernel ABI __u types (Vladis Dronov) [1855190] +- [crypto] crypto: qat - replace user types with kernel u types (Vladis Dronov) [1855190] +- [crypto] crypto: qat - convert to SPDX License Identifiers (Vladis Dronov) [1855190] +- [crypto] crypto: qat - simplify the qat_crypto function (Vladis Dronov) [1855190] +- [crypto] crypto: qat - spelling s/Decrytp/Decrypt/ (Vladis Dronov) [1855190] +- [crypto] crypto: qat/adf_aer - Replace GFP_ATOMIC with GFP_KERNEL in adf_dev_aer_schedule_reset() (Vladis Dronov) [1855190] +- [thermal] thermal: int340x: processor_thermal: fix: update Jasper Lake PCI id (David Arcari) [1889331] +- [thermal] thermal: int3403_thermal: Downgrade error message (David Arcari) [1889331] +- [thermal] thermal/int340x_thermal: Prevent page fault on .set_mode() op (David Arcari) [1889331] +- [thermal] thermal/int340x_thermal: Don't require IDSP to exist (David Arcari) [1889331] +- [thermal] thermal/int340x_thermal: Export OEM vendor variables (David Arcari) [1889331] +- [thermal] thermal/int340x_thermal: Export GDDV (David Arcari) [1889331] +- [thermal] thermal: int3400_thermal: Statically initialize .get_mode()/.set_mode() ops (David Arcari) [1889331] +- [thermal] thermal: int340x_thermal: fix: Update Tiger Lake ACPI device IDs (David Arcari) [1889331] +- [thermal] thermal: int340x_thermal: Use scnprintf() for avoiding potential buffer overflow (David Arcari) [1889331] +- [thermal] thermal: int340x: processor_thermal: Add Tiger Lake support (David Arcari) [1889331] +- [platform] acpi: Remove header dependency (David Arcari) [1889331] +- [thermal] thermal: int340x: switch to use helpers (David Arcari) [1889331] +- [thermal] thermal: int340x: processor_thermal: Add Jasper Lake support (David Arcari) [1889331] +- [thermal] thermal: int340x_thermal: Add Tiger Lake ACPI device IDs (David Arcari) [1889331] +- [thermal] thermal: intel: int3403: replace printk(KERN_WARN...) with pr_warn(...) (David Arcari) [1889331] +- [thermal] thermal: intel: int340x_thermal: Remove unnecessary acpi_has_method() uses (David Arcari) [1889331] +- [thermal] thermal: int340x: processor_thermal: Add Ice Lake support (David Arcari) [1889331] +- [thermal] drivers: thermal: processor_thermal_device: Export sysfs interface for TCC offset (David Arcari) [1889331] +- [netdrv] net/mlx5e: Fix arch depending casting issue in FEC (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: Kconfig: convert imply usage to weak dependency (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: Fix condition for termination table cleanup (Alaa Hleihel) [1858559 1851700] +- [netdrv] net/mlx5: Use a separate work queue for fib event handling (Alaa Hleihel) [1858559] +- [infiniband] RDMA/mlx5: Add support for RDMA TX flow table (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: Add support for RDMA TX steering (Alaa Hleihel) [1858559] +- [infiniband] IB/mlx5: Move to fully dynamic UAR mode once user space supports it (Alaa Hleihel) [1858559] +- [infiniband] IB/mlx5: Limit the scope of struct mlx5_bfreg_info to mlx5_ib (Alaa Hleihel) [1858559] +- [infiniband] IB/mlx5: Extend QP creation to get uar page index from user space (Alaa Hleihel) [1858559] +- [infiniband] IB/mlx5: Extend CQ creation to get uar page index from user space (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: Avoid group version scan when not necessary (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: Avoid incrementing FTE version (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: Simplify matching group searches (Alaa Hleihel) [1858559] +- [infiniband] IB/mlx5: Generally use the WC auto detection test result (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: Avoid forwarding to other eswitch uplink (Alaa Hleihel) [1858559 1851700] +- [netdrv] net/mlx5: Eswitch, enable forwarding back to uplink port (Alaa Hleihel) [1858559 1851700] +- [netdrv] net/mlx5e: Add support for offloading traffic from uplink to uplink (Alaa Hleihel) [1858559 1851700] +- [netdrv] net/mlx5: Don't use termination tables in slow path (Alaa Hleihel) [1858559 1851700] +- [netdrv] net/mlx5: Avoid configuring eswitch QoS if not supported (Alaa Hleihel) [1858559 1851700] +- [netdrv] net/mlx5: DR, Add support for flow table id destination action (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: E-Switch, Refactor unload all reps per rep type (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: E-Switch, Update VF vports config when num of VFs changed (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: E-Switch, Introduce per vport configuration for eswitch modes (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: E-switch, Make vport setup/cleanup sequence symmetric (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: E-Switch, Prepare for vport enable/disable refactor (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: E-Switch, Remove redundant warning when QoS enable failed (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: E-Switch, Remove redundant check of eswitch manager cap (Alaa Hleihel) [1858559] +- [infiniband] RDMA/mlx5: Allow MRs to be created in the cache synchronously (Alaa Hleihel) [1858559] +- [infiniband] RDMA/mlx5: Revise how the hysteresis scheme works for cache filling (Alaa Hleihel) [1858559] +- [infiniband] RDMA/mlx5: Fix locking in MR cache work queue (Alaa Hleihel) [1858559] +- [infiniband] RDMA/mlx5: Lock access to ent->available_mrs/limit when doing queue_work (Alaa Hleihel) [1858559] +- [infiniband] RDMA/mlx5: Fix MR cache size and limit debugfs (Alaa Hleihel) [1858559] +- [infiniband] RDMA/mlx5: Always remove MRs from the cache before destroying them (Alaa Hleihel) [1858559] +- [infiniband] RDMA/mlx5: Simplify how the MR cache bucket is located (Alaa Hleihel) [1858559] +- [infiniband] RDMA/mlx5: Rename the tracking variables for the MR cache (Alaa Hleihel) [1858559] +- [infiniband] RDMA/mlx5: Replace spinlock protected write with atomic var (Alaa Hleihel) [1858559] +- [infiniband] {IB, net}/mlx5: Move asynchronous mkey creation to mlx5_ib (Alaa Hleihel) [1858559] +- [infiniband] {IB, net}/mlx5: Assign mkey variant in mlx5_ib only (Alaa Hleihel) [1858559] +- [infiniband] {IB, net}/mlx5: Setup mkey variant before mr create command invocation (Alaa Hleihel) [1858559] +- [infiniband] RDMA/mlx5: Use offsetofend() instead of duplicated variant (Alaa Hleihel) [1858559] +- [infiniband] RDMA/mlx5: Remove duplicate definitions of SW_ICM macros (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: E-switch, make query inline mode a static function (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: Allocate smaller size tables for ft offload (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: Introduce TLS and IPSec objects enums (Alaa Hleihel) [1858559] +- [include] net/mlx5: Introduce egress acl forward-to-vport capability (Alaa Hleihel) [1858559] +- [infiniband] IB/mlx5: Add np_min_time_between_cnps and rp_max_rate debug params (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: Fix header guard in rsc_dump.h (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5e: Replace zero-length array with flexible-array member (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: Remove a useless 'drain_workqueue()' call in 'mlx5e_ipsec_cleanup()' (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5e: Add support for FEC modes based on 50G per lane links (Alaa Hleihel) [1858559] +- [netdrv] net/mlxe5: Separate between FEC and current speed (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5e: Advertise globaly supported FEC modes (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5e: Enforce setting of a single FEC mode (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5e: Set FEC to auto when configured mode is not supported (Alaa Hleihel) [1858559] +- [netdrv] mlx5: Use proper logging and tracing line terminations (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5e: Support dump callback in RX reporter (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5e: Support dump callback in TX reporter (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5e: Gather reporters APIs together (Alaa Hleihel) [1858559] +- [netdrv] net/mlx5: Add support for resource dump (Alaa Hleihel) [1858559] +- [netdrv] bnxt_en: Fix wrong flag value passed to HWRM_PORT_QSTATS_EXT fw call (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Fix HWRM_FUNC_QSTATS_EXT firmware call (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Return -EOPNOTSUPP for ETHTOOL_GREGS on VFs (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: return proper error codes in bnxt_show_temp (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Use memcpy to copy VPD field info (Jonathan Toppins) [1861885] +- [netdrv] net: ethernet: broadcom: have drivers select DIMLIB as needed (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task() (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Avoid sending firmware messages when AER error is detected (Jonathan Toppins) [1861885] +- [netdrv] bnxt: don't enable NAPI until rings are ready (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Setup default RSS map in all scenarios (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: init RSS table for Minimal-Static VF reservation (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: fix HWRM error when querying VF temperature (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Fix possible crash in bnxt_fw_reset_task() (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Fix PCI AER error recovery flow (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Fix ethtool -S statitics with XDP or TCs enabled (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Check for zero dir entries in NVRAM (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Don't query FW when netif_running() is false (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Remove superfluous memset() (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Add support for 'ethtool -d' (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Switch over to use the 64-bit software accumulated counters (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Accumulate all counters (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Retrieve hardware masks for port counters (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Retrieve hardware counter masks from firmware if available (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Allocate additional memory for all statistics blocks (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Refactor statistics code and structures (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Use macros to define port statistics size and offset (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Update firmware interface to 1.10.1.54 (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Remove PCIe non-counters from ethtool statistics (Jonathan Toppins) [1861885] +- [netdrv] net: bnxt: don't complain if TC flower can't be supported (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Fix completion ring sizing with TPA enabled (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Init ethtool link settings after reading updated PHY configuration (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Fix race when modifying pause settings (Jonathan Toppins) [1861885] +- [netdrv] bnxt: convert to new udp_tunnel_nic infra (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: allow firmware to disable VLAN offloads (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: clean up VLAN feature bit handling (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Implement ethtool -X to set indirection table (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Return correct RSS indirection table entries to ethtool -x (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Fill HW RSS table from the RSS logical indirection table (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Add helper function to return the number of RSS contexts (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Add logical RSS indirection table structure (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Fix up bnxt_get_rxfh_indir_size() (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Set up the chip specific RSS table size (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Read VPD info only for PFs (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Fix statistics counters issue during ifdown with older firmware (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Do not enable legacy TX push on older firmware (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Store the running firmware version code (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Add board.serial_number field to info_get cb (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Return from timer if interface is not in open state (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Fix AER reset logic on 57500 chips (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Re-enable SRIOV during resume (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Simplify bnxt_resume() (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: fix firmware message length endianness (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Fix return code to "flash_device" (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Fix accumulation of bp->net_stats_prev (Jonathan Toppins) [1861885] +- [netdrv] net: bnxt: Remove Comparison to bool in bnxt_ethtool.c (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: show only relevant ethtool stats for a TX or RX ring (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Split HW ring statistics strings into RX and TX parts (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Refactor the software ring counters (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Add doorbell information to bnxt_en_dev struct (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Add support for L2 doorbell size (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Set the db_offset on 57500 chips for the RDMA MSIX entries (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Define the doorbell offsets on 57500 chips (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Improve kernel log messages related to ethtool reset (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: fix ethtool_reset_flags ABI violations (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: refactor ethtool firmware reset types (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: prepare to refactor ethtool reset types (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Do not include ETH_FCS_LEN in the max packet length sent to fw (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Improve TQM ring context memory sizing formulas (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Allocate TQM ring context memory according to fw specification (Jonathan Toppins) [1861885] +- [netdrv] bnxt_en: Update firmware spec. to 1.10.1.33 (Jonathan Toppins) [1861885] +- [fs] fs/namespace.c: fix mountpoint reference counter race (Pavel Reichl) [1852651] {CVE-2020-12114} + +* Sun Dec 13 2020 Jan Stancek [4.18.0-262.el8] +- [powerpc] powerpc/64: Fix kernel stack 16-byte alignment (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/aout: Fix struct user definition to use user_pt_regs (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/uapi: Fix sigcontext definition to use user_pt_regs (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] bpf: powerpc: fix broken uapi for BPF_PROG_TYPE_PERF_EVENT (Desnes Augusto Nunes do Rosario) [1854528] +- [tools] selftests/powerpc: Tests for kernel accessing user memory (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint/ptrace: Introduce PPC_DEBUG_FEATURE_DATA_BP_ARCH_31 (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Fix exception handling for CONFIG_HAVE_HW_BREAKPOINT=N (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Fix length calculation for unaligned target (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Move DAWR detection logic outside of hw_breakpoint.c (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint/ptrace: Fix SETHWDEBUG when CONFIG_HAVE_HW_BREAKPOINT=N (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Fix handling of vector instructions (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Fix quadword instruction handling on p10 predecessors (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/hw_breakpoint.h: delete duplicated word (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Remove 512 byte boundary (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Return available watchpoints dynamically (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Guest support for 2nd DAWR hcall (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Set CPU_FTR_DAWR1 based on pa-features bit (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/dt_cpu_ftrs: Add feature for 2nd DAWR (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Enable watchpoint functionality on power10 guest (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Fix DAWR exception for CACHEOP (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Fix DAWR exception constraint (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Fix 512 byte boundary limit (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] hw-breakpoints: Fix build warnings with clang (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint/xmon: Support 2nd DAWR (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint/xmon: Don't allow breakpoint overwriting (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Don't allow concurrent perf and ptrace events (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Prepare handler to handle more than one watchpoint (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Use builtin ALIGN*() macros (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Introduce is_ptrace_bp() function (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Use loop for thread_struct->ptrace_bps (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Convert thread_struct->hw_brk to an array (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Disable all available watchpoints when !dawr_force_enable (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Get watchpoint count dynamically while disabling them (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Provide DAWR number to __set_breakpoint (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Provide DAWR number to set_dawr (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint/ptrace: Return actual num of available watchpoints (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Introduce function to get nr watchpoints dynamically (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Add SPRN macros for second DAWR (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: move ptrace_triggered() into hw_breakpoint.c (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: create ppc_gethwdinfo() (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: create ptrace_get_debugreg() (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: split out ADV_DEBUG_REGS related functions (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: move register viewing functions out of ptrace.c (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: split out TRANSACTIONAL_MEM related functions (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: split out SPE related functions (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: split out ALTIVEC related functions (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: split out VSX related functions (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: drop PARAMETER_SAVE_AREA_OFFSET (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: drop unnecessary #ifdefs CONFIG_PPC64 (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: remove unused header includes (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc: Move ptrace into a subdirectory (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/watchpoint: Don't call dar_within_range() for Book3S (Desnes Augusto Nunes do Rosario) [1854528] +- [tools] selftests/powerpc: Enable range tests on 8xx in ptrace-hwbreak.c selftest (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/hw_breakpoints: Rewrite 8xx breakpoints to allow any address range size (Desnes Augusto Nunes do Rosario) [1854528] +- [tools] powerpc/watchpoint: Support for 8xx in ptrace-hwbreak.c selftest (Desnes Augusto Nunes do Rosario) [1854528] +- [tools] powerpc/watchpoint: Add DAR outside test in perf-hwbreak.c selftest (Desnes Augusto Nunes do Rosario) [1854528] +- [tools] selftests/powerpc: Rewrite ptrace-hwbreak.c selftest (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc: permanently include 8xx registers in reg.h (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/64: Interrupts save PPR on stack rather than thread_struct (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc: Use SWITCH_FRAME_SIZE for prom and rtas entry (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc/ptrace: Don't use sizeof(struct pt_regs) in ptrace code (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc: Split user/kernel definitions of struct pt_regs (Desnes Augusto Nunes do Rosario) [1854528] +- [powerpc] powerpc: declare set_breakpoint() static (Desnes Augusto Nunes do Rosario) [1854528] +- [tools] perf vendor events power9: Added nest imc metric events (Michael Petlan) [1780258] +- [powerpc] powerpc/perf: Fix crashes with generic_compat_pmu & BHRB (Michael Petlan) [1854525] +- [powerpc] powerpc/perf: Exclude pmc5/6 from the irrelevant PMU group constraints (Michael Petlan) [1854525] +- [powerpc] powerpc/powernv/idle: add a basic stop 0-3 driver for POWER10 (Michael Petlan) [1854525] +- [powerpc] powerpc/kernel: Cleanup machine check function declarations (Michael Petlan) [1854525] +- [powerpc] powerpc/perf: Fix soft lockups due to missed interrupt accounting (Michael Petlan) [1854525] +- [powerpc] powerpc: Add POWER10 raw mode cputable entry (Michael Petlan) [1854525] +- [powerpc] powerpc/powernv: Machine check handler for POWER10 (Michael Petlan) [1854525] +- [powerpc] powerpc/perf: Add extended regs support for power10 platform (Michael Petlan) [1854525] +- [powerpc] powerpc/perf: Add support for outputting extended regs in perf intr_regs (Michael Petlan) [1854525] +- [tools] perf tools powerpc: Add support for extended regs in power10 (Michael Petlan) [1854525] +- [tools] perf tools powerpc: Add support for extended register capability (Michael Petlan) [1854525] +- [powerpc] powerpc/perf: Fix MMCRA_BHRB_DISABLE define for binutils < 2.28 (Michael Petlan) [1854525] +- [powerpc] powerpc/perf: Initialize power10 PMU registers in cpu setup routine (Michael Petlan) [1854525] +- [powerpc] powerpc/perf: BHRB control to disable BHRB logic when not used (Michael Petlan) [1854525] +- [powerpc] powerpc/perf: Add Power10 BHRB filter support for PERF_SAMPLE_BRANCH_IND_CALL/COND (Michael Petlan) [1854525] +- [powerpc] powerpc/perf: Ignore the BHRB kernel address filtering for P10 (Michael Petlan) [1854525] +- [powerpc] powerpc/perf: power10 Performance Monitoring support (Michael Petlan) [1854525] +- [powerpc] powerpc/perf: Add Power10 PMU feature to DT CPU features (Michael Petlan) [1854525] +- [powerpc] powerpc/xmon: Add PowerISA v3.1 PMU SPRs (Michael Petlan) [1854525] +- [powerpc] powerpc64: Break asm/percpu.h vs spinlock_types.h dependency (Greg Kurz) [1882796] +- [powerpc] watchpoint: Rename current DAWR macros (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s hv: Make struct kernel_param_ops definition const (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s hv: simplify kvm_cma_reserve() (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s: Fix symbol undeclared warnings (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s: Remove redundant initialization of variable ret (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s hv: xive: Convert to DEFINE_SHOW_ATTRIBUTE (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s hv: Set LPCR[HDICE] before writing HDEC (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s hv: Do not allocate HPT for a nested guest (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: Don't return -ENOTSUPP to userspace in ioctls (Greg Kurz) [1882796] +- [powerpc] 64s: handle ISA v3.1 local copy-paste context switches (Greg Kurz) [1882796] +- [powerpc] 64s: Move HMI IRQ stat from percpu variable to paca (Greg Kurz) [1882796] +- [powerpc] kvm/cma: Improve kernel log during boot (Greg Kurz) [1882796] +- [powerpc] kvm: Use correct CONFIG symbol in comment (Greg Kurz) [1882796] +- [powerpc] watchpoint: Rename current H_SET_MODE DAWR macro (Greg Kurz) [1882796] +- [tools] kvm: ppc: Fix typo on H_DISABLE_AND_GET hcall (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: Clean up redundant kvm_run parameters in assembly (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s hv: Save/restore new PMU registers (Greg Kurz) [1882796] +- [powerpc] perf: Add support for ISA3.1 PMU SPRs (Greg Kurz) [1882796] +- [powerpc] perf: Update Power PMU cache_events to u64 type (Greg Kurz) [1882796] +- [powerpc] perf: Update cpu_hw_event to use `struct` for storing MMCR registers (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s hv: Cleanup updates for kvm vcpu MMCR (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: Protect kvm_vcpu_read_guest with srcu locks (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s hv: Increase KVMPPC_NR_LPIDS on POWER8 and POWER9 (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3shv: Enable support for ISA v3.1 guests (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s pr: Remove uninitialized_var() usage (Greg Kurz) [1882796] +- [powerpc] kvm/book3s64: Fix kernel crash with nested kvm & DEBUG_VIRTUAL (Greg Kurz) [1882796] +- [powerpc] book3s64/kvm: Fix secondary page table walk warning during migration (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s: Fix some RCU-list locks (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s hv: Ignore kmemleak false positives (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: Clean up redundant 'kvm_run' parameters (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: Remove redundant kvm_run from vcpu_arch (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s hv: Remove redundant NULL check (Greg Kurz) [1882796] +- [powerpc] Fix compile issue with force DAWR (Greg Kurz) [1882796] +- [powerpc] silence a -Wcast-function-type warning in dawr_write_file_bool (Greg Kurz) [1882796] +- [powerpc] kvm: ppc: book3s hv: Fix r3 corruption in h_set_dabr() (Greg Kurz) [1882796] +- [powerpc] Add force enable of DAWR on P9 option (Greg Kurz) [1882796] +- [documentation] powerpc: Document issues with the DAWR on POWER9 (Greg Kurz) [1882796] +- [powerpc] Replace _ALIGN_UP() by ALIGN() (Greg Kurz) [1882796] +- [powerpc] Replace _ALIGN_DOWN() by ALIGN_DOWN() (Greg Kurz) [1882796] +- [netdrv] tg3: Fix soft lockup when tg3_reset_task() fails (Jonathan Toppins) [1899595] +- [tools] tools/power turbostat: update version number (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: harden against cpu hotplug (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: adjust for temperature offset (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Build with _FILE_OFFSET_BITS=64 (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Support AMD Family 19h (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Remove empty columns for Jacobsville (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Add a new GFXAMHz column that exposes gt_act_freq_mhz (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Skip pc8, pc9, pc10 columns, if they are disabled (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Fix output formatting for ACPI CST enumeration (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Replace HTTP links with HTTPS ones: TURBOSTAT UTILITY (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Enable accumulate RAPL display (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Introduce functions to accumulate RAPL consumption (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Make the energy variable to be 64 bit (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Always print idle in the system configuration header (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Print /dev/cpu_dma_latency (Prarit Bhargava) [1857136] +- [tools] turbostat/.gitignore: add SPDX License Identifier (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: update version (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Print cpuidle information (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Fix 32-bit capabilities warning (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Fix missing SYS_LPI counter on some Chromebooks (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Fix gcc build warnings (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Support Elkhart Lake (Prarit Bhargava) [1857136] +- [tools] tools/power turbostat: Support Jasper Lake (Prarit Bhargava) [1857136] +- [scsi] scsi: core: Return BLK_STS_AGAIN for ALUA transitioning (Ewan Milne) [1867264] +- [scsi] scsi: scsi_dh_alua: Set 'transitioning' state on Unit Attention (Ewan Milne) [1867264] +- [scsi] scsi: scsi_dh_alua: Return BLK_STS_AGAIN for ALUA transitioning state (Ewan Milne) [1867264] +- [block] scsi: block: Return status code in blk_mq_end_request() (Ewan Milne) [1867264] +- [scsi] scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (Ewan Milne) [1877156] +- [fs] gfs2: check for live vs. read-only file system in gfs2_fitrim (Abhijith Das) [1335139] +- [fs] gfs2: don't initialize statfs_change inodes in spectator mode (Abhijith Das) [1335139] +- [fs] gfs2: init_journal's undo directive should also undo the statfs inodes (Abhijith Das) [1335139] +- [fs] gfs2: Recover statfs info in journal head (Abhijith Das) [1335139] +- [fs] gfs2: lookup local statfs inodes prior to journal recovery (Abhijith Das) [1335139] +- [fs] gfs2: Add fields for statfs info in struct gfs2_log_header_host (Abhijith Das) [1335139] +- [block] nbd: don't update block size after device is started (Ming Lei) [1891363] +- [platform] platform/x86: thinkpad_acpi: lap or desk mode interface (David Arcari) [1889642] +- [infiniband] IB/mlx4: Convert rej_tmout radix-tree to XArray (Alaa Hleihel) [1858564] +- [infiniband] IB/mlx4: Adjust delayed work when a dup is observed (Alaa Hleihel) [1858564] +- [infiniband] IB/mlx4: Add support for REJ due to timeout (Alaa Hleihel) [1858564] +- [infiniband] IB/mlx4: Fix starvation in paravirt mux/demux (Alaa Hleihel) [1858564] +- [infiniband] IB/mlx4: Separate tunnel and wire bufs parameters (Alaa Hleihel) [1858564] +- [infiniband] IB/mlx4: Add support for MRA (Alaa Hleihel) [1858564] +- [infiniband] IB/mlx4: Add and improve logging (Alaa Hleihel) [1858564] +- [netdrv] net: ethernet: mlx4: Avoid assigning a value to ring_cons but not used it anymore in mlx4_en_xmit() (Alaa Hleihel) [1858564] +- [netdrv] net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (Alaa Hleihel) [1858564] +- [infiniband] treewide: Use fallthrough pseudo-keyword (Alaa Hleihel) [1858564] +- [netdrv] net/mlx4: Use fallthrough pseudo-keyword (Alaa Hleihel) [1858564] +- [netdrv] mlx4: convert to new udp_tunnel_nic infra (Alaa Hleihel) [1858564] +- [netdrv] mlx4: Mark PM functions as __maybe_unused (Alaa Hleihel) [1858564] +- [netdrv] mlx4: use generic power management (Alaa Hleihel) [1858564] +- [netdrv] mlx4: disable device on shutdown (Alaa Hleihel) [1858564 1858563] +- [include] IB/mlx4: Replace zero-length array with flexible-array (Alaa Hleihel) [1858564 1858563] +- [netdrv] net: mlx4: remove unneeded variable "err" in mlx4_en_ethtool_add_mac_rule() (Alaa Hleihel) [1858564 1858563] +- [netdrv] net: mlx4: remove unneeded variable "err" in mlx4_en_get_rxfh() (Alaa Hleihel) [1858564 1858563] +- [netdrv] net/mlx4_en: use napi_complete_done() in TX completion (Alaa Hleihel) [1858564 1858563] +- [netdrv] net/mlx4_en: avoid indirect call in TX completion (Alaa Hleihel) [1858564 1858562] +- [infiniband] RDMA/mlx4: Delete duplicated offsetofend implementation (Alaa Hleihel) [1858564 1858562] +- [netdrv] net: mlx4: reject unsupported coalescing params (Alaa Hleihel) [1858564 1858562] +- [hwmon] hwmon: (amd_energy) match for supported models (David Arcari) [1860387] +- [hwmon] hwmon: (amd_energy) Missing platform_driver_unregister() on error in amd_energy_init() (David Arcari) [1860387] +- [hwmon] hwmon: Add amd_energy driver to report energy counters (David Arcari) [1860387] +- [include] include/asm-generic/topology.h: guard cpumask_of_node() macro argument (David Arcari) [1860387] + +* Fri Dec 11 2020 Jan Stancek [4.18.0-261.el8] +- [x86] x86/dumpstack: Fix misleading instruction pointer error message (Kenneth Yin) [1903506] +- [powerpc] powerpc/powernv/opal-dump : Use IRQ_HANDLED instead of numbers in interrupt handler (Diego Domingos) [1891822] +- [powerpc] powerpc/powernv/dump: Handle multiple writes to ack attribute (Diego Domingos) [1891822] +- [powerpc] powerpc/powernv/dump: Fix race while processing OPAL dump (Diego Domingos) [1891822] +- [powerpc] powerpc/opal_elog: Handle multiple writes to ack attribute (Diego Domingos) [1891822] +- [powerpc] powerpc/powernv/elog: Fix race while processing OPAL error log event (Diego Domingos) [1891822] +- [hid] HID: logitech-dj: Fix an error in mse_bluetooth_descriptor (Benjamin Tissoires) [1885560] +- [hid] HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver (Benjamin Tissoires) [1885560] +- [hid] HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad (Benjamin Tissoires) [1885560] +- [hid] HID: logitech-hidpp: Add PID for MX Anywhere 2 (Benjamin Tissoires) [1885560] +- [hid] HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery (Benjamin Tissoires) [1885560] +- [hid] HID: ite: Add USB id match for Acer One S1003 keyboard dock (Benjamin Tissoires) [1885560] +- [hid] HID: multitouch: Lenovo X1 Tablet Gen3 trackpoint and buttons (Benjamin Tissoires) [1885560] +- [hid] HID: hid-input: fix stylus battery reporting (Benjamin Tissoires) [1885560] +- [hid] HID: roccat: add bounds checking in kone_sysfs_write_settings() (Benjamin Tissoires) [1885560] +- [hid] HID: core: Sanitize event code and type when mapping input (Benjamin Tissoires) [1885560] +- [hid] HID: core: Correctly handle ReportSize being zero (Benjamin Tissoires) [1885560] +- [hid] HID: elan: Fix memleak in elan_input_configured (Benjamin Tissoires) [1885560] +- [hid] HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller (Benjamin Tissoires) [1885560] +- [hid] HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices (Benjamin Tissoires) [1885560] +- [hid] Revert "HID: usbhid: do not sleep when opening device" (Benjamin Tissoires) [1885560] +- [hid] HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() (Benjamin Tissoires) [1885560] +- [hid] HID: quirks: Always poll three more Lenovo PixArt mice (Benjamin Tissoires) [1885560] +- [hid] HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands (Benjamin Tissoires) [1885560] +- [hid] HID: macally: Constify macally_id_table (Benjamin Tissoires) [1885560] +- [hid] HID: cougar: Constify cougar_id_table (Benjamin Tissoires) [1885560] +- [hid] HID: quirks: add NOGET quirk for Logitech GROUP (Benjamin Tissoires) [1885560] +- [hid] HID: Replace HTTP links with HTTPS ones (Benjamin Tissoires) [1885560] +- [hid] HID: udraw-ps3: Replace HTTP links with HTTPS ones (Benjamin Tissoires) [1885560] +- [hid] HID: input: Fix devices that return multiple bytes in battery report (Benjamin Tissoires) [1885560] +- [hid] HID: lenovo: Fix spurious F23 key press report during resume from suspend (Benjamin Tissoires) [1885560] +- [hid] HID: lenovo: Add ThinkPad 10 Ultrabook Keyboard fn_lock support (Benjamin Tissoires) [1885560] +- [hid] HID: lenovo: Add ThinkPad 10 Ultrabook Keyboard support (Benjamin Tissoires) [1885560] +- [hid] HID: lenovo: Rename fn_lock sysfs attr handlers to make them generic (Benjamin Tissoires) [1885560] +- [hid] HID: lenovo: Factor out generic parts of the LED code (Benjamin Tissoires) [1885560] +- [hid] HID: lenovo: Merge tpkbd and cptkbd data structures (Benjamin Tissoires) [1885560] +- [hid] HID: logitech-hidpp: avoid repeated "multiplier = " log messages (Benjamin Tissoires) [1885560] +- [hid] HID: logitech: Use HIDPP_RECEIVER_INDEX instead of 0xff (Benjamin Tissoires) [1885560] +- [hid] HID: intel-ish-hid: Replace PCI_DEV_FLAGS_NO_D3 with pci_save_state (Benjamin Tissoires) [1885560] +- [hid] HID: quirks: Ignore Simply Automated UPB PIM (Benjamin Tissoires) [1885560] +- [hid] HID: apple: Disable Fn-key key-re-mapping on clone keyboards (Benjamin Tissoires) [1885560] +- [hid] HID: Wiimote: Treat the d-pad as an analogue stick (Benjamin Tissoires) [1885560] +- [hid] HID: steam: fixes race in handling device list (Benjamin Tissoires) [1885560] +- [hid] HID: magicmouse: do not set up autorepeat (Benjamin Tissoires) [1885560] +- [hid] HID: alps: support devices with report id 2 (Benjamin Tissoires) [1885560] +- [hid] HID: quirks: Always poll Obins Anne Pro 2 keyboard (Benjamin Tissoires) [1885560] +- [hid] HID: input: do not run GET_REPORT unless there's a Resolution Multiplier (Benjamin Tissoires) [1885560] +- [hid] HID: i2c-hid: add Mediacom FlexBook edge13 to descriptor override (Benjamin Tissoires) [1885560] +- [hid] HID: usbhid: remove redundant assignment to variable retval (Benjamin Tissoires) [1885560] +- [hid] HID: usbhid: do not sleep when opening device (Benjamin Tissoires) [1885560] +- [hid] HID: multitouch: Remove MT_CLS_WIN_8_DUAL (Benjamin Tissoires) [1885560] +- [hid] HID: sony: Fix for broken buttons on DS3 USB dongles (Benjamin Tissoires) [1885560] +- [hid] HID: Add quirks for Trust Panora Graphic Tablet (Benjamin Tissoires) [1885560] +- [hid] HID: apple: Swap the Fn and Left Control keys on Apple keyboards (Benjamin Tissoires) [1885560] +- [hid] HID: i2c-hid: add Schneider SCL142ALM to descriptor override (Benjamin Tissoires) [1885560] +- [hid] HID: intel-ish-hid: avoid bogus uninitialized-variable warning (Benjamin Tissoires) [1885560] +- [hid] HID: quirks: Add HID_QUIRK_NO_INIT_REPORTS quirk for Dell K12A keyboard-dock (Benjamin Tissoires) [1885560] +- [hid] HID: i2c-hid: reset Synaptics SYNA2393 on resume (Benjamin Tissoires) [1885560] +- [hid] HID: usbhid: Fix race between usbhid_close() and usbhid_stop() (Benjamin Tissoires) [1885560] +- [hid] HID: alps: ALPS_1657 is too specific; use U1_UNICORN_LEGACY instead (Benjamin Tissoires) [1885560] +- [hid] HID: alps: Add AUI1657 device ID (Benjamin Tissoires) [1885560] +- [hid] HID: fix typo in Kconfig (Benjamin Tissoires) [1885560] +- [hid] HID: logitech: Add support for Logitech G11 extra keys (Benjamin Tissoires) [1885560] +- [hid] HID: multitouch: add eGalaxTouch P80H84 support (Benjamin Tissoires) [1885560] +- [hid] HID: logitech: drop outdated references to unifying receivers (Benjamin Tissoires) [1885560] +- [hid] HID: rmi: Simplify an error handling path in 'rmi_hid_read_block()' (Benjamin Tissoires) [1885560] +- [hid] HID: intel-ish-hid: hbm.h: Replace zero-length array with flexible-array member (Benjamin Tissoires) [1885560] +- [hid] HID: intel-ish-hid: ishtp-dev.h: Replace zero-length array with flexible-array member (Benjamin Tissoires) [1885560] +- [hid] HID: Add driver fixing Glorious PC Gaming Race mouse report descriptor (Benjamin Tissoires) [1885560] +- [hid] HID: lg-g15: Do not fail the probe when we fail to disable F# emulation (Benjamin Tissoires) [1885560] +- [hid] HID: fix Kconfig word ordering (Benjamin Tissoires) [1885560] +- [hid] HID: add ALWAYS_POLL quirk to lenovo pixart mouse (Benjamin Tissoires) [1885560] +- [hid] HID: google: add moonball USB id (Benjamin Tissoires) [1885560] +- [hid] HID: appleir: Use devm_kzalloc() instead of kzalloc() (Benjamin Tissoires) [1885560] +- [hid] HID: appleir: Remove unnecessary goto label (Benjamin Tissoires) [1885560] +- [hid] HID: hid-sensor-custom: Use scnprintf() for avoiding potential buffer overflow (Benjamin Tissoires) [1885560] +- [hid] HID: hid-picolcd_fb: Use scnprintf() for avoiding potential buffer overflow (Benjamin Tissoires) [1885560] +- [hid] HID: logitech-dj: add support for the static device in the Powerplay mat/receiver (Benjamin Tissoires) [1885560] +- [hid] HID: hid-bigbenff: fix race condition for scheduled work during removal (Benjamin Tissoires) [1885560] +- [hid] HID: hid-bigbenff: call hid_hw_stop() in case of error (Benjamin Tissoires) [1885560] +- [hid] HID: hid-bigbenff: fix general protection fault caused by double kfree (Benjamin Tissoires) [1885560] +- [hid] HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override (Benjamin Tissoires) [1885560] +- [hid] HID: alps: Fix an error handling path in 'alps_input_configured()' (Benjamin Tissoires) [1885560] +- [hid] HID: hiddev: Fix race in in hiddev_disconnect() (Benjamin Tissoires) [1885560] +- [hid] HID: logitech-dj: add debug msg when exporting a HID++ report descriptors (Benjamin Tissoires) [1885560] +- [hid] HID: quirks: Remove ITE 8595 entry from hid_have_special_driver (Benjamin Tissoires) [1885560] +- [include] HID: core: increase HID report buffer size to 8KiB (Benjamin Tissoires) [1885560] +- [hid] HID: core: fix off-by-one memset in hid_report_raw_event() (Benjamin Tissoires) [1885560] +- [hid] HID: apple: Add support for recent firmware on Magic Keyboards (Benjamin Tissoires) [1885560] +- [hid] HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock (Benjamin Tissoires) [1885560] +- [hid] HID: logitech-hidpp: BatteryVoltage: only read chargeStatus if extPower is active (Benjamin Tissoires) [1885560] +- [hid] HID: logitech-hidpp: avoid duplicate error handling code in 'hidpp_probe()' (Benjamin Tissoires) [1885560] +- [hid] HID: hidraw, uhid: Always report EPOLLOUT (Benjamin Tissoires) [1885560] +- [hid] HID: steam: Fix input device disappearing (Benjamin Tissoires) [1885560] +- [hid] hid-logitech-hidpp: read battery voltage from newer devices (Benjamin Tissoires) [1885560] +- [hid] HID: logitech: Add MX Master 3 Mouse (Benjamin Tissoires) [1885560] +- [hid] HID: logitech-hidpp: Support WirelessDeviceStatus connect events (Benjamin Tissoires) [1885560] +- [hid] HID: logitech-hidpp: Support translations from short to long reports (Benjamin Tissoires) [1885560] +- [hid] HID: hiddev: fix mess in hiddev_open() (Benjamin Tissoires) [1885560] +- [hid] HID: hid-input: clear unmapped usages (Benjamin Tissoires) [1885560] +- [hid] HID: Add quirk for incorrect input length on Lenovo Y720 (Benjamin Tissoires) [1885560] +- [hid] HID: ite: Add USB id match for Acer SW5-012 keyboard dock (Benjamin Tissoires) [1885560] +- [hid] HID: Add quirk for Xin-Mo Dual Controller (Benjamin Tissoires) [1885560] +- [hid] HID: hidraw: add support uniq ioctl (Benjamin Tissoires) [1885560] +- [hid] HID: Fix slab-out-of-bounds read in hid_field_extract (Benjamin Tissoires) [1885560] +- [hid] HID: picoLCD: constify fb ops (Benjamin Tissoires) [1885560] +- [hid] HID: uhid: Fix returning EPOLLOUT from uhid_char_poll (Benjamin Tissoires) [1885560] +- [hid] HID: hidraw: Fix returning EPOLLOUT from hidraw_poll (Benjamin Tissoires) [1885560] +- [hid] HID: rmi: Check that the RMI_STARTED bit is set before unregistering the RMI transport device (Benjamin Tissoires) [1885560] +- [hid] HID: quirks: remove hid-led devices from hid_have_special_driver (Benjamin Tissoires) [1885560] +- [hid] HID: i2c-hid: Reset ALPS touchpads on resume (Benjamin Tissoires) [1885560] +- [hid] HID: i2c-hid: fix no irq after reset on raydium 3118 (Benjamin Tissoires) [1885560] +- [hid] HID: logitech-hidpp: Silence intermittent get_battery_capacity errors (Benjamin Tissoires) [1885560] +- [hid] HID: i2c-hid: remove orphaned member sleep_delay (Benjamin Tissoires) [1885560] +- [hid] HID: quirks: Add quirk for HP MSU1465 PIXART OEM mouse (Benjamin Tissoires) [1885560] +- [hid] HID: core: check whether Usage Page item is after Usage ID items (Benjamin Tissoires) [1885560] +- [hid] HID: i2c-hid: Send power-on command after reset (Benjamin Tissoires) [1885560] +- [hid] HID: i2c-hid: Remove runtime power management (Benjamin Tissoires) [1885560] +- [hid] HID: google: Detect base folded usage instead of hard-coding whiskers (Benjamin Tissoires) [1885560] +- [hid] HID: google: add magnemite/masterball USB ids (Benjamin Tissoires) [1885560] +- [hid] HID: logitech: Add depends on LEDS_CLASS to Logitech Kconfig entry (Benjamin Tissoires) [1885560] +- [hid] HID: lg-g15: Add support for the G510's M1-M3 and MR LEDs (Benjamin Tissoires) [1885560] +- [hid] HID: lg-g15: Add support for controlling the G510's RGB backlight (Benjamin Tissoires) [1885560] +- [hid] HID: lg-g15: Add support for the G510 keyboards' gaming keys (Benjamin Tissoires) [1885560] +- [hid] HID: lg-g15: Add support for the M1-M3 and MR LEDs (Benjamin Tissoires) [1885560] +- [hid] HID: lg-g15: Add keyboard and LCD backlight control (Benjamin Tissoires) [1885560] +- [hid] HID: Add driver for Logitech gaming keyboards (G15, G15 v2) (Benjamin Tissoires) [1885560] +- [hid] HID: hidraw: replace printk() with corresponding pr_xx() variant (Benjamin Tissoires) [1885560] +- [hid] HID: prodikeys: make array keys static const, makes object smaller (Benjamin Tissoires) [1885560] +- [hid] HID: google: whiskers: signal tablet mode on connect (Benjamin Tissoires) [1885560] +- [hid] HID: google: whiskers: signal tablet mode switch on disconnect (Benjamin Tissoires) [1885560] +- [hid] HID: google: whiskers: more robust tablet mode detection (Benjamin Tissoires) [1885560] +- [hid] HID: core: fix dmesg flooding if report field larger than 32bit (Benjamin Tissoires) [1885560] +- [include] HID: core: Add printk_once variants to hid_warn() etc (Benjamin Tissoires) [1885560] +- [include] HID: core: reformat and reduce hid_printk macros (Benjamin Tissoires) [1885560] +- [hid] HID: i2c-hid: modify quirks for weida's devices (Benjamin Tissoires) [1885560] +- [hid] hid-logitech-dj: add the new Lightspeed receiver (Benjamin Tissoires) [1885560] +- [hid] HID: logitech-dj: add support of the G700(s) receiver (Benjamin Tissoires) [1885560] +- [hid] HID: do not call hid_set_drvdata(hdev, NULL) in drivers (Benjamin Tissoires) [1885560] +- [hid] HID: logitech-dj: extend consumer usages range (Benjamin Tissoires) [1885560] +- [hid] hiddev: Return EPOLLOUT from hiddev_poll (Benjamin Tissoires) [1885560] +- [hid] hidraw: Return EPOLLOUT from hidraw_poll (Benjamin Tissoires) [1885560] +- [input] Input: i8042 - add nopnp quirk for Acer Aspire 5 A515 (Benjamin Tissoires) [1885560] +- [input] Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (Benjamin Tissoires) [1885560] +- [input] input: i8042 - Remove special Cayman handling (Benjamin Tissoires) [1885560] +- [input] Input: elan_i2c - only increment wakeup count on touch (Benjamin Tissoires) [1885560] +- [input] Input: elan_i2c - add ic type 0x15 (Benjamin Tissoires) [1885560] +- [input] Input: elan_i2c - add support for high resolution reports (Benjamin Tissoires) [1885560] +- [input] Input: elan_i2c - do not constantly re-query pattern ID (Benjamin Tissoires) [1885560] +- [input] Input: elan_i2c - add firmware update info for ICs 0x11, 0x13, 0x14 (Benjamin Tissoires) [1885560] +- [input] Input: elan_i2c - handle firmware updated on newer ICs (Benjamin Tissoires) [1885560] +- [input] Input: elan_i2c - add support for different firmware page sizes (Benjamin Tissoires) [1885560] +- [input] Input: elan_i2c - fix detecting IAP version on older controllers (Benjamin Tissoires) [1885560] +- [input] Input: elan_i2c - handle devices with patterns above 1 (Benjamin Tissoires) [1885560] +- [input] Input: elan_i2c - make fetching IC type of older controllers more robust (Benjamin Tissoires) [1885560] +- [input] Input: elan_i2c - handle firmware not implementing "get pattern" command (Benjamin Tissoires) [1885560] +- [input] Input: i8042 - add Lenovo XiaoXin Air 12 to i8042 nomux list (Benjamin Tissoires) [1885560] +- [input] Input: elantech - remove redundant assignments to variable error (Benjamin Tissoires) [1885560] +- [input] Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (Benjamin Tissoires) [1885560] +- [uapi] Input: add `SW_MACHINE_COVER` (Benjamin Tissoires) [1885560] +- [input] input: i8042 - Remove special PowerPC handling (Benjamin Tissoires) [1885560] +- [input] Input: synaptics - add a second working PNP_ID for Lenovo T470s (Benjamin Tissoires) [1885560] +- [input] Input: introduce input_mt_report_slot_inactive() (Benjamin Tissoires) [1885560] +- [input] Input: i8042 - add ThinkPad S230u to i8042 reset list (Benjamin Tissoires) [1885560] +- [input] Revert "Input: i8042 - add ThinkPad S230u to i8042 nomux list" (Benjamin Tissoires) [1885560] +- [input] Input: i8042 - attach fwnode to serio i8042 kbd device (Benjamin Tissoires) [1885560] +- [input] Input: i8042 - add ThinkPad S230u to i8042 nomux list (Benjamin Tissoires) [1885560] +- [uapi] Input: update SPDX tag for input-event-codes.h (Benjamin Tissoires) [1885560] +- [input] Input: i8042 - add Acer Aspire 5738z to nomux list (Benjamin Tissoires) [1885560] +- [uapi] Input: move the new KEY_SELECTIVE_SCREENSHOT keycode (Benjamin Tissoires) [1885560] +- [input] Input: synaptics - enable RMI on HP Envy 13-ad105ng (Benjamin Tissoires) [1885560] +- [uapi] Input: allocate keycode for "Selective Screenshot" key (Benjamin Tissoires) [1885560] +- [input] Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list (Benjamin Tissoires) [1885560] +- [input] Input: synaptics - enable SMBus on ThinkPad L470 (Benjamin Tissoires) [1885560] +- [input] Input: synaptics - switch T470s to RMI4 by default (Benjamin Tissoires) [1885560] +- [input] Input: input_event - fix struct padding on sparc64 (Benjamin Tissoires) [1885560] +- [uapi] Input: add privacy screen toggle keycode (Benjamin Tissoires) [1885560] +- [input] Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus (Benjamin Tissoires) [1885560] +- [uapi] Input: Add event-codes for macro keys found on various keyboards (Benjamin Tissoires) [1885560] +- [input] Input: i8042 - enable wakeup on a stable struct device (Benjamin Tissoires) [1885560] +- [input] Input: psmouse - drop all unneeded functions from mouse headers (Benjamin Tissoires) [1885560] +- [input] Input: remove dev_err() usage after platform_get_irq() (Benjamin Tissoires) [1885560] +- [input] Input: synaptics - fix a typo (Benjamin Tissoires) [1885560] +- [input] Input: elan_i2c - switch to using devm_add_action_or_reset() (Benjamin Tissoires) [1885560] +- [input] Input: elan_i2c - switch to using devm_device_add_groups() (Benjamin Tissoires) [1885560] +- [power] power: supply: core: Add Standard, Adaptive, and Custom charge types (Benjamin Tissoires) [1885560] +- [scsi] scsi: mpt3sas: Fix timeouts observed while reenabling IRQ (Tomas Henzl) [1880114] +- [fs] ext4: handle option set by mount flags correctly (Pavel Reichl) [1848084] +- [fs] xfs: preserve inode versioning across remounts (Pavel Reichl) [1848084] +- [kernel] kheaders: explain why include/config/autoconf.h is excluded from md5sum (Jiri Olsa) [1899585] +- [kernel] kheaders: remove the last bashism to allow sh to run it (Jiri Olsa) [1899585] +- [kernel] kheaders: optimize header copy for in-tree builds (Jiri Olsa) [1899585] +- [kernel] kheaders: optimize md5sum calculation for in-tree builds (Jiri Olsa) [1899585] +- [kernel] kheaders: remove unneeded 'cat' command piped to 'head' / 'tail' (Jiri Olsa) [1899585] +- [kernel] kheaders: substituting --sort in archive creation (Jiri Olsa) [1899585] +- [kernel] kheaders: make headers archive reproducible (Jiri Olsa) [1899585] +- [kernel] kheaders: include only headers into kheaders_data.tar.xz (Jiri Olsa) [1899585] +- [kernel] kheaders: remove meaningless -R option of 'ls' (Jiri Olsa) [1899585] +- [kernel] kheaders: Do not regenerate archive if config is not changed (Jiri Olsa) [1899585] +- [kernel] kheaders: Move from proc to sysfs (Jiri Olsa) [1899585] +- [kernel] kernel/Makefile: don't assume that kernel/gen_ikh_data.sh is executable (Jiri Olsa) [1899585] +- [init] init/config: Do not select BUILD_BIN2C for IKCONFIG (Jiri Olsa) [1899585] +- [kernel] Provide in-kernel headers to make extending kernel easier (Jiri Olsa) [1899585] +- [tty] pty: do tty_flip_buffer_push without port->lock in pty_write (Artem Savkov) [1787975] +- [virtio] virtio_balloon: fix sparse warning (Nico Pache) [1839055] +- [virtio] virtio_balloon: fix up endian-ness for free cmd id (Nico Pache) [1839055] +- [virtio] virtio-balloon: Document byte ordering of poison_val (Nico Pache) [1839055] +- [virtio] virtio-mmio: Reject invalid IRQ 0 command line argument (Nico Pache) [1839055] +- [virtio] virtio-balloon: Disable free page reporting if page poison reporting is not enabled (Nico Pache) [1839055] +- [virtio] virtio-mmio: Delete an error message in vm_find_vqs() (Nico Pache) [1839055] +- [virtio] virtio: add VIRTIO_RING_NO_LEGACY (Nico Pache) [1839055] +- [virtio] virtio-balloon: Avoid using the word 'report' when referring to free page hinting (Nico Pache) [1839055] +- [virtio] virtio-balloon: make virtballoon_free_page_report() static (Nico Pache) [1839055] +- [virtio] virtio-balloon: switch back to OOM handler for VIRTIO_BALLOON_F_DEFLATE_ON_OOM (Nico Pache) [1839055] +- [documentation] mm/page_reporting: add free page reporting documentation (Nico Pache) [1839055] +- [mm] mm/page_reporting: add budget limit on how many pages can be reported per pass (Nico Pache) [1839055] +- [mm] mm/page_reporting: rotate reported pages to the tail of the list (Nico Pache) [1839055] +- [virtio] virtio-balloon: add support for providing free page reports to host (Nico Pache) [1839055] +- [virtio] virtio-balloon: pull page poisoning config out of free page hinting (Nico Pache) [1839055] +- [mm] mm: introduce Reported pages (Nico Pache) [1839055] +- [mm] mm: add function __putback_isolated_page (Nico Pache) [1839055] +- [mm] mm: use zone and order instead of free area in free_list manipulators (Nico Pache) [1839055] +- [mm] mm: adjust shuffle code to allow for future coalescing (Nico Pache) [1839055] +- [virtio] virtio_balloon: Adjust label in virtballoon_probe (Nico Pache) [1839055] +- [virtio] virtio_ring: Fix mem leak with vring_new_virtqueue() (Nico Pache) [1839055] +- [virtio] virtio_balloon: Fix memory leaks on errors in virtballoon_probe() (Nico Pache) [1839055] +- [virtio] virtio-balloon: Fix memory leak when unloading while hinting is in progress (Nico Pache) [1839055] +- [virtio] virtio_balloon: prevent pfn array overflow (Nico Pache) [1839055] +- [virtio] virtio-pci: check name when counting MSI-X vectors (Nico Pache) [1839055] +- [virtio] virtio-balloon: initialize all vq callbacks (Nico Pache) [1839055] +- [virtio] virtio-mmio: convert to devm_platform_ioremap_resource (Nico Pache) [1839055] +- [virtio] virtio_balloon: divide/multiply instead of shifts (Nico Pache) [1839055] +- [virtio] virtio_balloon: name cleanups (Nico Pache) [1839055] +- [virtio] virtio_balloon: fix shrinker count (Nico Pache) [1839055] +- [virtio] virtio_balloon: fix shrinker scan number of pages (Nico Pache) [1839055] +- [virtio] virtio-mmio: add error check for platform_get_irq (Nico Pache) [1839055] +- [virtio] virtio: Fix indentation of VIRTIO_MMIO (Nico Pache) [1839055] +- [virtio] virtio/virtio_ring: do some comment fixes (Nico Pache) [1839055] +- [virtio] virtio_pci: fix a NULL pointer reference in vp_del_vqs (Nico Pache) [1839055] +- [virtio] virtio: hint if callbacks surprisingly might sleep (Nico Pache) [1839055] +- [virtio] virtio_balloon: remove the unnecessary 0-initialization (Nico Pache) [1839055] +- [virtio] virtio-balloon: improve update_balloon_size_func (Nico Pache) [1839055] +- [virtio] virtio-balloon: tweak config_changed implementation (Nico Pache) [1839055] +- [misc] virtio: don't allocate vqs when names= NULL (Nico Pache) [1839055] +- [virtio] virtio_pci: use queue idx instead of array idx to set up the vq (Nico Pache) [1839055] +- [virtio] virtio: remove deprecated VIRTIO_PCI_CONFIG() (Nico Pache) [1839055] +- [mm] mm/page_poison: expose page_poisoning_enabled to kernel modules (Nico Pache) [1839055] +- [virtio] virtio-balloon: VIRTIO_BALLOON_F_PAGE_POISON (Nico Pache) [1839055] +- [virtio] virtio-balloon: VIRTIO_BALLOON_F_FREE_PAGE_HINT (Nico Pache) [1839055] +- [virtio] virtio: pci-legacy: Validate queue pfn (Nico Pache) [1839055] +- [virtio] virtio: mmio-v1: Validate queue PFN (Nico Pache) [1839055] +- [virtio] virtio_balloon: replace oom notifier with shrinker (Nico Pache) [1839055] +- [virtio] virtio-balloon: kzalloc the vb struct (Nico Pache) [1839055] +- [virtio] virtio-balloon: remove BUG() in init_vqs (Nico Pache) [1839055] +- [mm] mm, debug_pagealloc: use a page type instead of page_ext flag (Nico Pache) [1839055] +- [mm] mm, page_alloc: more extensive free page checking with debug_pagealloc (Nico Pache) [1839055] +- [mm] mm, debug_pagelloc: use static keys to enable debugging (Nico Pache) [1839055] +- [include] include/linux/page_ext.h: drop definition of unused PAGE_EXT_DEBUG_POISON (Nico Pache) [1839055] +- [tty] vt: vt_ioctl: fix use-after-free in vt_in_use() (Vladis Dronov) [1875585] +- [tty] vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console (Vladis Dronov) [1875585] +- [tty] vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines (Vladis Dronov) [1875585] +- [tty] vt: selection, introduce vc_is_sel (Vladis Dronov) [1875585] +- [fs] gfs2: Don't sleep during glock hash walk (Andreas Grunbacher) [1871173] + +* Wed Dec 09 2020 Jan Stancek [4.18.0-260.el8] +- [powerpc] powerpc/64s/hash: Fix hash_preload running with interrupts enabled (Diego Domingos) [1884152] +- [powerpc] powerpc/pseries: Avoid using addr_to_pfn in real mode (Diego Domingos) [1822675] +- [powerpc] powerpc/pseries: Handle UE event for memcpy_mcsafe (Diego Domingos) [1822675] +- [powerpc] powerpc/pseries: Fix MCE handling on pseries (Diego Domingos) [1822675] +- [powerpc] powerpc/64s/pseries: machine check convert to use common event code (Diego Domingos) [1822675] +- [powerpc] powerpc/powernv/mce: Print additional information about MCE error (Diego Domingos) [1822675] +- [powerpc] powerpc/powernv/mce: Print correct severity for MCE error (Diego Domingos) [1822675] +- [powerpc] powerpc/64s: Report SLB multi-hit rather than parity error (Diego Domingos) [1822675] +- [powerpc] powerpc/powernv/mce: Reduce MCE console logs to lesser lines (Diego Domingos) [1822675] +- [powerpc] powerpc/pseries/mce: Improve array initialization (Diego Domingos) [1822675] +- [powerpc] powerpc/pseries/mce: Fix misleading print for TLB mutlihit (Diego Domingos) [1822675] +- [netdrv] i40e: fix crash when Rx descriptor count is changed (Jiri Benc) [1882708] +- [netdrv] virtio_net: Fix out of bounds access of sq (Jiri Benc) [1882708] +- [tools] tools/bpftool: Fix attaching flow dissector (Jiri Benc) [1882708] +- [docs] bpf: Use valid and new links in index.rst (Jiri Benc) [1882708] +- [netdrv] netdevsim: fix unbalaced locking in nsim_create() (Jiri Benc) [1882708] +- [net] bpfilter: Allow to build bpfilter_umh as a module without static library (Jiri Benc) [1882708] +- [net] bpf, netns: Fix use-after-free in pernet pre_exit callback (Jiri Benc) [1882708] +- [net] xsk: Use dma_need_sync instead of reimplenting it (Jiri Benc) [1882708] +- [net] xsk: Remove a double pool->dev assignment in xp_dma_map (Jiri Benc) [1882708] +- [net] xsk: Replace the cheap_dma flag with a dma_need_sync flag (Jiri Benc) [1882708] +- [net] dma-mapping: Add a new dma_need_sync API (Jiri Benc) [1882708] +- [tools] selftests: bpf: Pass program to bpf_prog_detach in flow_dissector (Jiri Benc) [1882708] +- [tools] selftests: bpf: Pass program and target_fd in flow_dissector_reattach (Jiri Benc) [1882708] +- [net] bpf: flow_dissector: Check value of unused flags to BPF_PROG_DETACH (Jiri Benc) [1882708] +- [net] bpf: flow_dissector: Check value of unused flags to BPF_PROG_ATTACH (Jiri Benc) [1882708] +- [tools] libbpf: Adjust SEC short cut for expected attach type BPF_XDP_DEVMAP (Jiri Benc) [1882708] +- [tools] selftests/bpf: Test updating flow_dissector link with same program (Jiri Benc) [1882708] +- [net] bpf, netns: Keep a list of attached bpf_link's (Jiri Benc) [1882708] +- [net] bpf, netns: Keep attached programs in bpf_prog_array (Jiri Benc) [1882708] +- [net] flow_dissector: Pull BPF program assignment up to bpf-netns (Jiri Benc) [1882708] +- [tools] libbpf: Fix CO-RE relocs against .text section (Jiri Benc) [1882708] +- [tools] selftests/bpf: Move newer bpf_iter_* type redefining to a new header file (Jiri Benc) [1882708] +- [net] xdp: Handle frame_sz in xdp_convert_zc_to_xdp_frame() (Jiri Benc) [1882708] +- [net] xdp: Fix xsk_generic_xmit errno (Jiri Benc) [1882708] +- [tools] bpf: Selftests and tools use struct bpf_devmap_val from uapi (Jiri Benc) [1882708] +- [net] xdp: use shift instead of 64 bit division (Jiri Benc) [1882708] +- [net] bpf: Fix unused-var without NETDEVICES (Jiri Benc) [1882708] +- [net] seg6: fix seg6_validate_srh() to avoid slab-out-of-bounds (Jiri Benc) [1882708] +- [net] seg6: fix SRH processing to comply with RFC8754 (Jiri Benc) [1882708] +- [tools] selftests/bpf: Extend test_flow_dissector to cover link creation (Jiri Benc) [1882708] +- [tools] selftests/bpf: Convert test_flow_dissector to use BPF skeleton (Jiri Benc) [1882708] +- [tools] selftests/bpf, flow_dissector: Close TAP device FD after the test (Jiri Benc) [1882708] +- [tools] selftests/bpf: Add tests for attaching bpf_link to netns (Jiri Benc) [1882708] +- [tools] bpftool: Support link show for netns-attached links (Jiri Benc) [1882708] +- [tools] bpftool: Extract helpers for showing link attach type (Jiri Benc) [1882708] +- [tools] libbpf: Add support for bpf_link-based netns attachment (Jiri Benc) [1882708] +- [net] bpf: Add link-based BPF program attachment to network namespace (Jiri Benc) [1882708] +- [net] flow_dissector: Move out netns_bpf prog callbacks (Jiri Benc) [1882708] +- [net] Introduce netns_bpf for BPF programs attached to netns (Jiri Benc) [1882708] +- [net] flow_dissector: Pull locking up from prog attach callback (Jiri Benc) [1882708] +- [net] bpf: Allow SO_BINDTODEVICE opt in bpf_setsockopt (Jiri Benc) [1882708] +- [net] Make locking in sock_bindtoindex optional (Jiri Benc) [1882708] +- [net] add sock_bindtoindex (Jiri Benc) [1882708] +- [tools] selftest: Add tests for XDP programs in devmap entries (Jiri Benc) [1882708] +- [net] xdp: Add xdp_txq_info to xdp_buff (Jiri Benc) [1882708] +- [net] xdp: Introduce xdp_convert_frame_to_buff utility routine (Jiri Benc) [1882708] +- [net] maintainers: Adjust entry in XDP SOCKETS to actual file name (Jiri Benc) [1882708] +- [net] maintainers, xsk: Update AF_XDP section after moves/adds (Jiri Benc) [1882708] +- [net] xsk: Explicitly inline functions and move definitions (Jiri Benc) [1882708] +- [net] xdp: Simplify xdp_return_{frame, frame_rx_napi, buff} (Jiri Benc) [1882708] +- [net] xsk: Remove MEM_TYPE_ZERO_COPY and corresponding code (Jiri Benc) [1882708] +- [netdrv] mlx5, xsk: Migrate to new MEM_TYPE_XSK_BUFF_POOL (Jiri Benc) [1882708] +- [netdrv] ixgbe, xsk: Migrate to new MEM_TYPE_XSK_BUFF_POOL (Jiri Benc) [1882708] +- [netdrv] ice, xsk: Migrate to new MEM_TYPE_XSK_BUFF_POOL (Jiri Benc) [1882708] +- [netdrv] i40e, xsk: Migrate to new MEM_TYPE_XSK_BUFF_POOL (Jiri Benc) [1882708] +- [netdrv] i40e: Separate kernel allocated rx_bi rings from AF_XDP rings (Jiri Benc) [1882708] +- [netdrv] i40e: Refactor rx_bi accesses (Jiri Benc) [1882708] +- [net] xsk: Introduce AF_XDP buffer allocation API (Jiri Benc) [1867206 1882708] +- [net] xsk: Move defines only used by AF_XDP internals to xsk.h (Jiri Benc) [1882708] +- [net] xsk: Move driver interface to xdp_sock_drv.h (Jiri Benc) [1882708] +- [net] xsk: Move xskmap.c to net/xdp/ (Jiri Benc) [1882708] +- [net] xsk: Fix xsk_umem_xdp_frame_sz() (Jiri Benc) [1882708] +- [tools] selftests/bpf: Convert bpf_iter_test_kern{3, 4}.c to define own bpf_iter_meta (Jiri Benc) [1882708] +- [tools] selftest/bpf: Make bpf_iter selftest compilable against old vmlinux.h (Jiri Benc) [1882708] +- [net] bpf: Fix too large copy from user in bpf_test_init (Jiri Benc) [1882708] +- [tools] selftests/bpf: Xdp_adjust_tail add grow tail tests (Jiri Benc) [1882708] +- [tools] selftests/bpf: Adjust BPF selftest for xdp_adjust_tail (Jiri Benc) [1882708] +- [net] bpf: Add xdp.frame_sz in bpf_prog_test_run_xdp(). (Jiri Benc) [1882708] +- [net] xdp: Clear grow memory in bpf_xdp_adjust_tail() (Jiri Benc) [1882708] +- [net] xdp: Allow bpf_xdp_adjust_tail() to grow packet size (Jiri Benc) [1882708] +- [netdrv] mlx5: Rx queue setup time determine frame_sz for XDP (Jiri Benc) [1882708] +- [netdrv] xdp: For Intel AF_XDP drivers add XDP frame_sz (Jiri Benc) [1882708] +- [netdrv] ice: Add XDP frame size to driver (Jiri Benc) [1882708] +- [netdrv] i40e: Add XDP frame size to driver (Jiri Benc) [1882708] +- [netdrv] ixgbevf: Add XDP frame size to VF driver (Jiri Benc) [1882708] +- [netdrv] ixgbe: Add XDP frame size to driver (Jiri Benc) [1882708] +- [netdrv] ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (Jiri Benc) [1882708] +- [netdrv] virtio_net: Add XDP frame size in two code paths (Jiri Benc) [1882708] +- [netdrv] vhost_net: Also populate XDP frame size (Jiri Benc) [1882708] +- [netdrv] tun: Add XDP frame size (Jiri Benc) [1882708] +- [netdrv] nfp: Add XDP frame size to netronome driver (Jiri Benc) [1882708] +- [netdrv] net: thunderx: Add XDP frame size (Jiri Benc) [1882708] +- [netdrv] mlx4: Add XDP frame size and adjust max XDP MTU (Jiri Benc) [1882708] +- [netdrv] qlogic/qede: Add XDP frame size to driver (Jiri Benc) [1882708] +- [netdrv] hv_netvsc: Add XDP frame size to driver (Jiri Benc) [1882708] +- [netdrv] veth: Xdp using frame_sz in veth driver (Jiri Benc) [1882708] +- [netdrv] veth: Adjust hard_start offset on redirect XDP frames (Jiri Benc) [1882708] +- [net] xdp: Cpumap redirect use frame_sz and increase skb_tailroom (Jiri Benc) [1882708] +- [net] xdp: Xdp_frame add member frame_sz and handle in convert_to_xdp_frame (Jiri Benc) [1882708] +- [net] XDP-generic determining XDP frame size (Jiri Benc) [1882708] +- [netdrv] sfc: Add XDP frame size (Jiri Benc) [1882708] +- [netdrv] bnxt: Add XDP frame size to driver (Jiri Benc) [1882708] +- [net] xdp: Add frame size to xdp_buff (Jiri Benc) [1867209 1882708] +- [net] bpfilter: switch to kernel_write (Jiri Benc) [1882708] +- [tools] bpf: selftests: Add bpf_iter selftests (Jiri Benc) [1882708] +- [tools] bpf: selftests: Add iterator programs for ipv6_route and netlink (Jiri Benc) [1882708] +- [net] bpf: Enable bpf_iter targets registering ctx argument types (Jiri Benc) [1882708] +- [net] bpf: Change func bpf_iter_unreg_target() signature (Jiri Benc) [1882708] +- [net] bpf: Refactor bpf_iter target registration (Jiri Benc) [1882708] +- [net] bpf: Add netlink and ipv6_route bpf_iter targets (Jiri Benc) [1882708] +- [net] bpfilter: check if $(CC) can link static libc in Kconfig (Jiri Benc) [1882708] +- [net] bpfilter: document build requirements for bpfilter_umh (Jiri Benc) [1882708] +- [net] xsk: Remove unnecessary member in xdp_umem (Jiri Benc) [1882708] +- [net] xsk: Change two variable names for increased clarity (Jiri Benc) [1882708] +- [net] bpfilter: match bit size of bpfilter_umh to that of the kernel (Jiri Benc) [1882708] +- [docs] networking: convert filter.txt to ReST (Jiri Benc) [1882708] +- [net] xsk: Fix typo in xsk_umem_consume_tx and xsk_generic_xmit comments (Jiri Benc) [1882708] +- [net] introduce SO_BINDTOIFINDEX sockopt (Jiri Benc) [1882708] +- [net] netlink: Use sizeof_field() macro (Jiri Benc) [1882708] +- [net] xdp: Add SPDX license identifier - Makefile/Kconfig (Jiri Benc) [1882708] +- [net] bpfilter: prefix header search paths with $(srctree)/ (Jiri Benc) [1882708] +- [netdrv] virtio_net: Add XDP meta data support (Jiri Benc) [1882708] +- [netdrv] virtio_net: Keep vnet header zeroed if XDP is loaded for small buffer (Jiri Benc) [1882708] +- [netdrv] virtio-net: keep vnet header zeroed after processing XDP (Jiri Benc) [1882708] +- [netdrv] virtio-net: get rid of unnecessary container of rq stats (Jiri Benc) [1882708] +- [netdrv] virtio-net: correctly update XDP_TX counters (Jiri Benc) [1882708] +- [netdrv] virtio_net: Add kick stats (Jiri Benc) [1882708] +- [netdrv] virtio_net: Add XDP related stats (Jiri Benc) [1882708] +- [netdrv] virtio_net: Factor out the logic to determine xdp sq (Jiri Benc) [1882708] +- [netdrv] virtio_net: Make drop counter per-queue (Jiri Benc) [1882708] +- [netdrv] virtio_net: Use temporary storage for accounting rx stats (Jiri Benc) [1882708] +- [netdrv] bnx2: mark driver deprecated (Jonathan Toppins) [1878183] +- [net] openvswitch: silence suspicious RCU usage warning (Eelco Chaudron) [1895862] +- [net] openswitch: reuse the helper variable to improve the code readablity (Eelco Chaudron) [1895862] +- [net] openvswitch: remove unused keep_flows (Eelco Chaudron) [1895862] +- [net] openvswitch: refactor flow free function (Eelco Chaudron) [1895862] +- [net] openvswitch: improve the coding style (Eelco Chaudron) [1895862] +- [net] openvswitch: use skb_list_walk_safe helper for gso segments (Eelco Chaudron) [1895862] +- [net] openvswitch: do not update max_headroom if new headroom is equal to old headroom (Eelco Chaudron) [1895862] +- [net] openvswitch: drop unneeded likely() call around IS_ERR() (Eelco Chaudron) [1895862] +- [net] openvswitch: convert to kvmalloc (Eelco Chaudron) [1895862] +- [infiniband] RDMA/rxe: Mark Soft-RoCE driver as unsupported (Kamal Heib) [1878207] +- [net] netfilter: nf_log: missing vlan offload tag and proto (Florian Westphal) [1889990] +- [net] ipvs: clear skb->tstamp in forwarding path (Florian Westphal) [1889990] +- [net] netfilter: nft_meta: use socket user_ns to retrieve skuid and skgid (Florian Westphal) [1889990] +- [net] netfilter: ctnetlink: add a range check for l3/l4 protonum (Florian Westphal) [1889990] {CVE-2020-25211} +- [net] netfilter: nfnetlink: nfnetlink_unicast() reports EAGAIN instead of ENOBUFS (Florian Westphal) [1889990] +- [net] netfilter: nf_tables: fix destination register zeroing (Florian Westphal) [1889990] +- [net] netfilter: nf_tables: add NFTA_SET_USERDATA if not null (Florian Westphal) [1889990] +- [net] netfilter: flowtable: Set offload timeout when adding flow (Florian Westphal) [1889990] +- [net] netfilter: conntrack: Move nf_ct_offload_timeout to header file (Florian Westphal) [1889990] +- [net] netfilter: nft_set_rbtree: Handle outcomes of tree rotations in overlap detection (Florian Westphal) [1889990] +- [net] netfilter: nf_tables: nft_exthdr: the presence return value should be little-endian (Florian Westphal) [1889990] +- [net] netfilter: nft_set_pipapo: Drop useless assignment of scratch map index on insert (Florian Westphal) [1889990] +- [net] netfilter: arp_tables: init netns pointer in xt_tgdtor_param struct (Florian Westphal) [1889990] +- [net] netfilter: arp_tables: init netns pointer in xt_tgchk_param struct (Florian Westphal) [1889990] +- [net] ipvs: do not schedule icmp errors from tunnels (Florian Westphal) [1889990] +- [powercap] powercap: intel_rapl: add support for Sapphire Rapids (Steve Best) [1837373] +- [powercap] powercap/intel_rapl: add support for RocketLake (Steve Best) [1782715] +- [char] ipmi: Use fallthrough pseudo-keyword (Tony Camuso) [1877848] +- [char] ipmi/watchdog: add missing newlines when printing parameters by sysfs (Tony Camuso) [1877848] +- [char] ipmi: remve duplicate code in __ipmi_bmc_register() (Tony Camuso) [1877848] +- [documentation] docs: ipmi: Replace HTTP links with HTTPS ones (Tony Camuso) [1877848] +- [char] ipmi: ssif: Remove finished TODO comment about SMBus alert (Tony Camuso) [1877848] +- [documentation] Doc: driver-api: ipmi: Add description of alerts_broken module param (Tony Camuso) [1877848] +- [char] ipmi:ssif: Remove dynamic platform device handing (Tony Camuso) [1877848] +- [char] Try to load acpi_ipmi when an SSIF ACPI IPMI interface is added (Tony Camuso) [1877848] +- [char] ipmi_si: Load acpi_ipmi when ACPI IPMI interface added (Tony Camuso) [1877848] +- [char] ipmi:bt-bmc: Fix error handling and status check (Tony Camuso) [1877848] +- [char] ipmi: Replace guid_copy() with import_guid() where it makes sense (Tony Camuso) [1877848] +- [char] ipmi: use vzalloc instead of kmalloc for user creation (Tony Camuso) [1877848] +- [char] ipmi:bt-bmc: Fix some format issue of the code (Tony Camuso) [1877848] +- [char] ipmi:bt-bmc: Avoid unnecessary check (Tony Camuso) [1877848] +- [char] docs: fix references for ipmi.rst file (Tony Camuso) [1877848] +- [documentation] docs: move IPMI.txt to the driver API book (Tony Camuso) [1877848] + +* Sat Dec 05 2020 Jan Stancek [4.18.0-259.el8] +- [powerpc] pseries: Fix 64 bit logical memory block panic (Steve Best) [1894922] +- [mm] powerpc/book3s64/radix: Make radix_mem_block_size 64bit (Steve Best) [1894922] +- [powerpc] powerpc/64s/radix: Fix build failure with RADIX_MMU=n (Steve Best) [1894922] +- [x86] kvm: mmu: fix is_tdp_mmu_check when the TDP MMU is not in use (Vitaly Kuznetsov) [1898914 1878097] +- [x86] kvm: svm: Update cr3_lm_rsvd_bits for AMD SEV guests (Vitaly Kuznetsov) [1898914 1878097] +- [x86] kvm: x86: Introduce cr3_lm_rsvd_bits in kvm_vcpu_arch (Vitaly Kuznetsov) [1898914 1878097] +- [x86] kvm: x86: clflushopt should be treated as a no-op by emulation (Vitaly Kuznetsov) [1898914 1878097] +- [x86] kvm: x86: handle MSR_IA32_DEBUGCTLMSR with report_ignored_msrs (Vitaly Kuznetsov) [1898914 1878097] +- [x86] kvm: x86: request masterclock update any time guest uses different msr (Vitaly Kuznetsov) [1898914 1878097] +- [x86] kvm: x86: ensure pv_cpuid.features is initialized when enabling cap (Vitaly Kuznetsov) [1898914 1878097] +- [x86] kvm: x86: reads of restricted pv msrs should also result in #GP (Vitaly Kuznetsov) [1898914 1878097] +- [x86] kvm: x86: use positive error values for msr emulation that causes #GP (Vitaly Kuznetsov) [1898914 1878097] +- [x86] kvm: x86/mmu: fix counting of rmap entries in pte_list_add (Vitaly Kuznetsov) [1898914 1878097] +- [x86] kvm: x86: bump KVM_MAX_CPUID_ENTRIES (Vitaly Kuznetsov) [1898914 1878097] +- [x86] vmxfeatures: rename features for consistency with KVM and manual (Vitaly Kuznetsov) [1898914 1878097] +- [x86] kvm: vmx: Add VMX_FEATURE_USR_WAIT_PAUSE (Vitaly Kuznetsov) [1878097 1898914] +- [x86] Expose SERIALIZE for supported cpuid (Vitaly Kuznetsov) [1878097 1898914] +- [x86] kvm: x86: Expose fast short REP MOV for supported cpuid (Vitaly Kuznetsov) [1878097 1898914] +- [x86] kvm: x86: Expose AVX512 VP2INTERSECT in cpuid for TGL (Vitaly Kuznetsov) [1878097 1898914] +- [x86] kvm: Convert to new CPU match macros (Vitaly Kuznetsov) [1878097 1898914] +- [documentation] docs: kvm: fix referenced ioctl symbol (Vitaly Kuznetsov) [1878097 1898914] +- [documentation] docs: kvm: api.rst: add missing spaces (Vitaly Kuznetsov) [1878097 1898914] +- [virt] kvm: use struct_size() and flex_array_size() helpers in kvm_io_bus_unregister_dev() (Vitaly Kuznetsov) [1878097 1898914] +- [documentation] documentation: kvm: fix a typo (Vitaly Kuznetsov) [1878097 1898914] +- [documentation] documentation: kvm: fix some typos in cpuid.rst (Vitaly Kuznetsov) [1878097 1898914] +- [documentation] documentation: kvm: fix a typo (Vitaly Kuznetsov) [1878097 1898914] +- [x86] x86/cpu: Fix typos and improve the comments in sync_core() (David Arcari) [1837457] +- [x86] x86/cpu: Use SERIALIZE in sync_core() when available (David Arcari) [1837457] +- [tools] tools arch x86: Sync asm/cpufeatures.h with the kernel sources (David Arcari) [1837457] +- [x86] x86/cpufeatures: Add enumeration for SERIALIZE instruction (David Arcari) [1837457] +- [x86] x86/cpu: Refactor sync_core() for readability (David Arcari) [1837457] +- [x86] x86/cpu: Relocate sync_core() to sync_core.h (David Arcari) [1837457] +- [arm64] kvm: arm64: Set HCR_EL2.PTW to prevent AT taking synchronous exception (Auger Eric) [1882794] +- [arm64] kvm: arm64: Survive synchronous exceptions caused by AT instructions (Auger Eric) [1882794] +- [arm64] kvm: arm64: Add kvm_extable for vaxorcism code (Auger Eric) [1882794] +- [arm64] kvm: arm64: Print warning when cpu erratum can cause guests to deadlock (Auger Eric) [1882794] +- [arm64] kvm: arm64: clean up redundant 'kvm_run' parameters (Auger Eric) [1882794] +- [arm64] kvm: arm64: Use common KVM implementation of MMU memory caches (Auger Eric) [1882794] +- [arm64] kvm: arm64: Use common code's approach for __GFP_ZERO with memory caches (Auger Eric) [1882794] +- [arm64] kvm: arm64: Drop @max param from mmu_topup_memory_cache() (Auger Eric) [1882794] +- [arm64] s/AMEVTYPE/AMEVTYPER (Auger Eric) [1882794] +- [arm64] kvm: arm64: bti: Reset BTYPE when skipping emulated instructions (Auger Eric) [1882794] +- [arm64] kvm: arm64: Remove S1PTW check from kvm_vcpu_dabt_iswrite() (Auger Eric) [1882794] +- [arm64] kvm: arm64: Assume write fault on S1PTW permission fault on instruction fetch (Auger Eric) [1882794] +- [arm64] kvm: arm64: Update page shift if stage 2 block mapping not supported (Auger Eric) [1882794] +- [arm64] kvm: arm64: Fix address truncation in traces (Auger Eric) [1882794] +- [arm64] kvm: arm64: Do not try to map PUDs when they are folded into PMD (Auger Eric) [1882794] +- [documentation] arm64/x86: kvm: Introduce steal-time cap (Auger Eric) [1882794] +- [arm64] kvm: arm64: pvtime: Fix stolen time accounting across migration (Auger Eric) [1882794] +- [kernel] kvm: arm64: Drop type input from kvm_put_guest (Auger Eric) [1882794] +- [arm64] kvm: arm64: pvtime: Fix potential loss of stolen time (Auger Eric) [1882794] +- [arm64] kvm: arm64: pvtime: steal-time is only supported when configured (Auger Eric) [1882794] +- [arm64] kvm: arm64: Move S1PTW S2 fault logic out of io_mem_abort() (Auger Eric) [1882794] +- [arm64] kvm: arm64: Don't skip cache maintenance for read-only memslots (Auger Eric) [1882794] +- [arm64] kvm: arm64: Handle data and instruction external aborts the same way (Auger Eric) [1882794] +- [arm64] kvm: arm64: Rename kvm_vcpu_dabt_isextabt() (Auger Eric) [1882794] +- [trace] kvm: arm: Add trace name for ARM_NISV (Auger Eric) [1882794] +- [arm64] kvm: arm64: Ensure that all nVHE hyp code is in .hyp.text (Auger Eric) [1882794] +- [arm64] kvm: arm64: Don't use has_vhe() for CHOOSE_HYP_SYM() (Auger Eric) [1882794] +- [arm64] kvm: arm64: timers: Move timer registers to the sys_regs file (Auger Eric) [1882794] +- [arm64] kvm: arm64: timers: Rename kvm_timer_sync_hwstate to kvm_timer_sync_user (Auger Eric) [1882794] +- [arm64] kvm: arm64: Move SPSR_EL1 to the system register array (Auger Eric) [1882794] +- [arm64] kvm: arm64: Disintegrate SPSR array (Auger Eric) [1882794] +- [arm64] kvm: arm64: Move SP_EL1 to the system register array (Auger Eric) [1882794] +- [arm64] kvm: arm64: Move ELR_EL1 to the system register array (Auger Eric) [1882794] +- [arm64] kvm: arm64: Make struct kvm_regs userspace-only (Auger Eric) [1882794] +- [arm64] kvm: arm64: debug: Drop useless vpcu parameter (Auger Eric) [1882794] +- [arm64] kvm: arm64: pauth: Use ctxt_sys_reg() instead of raw sys_regs access (Auger Eric) [1882794] +- [arm64] kvm: arm64: sve: Use __vcpu_sys_reg() instead of raw sys_regs access (Auger Eric) [1882794] +- [arm64] kvm: arm64: hyp: Use ctxt_sys_reg/__vcpu_sys_reg instead of raw sys_regs access (Auger Eric) [1882794] +- [arm64] kvm: arm64: Introduce accessor for ctxt->sys_reg (Auger Eric) [1882794] +- [arm64] kvm: arm64: Rename HSR to ESR (Auger Eric) [1882794] +- [arm64] kvm: arm64: Drop long gone function parameter documentation (Auger Eric) [1882794] +- [arm64] kvm: arm64: vgic-its: Change default outer cacheability for {PEND, PROP}BASER (Auger Eric) [1882794] +- [arm64] kvm: arm64: Lift instrumentation restrictions on VHE (Auger Eric) [1882794] +- [arm64] kvm: arm64: Remove __hyp_text macro, use build rules instead (Auger Eric) [1882794] +- [arm64] kvm: arm64: Compile remaining hyp/ files for both VHE/nVHE (Auger Eric) [1882794] +- [arm64] kvm: arm64: Duplicate hyp/timer-sr.c for VHE/nVHE (Auger Eric) [1882794] +- [arm64] kvm: arm64: Split hyp/sysreg-sr.c to VHE/nVHE (Auger Eric) [1882794] +- [arm64] kvm: arm64: Split hyp/debug-sr.c to VHE/nVHE (Auger Eric) [1882794] +- [arm64] kvm: arm64: Split hyp/switch.c to VHE/nVHE (Auger Eric) [1882794] +- [arm64] kvm: arm64: Duplicate hyp/tlb.c for VHE/nVHE (Auger Eric) [1882794] +- [arm64] kvm: arm64: Move hyp-init.S to nVHE (Auger Eric) [1882794] +- [arm64] kvm: arm64: Build hyp-entry.S separately for VHE/nVHE (Auger Eric) [1882794] +- [arm64] kvm: arm64: Handle calls to prefixed hyp functions (Auger Eric) [1882794] +- [arm64] kvm: arm64: Use build-time defines in has_vhe() (Auger Eric) [1882794] +- [arm64] kvm: arm64: Add build rules for separate VHE/nVHE object files (Auger Eric) [1882794] +- [arm64] kvm: arm64: Move __smccc_workaround_1_smc to .rodata (Auger Eric) [1882794] +- [arm64] kvm: arm64: Fix symbol dependency in __hyp_call_panic_nvhe (Auger Eric) [1882794] +- [arm64] kvm: arm64: Remove the target table (Auger Eric) [1882794] +- [arm64] kvm: arm64: Remove target_table from exit handlers (Auger Eric) [1882794] +- [arm64] kvm: arm64: Move ACTLR_EL1 emulation to the sys_reg_descs array (Auger Eric) [1882794] +- [arm64] kvm: arm64: Tolerate an empty target_table list (Auger Eric) [1882794] +- [arm64] kvm: arm64: Drop the target_table[] indirection (Auger Eric) [1882794] +- [arm64] kvm: Remove kern_hyp_va from get_vcpu_ptr (Auger Eric) [1882794] +- [arm64] kvm: arm64: Allow in-atomic injection of SPIs (Auger Eric) [1882794] +- [arm64] kvm: arm64: Add emulation for 32bit guests accessing ACTLR2 (Auger Eric) [1882794] +- [arm64] kvm: arm64: Use cpus_have_final_cap for has_vhe() (Auger Eric) [1882794] +- [arm64] efi: Move variable assignments after SECTIONS (Auger Eric) [1882794] +- [arm64] efi: Mark __efistub_stext_offset as an absolute symbol explicitly (Auger Eric) [1882794] +- [arm64] drop linker script hack to hide __efistub_ symbols (Auger Eric) [1882794] +- [arm64] kvm: arm64: Synchronize sysreg state on injecting an AArch32 exception (Auger Eric) [1882794] +- [arm64] kvm: arm64: Make vcpu_cp1x() work on Big Endian hosts (Auger Eric) [1882794] +- [arm64] kvm: arm64: Stop sparse from moaning at __hyp_this_cpu_ptr (Auger Eric) [1882794] +- [arm64] kvm: arm64: Check advertised Stage-2 page size capability (Auger Eric) [1882794] +- [arm64] cpufeature: Don't treat granule sizes as strict (Auger Eric) [1882794] +- [arm64] cpufeature: Validate hypervisor capabilities during CPU hotplug (Auger Eric) [1882794] +- [arm64] kvm: hyp: use cpus_have_final_cap() (Auger Eric) [1882794] +- [arm64] cpufeature: add cpus_have_final_cap() (Auger Eric) [1882794] +- [arm64] mark (__)cpus_have_const_cap as __always_inline (Auger Eric) [1882794] +- [arm64] Mark call_smc_arch_workaround_1 as __maybe_unused (Auger Eric) [1882794] +- [arm64] Make use of ARCH_WORKAROUND_1 even when KVM is not enabled (Auger Eric) [1882794] +- [arm64] kvm: arm64: Delete duplicated label in invalid_vector (Auger Eric) [1882794] +- [arm64] use mov_q instead of literal ldr (Auger Eric) [1882794] +- [arm64] kvm: Modernize __smccc_workaround_1_smc_start annotations (Auger Eric) [1882794] +- [arm64] kvm: Modernize annotation for __bp_harden_hyp_vecs (Auger Eric) [1882794] +- [arm64] kvm: Annotate assembly using modern annoations (Auger Eric) [1882794] +- [arm64] kvm: arm64: Prevent vcpu_has_ptrauth from generating OOL functions (Auger Eric) [1882794] +- [arm64] kvm: disable access to AMU registers from kvm guests (Auger Eric) [1882794] +- [arm64] kvm: arm64: pvtime: Ensure task delay accounting is enabled (Auger Eric) [1882794] +- [arm64] kvm: arm64: Stop writing aarch32's CSSELR into ACTLR (Auger Eric) [1882794] +- [arm64] kvm: Annotate guest entry/exit as a single function (Auger Eric) [1882794] +- [kernel] linkage: Introduce new macros for assembler symbols (Auger Eric) [1882794] +- [s390] kvm: s390: remove diag318 reset code (Thomas Huth) [1899497] +- [powerpc] powerpc/hv-gpci: Add sysfs files inside hv-gpci device to show cpumask (Michael Petlan) [1844416] +- [powerpc] powerpc/perf/hv-gpci: Add cpu hotplug support (Michael Petlan) [1844416] +- [documentation] Documentation/ABI: Add ABI documentation for hv-gpci format (Michael Petlan) [1844416] +- [documentation] Documentation/ABI: Add ABI documentation for hv-24x7 format (Michael Petlan) [1844416] +- [powerpc] powerpc/perf/hv-gpci: Fix starting index value (Michael Petlan) [1844416] +- [powerpc] powerpc/perf/hv-24x7: Move cpumask file to top folder of hv-24x7 driver (Michael Petlan) [1844416] +- [powerpc] powerpc/hv-24x7: Add sysfs files inside hv-24x7 device to show cpumask (Michael Petlan) [1844416] +- [powerpc] powerpc/perf/hv-24x7: Add cpu hotplug support (Michael Petlan) [1844416] +- [powerpc] powerpc/perf: Fix reading of MSRbits in trace-imc (Michael Petlan) [1854536] +- [powerpc] powerpc/perf: Add kernel support for new MSRbits in trace-imc (Michael Petlan) [1854536] +- [documentation] kdump: update kdump documentation due to change of crash URL (Lianbo Jiang) [1896236] +- [pinctrl] pinctrl: intel: Add Intel Emmitsburg pin controller support (David Arcari) [1837409] +- [x86] x86/platform/uv: Fix copied UV5 output archtype (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Drop last traces of uv_flush_tlb_others (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Recognize UV5 hubless system identifier (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Remove spaces from OEM IDs (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Fix missing OEM_TABLE_ID (Frank Ramsay) [1861439] +- [misc] x86/platform/uv: Update Copyrights to conform to HPE standards (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Update for UV5 NMI MMR changes (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Update UV5 TSC checking (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Update node present counting (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Update UV5 MMR references in UV GRU (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Adjust GAM MMR references affected by UV5 updates (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Update MMIOH references based on new UV5 MMRs (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Add and decode Arch Type in UVsystab (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Add UV5 direct references (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Update UV MMRs for UV5 (Frank Ramsay) [1861439] +- [misc] drivers/misc/sgi-xp: Adjust references in UV kernel modules (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Remove SCIR MMR references for UV systems (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Remove UV BAU TLB Shootdown Handler (Frank Ramsay) [1861439] +- [x86] x86/kernel: Fix more -Wmissing-prototypes warnings (Frank Ramsay) [1861439] +- [x86] x86/apic/uv: Avoid unused variable warning (Frank Ramsay) [1861439] +- [misc] misc: sgi-xp: xp_main: Staticify local functions xp_init() and xp_exit() (Frank Ramsay) [1861439] +- [misc] misc/sgi-xp: remove SGI SN2 support (Frank Ramsay) [1861439] +- [x86] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 156 (Frank Ramsay) [1861439] +- [x86] efi/x86: Remove unreachable code in kexec_enter_virtual_mode() (Frank Ramsay) [1861439] +- [x86] x86/efi: Remove unused EFI_UV1_MEMMAP code (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Remove uv bios and efi code related to EFI_UV1_MEMMAP (Frank Ramsay) [1861439] +- [x86] x86/efi: Remove references to no-longer-used efi_have_uv1_memmap() (Frank Ramsay) [1861439] +- [x86] x86/efi: Delete SGI UV1 detection (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Remove efi=old_map command line option (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Remove vestigial mention of UV1 platform from bios header (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Remove support for UV1 platform from uv (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Remove support for uv1 platform from uv_hub (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Remove support for UV1 platform from uv_bau (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Remove support for UV1 platform from uv_mmrs (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Remove support for UV1 platform from x2apic_uv_x (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Remove support for UV1 platform from uv_tlb (Frank Ramsay) [1861439] +- [x86] x86/platform/uv: Remove support for UV1 platform from uv_time (Frank Ramsay) [1861439] +- [x86] x86/apic/uv: Make x2apic_extra_bits static (Frank Ramsay) [1861439] +- [s390] uv: add destroy page call (Thomas Huth) [1882800] +- [s390] gmap: improve THP splitting (Thomas Huth) [1882800] +- [s390] kvm: s390: clean up redundant 'kvm_run' parameters (Thomas Huth) [1882800] +- [documentation] documentation: virt: kvm/s390-pv: drop doubled words (Thomas Huth) [1882800] +- [s390] kvm: s390: reduce number of IO pins to 1 (Thomas Huth) [1882800] +- [s390] protvirt: use scnprintf() instead of snprintf() (Thomas Huth) [1882800] +- [s390] kvm: s390: remove unneeded semicolon in gisa_vcpu_kicker() (Thomas Huth) [1882800] +- [s390] kvm: s390: vsie: gmap_table_walk() simplifications (Thomas Huth) [1882800] +- [s390] kvm: s390: vsie: Move conditional reschedule (Thomas Huth) [1882800] +- [s390] kvm: s390: vsie: Fix possible race when shadowing region 3 tables (Thomas Huth) [1882800] +- [s390] kvm: s390: vsie: Fix region 1 ASCE sanity shadow address checks (Thomas Huth) [1882800] +- [s390] kvm: s390: Use fallthrough; (Thomas Huth) [1882800] +- [s390] mm: use refcount_t for refcount (Thomas Huth) [1882800] +- [s390] mm: make gmap_test_and_clear_dirty_pmd static (Thomas Huth) [1882800] +- [s390] mm: optimize locking without huge pages in gmap_pmd_op_walk() (Thomas Huth) [1882800] +- [net] openvswitch: introduce common code for flushing flows (Eelco Chaudron) [1888576] +- [net] openvswitch: silence suspicious RCU usage warning (Eelco Chaudron) [1888576] +- [net] openvswitch: make masks cache size configurable (Eelco Chaudron) [1888576] +- [net] openvswitch: add masks cache hit counter (Eelco Chaudron) [1888576] +- [net] openvswitch: Prevent kernel-infoleak in ovs_ct_put_key() (Eelco Chaudron) [1888576] +- [net] openvswitch: kerneldoc fixes (Eelco Chaudron) [1888576] +- [net] openvswitch: use div_u64() for 64-by-32 divisions (Eelco Chaudron) [1888576] +- [net] openvswitch: suitable access to the dp_meters (Eelco Chaudron) [1888576] +- [net] openvswitch: use u64 for meter bucket (Eelco Chaudron) [1888576] +- [net] openvswitch: make EINVAL return value more obvious (Eelco Chaudron) [1888576] +- [net] openvswitch: remove the unnecessary check (Eelco Chaudron) [1888576] +- [net] openvswitch: set max limitation to meters (Eelco Chaudron) [1888576] +- [net] openvswitch: expand the meters supported number (Eelco Chaudron) [1888576] +- [net] openvswitch: use hlist_for_each_entry_rcu instead of hlist_for_each_entry (Eelco Chaudron) [1888576] +- [net] ovs: datapath: hide clang frame-overflow warnings (Eelco Chaudron) [1888576] +- [net] openvswitch: use netif_ovs_is_port() instead of opencode (Eelco Chaudron) [1888576] +- [platform] platform/x86: intel_pmc_core: avoid unused-function warnings (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: fix bound check in pmc_core_mphy_pg_show() (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: update TGL's LPM0 reg bit map name (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Make pmc_core_substate_res_show() generic (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Make pmc_core_lpm_display() generic for platforms that support sub-states (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Add slp_s0_offset attribute back to tgl_reg_map (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Remove duplicate 'if' to create debugfs entry (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Relocate pmc_core_*_display() to outside of CONFIG_DEBUG_FS (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Add debugfs support to access live status registers (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Dump low power status registers on an S0ix.y failure (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Add an additional parameter to pmc_core_lpm_display() (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Remove slp_s0 attributes from tgl_reg_map (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Refactor the driver by removing redundant code (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Add debugfs entry for low power mode status registers (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Add debugfs entry to access sub-state residencies (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Fix spelling of MHz unit (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Fix indentation in function definitions (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Put more stuff under #ifdef DEBUG_FS (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Respect error code of kstrtou32_from_user() (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Make debugfs entry for pch_ip_power_gating_status conditional (David Arcari) [1783140] +- [platform] platform/x86: intel_pmc_core: Remove unnecessary assignments (David Arcari) [1783140] + +* Wed Dec 02 2020 Jan Stancek [4.18.0-258.el8] +- [net] mptcp: provide rmem[0] limit (Davide Caratti) [1874368] +- [net] mptcp: add missing memory scheduling in the rx path (Davide Caratti) [1874368] +- [net] mptcp: depends on IPV6 but not as a module (Davide Caratti) [1874368] +- [tools] selftests: mptcp: depends on built-in IPv6 (Davide Caratti) [1874368] +- [net] mptcp: MPTCP_IPV6 should depend on IPV6 instead of selecting it (Davide Caratti) [1874368] +- [net] mptcp: subflows garbage collection (Davide Caratti) [1874368] +- [net] mptcp: fix fallback for MP_JOIN subflows (Davide Caratti) [1874368] +- [net] mptcp: make DACK4/DACK8 usage consistent among all subflows (Davide Caratti) [1874368] +- [net] mptcp: fix infinite loop on recvmsg()/worker() race. (Davide Caratti) [1874368] +- [net] mptcp: don't skip needed ack (Davide Caratti) [1874368] +- [net] mptcp: more DATA FIN fixes (Davide Caratti) [1874368] +- [net] mptcp: Constify mptcp_pm_ops (Davide Caratti) [1874368] +- [net] mptcp: ADD_ADDRs with echo bit are smaller (Davide Caratti) [1874368] +- [net] mptcp: Handle incoming 32-bit DATA_FIN values (Davide Caratti) [1874368] +- [net] mptcp: Consistently use READ_ONCE/WRITE_ONCE with msk->ack_seq (Davide Caratti) [1874368] +- [net] tcp: drop unused function argument from mptcp_incoming_options (Davide Caratti) [1874368] +- [net] mptcp: retransmit ADD_ADDR when timeout (Davide Caratti) [1874368] +- [net] mptcp: add sk_stop_timer_sync helper (Davide Caratti) [1874368] +- [net] mptcp: add struct mptcp_pm_add_entry (Davide Caratti) [1874368] +- [tools] selftests: mptcp: add remove addr and subflow test cases (Davide Caratti) [1874368] +- [tools] selftests: mptcp: add remove cfg in mptcp_connect (Davide Caratti) [1874368] +- [net] mptcp: add mptcp_destroy_common helper (Davide Caratti) [1874368] +- [net] mptcp: add RM_ADDR related mibs (Davide Caratti) [1874368] +- [net] mptcp: implement mptcp_pm_remove_subflow (Davide Caratti) [1874368] +- [net] mptcp: remove addr and subflow in PM netlink (Davide Caratti) [1874368] +- [net] mptcp: add accept_subflow re-check (Davide Caratti) [1874368] +- [tools] selftests: mptcp: add ADD_ADDR mibs check function (Davide Caratti) [1874368] +- [net] tcp: change pingpong threshold to 3 (Davide Caratti) [1874368] +- [net] tcp: Refactor pingpong code (Davide Caratti) [1874368] +- [net] mptcp: add ADD_ADDR related mibs (Davide Caratti) [1874368] +- [net] mptcp: send out ADD_ADDR with echo flag (Davide Caratti) [1874368] +- [net] mptcp: add the incoming RM_ADDR support (Davide Caratti) [1874368] +- [net] mptcp: add the outgoing RM_ADDR support (Davide Caratti) [1874368] +- [net] mptcp: rename addr_signal and the related functions (Davide Caratti) [1874368] +- [net] mptcp: Wake up MPTCP worker when DATA_FIN found on a TCP FIN packet (Davide Caratti) [1874368] +- [net] mptcp: fix integer overflow in mptcp_subflow_discard_data() (Davide Caratti) [1874368] +- [net] mptcp: Fix unsigned 'max_seq' compared with zero in mptcp_data_queue_ofo (Davide Caratti) [1874368] +- [tools] selftests: mptcp: interpret \n as a new line (Davide Caratti) [1874368] +- [tools] selftests: mptcp: interpret \n as a new line (Davide Caratti) [1874368] +- [tools] mptcp: simult flow self-tests (Davide Caratti) [1874368] +- [net] mptcp: call tcp_cleanup_rbuf on subflows (Davide Caratti) [1874368] +- [net] mptcp: allow picking different xmit subflows (Davide Caratti) [1874368] +- [net] mptcp: allow creating non-backup subflows (Davide Caratti) [1874368] +- [net] mptcp: move address attribute into mptcp_addr_info (Davide Caratti) [1874368] +- [net] mptcp: add OoO related mibs (Davide Caratti) [1874368] +- [net] mptcp: cleanup mptcp_subflow_discard_data() (Davide Caratti) [1874368] +- [net] mptcp: move ooo skbs into msk out of order queue. (Davide Caratti) [1874368] +- [net] mptcp: introduce and use mptcp_try_coalesce() (Davide Caratti) [1874368] +- [net] mptcp: basic sndbuf autotuning (Davide Caratti) [1874368] +- [net] mptcp: trigger msk processing even for OoO data (Davide Caratti) [1874368] +- [net] mptcp: set data_ready status bit in subflow_check_data_avail() (Davide Caratti) [1874368] +- [net] mptcp: rethink 'is writable' conditional (Davide Caratti) [1874368] +- [net] tcp: reduce POLLOUT events caused by TCP_NOTSENT_LOWAT (Davide Caratti) [1874368] +- [net] mptcp: fix kmalloc flag in mptcp_pm_nl_get_local_id (Davide Caratti) [1874368] +- [net] mptcp: fix subflow's remote_id issues (Davide Caratti) [1874368] +- [net] mptcp: fix subflow's local_id issues (Davide Caratti) [1874368] +- [net] mptcp: Remove unused macro MPTCP_SAME_STATE (Davide Caratti) [1874368] +- [net] treewide: Use fallthrough pseudo-keyword (Davide Caratti) [1874368] +- [net] netlink: consistently use NLA_POLICY_EXACT_LEN() (Davide Caratti) [1874368] +- [net] mptcp: free acked data before waiting for more memory (Davide Caratti) [1874368] +- [net] mptcp: sendmsg: reset iter on error redux (Davide Caratti) [1874368] +- [net] mptcp: sendmsg: reset iter on error (Davide Caratti) [1874368] +- [net] mptcp: fix warn at shutdown time for unaccepted msk sockets (Davide Caratti) [1874368] +- [net] mptcp: use mptcp_for_each_subflow in mptcp_stream_accept (Davide Caratti) [1874368] +- [net] mptcp: fix syncookie build error on UP (Davide Caratti) [1874368] +- [net] tcp: fix syn cookied MPTCP request socket leak (Davide Caratti) [1874368] +- [net] tcp: fix build fong CONFIG_MPTCP=n (Davide Caratti) [1874368] +- [tools] selftests: mptcp: add test cases for mptcp join tests with syn cookies (Davide Caratti) [1874368] +- [tools] selftests: mptcp: make 2nd net namespace use tcp syn cookies unconditionally (Davide Caratti) [1874368] +- [net] mptcp: enable JOIN requests even if cookies are in use (Davide Caratti) [1874368] +- [net] tcp: free request sock directly upon TFO or syncookies error (Davide Caratti) [1874368] +- [include] net: keep refcount warning in reqsk_free() (Davide Caratti) [1874368] +- [net] tcp: syncookies: create mptcp request socket for ACK cookies with MPTCP option (Davide Caratti) [1874368] +- [net] mptcp: subflow: add mptcp_subflow_init_cookie_req helper (Davide Caratti) [1874368] +- [net] mptcp: rename and export mptcp_subflow_request_sock_ops (Davide Caratti) [1874368] +- [net] mptcp: subflow: split subflow_init_req (Davide Caratti) [1874368] +- [net] mptcp: token: move retry to caller (Davide Caratti) [1874368] +- [net] tcp: rename request_sock cookie_ts bit to syncookie (Davide Caratti) [1874368] +- [net] mptcp: Safely store sequence number when sending data (Davide Caratti) [1874368] +- [net] mptcp: Safely read sequence number when lock isn't held (Davide Caratti) [1874368] +- [net] mptcp: Skip unnecessary skb extension allocation for bare acks (Davide Caratti) [1874368] +- [net] mptcp: Only use subflow EOF signaling on fallback connections (Davide Caratti) [1874368] +- [net] mptcp: Use full MPTCP-level disconnect state machine (Davide Caratti) [1874368] +- [net] mptcp: Add helper to process acks of DATA_FIN (Davide Caratti) [1874368] +- [net] mptcp: Add mptcp_close_state() helper (Davide Caratti) [1874368] +- [net] mptcp: Track received DATA_FIN sequence number and add related helpers (Davide Caratti) [1874368] +- [net] mptcp: Use MPTCP-level flag for sending DATA_FIN (Davide Caratti) [1874368] +- [net] mptcp: Remove outdated and incorrect comment (Davide Caratti) [1874368] +- [net] mptcp: Return EPIPE if sending is shut down during a sendmsg (Davide Caratti) [1874368] +- [net] mptcp: Allow DATA_FIN in headers without TCP FIN (Davide Caratti) [1874368] +- [net] subflow: introduce and use mptcp_can_accept_new_subflow() (Davide Caratti) [1874368] +- [net] subflow: use rsk_ops->send_reset() (Davide Caratti) [1874368] +- [net] mptcp: cleanup subflow_finish_connect() (Davide Caratti) [1874368] +- [net] mptcp: explicitly track the fully established status (Davide Caratti) [1874368] +- [net] mptcp: mark as fallback even early ones (Davide Caratti) [1874368] +- [net] mptcp: avoid data corruption on reinsert (Davide Caratti) [1874368] +- [net] subflow: always init 'rel_write_seq' (Davide Caratti) [1874368] +- [net] mptcp: zero token hash at creation time. (Davide Caratti) [1874368] +- [net] mptcp: move helper to where its used (Davide Caratti) [1874368] +- [tools] selftests/mptcp: Better delay & reordering configuration (Davide Caratti) [1874368] +- [tools] selftests: mptcp: fix typo in mptcp_connect usage (Davide Caratti) [1874368] +- [tools] mptcp: more stable diag self-tests (Davide Caratti) [1874368] +- [tools] selftests: mptcp: fix dependecies (Davide Caratti) [1874368] +- [net] inet_diag: validate INET_DIAG_REQ_PROTOCOL attribute (Davide Caratti) [1874368] +- [tools] selftests/mptcp: add diag interface tests (Davide Caratti) [1874368] +- [net] mptcp: add MPTCP socket diag interface (Davide Caratti) [1874368] +- [net] mptcp: add msk interations helper (Davide Caratti) [1874368] +- [net] inet_diag: support for wider protocol numbers (Davide Caratti) [1874368] +- [net] mptcp: use mptcp worker for path management (Davide Caratti) [1874368] +- [include] mptcp: Remove unused inline function mptcp_rcv_synsent() (Davide Caratti) [1874368] +- [net] mptcp: support IPV6_V6ONLY setsockopt (Davide Caratti) [1874368] +- [net] mptcp: add REUSEADDR/REUSEPORT support (Davide Caratti) [1874368] +- [net] use mptcp setsockopt function for SOL_SOCKET on mptcp sockets (Davide Caratti) [1874368] +- [net] mptcp: do nonce initialization at subflow creation time (Davide Caratti) [1874368] +- [net] mptcp: close poll() races (Davide Caratti) [1874368] +- [net] mptcp: __mptcp_tcp_fallback() returns a struct sock (Davide Caratti) [1874368] +- [net] mptcp: create first subflow at msk creation time (Davide Caratti) [1874368] +- [net] mptcp: check for plain TCP sock at accept time (Davide Caratti) [1874368] +- [net] mptcp: move mptcp_options_received's port initialization (Davide Caratti) [1874368] +- [net] mptcp: initialize mptcp_options_received's ahmac (Davide Caratti) [1874368] +- [net] mptcp: MPTCP_KUNIT_TESTS should depend on MPTCP instead of selecting it (Davide Caratti) [1874368] +- [net] mptcp: introduce token KUNIT self-tests (Davide Caratti) [1874368] +- [net] mptcp: move crypto test to KUNIT (Davide Caratti) [1874368] +- [net] mptcp: refactor token container (Davide Caratti) [1874368] +- [net] mptcp: add __init annotation on setup functions (Davide Caratti) [1874368] +- [net] tcp: move ipv4_specific to tcp include file (Davide Caratti) [1874368] +- [net] tcp: move ipv6_specific declaration to remove a warning (Davide Caratti) [1874368] +- [net] mptcp: use list_first_entry_or_null (Davide Caratti) [1874368] +- [net] mptcp: attempt coalescing when moving skbs to mptcp rx queue (Davide Caratti) [1874368] +- [net] allow __skb_ext_alloc to sleep (Davide Caratti) [1874368] +- [net] mptcp: remove inner wait loop from mptcp_sendmsg_frag (Davide Caratti) [1874368] +- [net] mptcp: fill skb page frag cache outside of mptcp_sendmsg_frag (Davide Caratti) [1874368] +- [net] mptcp: fill skb extension cache outside of mptcp_sendmsg_frag (Davide Caratti) [1874368] +- [net] mptcp: move common nospace-pattern to a helper (Davide Caratti) [1874368] +- [net] mptcp: Use 32-bit DATA_ACK when possible (Davide Caratti) [1874368] +- [s390] s390/qeth: implement ndo_bridge_setlink for learning_sync (Philipp Rudo) [1651745] +- [s390] s390/qeth: implement ndo_bridge_getlink for learning_sync (Philipp Rudo) [1651745] +- [s390] s390/qeth: Reset address notification in case of buffer overflow (Philipp Rudo) [1651745] +- [net] bridge: Add SWITCHDEV_FDB_FLUSH_TO_BRIDGE notifier (Philipp Rudo) [1651745] +- [s390] s390/qeth: Translate address events into switchdev notifiers (Philipp Rudo) [1651745] +- [s390] s390/qeth: Detect PNSO OC3 capability (Philipp Rudo) [1651745] +- [s390] s390/cio: Helper functions to read CSSID, IID, and CHID (Philipp Rudo) [1651745] +- [s390] s390/cio: Add new Operation Code OC3 to PNSO (Philipp Rudo) [1651745] +- [cpuidle] cpuidle: Drop misleading comments about RCU usage (David Arcari) [1888014] +- [cpuidle] cpuidle: Allow cpuidle drivers to take over RCU-idle (David Arcari) [1888014] +- [include] cpuidle: Make CPUIDLE_FLAG_TLB_FLUSHED generic (David Arcari) [1888014] +- [cpuidle] sched, idle, rcu: Push rcu_idle deeper into the idle path (David Arcari) [1888014] +- [cpuidle] cpuidle: Fixup IRQ state (David Arcari) [1888014] +- [kernel] cpuidle: Add RH_KABI warnings (David Arcari) [1878232] +- [acpi] cpuidle: ACPI: fix 'return' with no value build warning (David Arcari) [1878232] +- [acpi] cpuidle: change enter_s2idle() prototype (David Arcari) [1878232] +- [cpuidle] cpuidle/pseries: Make symbol 'pseries_idle_driver' static (David Arcari) [1878232] +- [cpuidle] cpuidle/powernv : Remove dead code block (David Arcari) [1878232] +- [cpuidle] cpuidle: Rearrange s2idle-specific idle state entry code (David Arcari) [1878232] +- [cpuidle] PM: s2idle: Clear _TIF_POLLING_NRFLAG before suspend to idle (David Arcari) [1878232] +- [cpuidle] cpuidle: Fix three reference count leaks (David Arcari) [1878232] +- [cpuidle] cpuidle: sysfs: Remove sysfs_switch and switch attributes (David Arcari) [1878232] +- [cpuidle] cpuidle: Make cpuidle governor switchable to be the default behaviour (David Arcari) [1878232] +- [cpuidle] cpuidle: sysfs: Accept governor name with 15 characters (David Arcari) [1878232] +- [cpuidle] cpuidle: sysfs: Fix the overlap for showing available governors (David Arcari) [1878232] +- [cpuidle] cpuidle: sysfs: Minor coding style corrections (David Arcari) [1878232] +- [cpuidle] cpuidle: sysfs: Remove the unused define_one_r(o/w) macros (David Arcari) [1878232] +- [cpuidle] cpuidle-haltpoll: Fix small typo (David Arcari) [1878232] +- [idle] intel_idle: Customize IceLake server support (David Arcari) [1881620 1857129] +- [idle] intel_idle: Eliminate redundant static variable (David Arcari) [1857129] +- [idle] intel_idle: Update copyright notice, known limitations and version (David Arcari) [1857129] +- [idle] intel_idle: Define CPUIDLE_FLAG_TLB_FLUSHED as BIT(16) (David Arcari) [1857129] +- [idle] intel_idle: Clean up kerneldoc comments for multiple functions (David Arcari) [1857129] +- [idle] intel_idle: Reorder declarations of static variables (David Arcari) [1857129] +- [idle] intel_idle: Annotate init time data structures (David Arcari) [1857129] +- [idle] intel_idle: Add __initdata annotations to init time variables (David Arcari) [1857129] +- [idle] intel_idle: Relocate definitions of cpuidle callbacks (David Arcari) [1857129] +- [idle] intel_idle: Clean up definitions of cpuidle callbacks (David Arcari) [1857129] +- [idle] intel_idle: Simplify LAPIC timer reliability checks (David Arcari) [1857129] +- [idle] intel_idle: Introduce 'states_off' module parameter (David Arcari) [1857129] +- [idle] intel_idle: Clean up irtl_2_usec() (David Arcari) [1857129] +- [idle] intel_idle: Move 3 functions closer to their callers (David Arcari) [1857129] +- [idle] intel_idle: Annotate initialization code and data structures (David Arcari) [1857129] +- [idle] intel_idle: Move and clean up intel_idle_cpuidle_devices_uninit() (David Arcari) [1857129] +- [idle] intel_idle: Rearrange intel_idle_cpuidle_driver_init() (David Arcari) [1857129] +- [idle] intel_idle: Clean up NULL pointer check in intel_idle_init() (David Arcari) [1857129] +- [idle] intel_idle: Fold intel_idle_probe() into intel_idle_init() (David Arcari) [1857129] +- [idle] intel_idle: Eliminate __setup_broadcast_timer() (David Arcari) [1857129] +- [idle] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 335 (David Arcari) [1857129] + +* Wed Dec 02 2020 Jan Stancek [4.18.0-257.el8] +- [hv] hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Add parsing of VMbus interrupt in ACPI DSDT (Mohammed Gamal) [1886096] +- [hv] driver: hv: util: Use VMBUS_RING_SIZE() for ringbuffer sizes (Mohammed Gamal) [1886096] +- [kernel] hv: vmbus: Move virt_to_hvpfn() to hyperv header (Mohammed Gamal) [1886096] +- [hv] hv: Use HV_HYP_PAGE in hv_synic_enable_regs() (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Introduce types of GPADL (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Move __vmbus_open() (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Always use HV_HYP_PAGE_SIZE for gpadl (Mohammed Gamal) [1886096] +- [hv] hv: remove cast from hyperv_die_event (Mohammed Gamal) [1886096] +- [hv] hv: Change flag to write log level in panic msg to false (Mohammed Gamal) [1886096] +- [kernel] hv: vmbus: Remove the lock field from the vmbus_channel struct (Mohammed Gamal) [1886096] +- [scsi] storvsc: Introduce the per-storvsc_device spinlock (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Remove unnecessary channel->lock critical sections (sc_list updaters) (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Use channel_mutex in channel_vp_mapping_show() (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Remove unnecessary channel->lock critical sections (sc_list readers) (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Replace cpumask_test_cpu(, cpu_online_mask) with cpu_online() (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Remove the numa_node field from the vmbus_channel struct (Mohammed Gamal) [1886096] +- [kernel] hv: vmbus: Remove the target_vp field from the vmbus_channel struct (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Resolve more races involving init_vp_index() (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Resolve race between init_vp_index() and CPU hotplug (Mohammed Gamal) [1886096] +- [hv] driver: hv: vmbus: drop a no long applicable comment (Mohammed Gamal) [1886096] +- [hv] hyper-v: Replace open-coded variant of *phN specifier (Mohammed Gamal) [1886096] +- [hv] hyper-v: Supply GUID pointer to printf() like functions (Mohammed Gamal) [1886096] +- [hv] hyper-v: Use UUID API for exporting the GUID (part 2) (Mohammed Gamal) [1886096] +- [hv] hv: remove redundant assignment to pointer primary_channel (Mohammed Gamal) [1886096] +- [scsi] storvsc: Re-init stor_chns when a channel interrupt is re-assigned (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Introduce the CHANNELMSG_MODIFYCHANNEL message type (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Synchronize init_vp_index() vs. CPU hotplug (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Remove the unused HV_LOCALIZED channel affinity logic (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Use a spin lock for synchronizing channel scheduling vs. channel removal (Mohammed Gamal) [1886096] +- [hv] hv_utils: Always execute the fcopy and vss callbacks in a tasklet (Mohammed Gamal) [1886096] +- [netdrv] hv_netvsc: Disable NAPI before closing the VMBus channel (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Replace the per-CPU channel lists with a global array of channels (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Don't bind the offer&rescind works to a specific CPU (Mohammed Gamal) [1886096] +- [hv] hv: vmbus: Always handle the VMBus messages on CPU0 (Mohammed Gamal) [1886096] +- [hv] hv: check VMBus messages lengths (Mohammed Gamal) [1886096] +- [hv] hv: make sure that 'struct vmbus_channel_message_header' compiles correctly (Mohammed Gamal) [1886096] +- [hv] hv: avoid passing opaque pointer to vmbus_onmessage() (Mohammed Gamal) [1886096] +- [hv] hv: allocate the exact needed memory for messages (Mohammed Gamal) [1886096] +- [hv] hv: copy from message page only what's needed (Mohammed Gamal) [1886096] +- [x86] hyperv: Clarify comment on x2apic mode (Mohammed Gamal) [1886099] +- [x86] hyperv: report value of misc_features (Mohammed Gamal) [1886099] +- [x86] hyperv: Make hv_setup_sched_clock inline (Mohammed Gamal) [1886099] +- [net] ipv6: reply ICMP error if the first fragment don't include all headers (Hangbin Liu) [1874734] +- [net] icmpv6: Add ICMPv6 Parameter Problem, code 3 definition (Hangbin Liu) [1874734] +- [powerpc] powerpc/process: Add missing include of stacktrace.h (Desnes Augusto Nunes do Rosario) [1883975] +- [powerpc] powerpc/test_emulate_sstep: Fix build error (Desnes Augusto Nunes do Rosario) [1883975] +- [nvdimm] powerpc/pmem: Initialize pmem device on newer hardware (Desnes Augusto Nunes do Rosario) [1878632] +- [powerpc] powerpc/pmem: Avoid the barrier in flush routines (Desnes Augusto Nunes do Rosario) [1878632] +- [powerpc] powerpc/pmem: Update ppc64 to use the new barrier instruction (Desnes Augusto Nunes do Rosario) [1878632] +- [md] libnvdimm/nvdimm/flush: Allow architecture to override the flush barrier (Desnes Augusto Nunes do Rosario) [1878632] +- [powerpc] powerpc/pmem: Add flush routines using new pmem store and sync instruction (Desnes Augusto Nunes do Rosario) [1878632] +- [powerpc] powerpc/pmem: Add new instructions for persistent storage and sync (Desnes Augusto Nunes do Rosario) [1878632] +- [powerpc] powerpc/pmem: Restrict papr_scm to P8 and above (Desnes Augusto Nunes do Rosario) [1878632] +- [i2c] i2c: ismt: Add support for Intel Emmitsburg PCH (David Arcari) [1886162] +- [include] timer: add fsleep for flexible sleeping (Josef Oskera) [1892674] +- [scsi] qla2xxx: Update driver version to 10.02.00.103-k (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Return EBUSY on fcport deletion (Nilesh Javali) [1887427] +- [trace] scsi: qla2xxx: Suppress two recently introduced compiler warnings (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix return of uninitialized value in rval (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Do not consume srb greedily (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use constant when it is known (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix inconsistent format argument type in qla_dbg.c (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix inconsistent format argument type in qla_os.c (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix inconsistent format argument type in tcm_qla2xxx.c (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix crash on session cleanup with unload (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix reset of MPI firmware (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix MPI reset needed message (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix buffer-buffer credit extraction error (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Correct the check for sscanf() return value (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add SLER and PI control support (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add IOCB resource tracking (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add rport fields in debugfs (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make tgt_port_database available in initiator mode (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix I/O errors during LIP reset tests (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Performance tweak (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix memory size truncation (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Reduce duplicate code in reporting speed (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Honor status qualifier in FCP_RSP per spec (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Allow dev_loss_tmo setting for FC-NVMe devices (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Setup debugfs entries for remote ports (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix I/O failures during remote port toggle testing (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove unneeded variable 'rval' (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Handle incorrect entry_type entries (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Log calling function name in qla2x00_get_sp_from_handle() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Simplify return value logic in qla2x00_get_sp_from_handle() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix the return value (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove redundant variable initialization (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix the size used in a 'dma_free_coherent()' call (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove pci-dma-compat wrapper API (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove superfluous memset() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix regression on sparc64 (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use MBX_TOV_SECONDS for mailbox command timeout values (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Address a set of sparse warnings (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: SAN congestion management implementation (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Change in PUREX to handle FPIN ELS requests (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Introduce a function for computing the debug message prefix (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make qla2x00_restart_isp() easier to read (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix a Coverity complaint in qla2100_fw_dump() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make __qla2x00_alloc_iocbs() initialize 32 bits of request_t.handle (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove a superfluous cast (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Initialize 'n' before using it (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make qla82xx_flash_wait_write_finish() easier to read (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove the __packed annotation from struct fcp_hdr and fcp_hdr_le (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Check the size of struct fcp_hdr at compile time (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix a condition in qla2x00_find_all_fabric_devs() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Set NVMe status code for failed NVMe FCP request (Nilesh Javali) [1887427] +- [scsi] scsi: Fix trivial spelling (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove return value from qla_nvme_ls() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove an unused function (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix endianness annotations in source files (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix endianness annotations in header files (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use make_handle() instead of open-coding it (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Cast explicitly to uint16_t / uint32_t (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Change {RD, WRT}_REG_*() function names from upper case into lower case (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix the code that reads from mailbox registers (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use register names instead of register offsets (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Change two hardcoded constants into offsetof() / sizeof() expressions (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Increase the size of struct qla_fcp_prio_cfg to FCP_PRIO_CFG_SIZE (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make a gap in struct qla2xxx_offld_chain explicit (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add more BUILD_BUG_ON() statements (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Sort BUILD_BUG_ON() statements alphabetically (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Simplify the functions for dumping firmware (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix spelling of a variable name (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Do not log message when reading port speed via sysfs (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make qlafx00_process_aen() return void (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use true, false for ha->fw_dumped (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use true, false for need_mpi_reset (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Make qla_set_ini_mode() return void (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix issue with adapter's stopping state (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix failure message in qlt_disable_vha() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix warning after FC target reset (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: check UNLOADING before posting async work (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: set UNLOADING before waiting for session deletion (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use ARRAY_SIZE() instead of open-coding it (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Split qla2x00_configure_local_loop() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix regression warnings (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Remove non functional code (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: add ring buffer for tracing debug logs (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix RDP respond data format (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: fix FW resource count values (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Improved secure flash support messages (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Use FC generic update firmware options routine for ISP27xx (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Avoid setting firmware options twice in 24xx_update_fw_options (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Convert MAKE_HANDLE() from a define into an inline function (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix sparse warnings triggered by the PCI state checking code (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Suppress endianness complaints in qla2x00_configure_local_loop() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Simplify the code for aborting SCSI commands (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix sparse warning reported by kbuild bot (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Print portname for logging in qla24xx_logio_entry() (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix qla2x00_echo_test() based on ISP type (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Correction to selection of loopback/echo test (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix RDP response size (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Handle cases for limiting RDP response payload length (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add deferred queue for processing ABTS and RDP (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Cleanup ELS/PUREX iocb fields (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Show correct port speed capabilities for RDP command (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Display message for FCE enabled (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add vendor extended FDMI commands (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add ql2xrdpenable module parameter for RDP (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add vendor extended RDP additions and amendments (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Add changes in preparation for vendor extended FDMI/RDP (Nilesh Javali) [1887427] +- [scsi] scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure (Nilesh Javali) [1887427] + +* Mon Nov 30 2020 Jan Stancek [4.18.0-256.el8] +- [kernel] PM: hibernate: Batch hibernate and resume IO requests (Lenny Szubowicz) [1868096] +- [net] tunnels: Fix off-by-one in lower MTU bounds for ICMP/ICMPv6 replies (Antoine Tenart) [1895765] +- [block] block: mark flush request as IDLE when it is really finished (Ming Lei) [1895913] +- [net] vsock: forward all packets to the host when no H2G is registered (Vitaly Kuznetsov) [1893826] +- [maintainers] maintainers: Add entry for the Nitro Enclaves driver (Vitaly Kuznetsov) [1893826] +- [documentation] nitro_enclaves: Add overview documentation (Vitaly Kuznetsov) [1893826] +- [samples] nitro_enclaves: Add sample for ioctl interface usage (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add Makefile for the Nitro Enclaves driver (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add Kconfig for the Nitro Enclaves driver (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add logic for terminating an enclave (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add logic for starting an enclave (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add logic for setting an enclave memory region (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add logic for getting the enclave image load info (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add logic for setting an enclave vCPU (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Add logic for creating an enclave VM (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Init misc device providing the ioctl interface (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Handle out-of-band PCI device events (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Handle PCI device command requests (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Init PCI device driver (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Define enclave info for internal bookkeeping (Vitaly Kuznetsov) [1893826] +- [virt] nitro_enclaves: Define the PCI device interface (Vitaly Kuznetsov) [1893826] +- [uapi] nitro_enclaves: Add ioctl interface definition (Vitaly Kuznetsov) [1893826] +- [kernel] cpu/hotplug: Add new {add, remove}_cpu() functions (Vitaly Kuznetsov) [1893826] +- [x86] x86/delay: Introduce TPAUSE delay (Prarit Bhargava) [1838636] +- [x86] x86/delay: Refactor delay_mwaitx() for TPAUSE support (Prarit Bhargava) [1838636] +- [x86] x86/delay: Preparatory code cleanup (Prarit Bhargava) [1838636] +- [net] netfilter: ipset: Update byte and packet counters regardless of whether they match (Phil Sutter) [1806882] +- [net] ethtool: add and use message type for tunnel info reply (Ivan Vecera) [1867211] +- [infiniband] RDMA/hns: Mark hns_roce driver as unsupported (Kamal Heib) [1878211] +- [net] tipc: fix memory leak caused by tipc_buf_append() (Xin Long) [1865774] +- [net] tipc: fix the skb_unshare() in tipc_buf_append() (Xin Long) [1865774] +- [net] tipc: use skb_unshare() instead in tipc_buf_append() (Xin Long) [1865774] +- [netdrv] net: team: fix memory leak in __team_options_register (Hangbin Liu) [1892142] +- [netdrv] team: set dev->needed_headroom in team_setup_by_port() (Hangbin Liu) [1892142] +- [netdrv] team: use netif_is_team_port() (Hangbin Liu) [1892142] +- [char] random: decouple random and urandom extrng fops (Vladis Dronov) [1890711] +- [platform] platform/x86: intel_pmc_core: Add Intel RocketLake (RKL) support (Steve Best) [1782713] +- [netdrv] fm10k: convert to new udp_tunnel_nic infra (Vladis Dronov) [1884254] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Vladis Dronov) [1884254] +- [netdrv] docs: networking: reorganize driver documentation again (Vladis Dronov) [1884254] +- [netdrv] net/intel: remove driver versions from Intel drivers (Vladis Dronov) [1884254] +- [infiniband] RDMA/core: Fix ordering of CQ pool destruction (Kamal Heib) [1878969 1857603] +- [infiniband] IB/isert: Fix unaligned immediate-data handling (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Fix reported speed and width (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Fix unsafe linked list traversal after failing to allocate CQ (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Fix panic when calling kmem_cache_create() (Kamal Heib) [1867296 1857603] +- [infiniband] RDMA/rxe: Fix memleak in rxe_mem_init_user (Kamal Heib) [1857603] +- [net] xprtrdma: Release in-flight MRs on disconnect (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (Kamal Heib) [1870430 1857603] +- [infiniband] RDMA/hfi1: Correct an interlock issue for TID RDMA WRITE request (Kamal Heib) [1870281 1857603] +- [infiniband] RDMA/core: Fix spelling mistake "Could't" -> "Couldn't" (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Remove pkey table (Kamal Heib) [1857603] +- [infiniband] RDMA/umem: Add a schedule point in ib_umem_get() (Kamal Heib) [1857603] +- [infiniband] RDMA/netlink: Remove CAP_NET_RAW check when dump a raw QP (Kamal Heib) [1857603] +- [rdma] RDMA/include: Replace license text with SPDX tags (Kamal Heib) [1857603] +- [infiniband] RDMA/cma: Execute rdma_cm destruction from a handler properly (Kamal Heib) [1857603] +- [infiniband] RDMA/cma: Remove unneeded locking for req paths (Kamal Heib) [1857603] +- [infiniband] RDMA/cma: Using the standard locking pattern when delivering the removal event (Kamal Heib) [1857603] +- [infiniband] RDMA/cma: Simplify DEVICE_REMOVAL for internal_id (Kamal Heib) [1857603] +- [infiniband] RDMA/efa: Add EFA 0xefa1 PCI ID (Kamal Heib) [1857603] +- [infiniband] RDMA/efa: User/kernel compatibility handshake mechanism (Kamal Heib) [1857603] +- [infiniband] RDMA/efa: Expose minimum SQ size (Kamal Heib) [1857603] +- [infiniband] RDMA/efa: Expose maximum TX doorbell batch (Kamal Heib) [1857603] +- [infiniband] IB/srpt: use new shared CQ mechanism (Kamal Heib) [1857603] +- [infiniband] IB/isert: use new shared CQ mechanism (Kamal Heib) [1857603] +- [infiniband] IB/iser: use new shared CQ mechanism (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Fix return error value in _ib_modify_qp() to negative (Kamal Heib) [1857603] +- [infiniband] RDMA/uverbs: Silence shiftTooManyBitsSigned warning (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Update write interface to use automatic object lifetime (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Align abort/commit object scheme for write() and ioctl() paths (Kamal Heib) [1857603] +- [uapi] RDMA: rdma_user_ioctl.h: fix a duplicated word + clarify (Kamal Heib) [1857603] +- [infiniband] RDMA/qedr: Remove the query_pkey callback (Kamal Heib) [1857603] +- [infiniband] RDMA/i40iw: Remove the query_pkey callback (Kamal Heib) [1857603] +- [infiniband] RDMA/cxgb4: Remove the query_pkey callback (Kamal Heib) [1857603] +- [infiniband] RDMA/siw: Remove the query_pkey callback (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Remove query_pkey from the mandatory ops (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Allocate the pkey cache only if the pkey_tbl_len is set (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Expose pkeys sysfs files only if pkey_tbl_len is set (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (Kamal Heib) [1857603] +- [infiniband] IB/hfi1: Remove unnecessary fall-through markings (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Remove rxe_link_layer() (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Return void from rxe_mem_init_dma() (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Return void from rxe_init_port_param() (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Drop pointless checks in rxe_init_ports (Kamal Heib) [1857603] +- [infiniband] RDMA/counter: Allow manually bind QPs with different pids to same counter (Kamal Heib) [1857603] +- [infiniband] RDMA/counter: Only bind user QPs in auto mode (Kamal Heib) [1857603] +- [infiniband] RDMA/counter: Add PID category support in auto mode (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Skip dgid check in loopback mode (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Create and destroy counters in the ib_core (Kamal Heib) [1857603] +- [infiniband] IB/uverbs: Expose UAPI to query MR (Kamal Heib) [1857603] +- [infiniband] IB/uverbs: Expose UAPI to query ucontext (Kamal Heib) [1857603] +- [infiniband] IB/uverbs: Set IOVA on IB MR in uverbs layer (Kamal Heib) [1857603] +- [infiniband] IB/uverbs: Enable CQ ioctl commands by default (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Clean ib_alloc_xrcd() and reuse it to allocate XRC domain (Kamal Heib) [1857603] +- [infiniband] RDMA: Remove the udata parameter from alloc_mr callback (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Remove ib_alloc_mr_user function (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Check for error instead of success in alloc MR function (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Clean up tracepoint headers (Kamal Heib) [1857603] +- [infiniband] RDMA/ipoib: Handle user-supplied address when creating child (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Fix bogus WARN_ON during ib_unregister_device_queued() (Kamal Heib) [1857603] +- [infiniband] IB/hfi1: Convert PCIBIOS_* errors to generic -E* errors (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Delete not-used create RWQ table function (Kamal Heib) [1857603] +- [infiniband] IB/mad: Delete RMPP_STATE_CANCELING state (Kamal Heib) [1857603] +- [infiniband] IB/mad: Change atomics to refcount API (Kamal Heib) [1857603] +- [infiniband] IB/mad: Issue complete whenever decrements agent refcount (Kamal Heib) [1857603] +- [infiniband] RDMA: Add support to dump resource tracker in RAW format (Kamal Heib) [1857603] +- [infiniband] RDMA: Add dedicated CM_ID resource tracker function (Kamal Heib) [1857603] +- [infiniband] RDMA: Add dedicated QP resource tracker function (Kamal Heib) [1857603] +- [infiniband] RDMA: Add a dedicated CQ resource tracker function (Kamal Heib) [1857603] +- [infiniband] RDMA: Add dedicated MR resource tracker function (Kamal Heib) [1857603] +- [infiniband] RDMA/core: Don't call fill_res_entry for PD (Kamal Heib) [1857603] +- [infiniband] RDMA/rxe: Remove unused rxe_mem_map_pages (Kamal Heib) [1857603] +- [infiniband] RDMA/hfi1: Remove hfi1_create_qp declaration (Kamal Heib) [1857603] +- [infiniband] RDMA/ipoib: Return void from ipoib_mcast_stop_thread() (Kamal Heib) [1857603] +- [infiniband] RDMA: Correct trivial kernel-doc inconsistencies (Kamal Heib) [1857603] +- [infiniband] IB/srpt: Remove WARN_ON from srpt_cm_req_recv (Kamal Heib) [1857603] +- [tools] tools/power turbostat: Support additional CPU model numbers (Steve Best) [1782718] +- [net] udp_tunnel: add the ability to hard-code IANA VXLAN (Ivan Vecera) [1879204] +- [tools] selftests: net: add a test for UDP tunnel info infra (Ivan Vecera) [1867211] +- [netdrv] netdevsim: add UDP tunnel port offload support (Ivan Vecera) [1867211] +- [net] ethtool: add tunnel info interface (Ivan Vecera) [1867211] +- [net] ethtool: Make helpers public (Ivan Vecera) [1867211] +- [net] udp_tunnel: add central NIC RX port offload infrastructure (Ivan Vecera) [1867211] +- [net] udp_tunnel: re-number the offload tunnel types (Ivan Vecera) [1867211] +- [fs] debugfs: make sure we can remove u32_array files cleanly (Ivan Vecera) [1867211] +- [fs] debugfs: make debugfs_create_u32_array() return void (Ivan Vecera) [1867211] +- [fs] debugfs: update documented return values of debugfs helpers (Ivan Vecera) [1867211] + +* Fri Nov 27 2020 Jan Stancek [4.18.0-255.el8] +- [net] openvswitch: fix to make sure flow_lookup() is not preempted (Eelco Chaudron) [1888237] +- [netdrv] powerpc/vnic: Extend "failover pending" window (Steve Best) [1897280] +- [net] ipv6: Set SIT tunnel hard_header_len to zero (Davide Caratti) [1897244] +- [net] ip_tunnel: fix over-mtu packet send fail without TUNNEL_DONT_FRAGMENT flags (Davide Caratti) [1897244] +- [net] gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY (Davide Caratti) [1897244] +- [netdrv] vxlan: fix memleak of fdb (Davide Caratti) [1897244] +- [net] vxlan: Ensure FDB dump is performed under RCU (Davide Caratti) [1897244] +- [net] gre: refetch erspan header from skb->data after pskb_may_pull() (Davide Caratti) [1897244] +- [net] erspan: fix the tun_info options_len check for erspan (Davide Caratti) [1897244] +- [net] ip_gre: fix possible use-after-free in erspan_rcv (Davide Caratti) [1897244] +- [net] erspan: fix error handling for erspan tunnel (Davide Caratti) [1897244] +- [net] erspan: return PACKET_REJECT when the appropriate tunnel is not found (Davide Caratti) [1897244] +- [netdrv] net: atlantic: fix build when object tree is separate (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: Use readx_poll_timeout() for large timeout (Igor Russkikh) [1857861] +- [netdrv] net: ethernet: aquantia: Fix wrong return value (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix PTP on AQC10X (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add hwmon getter for MAC temperature (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A0 ntuple filters (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: use intermediate variable to improve readability a bit (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: use U32_MAX in aq_hw_utils.c (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add support for 64-bit reads/writes (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: enable ipv6 support for TCP LSO and UDP GSO (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: PTP statistics (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: additional per-queue stats (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: use u64_stats_update_* to protect access to 64-bit stats (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: split rx and tx per-queue stats (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: make _get_sw_stats return count as return value (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: use simple assignment in _get_stats and _get_sw_stats (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: move FRAC_PER_NS to aq_hw.h (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add support for FW 4.x (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: align return value of ver_match function with function name (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: disable PTP on AQC111, AQC112 (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix ip dst and ipv6 address filters (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix aq_ndev_start_xmit()'s return type (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: put ptp code under IS_REACHABLE check (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add alignment checks in hw_atl2_utils_fw.c (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: missing space in a comment in aq_nic.h (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix typo in aq_ring_tx_clean (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: make aq_pci_func_init static (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: Replace ENOTSUPP usage to EOPNOTSUPP (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix variable type in aq_ethtool_get_pauseparam (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2: phy loopback support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2: report link partner capabilities (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2: flow control support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2: EEE support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: remove baseX usage (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2: half duplex support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: proper rss_ctrl1 (54c0) initialization (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: QoS implementation: min_rate (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: change the order of arguments for TC weight/credit setters (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: always use random TC-queue mapping for TX on A2 (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: automatically downgrade the number of queues if necessary (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: QoS implementation: max_rate (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: make TCVEC2RING accept nic_cfg (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: per-TC queue statistics (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: QoS implementation: multi-TC support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: changes for multi-TC support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: move PTP TC initialization to a separate function (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: changes for multi-TC support (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: unify MAC generation (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: remove check for boot code survivability before reset request (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: remove hw_atl_b0_hw_rss_set call from A2 code (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: remove TPO2 check from A0 code (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: rename AQ_NIC_RATE_2GS to AQ_NIC_RATE_2G5 (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: use __packed instead of the full expansion (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2 ingress / egress hw configuration (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: basic A2 init/deinit hw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: common functions needed for basic A2 init/deinit hw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: HW bindings for basic A2 init/deinit hw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add A2 RPF hw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: HW bindings for A2 RFP (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2 hw_ops skeleton (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: minimal A2 fw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: minimal A2 HW bindings required for fw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: A2 driver-firmware interface (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: move IS_CHIP_FEATURE to aq_hw.h (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: make hw_get_regs optional (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: simplify hw_get_fw_version() usage (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add hw_soft_reset, hw_prepare to hw_ops (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add defines for 10M and EEE 100M link mode (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add A2 device IDs (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: update company name in the driver description (Igor Russkikh) [1857861] +- [netdrv] aquantia: Fix the media type of AQC100 ethernet controller in the driver (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: MACSec offload statistics implementation (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: reject all unsupported coalescing params (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: Replace zero-length array with flexible-array member (Igor Russkikh) [1857861] +- [netdrv] net/aquantia: Delete module version (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix out of range usage of active_vlans array (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: possible fault in transition to hibernation (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix potential error handling (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: fix use after free kasan warn (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: better loopback mode handling (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: ptp gpio adjustments (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: check rpc result and wait for rpc address (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: checksum compat issue (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: remove duplicate entries (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: loopback configuration in improper place (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: broken link status on old fw (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: Signedness bug in aq_vec_isr_legacy() (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: make function 'aq_ethtool_get_priv_flags', 'aq_ethtool_set_priv_flags' static (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: make symbol 'aq_pm_ops' static (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: change email domains to Marvell (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: implement UDP GSO offload (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: update flow control logic (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: stylistic renames (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: code style cleanup (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: loopback tests via private flags (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add fw configuration memory area (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: adding ethtool physical identification (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: add msglevel configuration (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: refactoring pm logic (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: implement wake_phy feature (Igor Russkikh) [1857861] +- [netdrv] net: atlantic: update firmware interface (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix return value check in aq_ptp_init() (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix error handling in aq_ptp_poll (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: remove unused including (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: make two symbols be static (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix unintention integer overflow on left shift (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix spelling mistake: tx_queus -> tx_queues (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: disable ptp object build if no config (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix warnings on endianness (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix var initialization warning (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: add support for PIN funcs (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: add support for Phy access (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: implement get_ts_info ethtool (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: add support for ptp ioctls (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: rx filters for ptp (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: implement data PTP datapath (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: styling fixes on ptp related functions (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: add PTP rings infrastructure (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: add basic ptp_clock callbacks (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: unify styling of bit enums (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: PTP skeleton declarations and callbacks (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: add an error handling in aq_nic_set_multicast_list (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: correctly handle macvlan and multicast coexistence (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: do not pass lro session with invalid tcp checksum (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: when cleaning hw cache it should be toggled (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: temperature retrieval fix (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: Fix aq_vec_isr_legacy() return value (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix out of memory condition on rx side (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: linkstate irq should be oneshot (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix limit of vlan filters (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: fix removal of vlan 0 (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: implement vlan offload configuration (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: vlan offloads logic in datapath (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: adding fields and device features for vlan offload (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: added vlan offload related macros and functions (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: make all files GPL-2.0-only (Igor Russkikh) [1857861] +- [netdrv] net: aquantia: replace internal driver version code with uts (Igor Russkikh) [1857861] +- [netdrv] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 422 (Igor Russkikh) [1857861] +- [netdrv] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 308 (Igor Russkikh) [1857861] +- [include] net: phy: introduce phy_read_mmd_poll_timeout macro (Josef Oskera) [1892739] +- [include] net: phy: introduce phy_read_poll_timeout macro (Josef Oskera) [1892739] +- [netdrv] phy: add device-managed devm_mdiobus_register (Josef Oskera) [1892740] +- [include] net: add helper eth_hw_addr_crc (Josef Oskera) [1892738] +- [netdrv] LiquidIO: mark liquidio and liquidio_vf as deprecated in RHEL8 (Stefan Assmann) [1878178] +- [net] tcp: remove SOCK_QUEUE_SHRUNK (Paolo Abeni) [1890058] +- [net] tcp: fix receive window update in tcp_add_backlog() (Paolo Abeni) [1890058] +- [net] tcp: md5: allow changing MD5 keys in all socket states (Paolo Abeni) [1890058] +- [net] tcp: fix SO_RCVLOWAT possible hangs under high mem pressure (Paolo Abeni) [1890058] +- [net] tcp: md5: do not send silly options in SYNCOOKIES (Paolo Abeni) [1890058] +- [net] tcp: grow window for OOO packets only for SACK flows (Paolo Abeni) [1890058] +- [net] tcp: fix error recovery in tcp_zerocopy_receive() (Paolo Abeni) [1890058] +- [net] tcp: fix SO_RCVLOWAT hangs with fat skbs (Paolo Abeni) [1890058] +- [net] tcp: fix rx timestamp behavior for tcp_recvmsg (Paolo Abeni) [1890058] +- [fs] smb3: smbdirect support can be configured by default (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Do not schedule work to send immediate packet on every receive (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Properly process errors on ib_post_send (Leif Sahlberg) [1887940] +- [fs] cifs: Allocate crypto structures on the fly for calculating signatures of incoming packets (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Update receive credits before sending and deal with credits roll back on failure before sending (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Check send queue size before posting a send (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Merge code to track pending packets (Leif Sahlberg) [1887940] +- [fs] cifs: Allocate encryption header through kmalloc (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Check and extend sender credits in interrupt context (Leif Sahlberg) [1887940] +- [fs] cifs: smbd: Calculate the correct maximum packet size for segmented SMBDirect send/receive (Leif Sahlberg) [1887940] +- [net] core: device_rename: Use rwsem instead of a seqcount (Patrick Talbert) [1883310] + +* Thu Nov 26 2020 Jan Stancek [4.18.0-254.el8] +- [tools] perf tools: Add bpf image check to __map__is_kmodule (Michael Petlan) [1873270] +- [tools] perf tools: Add support for PERF_RECORD_KSYMBOL_TYPE_OOL (Michael Petlan) [1873270] +- [tools] perf record: Don't clear event's period if set by a term (Michael Petlan) [1873270] +- [tools] perf bench: The do_run_multi_threaded() function must use IS_ERR(perf_session__new()) (Michael Petlan) [1873270] +- [tools] perf top: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set (Michael Petlan) [1873270] +- [tools] perf record: Skip side-band event setup if HAVE_LIBBPF_SUPPORT is not set (Michael Petlan) [1873270] +- [tools] perf evsel: Don't set sample_regs_intr/sample_regs_user for dummy event (Michael Petlan) [1873270] +- [tools] perf stat: Turn off summary for interval mode by default (Michael Petlan) [1873270] +- [tools] perf trace: Fix off by ones in memset() after realloc() in arches using libaudit (Michael Petlan) [1873270] +- [tools] perf top/report: Fix infinite loop in the TUI for grouped events (Michael Petlan) [1873270] +- [tools] redhat: use local hashmap library in perf (Michael Petlan) [1873270] +- [tools] libtraceevent: Fix build with binutils 2.35 (Michael Petlan) [1873270] +- [tools] perf tools: Fix record failure when mixed with ARM SPE event (Michael Petlan) [1873270] +- [tools] perf tests: Fix test 68 zstd compression for s390 (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Fix memory leak in process_dynamic_array_len (Michael Petlan) [1873270] +- [tools] perf tools: Sync hashmap.h with libbpf's (Michael Petlan) [1873270] +- [tools] libsubcmd: Fix OPT_CALLBACK_SET() (Michael Petlan) [1873270] +- [tools] perf report TUI: Remove needless 'dummy' event from menu (Michael Petlan) [1873270] +- [tools] perf intel-pt: Fix PEBS sample for XMM registers (Michael Petlan) [1873270] +- [tools] perf intel-pt: Fix displaying PEBS-via-PT with registers (Michael Petlan) [1873270] +- [tools] perf intel-pt: Fix recording PEBS-via-PT with registers (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Add proper KBUFFER_TYPE_TIME_STAMP handling (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Add API to read time information from kbuffer (Michael Petlan) [1873270] +- [tools] perf scripts python: exported-sql-viewer.py: Fix time chart call tree (Michael Petlan) [1873270] +- [tools] perf scripts python: exported-sql-viewer.py: Fix zero id in call tree 'Find' result (Michael Petlan) [1873270] +- [tools] perf scripts python: exported-sql-viewer.py: Fix zero id in call graph 'Find' result (Michael Petlan) [1873270] +- [tools] perf scripts python: exported-sql-viewer.py: Fix unexpanded 'Find' result (Michael Petlan) [1873270] +- [tools] perf record: Fix duplicated sideband events with Intel PT system wide tracing (Michael Petlan) [1873270] +- [tools] perf scripts python: export-to-postgresql.py: Fix struct.pack() int argument (Michael Petlan) [1873270] +- [tools] perf build: Fix error message when asking for -fsanitize=address without required libraries (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Add handler for __builtin_expect() (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Handle __attribute__((user)) in field names (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Add append() function helper for appending strings (Michael Petlan) [1873270] +- [tools] perf script: Initialize zstd_data (Michael Petlan) [1873270] +- [tools] perf pmu: Remove unused declaration (Michael Petlan) [1873270] +- [tools] perf parse-events: Fix an old style declaration (Michael Petlan) [1873270] +- [tools] perf parse-events: Fix an incompatible pointer (Michael Petlan) [1873270] +- [tools] perf bpf: Fix bpf prologue generation (Michael Petlan) [1873270] +- [tools] perf probe: Fix user attribute access in kprobes (Michael Petlan) [1873270] +- [tools] perf stat: Fix NULL pointer dereference (Michael Petlan) [1873270] +- [tools] perf report: Fix NULL pointer dereference in hists__fprintf_nr_sample_events() (Michael Petlan) [1873270] +- [tools] perf tools: Remove some duplicated includes (Michael Petlan) [1873270] +- [tools] perf symbols: Fix kernel maps for kcore and eBPF (Michael Petlan) [1873270] +- [tools] perf stat: Ensure group is defined on top of the same cpu mask (Michael Petlan) [1873270] +- [tools] perf libdw: Fix off-by 1 relative directory includes (Michael Petlan) [1873270] +- [tools] perf arm-spe: Support synthetic events (Michael Petlan) [1873270] +- [tools] perf auxtrace: Add four itrace options (Michael Petlan) [1873270] +- [tools] perf tools: Move arm-spe-pkt-decoder.h/c to the new dir (Michael Petlan) [1873270] +- [tools] perf test: Initialize memory in dwarf-unwind (Michael Petlan) [1873270] +- [tools] perf tests: Don't tail call optimize in unwind test (Michael Petlan) [1873270] +- [tools] tools compiler.h: Add attribute to disable tail calls (Michael Petlan) [1873270] +- [tools] perf build: Add a LIBPFM4=1 build test entry (Michael Petlan) [1873270] +- [tools] perf tools: Add optional support for libpfm4 (Michael Petlan) [1873270] +- [tools] perf tools: Correct license on jsmn JSON parser (Michael Petlan) [1873270] +- [tools] perf jit: Fix inaccurate DWARF line table (Michael Petlan) [1873270] +- [tools] perf jvmti: Remove redundant jitdump line table entries (Michael Petlan) [1873270] +- [tools] perf build: Add NO_SDT=1 to the default set of build tests (Michael Petlan) [1873270] +- [tools] perf build: Add NO_LIBCRYPTO=1 to the default set of build tests (Michael Petlan) [1873270] +- [tools] perf build: Add NO_SYSCALL_TABLE=1 to the build tests (Michael Petlan) [1873270] +- [tools] perf build: Remove libaudit from the default feature checks (Michael Petlan) [1873270] +- [tools] perf trace: Grow the syscall table as needed when using libaudit (Michael Petlan) [1873270] +- [tools] perf trace: Use zalloc() to make sure all fields are zeroed in the syscalltbl constructor (Michael Petlan) [1873270] +- [tools] perf trace: Remove union from syscalltbl, all the fields are needed (Michael Petlan) [1873270] +- [tools] perf build: Allow explicitely disabling the NO_SYSCALL_TABLE variable (Michael Petlan) [1873270] +- [tools] perf build: Group the NO_SYSCALL_TABLE logic (Michael Petlan) [1873270] +- [tools] perf intel-pt: Refine kernel decoding only warning message (Michael Petlan) [1873270] +- [tools] perf record: Respect --no-switch-events (Michael Petlan) [1873270] +- [tools] perf script: Fix --call-trace for Intel PT (Michael Petlan) [1873270] +- [tools] perf evlist: Disable 'immediate' events last (Michael Petlan) [1873270] +- [tools] perf kcore_copy: Fix module map when there are no modules loaded (Michael Petlan) [1873270] +- [tools] perf jvmti: Fix demangling Java symbols (Michael Petlan) [1873270] +- [tools] perf tests: Add test for the java demangler (Michael Petlan) [1873270] +- [tools] perf jvmti: Do not report error when missing debug information (Michael Petlan) [1873270] +- [tools] perf jvmti: Fix jitdump for methods without debug info (Michael Petlan) [1873270] +- [tools] perf symbols: Fix debuginfo search for Ubuntu (Michael Petlan) [1873270] +- [tools] perf parse: Add 'struct parse_events_state' pointer to scanner (Michael Petlan) [1873270] +- [tools] perf stat: Do not pass avg to generic_metric (Michael Petlan) [1873270] +- [tools] perf tests: Consider subtests when searching for user specified tests (Michael Petlan) [1873270] +- [tools] perf list: Add metrics to command line usage (Michael Petlan) [1873270] +- [tools] perf script: Don't force less for non tty output with --xed (Michael Petlan) [1873270] +- [tools] perf metricgroup: Remove unnecessary ', ' from events (Michael Petlan) [1873270] +- [tools] perf metricgroup: Add options to not group or merge (Michael Petlan) [1873270] +- [tools] perf metricgroup: Remove duped metric group events (Michael Petlan) [1873270] +- [tools] perf metricgroup: Order event groups by size (Michael Petlan) [1873270] +- [tools] perf metricgroup: Delay events string creation (Michael Petlan) [1873270] +- [tools] perf metricgroup: Use early return in add_metric (Michael Petlan) [1873270] +- [tools] perf metricgroup: Always place duration_time last (Michael Petlan) [1873270] +- [tools] perf metricgroup: Free metric_events on error (Michael Petlan) [1873270] +- [tools] perf util: Fix potential SEGFAULT in put_tracepoints_path error path (Michael Petlan) [1873270] +- [tools] perf util: Fix memory leak of prefix_if_not_in (Michael Petlan) [1873270] +- [tools] perf ftrace: Detect workload failure (Michael Petlan) [1873270] +- [tools] perf ftrace: Trace system wide if no target is given (Michael Petlan) [1873270] +- [tools] perf branch: Replace zero-length array with flexible-array (Michael Petlan) [1873270] +- [tools] perf config: Add stat.big-num support (Michael Petlan) [1873270] +- [tools] perf bpf-loader: Add missing '*' for key_scan_pos (Michael Petlan) [1873270] +- [tools] perf stat: Report summary for interval mode (Michael Petlan) [1873270] +- [tools] perf stat: Save aggr value to first member of prev_raw_counts (Michael Petlan) [1873270] +- [tools] perf stat: Copy counts from prev_raw_counts to evsel->counts (Michael Petlan) [1873270] +- [tools] perf counts: Reset prev_raw_counts counts (Michael Petlan) [1873270] +- [tools] perf stat: Fix wrong per-thread runtime stat for interval mode (Michael Petlan) [1873270] +- [tools] perf expr: Allow numbers to be followed by a dot (Michael Petlan) [1873270] +- [tools] perf metricgroup: Make 'evlist_used' variable a bitmap instead of array of bools (Michael Petlan) [1873270] +- [tools] perf stat: Fail on extra comma while parsing events (Michael Petlan) [1873270] +- [tools] perf script: Better align register values in dump (Michael Petlan) [1873270] +- [tools] perf stat: POWER9 metrics: expand "ICT" acronym (Michael Petlan) [1873270] +- [tools] perf tools: Replace zero-length array with flexible-array (Michael Petlan) [1873270] +- [tools] perf intel-pt: Use allocated branch stack for PEBS sample (Michael Petlan) [1873270] +- [tools] perf docs: Introduce security.txt file to document related issues (Michael Petlan) [1873270] +- [tools] perf tool: Make perf tool aware of SELinux access control (Michael Petlan) [1873270] +- [tools] perf docs: Extend CAP_SYS_ADMIN with CAP_PERFMON where needed (Michael Petlan) [1873270] +- [tools] perf expr: Migrate expr ids table to a hashmap (Michael Petlan) [1873270] +- [tools] perf tools: Grab a copy of libbpf's hashmap (Michael Petlan) [1873270] +- [tools] perf stat: Fix duration_time value for higher intervals (Michael Petlan) [1873270] +- [tools] perf trace: Fix compilation error for make NO_LIBBPF=1 DEBUG=1 (Michael Petlan) [1873270] +- [tools] perf beauty: Allow the CC used in the arch errno names script to acccept CFLAGS (Michael Petlan) [1873270] +- [tools] perf trace: Fix the selection for architectures to generate the errno name tables (Michael Petlan) [1873270] +- [tools] perf test: Improve pmu event metric testing (Michael Petlan) [1873270] +- [tools] perf test: Provide a subtest callback to ask for the reason for skipping a subtest (Michael Petlan) [1873270] +- [tools] perf parse-events: Make add PMU verbose output clearer (Michael Petlan) [1873270] +- [tools] perf expr: Fix memory leaks in metric bison (Michael Petlan) [1873270] +- [tools] perf expr: Test parsing of floating point numbers (Michael Petlan) [1873270] +- [tools] perf record: Use an eventfd to wakeup when done (Michael Petlan) [1873270] +- [tools] tools feature: Rename HAVE_EVENTFD to HAVE_EVENTFD_SUPPORT (Michael Petlan) [1873270] +- [tools] perf evsel: Initialize evsel->per_pkg_mask to NULL in evsel__init() (Michael Petlan) [1873270] +- [tools] perf evsel: Fix 2 memory leaks (Michael Petlan) [1873270] +- [tools] perf parse-events: Fix incorrect conversion of 'if () free()' to 'zfree()' (Michael Petlan) [1873270] +- [tools] perf tools: Fix is_bpf_image function logic (Michael Petlan) [1873270] +- [tools] perf c2c: Fix 'perf c2c record -e list' to show the default events used (Michael Petlan) [1873270] +- [tools] perf record: Add dummy event during system wide synthesis (Michael Petlan) [1873270] +- [tools] perf evsel: Dummy events never triggers, no need to ask for PERF_SAMPLE_BRANCH_STACK (Michael Petlan) [1873270] +- [tools] perf parse-events: Use strcmp() to compare the PMU name (Michael Petlan) [1873270] +- [tools] perf expr: Print a debug message for division by zero (Michael Petlan) [1873270] +- [tools] perf expr: Debug lex if debugging yacc (Michael Petlan) [1873270] +- [tools] perf expr: Parse numbers as doubles (Michael Petlan) [1873270] +- [tools] perf expr: Increase max other (Michael Petlan) [1873270] +- [tools] perf expr: Allow ',' to be an other token (Michael Petlan) [1873270] +- [tools] perf metrics: Fix parse errors in skylake metrics (Michael Petlan) [1873270] +- [tools] perf metrics: Fix parse errors in cascade lake metrics (Michael Petlan) [1873270] +- [tools] perf expr: Allow for unlimited escaped characters in a symbol (Michael Petlan) [1873270] +- [tools] perf script: Enable IP fields for callchains (Michael Petlan) [1873270] +- [tools] perf callchain: Setup callchain properly in pipe mode (Michael Petlan) [1873270] +- [tools] perf session: Try to read pipe data from file (Michael Petlan) [1873270] +- [tools] perf tools: Do not seek in pipe fd during tracing data processing (Michael Petlan) [1873270] +- [tools] perf tools: Do not display extra info when there is nothing to build (Michael Petlan) [1873270] +- [tools] perf probe: Do not show the skipped events (Michael Petlan) [1873270] +- [tools] perf probe: Check address correctness by map instead of _etext (Michael Petlan) [1873270] +- [tools] perf probe: Fix to check blacklist address correctly (Michael Petlan) [1873270] +- [tools] perf probe: Accept the instance number of kretprobe event (Michael Petlan) [1873270] +- [tools] perf counts: Rename perf_evsel__*counts() to evsel__*counts() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__w_cache* to evsel__w_cache* (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__new*() to evsel__new*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename *perf_evsel__get_config_term() & friends to evsel__env() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__fprintf() to evsel__fprintf() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__resort*() to evsel__resort*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__object_config() to evsel__object_config() (Michael Petlan) [1873270] +- [tools] perf cs-etm: Move definition of 'traceid_list' global variable from header file (Michael Petlan) [1873270] +- [tools] libsymbols kallsyms: Move hex2u64 out of header (Michael Petlan) [1873270] +- [tools] libsymbols kallsyms: Parse using io api (Michael Petlan) [1873270] +- [tools] perf bench: Add kallsyms parsing (Michael Petlan) [1873270] +- [tools] perf: cs-etm: Update to build with latest opencsd version (Michael Petlan) [1873270] +- [tools] perf symbol: Fix kernel symbol address display (Michael Petlan) [1873270] +- [tools] perf inject: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf annotate: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf trace: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf script: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf sched: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf lock: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf kmem: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf stat: Rename perf_evsel__*() operating on 'struct evsel *' to evsel__*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__store_ids() to evsel__store_id() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__env() to evsel__env() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__group_idx() to evsel__group_idx() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__fallback() to evsel__fallback() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__has*() to evsel__has*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__{prev, next}() to evsel__{prev, next}() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__parse_sample*() to evsel__parse_sample*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename *perf_evsel__read*() to *evsel__read() (Michael Petlan) [1873270] +- [tools] perf evsel: Ditch perf_evsel__cmp(), not used for quite a while (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__is_*() to evsel__is*() (Michael Petlan) [1873270] +- [tools] perf pmu: Add perf_pmu__find_by_type helper (Michael Petlan) [1873270] +- [tools] tools feature: Add support for detecting libpfm4 (Michael Petlan) [1873270] +- [tools] perf doc: Pass ASCIIDOC_EXTRA as an argument (Michael Petlan) [1873270] +- [tools] perf mem2node: Avoid double free related to realloc (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__{str, int}val() and other tracepoint field metehods to to evsel__*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__open_per_*() to evsel__open_per_*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__*filter*() to evsel__*filter*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename *perf_evsel__*set_sample_*() to *evsel__*set_sample_*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__group_desc() to evsel__group_desc() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename *perf_evsel__*name() to *evsel__*name() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename __perf_evsel__sample_size() to __evsel__sample_size() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__calc_id_pos() to evsel__calc_id_pos() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__config*() to evsel__config*() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__exit() to evsel__exit() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__is_aux_event() to evsel__is_aux_event() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__find_pmu() to evsel__find_pmu() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__compute_deltas() to evsel__compute_deltas() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename perf_evsel__nr_cpus() to evsel__nr_cpus() (Michael Petlan) [1873270] +- [tools] perf evsel: Rename 'struct perf_evsel__sb_cb_t' to 'struct evsel__sb_cb_t' (Michael Petlan) [1873270] +- [tools] perf intel-pt: Update documentation about using /proc/kcore (Michael Petlan) [1873270] +- [tools] perf intel-pt: Update documentation about itrace G and L options (Michael Petlan) [1873270] +- [tools] perf intel-pt: Add support for synthesizing branch stacks for regular events (Michael Petlan) [1873270] +- [tools] perf thread-stack: Add thread_stack__br_sample_late() (Michael Petlan) [1873270] +- [tools] perf evsel: Add support for synthesized branch stack sample type (Michael Petlan) [1873270] +- [tools] perf auxtrace: Add option to synthesize branch stack for regular events (Michael Petlan) [1873270] +- [tools] perf intel-pt: Change branch stack support to use thread-stacks (Michael Petlan) [1873270] +- [tools] perf intel-pt: Consolidate thread-stack use condition (Michael Petlan) [1873270] +- [tools] perf thread-stack: Add branch stack support (Michael Petlan) [1873270] +- [tools] perf tools: Simplify checking if SMT is active (Michael Petlan) [1873270] +- [tools] perf tools: Fix reading new topology attribute "core_cpus" (Michael Petlan) [1873270] +- [tools] libperf evlist: Fix a refcount leak (Michael Petlan) [1873270] +- [tools] perf parse-events: Fix another memory leaks found on parse_events() (Michael Petlan) [1873270] +- [tools] perf parse-events: Fix memory leaks found on parse_events (Michael Petlan) [1873270] +- [tools] perf parse-events: Fix memory leaks found on parse_events (Michael Petlan) [1873270] +- [tools] libperf: Add NULL pointer check for cpu_map iteration and NULL assignment for all_cpus (Michael Petlan) [1873270] +- [tools] perf record: Move side band evlist setup to separate routine (Michael Petlan) [1873270] +- [tools] perf record: Introduce --switch-output-event (Michael Petlan) [1873270] +- [tools] libsubcmd: Introduce OPT_CALLBACK_SET() (Michael Petlan) [1873270] +- [tools] perf evlist: Allow reusing the side band thread for more purposes (Michael Petlan) [1873270] +- [tools] perf evlist: Move the sideband thread routines to separate object (Michael Petlan) [1873270] +- [tools] perf parse-events: Add parse_events_option() variant that creates evlist (Michael Petlan) [1873270] +- [tools] perf bpf: Decouple creating the evlist from adding the SB event (Michael Petlan) [1873270] +- [tools] perf top: Move sb_evlist to 'struct perf_top' (Michael Petlan) [1873270] +- [tools] perf record: Move sb_evlist to 'struct record' (Michael Petlan) [1873270] +- [tools] perf tools: Move routines that probe for perf API features to separate file (Michael Petlan) [1873270] +- [tools] perf vendor events power9: Add hv_24x7 socket/chip level metric events (Michael Petlan) [1873270] +- [tools] perf tools: Enable Hz/hz prinitg for --metric-only option (Michael Petlan) [1873270] +- [tools] perf tests expr: Added test for runtime param in metric expression (Michael Petlan) [1873270] +- [tools] perf metricgroups: Enhance JSON/metric infrastructure to handle "?" (Michael Petlan) [1873270] +- [tools] perf pmu: Fix function name in comment, its get_cpuid_str(), not get_cpustr() (Michael Petlan) [1873270] +- [tools] perf report: Fix warning assignment of 0/1 to bool variable (Michael Petlan) [1873270] +- [tools] perf tools: Remove unneeded semicolons (Michael Petlan) [1873270] +- [tools] perf c2c: Remove unneeded semicolon (Michael Petlan) [1873270] +- [tools] libtraceevent: Remove unneeded semicolon (Michael Petlan) [1873270] +- [tools] perf script: Remove extraneous newline in perf_sample__fprintf_regs() (Michael Petlan) [1873270] +- [tools] perf synthetic events: Remove use of sscanf from /proc reading (Michael Petlan) [1873270] +- [tools] tools api: Add a lightweight buffered reading api (Michael Petlan) [1873270] +- [tools] perf bench: Add a multi-threaded synthesize benchmark (Michael Petlan) [1873270] +- [tools] perf record: Add num-synthesize-threads option (Michael Petlan) [1873270] +- [tools] perf test session topology: Fix data path (Michael Petlan) [1873270] +- [tools] perf stat: Improve runtime stat for interval mode (Michael Petlan) [1873270] +- [tools] perf stat: Zero all the 'ena' and 'run' array slot stats for interval mode (Michael Petlan) [1873270] +- [tools] perf evlist: Remove duplicate headers (Michael Petlan) [1873270] +- [tools] perf bench: Fix div-by-zero if runtime is zero (Michael Petlan) [1873270] +- [tools] perf cgroup: Avoid needless closing of unopened fd (Michael Petlan) [1873270] +- [tools] perf hist: Add fast path for duplicate entries check (Michael Petlan) [1873270] +- [tools] perf c2c: Add option to enable the LBR stitching approach (Michael Petlan) [1873270] +- [tools] perf top: Add option to enable the LBR stitching approach (Michael Petlan) [1873270] +- [tools] perf script: Add option to enable the LBR stitching approach (Michael Petlan) [1873270] +- [tools] perf report: Add option to enable the LBR stitching approach (Michael Petlan) [1873270] +- [tools] perf callchain: Stitch LBR call stack (Michael Petlan) [1873270] +- [tools] perf callchain: Save previous cursor nodes for LBR stitching approach (Michael Petlan) [1873270] +- [tools] perf thread: Save previous sample for LBR stitching approach (Michael Petlan) [1873270] +- [tools] perf thread: Add a knob for LBR stitch approach (Michael Petlan) [1873270] +- [tools] perf machine: Factor out lbr_callchain_add_lbr_ip() (Michael Petlan) [1873270] +- [tools] perf machine: Factor out lbr_callchain_add_kernel_ip() (Michael Petlan) [1873270] +- [tools] perf machine: Refine the function for LBR call stack reconstruction (Michael Petlan) [1873270] +- [tools] perf machine: Remove the indent in resolve_lbr_callchain_sample (Michael Petlan) [1873270] +- [tools] perf header: Support CPU PMU capabilities (Michael Petlan) [1873270] +- [tools] perf parser: Add support to specify rXXX event with pmu (Michael Petlan) [1873270] +- [tools] perf doc: allow ASCIIDOC_EXTRA to be an argument (Michael Petlan) [1873270] +- [tools] perf pmu: Add support for PMU capabilities (Michael Petlan) [1873270] +- [tools] tools lib traceevent: Take care of return value of asprintf (Michael Petlan) [1873270] +- [tools] perf stat: Force error in fallback on :k events (Michael Petlan) [1873270] +- [tools] perf tools: Add support for leader-sampling with AUX area events (Michael Petlan) [1873270] +- [tools] perf evlist: Allow multiple read formats (Michael Petlan) [1873270] +- [tools] perf evsel: Rearrange perf_evsel__config_leader_sampling() (Michael Petlan) [1873270] +- [tools] perf evlist: Move leader-sampling configuration (Michael Petlan) [1873270] +- [tools] perf evsel: Move and globalize perf_evsel__find_pmu() and perf_evsel__is_aux_event() (Michael Petlan) [1873270] +- [tools] perf intel-pt: Add support for synthesizing callchains for regular events (Michael Petlan) [1873270] +- [tools] perf evsel: Add support for synthesized sample type (Michael Petlan) [1873270] +- [tools] perf evsel: Be consistent when looking which evsel PERF_SAMPLE_ bits are set (Michael Petlan) [1873270] +- [tools] perf thread-stack: Add thread_stack__sample_late() (Michael Petlan) [1873270] +- [tools] perf auxtrace: Add an option to synthesize callchains for regular events (Michael Petlan) [1873270] +- [tools] perf auxtrace: For reporting purposes, un-group AUX area event (Michael Petlan) [1873270] +- [tools] perf s390-cpumsf: Implement ->evsel_is_auxtrace() callback (Michael Petlan) [1873270] +- [tools] perf cs-etm: Implement ->evsel_is_auxtrace() callback (Michael Petlan) [1873270] +- [tools] perf arm-spe: Implement ->evsel_is_auxtrace() callback (Michael Petlan) [1873270] +- [tools] perf intel-bts: Implement ->evsel_is_auxtrace() callback (Michael Petlan) [1873270] +- [tools] perf intel-pt: Implement ->evsel_is_auxtrace() callback (Michael Petlan) [1873270] +- [tools] perf auxtrace: Add ->evsel_is_auxtrace() callback (Michael Petlan) [1873270] +- [tools] perf metrictroup: Split the metricgroup__add_metric function (Michael Petlan) [1873270] +- [tools] perf expr: Add expr_scanner_ctx object (Michael Petlan) [1873270] +- [tools] perf expr: Add expr_ prefix for parse_ctx and parse_id (Michael Petlan) [1873270] +- [tools] perf synthetic-events: save 4kb from 2 stack frames (Michael Petlan) [1873270] +- [tools] tools api fs: Make xxx__mountpoint() more scalable (Michael Petlan) [1873270] +- [tools] perf bench: Add event synthesis benchmark (Michael Petlan) [1873270] +- [tools] perf script: Simplify auxiliary event printing functions (Michael Petlan) [1873270] +- [tools] perf tools: Support CAP_PERFMON capability (Michael Petlan) [1873270] +- [tools] perf annotate: Add basic support for bpf_image (Michael Petlan) [1873270] +- [tools] perf machine: Set ksymbol dso as loaded on arrival (Michael Petlan) [1873270] +- [tools] perf tools: Synthesize bpf_trampoline/dispatcher ksymbol event (Michael Petlan) [1873270] +- [tools] perf stat: Honour --timeout for forked workloads (Michael Petlan) [1873270] +- [powerpc] powerpc/watchpoint: Add hw_len wherever missing (Michael Petlan) [1873270] +- [kernel] perf: Fix task_function_call() error handling (Michael Petlan) [1873270] +- [x86] perf/x86/rapl: Fix RAPL config variable bug (Michael Petlan) [1873270] +- [x86] perf/x86/rapl: Add AMD Fam17h RAPL support (Michael Petlan) [1873270] +- [x86] perf/x86/rapl: Make perf_probe_msr() more robust and flexible (Michael Petlan) [1873270] +- [x86] perf/x86/rapl: Flip logic on default events visibility (Michael Petlan) [1873270] +- [x86] perf/x86/rapl: Refactor to share the RAPL code between Intel and AMD CPUs (Michael Petlan) [1873270] +- [x86] perf/x86/rapl: Move RAPL support to common x86 code (Michael Petlan) [1873270] +- [kernel] perf/core: Replace zero-length array with flexible-array (Michael Petlan) [1873270] +- [x86] perf/x86: Replace zero-length array with flexible-array (Michael Petlan) [1873270] +- [x86] perf/x86/intel: Add more available bits for OFFCORE_RESPONSE of Intel Tremont (Michael Petlan) [1873270] +- [x86] perf/x86/intel/pt: Drop pointless NULL assignment (Michael Petlan) [1873270] +- [kernel] perf: Add cond_resched() to task_function_call() (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: open access for CAP_PERFMON privileged process (Michael Petlan) [1873270] +- [kernel] perf/core: open access to probes for CAP_PERFMON privileged process (Michael Petlan) [1873270] +- [kernel] perf/core: Open access to the core for CAP_PERFMON privileged process (Michael Petlan) [1873270] +- [include] perf/core: Fix !CONFIG_PERF_EVENTS build warnings and failures (Michael Petlan) [1873270] +- [security] perf_event: Add support for LSM and SELinux checks (Michael Petlan) [1873270] +- [powerpc] powerpc/perf/hv-24x7: Fix inconsistent output values incase multiple hv-24x7 events run (Michael Petlan) [1873270] +- [powerpc] powerpc/hv-24x7: Add rtas call in hv-24x7 driver to get processor details (Michael Petlan) [1873270] +- [powerpc] powerpc/hv-24x7: Add sysfs files inside hv-24x7 device to show processor details (Michael Petlan) [1873270] +- [documentation] Documentation/ABI: Add ABI documentation for chips and sockets (Michael Petlan) [1873270] +- [powerpc] powerpc/pseries: Update hv-24x7 information after migration (Michael Petlan) [1873270] +- [powerpc] powerpc/watchpoint: Fix ptrace code that muck around with address/len (Michael Petlan) [1873270] +- [powerpc] powerpc/watchpoint: Fix length calculation for unaligned target (Michael Petlan) [1873270] +- [powerpc] powerpc/watchpoint: Introduce macros for watchpoint length (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: fix imc allocation failure handling (Michael Petlan) [1873270] +- [powerpc] powerpc/perf/24x7: use rb_entry (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: Fix MMCRA corruption by bhrb_filter (Michael Petlan) [1873270] +- [powerpc] perf/core, arch/powerpc: use PERF_PMU_CAP_NO_EXCLUDE for exclusion incapable PMUs (Michael Petlan) [1873270] +- [powerpc] Powerpc/perf: Wire up PMI throttling (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: Remove l2 bus events from HW cache event array (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: Add constraints for power9 l2/l3 bus events (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: Fix unit_sel/cache_sel checks (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: Cleanup cache_sel bits comment (Michael Petlan) [1873270] +- [powerpc] powerpc/perf: Fix thresholding counter data for unknown type (Michael Petlan) [1873270] +- [fs] writeback: Drop I_DIRTY_TIME_EXPIRE (Waiman Long) [1860031] +- [fs] writeback: Fix sync livelock due to b_dirty_time processing (Waiman Long) [1860031] +- [fs] writeback: Avoid skipping inode writeback (Waiman Long) [1860031] +- [fs] writeback: Protect inode->i_io_list with inode->i_lock (Waiman Long) [1860031] +- [fs] dcache: sort the freeing-without-RCU-delay mess for good (Waiman Long) [1860031] +- [net] udp: Improve load balancing for SO_REUSEPORT. (Davide Caratti) [1894075] +- [net] udp: Fix wrong clean up for IS_UDPLITE macro (Davide Caratti) [1894075] +- [fs] ext4: disallow modifying DAX inode flag if inline_data has been set (Eric Sandeen) [1838344] +- [include] dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: Fix stack overflow when mounting fsdax pmem device (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dm: Call proper helper to determine dax support (Eric Sandeen) [1838876 1854346 1838344] +- [md] dm/dax: Fix table reference counts (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: fix detection of dax support for non-persistent memory block devices (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: do not print error message for non-persistent memory block device (Eric Sandeen) [1838876 1854346 1838344] +- [fs] dax: Fix incorrect argument passed to xas_set_err() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Support that ioctl(SETXFLAGS/GETXFLAGS) can set/get inode DAX on XFS (Eric Sandeen) [1838876 1854346 1838344] +- [dax] drivers/dax: Expand lock scope to cover the use of addresses (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/dax: Remove unused size parameter (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: print error message by pr_info() in __generic_fsdax_supported() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] ext4: avoid race conditions when remounting with options that change dax (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Update xfs_ioctl_setattr_dax_invalidate() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Combine xfs_diflags_to_linux() and xfs_diflags_to_iflags() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Create function xfs_inode_should_enable_dax() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Make DAX mount option a tri-state (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Change XFS_MOUNT_DAX to XFS_MOUNT_DAX_ALWAYS (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/xfs: Remove unnecessary initialization of i_rwsem (Eric Sandeen) [1838876 1854346 1838344] +- [documentation] Documentation/dax: Update DAX enablement for ext4 (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Introduce DAX inode flag (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Remove jflag variable (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Make DAX mount option a tri-state (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Only change S_DAX on inode load (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Update ext4_should_use_dax() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Change EXT4_MOUNT_DAX to EXT4_MOUNT_DAX_ALWAYS (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/ext4: Narrow scope of DAX check in setflags (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs: Introduce DCACHE_DONTCACHE (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs: Lift XFS_IDONTCACHE to the VFS layer (Eric Sandeen) [1838876 1854346 1838344] +- [documentation] Documentation/dax: Update Usage section (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs/stat: Define DAX statx attribute (Eric Sandeen) [1838876 1854346 1838344] +- [block] fs: Remove unneeded IS_DAX() check in io_is_direct() (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: Move mandatory ->zero_page_range() check in alloc_dax() (Eric Sandeen) [1838876 1854346 1838344] +- [fs] dax, iomap: Add helper dax_iomap_zero() to zero a range (Eric Sandeen) [1838876 1854346 1838344] +- [fs] dax: Use new dax zero page method for zeroing a page (Eric Sandeen) [1838876 1854346 1838344] +- [md] dm,dax: Add dax zero_page_range operation (Eric Sandeen) [1838876 1854346 1838344] +- [s390] s390, dcssblk, dax: Add dax zero_page_range operation to dcssblk driver (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax, pmem: Add a dax operation zero_page_range (Eric Sandeen) [1838876 1854346 1838344] +- [nvdimm] pmem: Add functions for reading/writing page to/from pmem (Eric Sandeen) [1838876 1854346 1838344] +- [fs] fs: Constify vma argument to vma_is_dax (Eric Sandeen) [1838876 1854346 1838344] +- [fs] dax: pass NOWAIT flag to iomap_apply (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: Get rid of fs_dax_get_by_host() helper (Eric Sandeen) [1838876 1854346 1838344] +- [fs] dax: Pass dax_dev instead of bdev to dax_writeback_mapping_range() (Eric Sandeen) [1838876 1854346 1838344] +- [dax] dax: Fix alloc_dax_region() compile warning (Eric Sandeen) [1838876 1854346 1838344] +- [fs] xfs: disable map_sync for async flush (Eric Sandeen) [1838876 1854346 1838344] +- [fs] ext4: disable map_sync for async flush (Eric Sandeen) [1838876 1854346 1838344] +- [include] dax: check synchronous mapping is supported (Eric Sandeen) [1838876 1854346 1838344] +- [dax] libnvdimm: add dax_dev sync flag (Eric Sandeen) [1838876 1854346 1838344] +- [nvdimm] libnvdimm: nd_region flush callback support (Eric Sandeen) [1838876 1854346 1838344] +- [fs] vfs: only allow FSSETXATTR to set DAX flag on files and dirs (Eric Sandeen) [1838876 1854346 1838344] +- [fs] vfs: teach vfs_ioc_fssetxattr_check to check extent size hints (Eric Sandeen) [1838876 1854346 1838344] +- [fs] vfs: teach vfs_ioc_fssetxattr_check to check project id info (Eric Sandeen) [1838876 1854346 1838344] +- [fs] vfs: create a generic checking function for FS_IOC_FSSETXATTR (Eric Sandeen) [1838876 1854346 1838344] +- [fs] vfs: create a generic checking and prep function for FS_IOC_SETFLAGS (Eric Sandeen) [1838876 1854346 1838344] +- [dax] drivers/dax: Allow to include DEV_DAX_PMEM as builtin (Eric Sandeen) [1838876 1854346 1838344] +- [netdrv] net: intel: Remove in_interrupt() warnings (Corinna Vinschen) [1838746] +- [netdrv] igb: read PBA number from flash (Corinna Vinschen) [1838746] +- [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Corinna Vinschen) [1838746] +- [netdrv] treewide: Use fallthrough pseudo-keyword (Corinna Vinschen) [1838746] +- [netdrv] igb: use eth_zero_addr() to clear mac address (Corinna Vinschen) [1838746] +- [netdrv] igb: Remove unnecessary usages of memset (Corinna Vinschen) [1838746] +- [netdrv] igb: reinit_locked() should be called with rtnl_lock (Corinna Vinschen) [1838746] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Corinna Vinschen) [1838746] +- [netdrv] net/intel: remove driver versions from Intel drivers (Corinna Vinschen) [1838746] +- [netdrv] igb: make igb_set_fc_watermarks() return void (Corinna Vinschen) [1838746] +- [netdrv] igb: Report speed and duplex as unknown when device is runtime suspended (Corinna Vinschen) [1838746] +- [netdrv] igb: convert to use i2c_new_client_device() (Corinna Vinschen) [1838746] +- [net] Bluetooth: Allow suspend even when preparation has failed (Gopal Tiwari) [1881485] +- [net] Bluetooth: Check scan state before disabling during suspend (Gopal Tiwari) [1881485] +- [fs] fuse: fix the ->direct_IO() treatment of iov_iter (Miklos Szeredi) [1875608] +- [net] openvswitch: handle DNAT tuple collision (Dumitru Ceara) [1877128] +- [net] xdp: Rename convert_to_xdp_frame in xdp_convert_buff_to_frame (Petr Oros) [1867194] + +* Wed Nov 25 2020 Jan Stancek [4.18.0-253.el8] +- [fs] NFSv4.2: fix failure to unregister shrinker (Scott Mayhew) [1897988] +- [tools] cpupower: Provide online and offline CPU information (Diego Domingos) [1893779] +- [net] net/smc: improve return codes for SMC-Dv2 (Claudio Imbrenda) [1731027] +- [s390] s390/ism: fix incorrect system EID (Claudio Imbrenda) [1731027] +- [net] net/smc: fix suppressed return code (Claudio Imbrenda) [1731027] +- [net] net/smc: fix null pointer dereference in smc_listen_decline() (Claudio Imbrenda) [1731027] +- [net] net/smc: fix invalid return code in smcd_new_buf_create() (Claudio Imbrenda) [1731027] +- [net] net/smc: fix valid DMBE buffer sizes (Claudio Imbrenda) [1731027] +- [net] net/smc: fix use-after-free of delayed events (Claudio Imbrenda) [1731027] +- [net] net/smc: restore smcd_version when all ISM V2 devices failed to init (Claudio Imbrenda) [1731027] +- [net] net/smc: cleanup buffer usage in smc_listen_work() (Claudio Imbrenda) [1731027] +- [net] net/smc: consolidate unlocking in same function (Claudio Imbrenda) [1731027] +- [net] net/smc: use an array to check fields in system EID (Claudio Imbrenda) [1731027] +- [net] net/smc: send ISM devices with unique chid in CLC proposal (Claudio Imbrenda) [1731027] +- [net] net/smc: CLC decline - V2 enhancements (Claudio Imbrenda) [1731027] +- [net] net/smc: introduce CLC first contact extension (Claudio Imbrenda) [1731027] +- [net] net/smc: CLC accept / confirm V2 (Claudio Imbrenda) [1731027] +- [net] net/smc: determine accepted ISM devices (Claudio Imbrenda) [1731027] +- [net] net/smc: build and send V2 CLC proposal (Claudio Imbrenda) [1731027] +- [net] net/smc: determine proposed ISM devices (Claudio Imbrenda) [1731027] +- [net] net/smc: introduce list of pnetids for Ethernet devices (Claudio Imbrenda) [1731027] +- [net] net/smc: introduce CHID callback for ISM devices (Claudio Imbrenda) [1731027] +- [net] net/smc: introduce System Enterprise ID (SEID) (Claudio Imbrenda) [1731027] +- [net] net/smc: prepare for more proposed ISM devices (Claudio Imbrenda) [1731027] +- [net] net/smc: split CLC confirm/accept data to be sent (Claudio Imbrenda) [1731027] +- [net] net/smc: separate find device functions (Claudio Imbrenda) [1731027] +- [net] net/smc: CLC header fields renaming (Claudio Imbrenda) [1731027] +- [net] net/smc: remove constant and introduce helper to check for a pnet id (Claudio Imbrenda) [1731027] +- [netdrv] vmxnet3: fix cksum offload issues for non-udp tunnels (Cathy Avery) [1868451] +- [netdrv] vmxnet3: use correct tcp hdr length when packet is encapsulated (Cathy Avery) [1868451] +- [scsi] scsi: vmw_pvscsi: Use true, false for adapter->use_msg (Cathy Avery) [1895014] +- [scsi] scsi: vmw_pvscsi: Silence dma mapping errors (Cathy Avery) [1895014] +- [scsi] scsi: vmw_pvscsi: Fix swiotlb operation (Cathy Avery) [1895014] +- [scsi] scsi: vmw_pscsi: use sg helper to iterate over scatterlist (Cathy Avery) [1895014] +- [scsi] Revert "vmw_pvscsi: Fixed to work with SG_CHAIN" (Cathy Avery) [1895014] +- [scsi] scsi: vmw_pscsi: switch to generic DMA API (Cathy Avery) [1895014] +- [netdrv] mdiobus: Disable preemption upon u64_stats update (Petr Oros) [1889849] +- [net] u64_stats: Document writer non-preemptibility requirement (Petr Oros) [1889849] +- [netdrv] phy: fixed_phy: Remove unused seqcount (Petr Oros) [1889849] +- [net] net/smc: fix double kfree in smc_listen_work() (Claudio Imbrenda) [1847444] +- [net] net/smc: check variable before dereferencing in smc_close.c (Claudio Imbrenda) [1847444] +- [net] net/smc: use separate work queues for different worker types (Claudio Imbrenda) [1847444] +- [net] net/smc: use the retry mechanism for netlink messages (Claudio Imbrenda) [1847444] +- [net] net/smc: immediate freeing in smc_lgr_cleanup_early() (Claudio Imbrenda) [1847444] +- [net] net/smc: reduce smc_listen_decline() calls (Claudio Imbrenda) [1847444] +- [net] net/smc: improve server ISM device determination (Claudio Imbrenda) [1847444] +- [net] net/smc: common routine for CLC accept and confirm (Claudio Imbrenda) [1847444] +- [net] net/smc: dynamic allocation of CLC proposal buffer (Claudio Imbrenda) [1847444] +- [net] net/smc: introduce better field names (Claudio Imbrenda) [1847444] +- [net] net/smc: reduce active tcp_listen workers (Claudio Imbrenda) [1847444] +- [net] net/smc: fix sock refcounting in case of termination (Claudio Imbrenda) [1847444] +- [net] net/smc: reset sndbuf_desc if freed (Claudio Imbrenda) [1847444] +- [net] net/smc: fix toleration of fake add_link messages (Claudio Imbrenda) [1847444] +- [net] net/smc: Prevent kernel-infoleak in __smc_diag_dump() (Claudio Imbrenda) [1847444] +- [s390] s390/ism: fix error return code in ism_probe() (Claudio Imbrenda) [1847444] +- [s390] s390/zcrypt: Introduce Failure Injection feature (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: move ap_msg param one level up the call chain (Philipp Rudo) [1851124] +- [s390] s390/ap/zcrypt: revisit ap and zcrypt error handling (Philipp Rudo) [1851124] +- [s390] s390/ap: Support AP card SCLP config and deconfig operations (Philipp Rudo) [1851124] +- [s390] s390/sclp: Add support for SCLP AP adapter config/deconfig (Philipp Rudo) [1851124] +- [s390] s390/ap: add card/queue deconfig state (Philipp Rudo) [1851124] +- [s390] s390/ap: add error response code field for ap queue devices (Philipp Rudo) [1851124] +- [s390] s390/ap: split ap queue state machine state from device state (Philipp Rudo) [1851124] +- [crypto] s390/zcrypt: New config switch CONFIG_ZCRYPT_DEBUG (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: introduce msg tracking in zcrypt functions (Philipp Rudo) [1851124] +- [s390] s390/ap: rework crypto config info and default domain code (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: provide cex4 cca sysfs attributes for cex3 (Philipp Rudo) [1851124] +- [s390] s390/ap: rename and clarify ap state machine related stuff (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: split ioctl function into smaller code units (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: code beautification and struct field renames (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: fix smatch warnings (Philipp Rudo) [1851124] +- [s390] s390/ap: introduce new ap function ap_get_qdev() (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: replace snprintf/sprintf with scnprintf (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: Use scnprintf() for avoiding potential buffer overflow (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: Support for CCA protected key block version 2 (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: fix card and queue total counter wrap (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: move ap device reset from bus to driver code (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: Fix CCA cipher key gen with clear key value function (Philipp Rudo) [1851124] +- [s390] s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR (Philipp Rudo) [1851124] +- [fs] NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (Benjamin Coddington) [1888612] +- [fs] NFSv4.x recover from pre-mature loss of openstateid (Benjamin Coddington) [1888612] +- [fs] NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (Benjamin Coddington) [1888612] +- [hv] hv: vmbus: Add timeout to vmbus_wait_for_unload (Mohammed Gamal) [1888980] +- [net] sched: act_gate: Unlock ->tcfa_lock in tc_setup_flow_action() (Ivan Vecera) [1874071] +- [net] sched: act_ct: Fix adding udp port mangle operation (Ivan Vecera) [1874071] +- [net] sched: Fix suspicious RCU usage while accessing tcf_tunnel_info (Ivan Vecera) [1874071] +- [net] sched: get rid of qdisc->padded (Ivan Vecera) [1874071] +- [net] sched: check error pointer in tcf_dump_walker() (Ivan Vecera) [1874071] +- [net] sched: remove a redundant goto chain check (Ivan Vecera) [1874071] +- [net] sched: cls_u32: Replace one-element array with flexible-array member (Ivan Vecera) [1874071] +- [net] sched: commit action insertions together (Ivan Vecera) [1874071] +- [net] sched: defer tcf_idr_insert() in tcf_action_init_1() (Ivan Vecera) [1874071] +- [net] sched: Remove unused function qdisc_queue_drop_head() (Ivan Vecera) [1874071] +- [net] sched: taprio: Fix allowing too small intervals (Ivan Vecera) [1874071] +- [net] sched: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (Ivan Vecera) [1874071] +- [net] sched: skip an unnecessay check (Ivan Vecera) [1874071] +- [net] sched: act_ife: load meta modules before tcf_idr_check_alloc() (Ivan Vecera) [1874071] +- [net] sched: fix error path in red_init() (Ivan Vecera) [1874071] +- [net] sched: taprio: Fix using wrong queues in gate mask (Ivan Vecera) [1874071] +- [net] sched: Use fallthrough pseudo-keyword (Ivan Vecera) [1874071] +- [net] netlink: consistently use NLA_POLICY_EXACT_LEN() (Ivan Vecera) [1874071] +- [net] sched: act_ct: fix miss set mru for ovs after defrag in act_ct (Ivan Vecera) [1874071] +- [net] sched: cls_u32: Use struct_size() helper (Ivan Vecera) [1874071] +- [net] sched: act_pedit: Use flex_array_size() helper in memcpy() (Ivan Vecera) [1874071] +- [net] sched: initialize timer earlier in red_init() (Ivan Vecera) [1874071] +- [net] sched: cls_flower: Add hash info to flow classification (Ivan Vecera) [1874071] +- [net] flow_dissector: add packet hash dissection (Ivan Vecera) [1874071] +- [net] sched: sch_api: add missing rcu read lock to silence the warning (Ivan Vecera) [1874071] +- [tools] tc-testing: Add tdc to kselftests (Ivan Vecera) [1874071] +- [net] sched: Do not drop root lock in tcf_qevent_handle() (Ivan Vecera) [1874071] +- [net] sched: kerneldoc fixes (Ivan Vecera) [1874071] +- [net] sched: Pass qdisc reference in struct flow_block_offload (Ivan Vecera) [1874071] +- [net] sched: Use fallthrough pseudo-keyword (Ivan Vecera) [1874071] +- [net] sched: Allow changing default qdisc to FQ-PIE (Ivan Vecera) [1874071] +- [net] qos: police action offloading parameter 'burst' change to the original value (Ivan Vecera) [1874071] +- [tools] selftests: forwarding: Add a RED test for SW datapath (Ivan Vecera) [1874071] +- [net] sched: sch_red: Add qevents "early_drop" and "mark" (Ivan Vecera) [1874071] +- [net] sched: sch_red: Split init and change callbacks (Ivan Vecera) [1874071] +- [net] sched: Introduce helpers for qevent blocks (Ivan Vecera) [1874071] +- [net] sched: sch_cake: add RFC 8622 LE PHB support to CAKE diffserv handling (Ivan Vecera) [1874071] +- [net] qos: police action add index for tc flower offloading (Ivan Vecera) [1874071] +- [net] qos: add tc police offloading action with max frame size limit (Ivan Vecera) [1874071] +- [net] sched: tcindex_change: Remove redundant null check (Ivan Vecera) [1874071] +- [net] sched: Remove redundant skb null check (Ivan Vecera) [1874071] +- [net] sched: Remove redundant condition in qdisc_graft (Ivan Vecera) [1874071] +- [net] sched: cls_u32: Use struct_size() in kzalloc() (Ivan Vecera) [1874071] +- [net] sched: taprio: Use struct_size() in kzalloc() (Ivan Vecera) [1874071] +- [net] vlan: consolidate VLAN parsing code and limit max parsing depth (Ivan Vecera) [1874071] +- [net] flow_offload: Move rhashtable inclusion to the source file (Ivan Vecera) [1874071] +- [net] sched: act_ct: fix restore the qdisc_skb_cb after defrag (Ivan Vecera) [1874071] +- [net] sched: fix a memory leak in atm_tc_init() (Ivan Vecera) [1874071] +- [net] sched: act_ct: add miss tcf_lastuse_update. (Ivan Vecera) [1874071] +- [net] sched: consistently handle layer3 header accesses in the presence of VLANs (Ivan Vecera) [1874071] +- [net] tunnel: Propagate ECT(1) when decapsulating as recommended by RFC6040 (Ivan Vecera) [1874071] +- [net] sched: sch_cake: fix a few style nits (Ivan Vecera) [1874071] +- [net] sched: sch_cake: don't call diffserv parsing code when it is not needed (Ivan Vecera) [1874071] +- [net] sched: sch_cake: don't try to reallocate or unshare skb unconditionally (Ivan Vecera) [1874071] +- [tools] tc-testing: avoid action cookies with odd length. (Ivan Vecera) [1874071] +- [net] sched: Add MODULE_DESCRIPTION entries to network modules (Ivan Vecera) [1874071] +- [tools] tc-testing: update geneve options match in tunnel_key unit tests (Ivan Vecera) [1874071] +- [net] flow_offload: fix flow_indr_dev_unregister path (Ivan Vecera) [1874071] +- [net] flow_offload: use flow_indr_block_cb_alloc/remove function (Ivan Vecera) [1874071] +- [net] flow_offload: add flow_indr_block_cb_alloc/remove function (Ivan Vecera) [1874071] +- [net] sched: act_gate: fix configuration of the periodic timer (Ivan Vecera) [1874071] +- [net] sched: act_gate: fix NULL dereference in tcf_gate_init() (Ivan Vecera) [1874071] +- [net] flow_offload: remove indirect flow_block declarations leftover (Ivan Vecera) [1874071] +- [net] sched: export __netdev_watchdog_up() (Ivan Vecera) [1874071] +- [net] sched: act_ct: add nat mangle action only for NAT-conntrack (Ivan Vecera) [1874071] +- [net] sched: sch_cake: Take advantage of skb->hash where appropriate (Ivan Vecera) [1874071] +- [net] sched: fix a couple of splats in the error path of tfc_gate_init() (Ivan Vecera) [1874071] +- [net] sched: get rid of unnecessary dev_qdisc_reset() (Ivan Vecera) [1874071] +- [net] sched: avoid resetting active qdisc for multiple times (Ivan Vecera) [1874071] +- [net] sched: add a tracepoint for qdisc creation (Ivan Vecera) [1874071] +- [net] sched: add tracepoints for qdisc_reset() and qdisc_destroy() (Ivan Vecera) [1874071] +- [net] sched: use qdisc_reset() in qdisc_destroy() (Ivan Vecera) [1874071] +- [net] sched: fix infinite loop in sch_fq_pie (Ivan Vecera) [1874071] +- [net] sched: fix reporting the first-time use timestamp (Ivan Vecera) [1874071] +- [net] tracing: Fix header include guards in trace event headers (Ivan Vecera) [1874071] +- [netdrv] ipvlan: fix device features (Davide Caratti) [1892621] +- [netdrv] ipvlan: consolidate TSO flags using NETIF_F_ALL_TSO (Davide Caratti) [1892621] +- [netdrv] ipvlan: set hw_enc_features like macvlan (Davide Caratti) [1892621] +- [tools] ACPI: Use valid link to the ACPI specification (David Arcari) [1857138] +- [tools] cpupower: Replace HTTP links with HTTPS ones (David Arcari) [1857138] +- [tools] cpupower: Fix NULL but dereferenced coccicheck errors (David Arcari) [1857138] +- [tools] cpupower: Fix comparing pointer to 0 coccicheck warns (David Arcari) [1857138] +- [tools] cpupower: Remove unneeded semicolon (David Arcari) [1857138] +- [tools] cpupower: .gitignore: add SPDX License Identifier (David Arcari) [1857138] +- [tools] cpupower: avoid multiple definition with gcc -fno-common (David Arcari) [1857138] +- [tools] cpupower: Revert library ABI changes from commit ae2917093fb60bdc1ed3e (David Arcari) [1857138] +- [tools] cpupower: ToDo: Update ToDo with ideas for per_cpu_schedule handling (David Arcari) [1857138] +- [tools] tools/power/cpupower: Fix initializer override in hsw_ext_cstates (David Arcari) [1857138] +- [tools] cpupower: update German translation (David Arcari) [1857138] +- [tools] tools/power/cpupower: fix 64bit detection when cross-compiling (David Arcari) [1857138] +- [tools] cpupower: Add missing newline at end of file (David Arcari) [1857138] +- [tools] cpupower: Replace GPLv2 boilerplate/reference with SPDX - rule 285 (David Arcari) [1857138] +- [tools] cpupower: correct spelling of interval (David Arcari) [1857138] +- [tools] cpupower: Replace GPLv2 boilerplate/reference with SPDX - rule 167 (David Arcari) [1857138] +- [tools] cpupower: Replace GPLv2 boilerplate/reference with SPDX - rule 166 (David Arcari) [1857138] +- [tools] cpupower: Replace GPLv2 boilerplate/reference with SPDX - rule 156 (David Arcari) [1857138] +- [tools] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 155 (David Arcari) [1857138] +- [tools] cpupower: Add SPDX license identifier for more missed files (David Arcari) [1857138] +- [tools] tools/power/cpupower: Display boost frequency separately (David Arcari) [1857138] +- [tools] cpupower : Auto-completion for cpupower tool (David Arcari) [1857138] +- [tools] tools/power/cpupower: fix compilation with STATIC=true (David Arcari) [1857138] +- [tools] cpupower: remove stringop-truncation waring (David Arcari) [1857138] +- [tools] cpupower: convert ISO_8859-1 text comments to utf-8 (David Arcari) [1857138] +- [x86] x86/resctrl: Support wider MBM counters (Puneet Sethi) [1834658] +- [x86] x86/resctrl: Support CPUID enumeration of MBM counter width (Puneet Sethi) [1834658] +- [x86] x86/resctrl: Maintain MBM counter width per resource (Puneet Sethi) [1834658] +- [x86] x86/resctrl: Query LLC monitoring properties once during boot (Puneet Sethi) [1834658] +- [x86] x86/resctrl: Remove unnecessary RMID checks (Puneet Sethi) [1834658] +- [x86] x86/cpu: Move resctrl CPUID code to resctrl/ (Puneet Sethi) [1834658] +- [x86] x86/resctrl: Rename asm/resctrl_sched.h to asm/resctrl.h (Puneet Sethi) [1834658] +- [x86] x86/resctrl: Preserve CDP enable over CPU hotplug (Puneet Sethi) [1834658] +- [net] af_packet: TPACKET_V3: fix fill status rwlock imbalance (Ivan Vecera) [1889829] +- [net] packet: tpacket_rcv: do not increment ring index on drop (Ivan Vecera) [1889829] +- [net] af_packet: TPACKET_V3: replace busy-wait loop (Ivan Vecera) [1889829] +- [net] SUNRPC: Fix svc_flush_dcache() (Scott Mayhew) [1888214] +- [fs] pNFS/flexfiles: Be consistent about mirror index types (Scott Mayhew) [1888214] +- [fs] pNFS/flexfiles: Ensure we initialise the mirror bsizes correctly on read (Scott Mayhew) [1888214] +- [fs] NFSv4.2: fix client's attribute cache management for copy_file_range (Scott Mayhew) [1888214] +- [fs] nfs: Fix security label length not being reset (Scott Mayhew) [1888214] +- [net] SUNRPC: stop printk reading past end of string (Scott Mayhew) [1888214] +- [fs] NFS: Zero-stateid SETATTR should first return delegation (Scott Mayhew) [1888214] +- [fs] NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall (Scott Mayhew) [1888214] +- [net] SUNRPC: remove duplicate include (Scott Mayhew) [1888214] +- [fs] nfsd: fix oops on mixed NFSv4/NFSv3 client access (Scott Mayhew) [1888214] +- [fs] NFS: Fix flexfiles read failover (Scott Mayhew) [1888214] +- [fs] fs: nfs: delete repeated words in comments (Scott Mayhew) [1888214] +- [fs] rpc_pipefs: convert comma to semicolon (Scott Mayhew) [1888214] +- [fs] NFS: Don't return layout segments that are in use (Scott Mayhew) [1888214] +- [fs] NFS: Don't move layouts to plh_return_segs list while in use (Scott Mayhew) [1888214] +- [fs] NFS: Add layout segment info to pnfs read/write/commit tracepoints (Scott Mayhew) [1888214] +- [fs] NFS: Add tracepoints for layouterror and layoutstats (Scott Mayhew) [1888214] +- [fs] NFS: Report the stateid + status in trace_nfs4_layoutreturn_on_close() (Scott Mayhew) [1888214] +- [fs] NFSv4.2: xattr cache: get rid of cache discard work queue (Scott Mayhew) [1888214] +- [fs] NFS: remove redundant initialization of variable result (Scott Mayhew) [1888214] +- [net] svcrdma: CM event handler clean up (Scott Mayhew) [1888214] +- [net] svcrdma: Remove transport reference counting (Scott Mayhew) [1888214] +- [net] svcrdma: Fix another Receive buffer leak (Scott Mayhew) [1888214] +- [trace] SUNRPC: Refresh the show_rqstp_flags() macro (Scott Mayhew) [1888214] +- [fs] nfsd: netns.h: delete a duplicated word (Scott Mayhew) [1888214] +- [net] sunrpc: destroy rpc_inode_cachep after unregister_filesystem (Scott Mayhew) [1888214] +- [fs] freezer: Add unsafe version of freezable_schedule_timeout_interruptible() for NFS (Scott Mayhew) [1888214] +- [fs] NFSv4.2: add client side xattr caching (Scott Mayhew) [1888214] +- [fs] NFSv4.2: hook in the user extended attribute handlers (Scott Mayhew) [1888214] +- [fs] NFSv4.2: add the extended attribute proc functions (Scott Mayhew) [1888214] +- [fs] nfs: make the buf_to_pages_noslab function available to the nfs code (Scott Mayhew) [1888214] +- [fs] nfs: define and use the NFS_INO_INVALID_XATTR flag (Scott Mayhew) [1888214] +- [fs] NFS: Update symbolic flags displayed by trace events (Scott Mayhew) [1888214] +- [fs] nfs: modify update_changeattr to deal with regular files (Scott Mayhew) [1888214] +- [fs] NFSv4.2: query the extended attribute access bits (Scott Mayhew) [1888214] +- [fs] nfs: define nfs_access_get_cached function (Scott Mayhew) [1888214] +- [fs] NFSv4.2: add client side XDR handling for extended attributes (Scott Mayhew) [1888214] +- [fs] NFSv4.2: query the server for extended attribute support (Scott Mayhew) [1888214] +- [fs] NFSv4.2: define limits and sizes for user xattr handling (Scott Mayhew) [1888214] +- [include] nfs: add client side only definitions for user xattrs (Scott Mayhew) [1888214] +- [fs] nfsd: Use seq_putc() in two functions (Scott Mayhew) [1888214] +- [net] svcrdma: Display chunk completion ID when posting a rw_ctxt (Scott Mayhew) [1888214] +- [net] svcrdma: Record send_ctxt completion ID in trace_svcrdma_post_send() (Scott Mayhew) [1888214] +- [net] svcrdma: Introduce Send completion IDs (Scott Mayhew) [1888214] +- [net] svcrdma: Record Receive completion ID in svc_rdma_decode_rqst (Scott Mayhew) [1888214] +- [net] svcrdma: Introduce Receive completion IDs (Scott Mayhew) [1888214] +- [trace] svcrdma: Introduce infrastructure to support completion IDs (Scott Mayhew) [1888214] +- [net] svcrdma: Add common XDR encoders for RDMA and Read segments (Scott Mayhew) [1888214] +- [net] svcrdma: Add common XDR decoders for RDMA and Read segments (Scott Mayhew) [1888214] +- [net] SUNRPC: Add helpers for decoding list discriminators symbolically (Scott Mayhew) [1888214] +- [include] svcrdma: Remove declarations for functions long removed (Scott Mayhew) [1888214] +- [net] svcrdma: Clean up trace_svcrdma_send_failed() tracepoint (Scott Mayhew) [1888214] +- [net] svcrdma: Consolidate send_error helper functions (Scott Mayhew) [1888214] +- [net] svcrdma: Make svc_rdma_send_error_msg() a global function (Scott Mayhew) [1888214] +- [net] svcrdma: Eliminate return value for svc_rdma_send_error_msg() (Scott Mayhew) [1888214] +- [net] svcrdma: Add a @status parameter to svc_rdma_send_error_msg() (Scott Mayhew) [1888214] +- [net] svcrdma: Add @rctxt parameter to svc_rdma_send_error() functions (Scott Mayhew) [1888214] +- [net] svcrdma: Remove save_io_pages() call from send_error_msg() (Scott Mayhew) [1888214] +- [net] svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (Scott Mayhew) [1888214] +- [net] SUNRPC: Augment server-side rpcgss tracepoints (Scott Mayhew) [1888214] +- [fs] nfsd: add fattr support for user extended attributes (Scott Mayhew) [1888214] +- [fs] nfsd: implement the xattr functions and en/decode logic (Scott Mayhew) [1888214] +- [fs] nfsd: add structure definitions for xattr requests / responses (Scott Mayhew) [1888214] +- [fs] nfsd: take xattr bits into account for permission checks (Scott Mayhew) [1888214] +- [fs] nfsd: define xattr functions to call into their vfs counterparts (Scott Mayhew) [1888214] +- [fs] nfsd: add defines for NFSv4.2 extended attribute support (Scott Mayhew) [1888214] +- [fs] nfsd: split off the write decode code into a separate function (Scott Mayhew) [1888214] +- [fs] xattr: add a function to check if a namespace is supported (Scott Mayhew) [1888214] +- [fs] xattr: break delegations in {set, remove}xattr (Scott Mayhew) [1888214] +- [uapi] nfs, nfsd: NFSv4.2 extended attribute protocol definitions (Scott Mayhew) [1888214] +- [fs] pNFS/flexfiles: The mirror count could depend on the layout segment range (Scott Mayhew) [1888214] +- [fs] pNFS/flexfiles: Clean up redundant calls to pnfs_put_lseg() (Scott Mayhew) [1888214] +- [fs] NFS: Allow applications to speed up readdir+statx() using AT_STATX_DONT_SYNC (Scott Mayhew) [1888214] +- [include] NFS: Replace zero-length array with flexible-array (Scott Mayhew) [1888214] +- [include] nfs4: Remove unneeded semicolon (Scott Mayhew) [1888214] +- [tools] selftests/livepatch: adopt to newer sysctl error format (Yannick Cote) [1869880] +- [tools] selftests/livepatch: Use "comm" instead of "diff" for dmesg (Yannick Cote) [1869880] +- [tools] selftests/livepatch: add test delimiter to dmesg (Yannick Cote) [1869880] +- [tools] selftests/livepatch: refine dmesg 'taints' in dmesg comparison (Yannick Cote) [1869880] +- [tools] selftests/livepatch: Don't clear dmesg when running tests (Yannick Cote) [1869880] +- [lib] selftests/livepatch: fix mem leaks in test-klp-shadow-vars (Yannick Cote) [1869880] +- [lib] selftests/livepatch: more verification in test-klp-shadow-vars (Yannick Cote) [1869880] +- [lib] selftests/livepatch: rework test-klp-shadow-vars (Yannick Cote) [1869880] +- [lib] selftests/livepatch: simplify test-klp-callbacks busy target tests (Yannick Cote) [1869880] +- [tools] selftests: Install settings files to fix TIMEOUT failures (Yannick Cote) [1869880] +- [cpufreq] cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo disabled (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Free memory only when turning off (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Add ->offline and ->online callbacks (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Tweak the EPP sysfs interface (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Update cached EPP in the active mode (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Refuse to turn off with HWP enabled (Puneet Sethi) [1881199] +- [documentation] Documentation: fix pm/intel_pstate build warning and wording (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Implement passive mode with HWP enabled (Puneet Sethi) [1881199] +- [tools] tools arch x86: Sync the msr-index.h copy with the kernel sources (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Fix cpuinfo_max_freq when MSR_TURBO_RATIO_LIMIT is 0 (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Fix EPP setting via sysfs in active mode (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Rearrange the storing of new EPP values (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Avoid enabling HWP if EPP is not supported (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Clean up aperf_mperf_shift description (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Supply struct attribute description for get_aperf_mperf_shift() (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Fix static checker warning for epp variable (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Allow raw energy performance preference value (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Allow enable/disable energy efficiency (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Add one more OOB control bit (Puneet Sethi) [1881199] +- [cpufreq] cpufreq: intel_pstate: Only mention the BIOS disabling turbo mode once (Puneet Sethi) [1881199] +- [documentation] Documentation: intel_pstate: update links for references (Puneet Sethi) [1881199] +- [documentation] Documentation: PM: Unify copyright notices (Puneet Sethi) [1881199] +- [documentation] Documentation: PM: Add SPDX license tags to multiple files (Puneet Sethi) [1881199] +- [documentation] cpufreq: intel_pstate: Documentation: Add references sections (Puneet Sethi) [1881199] +- [documentation] Documentation: intel_pstate: Clarify coordination of P-State limits (Puneet Sethi) [1881199] +- [documentation] Documentation: intel_pstate: Add base_frequency information (Puneet Sethi) [1881199] +- [i2c] i2c: ismt: Remove call to memset after dmam_alloc_coherent (Tony Camuso) [1875395] +- [i2c] i2c: ismt: Add support for Intel Cedar Fork (Tony Camuso) [1875395] +- [documentation] docs: net: fm10k: add documentation for fm10k driver (Vladis Dronov) [1838728] +- [netdrv] net: fm10k: reject unsupported coalescing params (Vladis Dronov) [1838728] +- [netdrv] intel: Replace zero-length array with flexible-array member (Vladis Dronov) [1838728] +- [netdrv] net: Use skb accessors in network drivers (Vladis Dronov) [1838728] +- [netdrv] hdlc_ppp: add range checks in ppp_cp_parse_cr() (Guillaume Nault) [1882082] {CVE-2020-25643} + +* Sat Nov 21 2020 Jan Stancek [4.18.0-252.el8] +- [pinctrl] pinctrl: sunrisepoint: Modify COMMUNITY macros to be consistent (David Arcari) [1783488] +- [pinctrl] pinctrl: cannonlake: Modify COMMUNITY macros to be consistent (David Arcari) [1783488] +- [pinctrl] pinctrl: tigerlake: Fix register offsets for TGL-H variant (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Update header block to reflect direct dependencies (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Switch to use intel_pinctrl_get_soc_data() (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Extract intel_pinctrl_get_soc_data() helper for wider use (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Use fallthrough pseudo-keyword (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Fix pin being driven low for a while on gpiod_get(..., GPIOD_OUT_HIGH) (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Drop no-op ACPI_PTR() call (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Make use of for_each_requested_gpio_in_range() (David Arcari) [1783488] +- [include] gpiolib: Introduce for_each_requested_gpio_in_range() macro (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Protect IO in few call backs by lock (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Split intel_config_get() to three functions (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Drop the only label in the code for consistency (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Get rid of redundant 'else' in intel_config_set_debounce() (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Make use of IRQ_RETVAL() (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Reduce scope of the lock (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Disable input and output buffer when switching to GPIO (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Allow drivers to define ACPI address space ID (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Allow drivers to define total amount of IRQs per community (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Move npins closer to pin_base in struct intel_community (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Update description in struct intel_community (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Use platform_get_irq_optional() explicitly (David Arcari) [1783488] +- [pinctrl] pinctrl: intel: Introduce new flag to force GPIO base to be 0 (David Arcari) [1783488] +- [pinctrl] pinctrl: tigerlake: Use generic flag for special GPIO base treatment (David Arcari) [1783488] +- [pinctrl] pinctrl: icelake: Use generic flag for special GPIO base treatment (David Arcari) [1783488] +- [pinctrl] pinctrl: cannonlake: Use generic flag for special GPIO base treatment (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Enable pin configuration setting for GPIO chip (David Arcari) [1783488] +- [pinctrl] pinctrl: sunrisepoint: Fix PAD lock register offset for SPT-H (David Arcari) [1783488] +- [pinctrl] pinctrl: baytrail: Mark expected switch fall-throughs (David Arcari) [1783488] +- [kernel] mm: disable proactive compaction by default (Rafael Aquini) [1848427] +- [mm] mm: use unsigned types for fragmentation score (Rafael Aquini) [1848427] +- [mm] mm: fix compile error due to COMPACTION_HPAGE_ORDER (Rafael Aquini) [1848427] +- [mm] mm: proactive compaction (Rafael Aquini) [1848427] +- [i2c] i2c: mlxbf: I2C_MLXBF should depend on MELLANOX_PLATFORM (Alaa Hleihel) [1655741 1655709] +- [i2c] i2c: mlxbf: Update author and maintainer email info (Alaa Hleihel) [1655741 1655709] +- [i2c] i2c: mlxbf: Update reference clock frequency (Alaa Hleihel) [1655741 1655709] +- [i2c] i2c: mlxbf: Remove unecessary wrapper functions (Alaa Hleihel) [1655741 1655709] +- [i2c] i2c: mlxbf: Fix resrticted cast warning of sparse (Alaa Hleihel) [1655741 1655709] +- [i2c] i2c: mlxbf: Add CONFIG_ACPI to guard ACPI function call (Alaa Hleihel) [1655741 1655709] +- [documentation] dt-bindings: i2c: I2C binding for Mellanox BlueField SoC (Alaa Hleihel) [1655741 1655709] +- [i2c] i2c: mlxbf: I2C SMBus driver for Mellanox BlueField SoC (Alaa Hleihel) [1655741 1655709] +- [misc] misc: eeprom: ee1004: convert to i2c_new_dummy_device (Alaa Hleihel) [1655741] +- [misc] eeprom: ee1004: Deal with nack on page selection (Alaa Hleihel) [1655741] +- [misc] eeprom: ee1004: Move selected page detection to a separate function (Alaa Hleihel) [1655741] +- [misc] eeprom: New ee1004 driver for DDR4 memory (Alaa Hleihel) [1655741] +- [net] xfrm: Use correct address family in xfrm_state_find (Xin Long) [1892641] +- [net] xfrm: clone whole liftime_cur structure in xfrm_do_migrate (Xin Long) [1892641] +- [net] xfrm: clone XFRMA_SEC_CTX in xfrm_do_migrate (Xin Long) [1892641] +- [net] xfrm: clone XFRMA_REPLAY_ESN_VAL in xfrm_do_migrate (Xin Long) [1892641] +- [net] xfrm: clone XFRMA_SET_MARK in xfrm_do_migrate (Xin Long) [1892641] +- [net] ip_vti: Fix unused variable warning (Xin Long) [1892641] +- [net] xfrm: Make the policy hold queue work with VTI. (Xin Long) [1892641] +- [s390] s390/qeth: delay draining the TX buffers (Philipp Rudo) [1847443] +- [s390] s390/qeth: strictly order bridge address events (Philipp Rudo) [1847443] +- [s390] s390/qeth: unify structs for bridge port state (Philipp Rudo) [1847443] +- [s390] s390/qeth: copy less data from bridge state events (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't let HW override the configured port role (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't disable address events during initialization (Philipp Rudo) [1847443] +- [s390] s390/qeth: make queue lock a proper spinlock (Philipp Rudo) [1847443] +- [s390] s390/qeth: use to_delayed_work() (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up qeth_l3_send_setdelmc()'s declaration (Philipp Rudo) [1847443] +- [s390] s390/qeth: use all configured RX buffers (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't process empty bridge port events (Philipp Rudo) [1847443] +- [s390] s390/qeth: integrate RX refill worker with NAPI (Philipp Rudo) [1847443] +- [s390] s390/qeth: tolerate pre-filled RX buffer (Philipp Rudo) [1847443] +- [s390] s390/qdio: remove internal polling in non-thinint path (Philipp Rudo) [1847443] +- [s390] s390/qdio: allow to scan all 128 Input SBALs (Philipp Rudo) [1847443] +- [s390] s390/qdio: fix statistics for 128 SBALs (Philipp Rudo) [1847443] +- [s390] s390/qeth: constify the MPC initialization data (Philipp Rudo) [1847443] +- [s390] s390/qeth: unify RX-mode hashtables (Philipp Rudo) [1847443] +- [s390] s390/qeth: cleanup OAT code (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up a magic number in the OAT callback (Philipp Rudo) [1847443] +- [s390] s390/qeth: use u64_to_user_ptr() in the OAT code (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up error handling for isolation mode cmds (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't clear the configured isolation mode (Philipp Rudo) [1847443] +- [s390] s390/qeth: only init the isolation mode when necessary (Philipp Rudo) [1847443] +- [s390] s390/qeth: fine-tune errno when cmds are cancelled (Philipp Rudo) [1847443] +- [s390] s390/qeth: reject unsupported link type earlier (Philipp Rudo) [1847443] +- [s390] s390/qeth: let isolation mode override HW offload restrictions (Philipp Rudo) [1847443] +- [s390] s390/qeth: fix error handling for isolation mode cmds (Philipp Rudo) [1847443] +- [s390] s390/qdio: warn about unexpected SLSB states (Philipp Rudo) [1847443] +- [s390] s390/qdio: clean up usage of qdio_data (Philipp Rudo) [1847443] +- [s390] s390/qdio: reduce SLSB writes during Input Queue processing (Philipp Rudo) [1847443] +- [s390] s390/qdio: fine-tune SLSB update (Philipp Rudo) [1847443] +- [s390] s390/cio, s390/qeth: cleanup PNSO CHSC (Philipp Rudo) [1847443] +- [s390] s390/qdio: remove q->first_to_kick (Philipp Rudo) [1847443] +- [s390] s390/qdio: fix up qdio_start_irq() kerneldoc (Philipp Rudo) [1847443] +- [s390] s390/qdio: add IRQ reduction for error SBALs (Philipp Rudo) [1847443] +- [s390] s390/qdio: refactor ACK processing for primed SBALs (Philipp Rudo) [1847443] +- [s390] s390/qdio: simplify overlap calculation on Input refill (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up Kconfig help text (Philipp Rudo) [1847443] +- [s390] s390/qeth: return error when starting a reset fails (Philipp Rudo) [1847443] +- [s390] s390/qeth: set TX IRQ marker on last buffer in a group (Philipp Rudo) [1847443] +- [s390] s390/qeth: indicate contiguous TX buffer elements (Philipp Rudo) [1847443] +- [s390] s390/qeth: merge TX skb mapping code (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't use restricted offloads for local traffic (Philipp Rudo) [1847443] +- [s390] s390/qeth: extract helpers for next-hop lookup (Philipp Rudo) [1847443] +- [s390] s390/qeth: add debugfs file for local IP addresses (Philipp Rudo) [1847443] +- [s390] s390/qeth: process local address events (Philipp Rudo) [1847443] +- [s390] s390/qeth: keep track of LP2LP capability for csum offload (Philipp Rudo) [1847443] +- [s390] s390/qeth: fix cancelling of TX timer on dev_close() (Philipp Rudo) [1847443] +- [s390] s390/qdio: remove always-true condition (Philipp Rudo) [1847443] +- [s390] s390/qdio: de-duplicate tiqdio_inbound_processing() (Philipp Rudo) [1847443] +- [s390] s390/qdio: keep track of allocated queue count (Philipp Rudo) [1847443] +- [s390] s390/qdio: roll-back after queue allocation error (Philipp Rudo) [1847443] +- [s390] s390/qdio: do more fine-grained allocation roll-back (Philipp Rudo) [1847443] +- [s390] s390/qdio: consolidate thinint init/exit (Philipp Rudo) [1847443] +- [s390] s390/qdio: put thinint indicator after early error (Philipp Rudo) [1847443] +- [s390] s390/qdio: tear down thinint indicator after early error (Philipp Rudo) [1847443] +- [s390] s390/qdio: consistently restore the IRQ handler (Philipp Rudo) [1847443] +- [s390] s390/qdio: clear DSCI early for polling drivers (Philipp Rudo) [1847443] +- [s390] s390/qdio: inline shared_ind() (Philipp Rudo) [1847443] +- [s390] s390/qdio: remove cdev from init_data (Philipp Rudo) [1847443] +- [s390] s390/qdio: allow for non-contiguous SBAL array in init_data (Philipp Rudo) [1847443] +- [s390] zfcp: inline zfcp_qdio_setup_init_data() (Philipp Rudo) [1847443] +- [s390] s390/qdio: cleanly split alloc and establish (Philipp Rudo) [1847443] +- [s390] s390/qeth: phase out OSN support (Philipp Rudo) [1847443] +- [s390] s390/qeth: make OSN / OSX support configurable (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove fake_broadcast attribute (Philipp Rudo) [1847443] +- [s390] s390/qdio: set qdio_irq->cdev at allocation time (Philipp Rudo) [1847443] +- [s390] s390/qdio: remove unused function declarations (Philipp Rudo) [1847443] +- [s390] s390/qeth: modernize two list helpers (Philipp Rudo) [1847443] +- [s390] s390/qeth: keep track of fixed prio-queue configuration (Philipp Rudo) [1847443] +- [s390] s390/qeth: fine-tune MAC Address-related errnos (Philipp Rudo) [1847443] +- [s390] s390/qeth: add TX IRQ coalescing support for IQD devices (Philipp Rudo) [1847443] +- [s390] s390/qeth: collect more TX statistics (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up the mac_bits (Philipp Rudo) [1847443] +- [s390] s390/qeth: simplify L3 dev_id logic (Philipp Rudo) [1847443] +- [s390] s390/qdio: extend polling support to multiple queues (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove redundant if-clause in RX poll code (Philipp Rudo) [1847443] +- [s390] s390/qeth: split out RX poll code (Philipp Rudo) [1847443] +- [s390] s390/qeth: simplify RX buffer tracking (Philipp Rudo) [1847443] +- [s390] s390/qdio: pass ISC as parameter to chsc_sadc() (Philipp Rudo) [1847443] +- [s390] s390/qeth: use dev->reg_state (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove gratuitous NULL checks (Philipp Rudo) [1847443] +- [s390] s390/qeth: add phys_to_virt() translation for AOB (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't report hard-coded driver version (Philipp Rudo) [1847443] +- [s390] s390/qeth: add SW timestamping support for IQD devices (Philipp Rudo) [1847443] +- [s390] s390/qeth: balance the TX queue selection for IQD devices (Philipp Rudo) [1847443] +- [s390] s390/qeth: allow configuration of TX queues for IQD devices (Philipp Rudo) [1847443] +- [s390] s390/qeth: allow configuration of TX queues for z/VM NICs (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove prio-queueing support for z/VM NICs (Philipp Rudo) [1847443] +- [s390] s390/qeth: use memory reserves in TX slow path (Philipp Rudo) [1847443] +- [s390] s390/qeth: use memory reserves to back RX buffers (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove VNICC callback parameter struct (Philipp Rudo) [1847443] +- [s390] s390/qdio: add tighter controls for IRQ polling (Philipp Rudo) [1847443] +- [s390] s390/qdio: export SSQD via debugfs (Philipp Rudo) [1847443] +- [s390] s390/qeth: support configurable RX copybreak (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't check for IFF_UP when scheduling napi (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't re-start read cmd when IDX has terminated (Philipp Rudo) [1847443] +- [s390] s390/qeth: reset seqnos on connection startup (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove unused cmd definitions (Philipp Rudo) [1847443] +- [s390] s390/qeth: validate device-provided MAC address (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up CREATE_ADDR cmd code (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove dead code in qeth_l3_iqd_read_initial_mac() (Philipp Rudo) [1847443] +- [s390] s390/qdio: simplify debugfs code (Philipp Rudo) [1847443] +- [s390] s390/qdio: use QDIO_IRQ_STATE_INACTIVE instead of 0 (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't warn for napi with 0 budget (Philipp Rudo) [1847443] +- [s390] s390/qdio: reduce access to cdev->private->qdio_data (Philipp Rudo) [1847443] +- [s390] s390/qdio: clean up cdev access in qdio_setup_irq() (Philipp Rudo) [1847443] +- [s390] s390/qdio: fill SL with absolute addresses (Philipp Rudo) [1847443] +- [s390] s390/qdio: don't allocate *aob array with GFP_ATOMIC (Philipp Rudo) [1847443] +- [s390] s390/qdio: simplify ACK tracking (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove HARDSETUP state (Philipp Rudo) [1847443] +- [s390] s390/qeth: make cmd/reply matching more flexible (Philipp Rudo) [1847443] +- [s390] s390/qeth: consolidate online/offline code (Philipp Rudo) [1847443] +- [s390] s390/qeth: shift some bridgeport code around (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove QETH_RX_PULL_LEN (Philipp Rudo) [1847443] +- [s390] s390/qeth: use napi_gro_frags() for SG skbs (Philipp Rudo) [1847443] +- [s390] s390/qeth: consolidate RX code (Philipp Rudo) [1847443] +- [s390] s390/qeth: make use of napi_schedule_irqoff() (Philipp Rudo) [1847443] +- [s390] s390/qeth: consolidate helpers for capability checking (Philipp Rudo) [1847443] +- [s390] s390/qeth: stop yielding the ip_lock during IPv4 registration (Philipp Rudo) [1847443] +- [s390] s390/qeth: don't raise NETDEV_REBOOT event from L3 offline path (Philipp Rudo) [1847443] +- [s390] s390/qeth: remove open-coded inet_make_mask() (Philipp Rudo) [1847443] +- [s390] s390/qeth: clean up L3 sysfs code (Philipp Rudo) [1847443] +- [s390] s390/qeth: overhaul L3 IP address dump code (Philipp Rudo) [1847443] +- [s390] s390/qeth: wake up all waiters from qeth_irq() (Philipp Rudo) [1847443] +- [s390] s390/qeth: only handle IRQs while device is online (Philipp Rudo) [1847443] +- [s390] s390: clean up qdio.h (Philipp Rudo) [1847443] +- [s390] s390/cio: fix kdoc for tiqdio_thinint_handler (Philipp Rudo) [1847443] +- [s390] s390/drivers: fix proc/debugfs file permissions (Philipp Rudo) [1847443] +- [s390] s390: convert to DEFINE_SHOW_ATTRIBUTE (Philipp Rudo) [1847443] +- [s390] scsi: zfcp: Avoid benign overflow of the Request Queue's free-level (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: Replace open-coded list move (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: Clean up zfcp_erp_action_ready() (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: Fix an outdated comment for zfcp_qdio_send() (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: Use prandom_u32_max() for backoff (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: fix wrong data and display format of SFP+ temperature (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: trace channel log even for FCP command responses (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: proper indentation to reduce confusion in zfcp_erp_required_act (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: move maximum age of diagnostic buffers into a per-adapter variable (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: implicitly refresh config-data diagnostics when reading sysfs (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: introduce sysfs interface to read the local B2B-Credit (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: implicitly refresh port-data diagnostics when reading sysfs (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: introduce sysfs interface for diagnostics of local SFP transceiver (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: support retrieval of SFP Data via Exchange Port Data (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: fix GCC compiler warning emitted with -Wmaybe-uninitialized (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: fix request object use-after-free in send path causing seqno errors (Philipp Rudo) [1874100] +- [s390] scsi: s390: zfcp_fc: use sg helper to iterate over scatterlist (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: improve kdoc for return of zfcp_status_read_refill() (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: drop old default switch case which might paper over missing case (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: drop default switch case which might paper over missing case (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: silence -Wimplicit-fallthrough in zfcp_erp_lun_strategy() (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: silence remaining kdoc warnings in header files (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: silence all W=1 build warnings for existing kdoc (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: properly format LUN (and WWPN) for LUN sharing violation kmsg (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: use enum zfcp_erp_act_result for argument/return of affected functions (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: use enum zfcp_erp_steps for struct zfcp_erp_action.step (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: the action field of zfcp_erp_action is actually the type (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: clarify function argument name for trace tag string (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: ERP thread setup kdoc update (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: update kernel message for invalid FCP_CMND length, it's not the CDB (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: drop duplicate seq_no from zfcp_fsf_req which is also in QTCB header (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: drop duplicate fsf_command from zfcp_fsf_req which is also in QTCB header (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: drop unnecessary forward prototype for struct zfcp_fsf_req (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: group sort internal structure definitions for proximity (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: namespace prefix for internal latency data structures (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: update width in comment for ZFCP_COMMON_FLAGS mask (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: move scsi_eh & non-ERP timeout defines owned by and local to zfcp_fsf.c (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: drop unnecessary forward prototype for struct zfcp_reqlist (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: move SG table helper from aux to fc and make them static (Philipp Rudo) [1874100] +- [s390] scsi: zfcp: remove unnecessary null pointer check before mempool_destroy (Philipp Rudo) [1874100] +- [s390] s390/dasd, zfcp: fix gcc 8 stringop-truncation warnings (Philipp Rudo) [1874100] +- [s390] s390/stp: unify stp_work_mutex and clock_sync_mutex (Philipp Rudo) [1856342] +- [s390] s390/stp: add sysfs file to show scheduled leap seconds (Philipp Rudo) [1856342] +- [s390] s390/stp: add support for leap seconds (Philipp Rudo) [1856342] +- [s390] s390/stp: use u32 instead of unsigned int (Philipp Rudo) [1856342] +- [s390] s390/stp: use __packed (Philipp Rudo) [1856342] +- [s390] s390/stp: add locking to sysfs functions (Philipp Rudo) [1856342] +- [s390] s390/stp: allow group and users to read stp sysfs files (Philipp Rudo) [1856342] +- [s390] s390/ipl: add support to control memory clearing for nvme re-IPL (Philipp Rudo) [1851122] +- [kernel] tick: broadcast-hrtimer: Fix a race in bc_set_next (Vladis Dronov) [1876567] +- [fs] gfs2: Make sure we don't miss any delayed withdraws (Robert S Peterson) [1873565] +- [fs] gfs2: add some much needed cleanup for log flushes that fail (Robert S Peterson) [1873565] +- [fs] gfs2: fix trans slab error when withdraw occurs inside log_flush (Robert S Peterson) [1873565] +- [block] blk-mq: mark flush request as IDLE in flush_end_io() (Gopal Tiwari) [1894347] +- [nvme] nvme-tcp: avoid repeated request completion (Gopal Tiwari) [1894347] +- [nvme] nvme-rdma: avoid repeated request completion (Gopal Tiwari) [1894347] +- [nvme] nvme-tcp: avoid race between time out and tear down (Gopal Tiwari) [1894347] +- [nvme] nvme-rdma: avoid race between time out and tear down (Gopal Tiwari) [1894347] +- [nvme] nvme: introduce nvme_sync_io_queues (Gopal Tiwari) [1894347] +- [documentation] kvm: x86: hyper-v: Mention SynDBG CPUID leaves in api.rst (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: remove unused variable (Vitaly Kuznetsov) [1882793] +- [tools] kvm: selftests: Don't require THP to run tests (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: evmcs: make evmcs_sanitize_exec_ctrls() work again (Vitaly Kuznetsov) [1882793] +- [tools] kvm: selftests: test behavior of unmapped L2 APIC-access address (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Fix NULL dereference at kvm_msr_ignored_check() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: replace static const variables with macros (Vitaly Kuznetsov) [1882793] +- [x86] kvm: ioapic: break infinite recursion on lazy EOI (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: rename pi_init to avoid conflict with paride (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Avoid modulo operator on 64-bit value to fix i386 build (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: NX largepage recovery for TDP MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Don't clear write flooding count for direct roots (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support MMIO in the TDP MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support write protection for nesting in tdp MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support disabling dirty logging for the tdp MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support dirty logging for the TDP MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support changed pte notifier in tdp MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Add access tracking for tdp_mmu (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support invalidate range MMU notifier for TDP MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Allocate struct kvm_mmu_pages for all pages in TDP MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Add TDP MMU PF handler (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Remove disallowed_hugepage_adjust shadow_walk_iterator arg (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Support zapping SPTEs in the TDP MMU (Vitaly Kuznetsov) [1882793] +- [virt] kvm: Cache as_id in kvm_memory_slot (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Add functions to handle changed TDP SPTEs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Allocate and free TDP MMU roots (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Init / Uninit the TDP MMU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Introduce tdp_iter (Vitaly Kuznetsov) [1882793] +- [x86] kvm: mmu: extract spte.h and spte.c (Vitaly Kuznetsov) [1882793] +- [x86] kvm: mmu: Separate updating a PTE from kvm_set_pte_rmapp (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Separate making SPTEs from set_spte (Vitaly Kuznetsov) [1882793] +- [x86] kvm: mmu: Separate making non-leaf sptes from link_shadow_page (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Let the guest own CR4.FSGSBASE (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Intercept guest reserved CR4 bits to inject #GP fault (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move call to update_exception_bitmap() into VMX code (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Invoke vendor's vcpu_after_set_cpuid() after all common updates (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Intercept LA57 to inject #GP fault when it's reserved (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Initialize prev_ga_tag before use (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: implement on demand allocation of the nested state (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: allow kvm_x86_ops.set_efer to return an error value (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: report negative values from wrmsr emulation to userspace (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: xen_hvm_config: cleanup return values (Vitaly Kuznetsov) [1882793] +- [x86] kvm x86/mmu: Make struct kernel_param_ops definitions const (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: allocate vcpu->arch.cpuid_entries dynamically (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: disconnect kvm_check_cpuid() from vcpu->arch.cpuid_entries (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: only provide PV features if enabled in guest's CPUID (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: set wall_clock in kvm_write_wall_clock() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: encapsulate wrmsr(MSR_KVM_SYSTEM_TIME) emulation in helper fn (Vitaly Kuznetsov) [1882793] +- [x86] kvm: hide KVM options from menuconfig when KVM is not compiled (Vitaly Kuznetsov) [1882793] +- [documentation] kvm: vmx: Forbid userspace MSR filters for x2APIC (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Ignore userspace MSR filters for x2APIC (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Fix x2APIC MSR intercept handling on !APICV platforms (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: vmx_uret_msrs_list[] can be static (Vitaly Kuznetsov) [1882793] +- [tools] kvm: x86: do not attempt TSC synchronization on guest writes (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: delay MSR permission processing to first nested VM run (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: rename KVM_REQ_GET_VMCS12_PAGES (Vitaly Kuznetsov) [1882793] +- [tools] kvm: selftests: Add test for user space MSR handling (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Introduce MSR filtering (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: vmx: Prevent MSR passthrough when MSR access is denied (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: svm: Prevent MSR passthrough when MSR access is denied (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Prepare MSR bitmaps for userspace tracked MSRs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add infrastructure for MSR filtering (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Allow deflecting unknown MSR accesses to user space (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Return -ENOENT on unimplemented MSRs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename vmx_uret_msr's "index" to "slot" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename "vmx_msr_index" to "vmx_uret_msrs_list" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename "vmx_set_guest_msr" to "vmx_set_guest_uret_msr" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename "find_msr_entry" to "vmx_find_uret_msr" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Add vmx_setup_uret_msr() to handle lookup and swap (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Move uret MSR lookup into update_transition_efer() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Check guest support for RDTSCP before processing MSR_TSC_AUX (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename "__find_msr_index" to "__vmx_find_uret_msr" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename vcpu_vmx's "guest_msrs_ready" to "guest_uret_msrs_loaded" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename vcpu_vmx's "save_nmsrs" to "nr_active_uret_msrs" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename vcpu_vmx's "nmsrs" to "nr_uret_msrs" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename the "shared_msr_entry" struct to "vmx_uret_msr" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename "vmx_find_msr_index" to "vmx_find_loadstore_msr_slot" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Prepend "MAX_" to MSR array size defines (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Rename "shared_msrs" to "user_return_msrs" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Move individual kvm_mmu initialization into common helper (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Read EXIT_QUAL and INTR_INFO only when needed for nested exit (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Use common definition for kvm_nested_vmexit tracepoint (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add macro wrapper for defining kvm_exit tracepoint (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add intr/vectoring info and error code to kvm_exit tracepoint (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Add a helper to test for a valid error code given an intr info (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Read guest RIP from within the kvm_nested_vmexit tracepoint (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add RIP to the kvm_entry, i.e. VM-Enter, tracepoint (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: WARN on attempt to switch the currently loaded VMCS (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Drop redundant VMCS switch and free_nested() call (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Ensure vmcs01 is the loaded VMCS when freeing nested state (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Move free_nested() below vmx_switch_vmcs() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Explicitly check for valid guest state for !unrestricted guest (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Reload vmcs01 if getting vmcs12's pages fails (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Reset the segment cache when stuffing guest segs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Track write/user faults using bools (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Hoist ITLB multi-hit workaround check up a level (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Rename 'hlevel' to 'level' in FNAME(fetch) (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Account NX huge page disallowed iff huge page was requested (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Capture requested page level before NX huge page workaround (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Move "huge page disallowed" calculation into mapping helpers (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Refactor the zap loop for recovering NX lpages (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Commit zap of remaining invalid pages when recovering lpages (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename ops.h to vmx_ops.h (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Extract posted interrupt support to separate files (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Bail early from final #PF handling on spurious faults (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Return unique RET_PF_* values if the fault was fixed (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Invert RET_PF_* check when falling through to emulation (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Return -EIO if page fault returns RET_PF_INVALID (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Recursively zap nested TDP SPs when zapping last/only parent (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Move flush logic from mmu_page_zap_pte() to FNAME(invlpg) (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: hyper-v: disallow configuring SynIC timers with no SynIC (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Stash 'kvm' in a local variable in kvm_mmu_free_roots() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Add a helper and macros to reduce boilerplate for sec exec ctls (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename RDTSCP secondary exec control name to insert "ENABLE" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Use VMX_FEATURE_* flags to define VMCS control bits (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Unconditionally clear CPUID.INVPCID if !CPUID.PCID (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Rename vmx_*_supported() helpers to cpu_has_vmx_*() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Use "illegal GPA" helper for PT/RTIT output base check (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move illegal GPA helper out of the MMU code (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Replace MSR_IA32_RTIT_OUTPUT_BASE_MASK with helper function (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Unexport cpuid_query_maxphyaddr() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Use precomputed MAXPHYADDR for RTIT base MSR check (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Do not perform emulation for INVD intercept (Vitaly Kuznetsov) [1882793] +- [x86] kvm: sev: shorten comments around sev_clflush_pages (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Mark SEV launch secret pages as dirty (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Add VM-Enter failed tracepoints for super early checks (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: CR3 MBZ bits are only 63:52 (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: emulating RDPID failure shall return #UD rather than #GP (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Morph notification vector IRQ on nested VM-Enter to pending PI (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Add tracepoint for cr_interception (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Analyze is_guest_mode() in svm_vcpu_run() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Invoke NMI handler via indirect call instead of INTn (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Move IRQ invocation to assembly subroutine (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add kvm_x86_ops hook to short circuit emulation (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: use __GFP_ZERO instead of clear_page() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: KVM needs to unset "unrestricted guest" VM-execution control in vmcs02 if vmcs12 doesn't set it (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Enable INVPCID feature on AMD (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move handling of INVPCID types to x86 (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Rename and move the function vmx_handle_memory_failure to x86.c (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Remove set_cr_intercept, clr_cr_intercept and is_cr_intercept (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Add new intercept word in vmcb_control_area (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Modify 64 bit intercept field to two 32 bit vectors (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Modify intercept_exceptions to generic intercepts (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Change intercept_dr to generic intercepts (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Change intercept_cr to generic intercepts (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Introduce vmcb_(set_intercept/clr_intercept/_is_intercept) (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: Remove unused field (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: refactor exit labels in svm_create_vcpu (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: use __GFP_ZERO instead of clear_page (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: refactor msr permission bitmap allocation (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: rename nested vmcb to vmcb12 (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: rename a variable in the svm_create_vcpu (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Reduce world switch latency caused by timer_advance_ns (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Narrow down the kick target vCPU (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Guarantee the timer is in tsc-deadline mode when setting (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Return 0 when getting the tscdeadline timer if the lapic is hw disabled (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Fix updating DFR missing apic map recalculation (Vitaly Kuznetsov) [1882793] +- [virt] kvm/eventfd: move wildcard calculation outside loop (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Simplify the initialization of nested_vmx_msrs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Fix VMX controls MSRs setup when nested VMX enabled (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: Avoid freeing uninitialized pointers in svm_set_nested_state() (Vitaly Kuznetsov) [1882793] +- [x86] hyperv: Remove aliases with X64 in their name (Vitaly Kuznetsov) [1882793] +- [x86] hyperv: Split hyperv-tlfs.h into arch dependent and independent files (Vitaly Kuznetsov) [1882793] +- [x86] hyperv: Remove HV_PROCESSOR_POWER_STATE #defines (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Add GHCB definitions (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: nested: Don't allocate VMCB structures on stack (Vitaly Kuznetsov) [1882793] +- [x86] kvm: mmu: page_track: Fix RCU list API usage (Vitaly Kuznetsov) [1882793] +- [kernel] rculist: Introduce list/hlist_for_each_entry_srcu() macros (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: update PFEC_MASK/PFEC_MATCH together with PF intercept (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Add a dedicated INVD intercept routine (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Reset MMU context if guest toggles CR4.SMAP or CR4.PKE (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: fix MSR_IA32_TSC read for nested migration (Vitaly Kuznetsov) [1882793] +- [tools] selftests: kvm: Fix assert failure in single-step test (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: vmx: Make smaller physical guest address space support user-configurable (Vitaly Kuznetsov) [1882793] +- [x86] revert "kvm: Check the allocation of pv cpu mask" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: emulator: more strict rsm checks (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: more strict SMM checks when returning to nested guest (Vitaly Kuznetsov) [1882793] +- [x86] svm: nsvm: setup nested msr permission bitmap on nested state load (Vitaly Kuznetsov) [1882793] +- [x86] svm: nsvm: correctly restore GIF on vmexit from nesting after migration (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Don't freeze guest when event delivery causes an APIC-access exit (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: avoid emulation with stale next_rip (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: always allow writing '0' to MSR_KVM_ASYNC_PF_EN (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Periodically schedule when unregistering regions on destroy (Vitaly Kuznetsov) [1882793] +- [x86] kvm x86/mmu: use KVM_REQ_MMU_SYNC to sync when needed (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Fix the update value of nested load IA32_PERF_GLOBAL_CTRL control (Vitaly Kuznetsov) [1882793] +- [virt] kvm: fix memory leak in kvm_io_bus_unregister_dev() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Check the allocation of pv cpu mask (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Update VMCS02 when L2 PAE PDPTE updates detected (Vitaly Kuznetsov) [1882793] +- [documentation] kvm: documentation: Minor fixups (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: fix access code passed to gva_to_gpa (Vitaly Kuznetsov) [1882793] +- [tools] selftests: kvm: Use a shorter encoding to clear RAX (Vitaly Kuznetsov) [1882793] +- [x86] kvm/hyper-v: Synic default SCONTROL MSR needs to be enabled (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Don't attempt to load PDPTRs when 64-bit mode is enabled (Vitaly Kuznetsov) [1882793] +- [x86] kvm: detect assigned device via irqbypass manager (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Fix sev_pin_memory() error handling (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Set the TDCR settable bits (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Fix disable pause loop exit/pause filtering capability on SVM (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Prevent setting the tscdeadline timer if the lapic is hw disabled (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Specify max TDP level via kvm_configure_mmu() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Rename max_page_level to max_huge_page_level (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Dynamically calculate TDP level from max level and MAXPHYADDR (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vxm: Remove temporary WARN on expected vs. actual EPTP level mismatch (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Pull the PGD's level from the MMU instead of recalculating it (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Make vmx_load_mmu_pgd() static (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Add separate helper for shadow NPT root page role calc (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Drop a duplicate declaration of construct_eptp() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Using macros instead of magic values (Vitaly Kuznetsov) [1882793] +- [tools] kvm: nvmx: check for invalid hdr.vmx.flags (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: check for required but missing VMCS12 in KVM_SET_NESTED_STATE (Vitaly Kuznetsov) [1882793] +- [tools] selftests: kvm: do not set guest mode flag (Vitaly Kuznetsov) [1882793] +- [documentation] documentation: virt/kvm/api: eliminate duplicated word (Vitaly Kuznetsov) [1882793] +- [documentation] docs: kvm: Replace HTTP links with HTTPS ones (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: remove nonsensical EXITINFO1 adjustment on nested NPF (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add a capability for GUEST_MAXPHYADDR < HOST_MAXPHYADDR support (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: optimize #PF injection when MAXPHYADDR does not match (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Add guest physical address check in EPT violation and misconfig (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: introduce vmx_need_pf_intercept (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: update exception bitmap on CPUID changes (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: rename update_bp_intercept to update_exception_bitmap (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: mmu: Add guest physical address check in translate_gpa() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: mmu: Move translate_gpa() to mmu.c (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add helper functions for illegal GPA checking and page fault injection (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: move MSR_IA32_PERF_CAPABILITIES emulation to common x86 code (Vitaly Kuznetsov) [1882793] +- [virt] kvm: Move x86's MMU memory cache helpers to common KVM code (Vitaly Kuznetsov) [1882793] +- [kernel] kvm: Move x86's version of struct kvm_mmu_memory_cache to common code (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Prepend "kvm_" to memory cache helpers that will be global (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Skip filling the gfn cache for guaranteed direct MMU topups (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Zero allocate shadow pages (outside of mmu_lock) (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Make __GFP_ZERO a property of the memory cache (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Separate the memory caches for shadow pages and gfn arrays (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Clean up the gorilla math in mmu_topup_memory_caches() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Topup memory caches after walking GVA->GPA (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Move fast_page_fault() call above mmu_topup_memory_caches() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Try to avoid crashing KVM if a MMU memory cache is empty (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Remove superfluous gotos from mmu_topup_memory_caches() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Use consistent "mc" name for kvm_mmu_memory_cache locals (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Consolidate "page" variant of memory cache helpers (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Track the associated kmem_cache in the MMU caches (Vitaly Kuznetsov) [1882793] +- [x86] kvm/x86: pmu: Fix #GP condition check for RDPMC emulation (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move kvm_x86_ops.vcpu_after_set_cpuid() into kvm_vcpu_after_set_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Rename cpuid_update() callback to vcpu_after_set_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Rename kvm_update_cpuid() to kvm_vcpu_after_set_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Extract kvm_update_cpuid_runtime() from kvm_update_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Introduce kvm_check_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move kvm_apic_set_version() to kvm_update_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: lapic: Use guest_cpuid_has() in kvm_apic_set_version() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Go on updating other CPUID leaves when leaf 1 is absent (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Reset vcpu->arch.cpuid_nent to 0 if SET_CPUID* fails (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: limit the maximum number of vPMU fixed counters to 3 (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: Check that MBZ bits in CR3 and CR4 are not set on vmrun of nested guests (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Make CR4.VMXE reserved for the guest (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Create mask for guest CR4 reserved bits in kvm_update_cpuid() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Read PDPTEs on CR0.CD and CR0.NW changes (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Add "nopvspin" parameter to disable PV spinlocks (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Change print code to use pr_*() format (Vitaly Kuznetsov) [1882793] +- [x86] revert "kvm: x86: Fix setup the virt_spin_lock_key before static key get initialized" (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Rename page_header() to to_shadow_page() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Add sptep_to_sp() helper to wrap shadow page lookup (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Make kvm_mmu_page definition and accessor internal-only (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Add MMU-internal header (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Move kvm_mmu_available_pages() into mmu.c (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Move mmu_audit.c and mmutrace.h into the mmu/ sub-directory (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Exit to userspace on make_mmu_pages_available() error (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Batch zap MMU pages when shrinking the slab (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Batch zap MMU pages when recycling oldest pages (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Don't put invalid SPs back on the list of active pages (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Optimize MMU page cache lookup for fully direct MMUs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Avoid multiple hash lookups in kvm_get_mmu_page() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Use VMCALL and VMMCALL mnemonics in kvm_para.h (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Rename svm_nested_virtualize_tpr() to nested_svm_virtualize_tpr() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Add svm_ prefix to set/clr/is_intercept() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Add vmcb_ prefix to mark_*() functions (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Rename struct nested_state to svm_nested_state (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Wrap VM-Fail valid path in generic VM-Fail helper (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Set last_vmentry_cpu in vcpu_enter_guest (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move last_cpu into kvm_vcpu_arch as last_vmentry_cpu (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Add "last CPU" to some KVM_EXIT information (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Add last_cpu to struct vcpu_vmx (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Always set svm->last_cpu on VMRUN (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: Prefer vcpu->cpu to raw_smp_processor_id() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: report sev_pin_memory errors with PTR_ERR (Vitaly Kuznetsov) [1882793] +- [x86] kvm: svm: fix svn_pin_memory()'s use of get_user_pages_fast() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nsvm: Check that DR6[63:32] and DR7[64:32] are not set on vmrun of nested guests (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move the check for upper 32 reserved bits of DR6 to separate function (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Do the same ignore_msrs check for feature msrs (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Move ignore_msrs handling upper the stack (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Make .write_log_dirty a nested operation (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: WARN if PML emulation helper is invoked outside of nested guest (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Drop kvm_arch_write_log_dirty() wrapper (Vitaly Kuznetsov) [1882793] +- [s390] kvm: async_pf: change kvm_setup_async_pf()/kvm_arch_setup_async_pf() return type to bool (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: drop KVM_PV_REASON_PAGE_READY case from kvm_handle_page_fault() (Vitaly Kuznetsov) [1882793] +- [documentation] documentation: virt: kvm/api: drop doubled words (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Use KVM_POSSIBLE_CR*_GUEST_BITS to initialize guest/host masks (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Mark CR4.TSD as being possibly owned by the guest (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Inject #GP if guest attempts to toggle CR4.LA57 in 64-bit mode (Vitaly Kuznetsov) [1882793] +- [virt] kvm: use more precise cast and do not drop __user (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: bit 8 of non-leaf PDPEs is not reserved (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Fix async pf caused null-ptr-deref (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Remove vcpu_vmx's defunct copy of host_pkru (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: allow TSC to differ by NTP correction bounds without TSC scaling (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Fix MSR range of APIC registers in X2APIC mode (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Stop context switching MSR_IA32_UMWAIT_CONTROL (Vitaly Kuznetsov) [1882793] +- [x86] cpu: Move prototype for get_umwait_control_msr() to a global location (Vitaly Kuznetsov) [1882793] +- [x86] kvm: nvmx: Plumb L2 GPA through to PML emulation (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/mmu: Avoid mixing gpa_t with gfn_t in walk_addr_generic() (Vitaly Kuznetsov) [1882793] +- [x86] process/64: Make save_fsgs_for_kvm() ready for FSGSBASE (Vitaly Kuznetsov) [1882793] +- [kernel] kvm: Replace zero-length array with flexible-array (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Add helpers to identify interrupt type from intr_info (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Switch KVM guest to using interrupts for page ready APF delivery (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Remove defunct KVM_DEBUG_FS Kconfig (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Always treat MSR_IA32_PERF_CAPABILITIES as a valid PMU MSR (Vitaly Kuznetsov) [1882793] +- [x86] kvm_hv_set_msr(): use __put_user() instead of 32bit __clear_user() (Vitaly Kuznetsov) [1882793] +- [tools] kvm: selftests: update hyperv_cpuid with SynDBG tests (Vitaly Kuznetsov) [1882793] +- [x86] kvm/hyper-v: Add support for synthetic debugger via hypercalls (Vitaly Kuznetsov) [1882793] +- [x86] kvm/hyper-v: enable hypercalls regardless of hypercall page (Vitaly Kuznetsov) [1882793] +- [x86] kvm/hyper-v: Add support for synthetic debugger interface (Vitaly Kuznetsov) [1882793] +- [x86] hyper-v: Add synthetic debugger definitions (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86/pmu: Support full width counting (Vitaly Kuznetsov) [1882793] +- [documentation] kvm: x86: announce KVM_FEATURE_ASYNC_PF_INT (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: acknowledgment mechanism for async pf page ready notifications (Vitaly Kuznetsov) [1882793] +- [documentation] kvm: x86: interrupt based APF 'page ready' event delivery (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: extend struct kvm_vcpu_pv_apf_data with token info (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: hyperv: Remove duplicate definitions of Reference TSC Page (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Restrict ASYNC_PF to user space (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Sanitize kvm_async_pf_task_wait() (Vitaly Kuznetsov) [1882793] +- [x86] kvm: Handle async page faults directly through do_page_fault() (Vitaly Kuznetsov) [1882793] +- [virt] kvm: add halt-polling cpu usage stats (Vitaly Kuznetsov) [1882793] +- [powerpc] kvm: Replace vcpu->swait with rcuwait (Vitaly Kuznetsov) [1882793] +- [kernel] rcuwait: Introduce rcuwait_active() (Vitaly Kuznetsov) [1882793] +- [kernel] rcuwait: Introduce prepare_to and finish_rcuwait (Vitaly Kuznetsov) [1882793] +- [kernel] rcuwait: Add @state argument to rcuwait_wait_event() (Vitaly Kuznetsov) [1882793] +- [kernel] rcuwait: Let rcuwait_wake_up() return whether or not a task was awoken (Vitaly Kuznetsov) [1882793] +- [kernel] rcuwait: Fix stale wake call name in comment (Vitaly Kuznetsov) [1882793] +- [s390] kvm: s390: Use kvm_vcpu_wake_up in kvm_s390_vcpu_wakeup (Vitaly Kuznetsov) [1882793] +- [documentation] docs/virt/kvm: Document configuring and running nested guests (Vitaly Kuznetsov) [1882793] +- [tools] docs: fix broken references for ReST files that moved around (Vitaly Kuznetsov) [1882793] +- [x86] kvm: vmx: Extend VMXs #AC interceptor to handle split lock #AC in guest (Vitaly Kuznetsov) [1882793] +- [x86] kvm: x86: Emulate split-lock access as a write in emulator (Vitaly Kuznetsov) [1882793] +- [net] core: check length before updating Ethertype in skb_mpls_{push,pop} (Guillaume Nault) [1893886] +- [net] pktgen: fix error message with wrong function name (Guillaume Nault) [1893886] +- [net] handle the return value of pskb_carve_frag_list() correctly (Guillaume Nault) [1893886] +- [net] Fix potential wrong skb->protocol in skb_vlan_untag() (Guillaume Nault) [1893886] +- [net] make symbol 'flush_works' static (Guillaume Nault) [1893886] +- [net] compat: Add missing sock updates for SCM_RIGHTS (Guillaume Nault) [1893886] +- [net] mpls: drop skb's dst in mpls_forward() (Guillaume Nault) [1893886] +- [include] net: Added pointer check for dst->ops->neigh_lookup in dst_neigh_lookup_skb (Guillaume Nault) [1893886] +- [net] fix skb_panic to output real address (Guillaume Nault) [1893886] +- [net] fix a potential recursive NETDEV_FEAT_CHANGE (Guillaume Nault) [1893886] +- [net] neigh: send protocol value in neighbor create notification (Guillaume Nault) [1893886] +- [net] revert default NAPI poll timeout to 2 jiffies (Guillaume Nault) [1893886] +- [net] compat_ioctl: handle SIOCOUTQNSD (Guillaume Nault) [1893886] +- [net] neigh: use long type to store jiffies delta (Guillaume Nault) [1893886] +- [documentation] dev-tools: kselftest.rst: Update examples and paths (Hangbin Liu) [1876011] +- [tools] selftests/run_kselftest.sh: Make each test individually selectable (Hangbin Liu) [1876011] +- [tools] selftests: Extract run_kselftest.sh and generate stand-alone test list (Hangbin Liu) [1876011] +- [tools] selftests/harness: Flush stdout before forking (Hangbin Liu) [1876011] +- [tools] selftests: forwarding: Add missing 'rp_filter' configuration (Hangbin Liu) [1892298] +- [tools] selftests/net: relax cpu affinity requirement in msg_zerocopy test (Hangbin Liu) [1892298] +- [tools] selftests: ethtool: Fix test when only two speeds are supported (Hangbin Liu) [1892298] +- [tools] selftests/net: tcp_mmap: fix clang warning for target arch PowerPC (Hangbin Liu) [1892298] +- [tools] selftests/net: psock_fanout: fix clang issues for target arch PowerPC (Hangbin Liu) [1892298] +- [netdrv] netxen: mark netxen_nic as deprecated in RHEL8 (Ivan Vecera) [1878188] +- [net] linkmode: introduce linkmode_intersects() (Ivan Vecera) [1893193] +- [net] ipv6: avoid lockdep issue in fib6_del() (Hangbin Liu) [1892196] +- [net] ipv6: fix memory leaks on IPV6_ADDRFORM path (Hangbin Liu) [1892196] +- [net] ila: remove unused inline function ila_addr_is_ila (Hangbin Liu) [1892196] +- [net] ila: Fix uninitialised return value in ila_xlat_nl_cmd_flush (Hangbin Liu) [1892196] +- [netdrv] i40e: always propagate error value in i40e_set_vsi_promisc() (Stefan Assmann) [1835705] +- [netdrv] i40e: fix return of uninitialized aq_ret in i40e_set_vsi_promisc (Stefan Assmann) [1835705] +- [netdrv] i40e: Remove scheduling while atomic possibility (Stefan Assmann) [1835705] +- [pci] hv: Fix hibernation in case interrupts are not re-created (Mohammed Gamal) [1846838] +- [powerpc] kvm: ppc: book3s hv: xics: Replace the 'destroy' method by a 'release' method (Greg Kurz) [1857527] +- [security] selinux: complete the inlining of hashtab functions (Ondrej Mosnacek) [1878149] +- [security] selinux: prepare for inlining of hashtab functions (Ondrej Mosnacek) [1878149] +- [security] selinux: specialize symtab insert and search functions (Ondrej Mosnacek) [1878149] +- [security] selinux: fixed a checkpatch warning with the sizeof macro (Ondrej Mosnacek) [1878149] +- [security] selinux: log error messages on required process class / permissions (Ondrej Mosnacek) [1878149] +- [security] selinux: fix undefined return of cond_evaluate_expr (Ondrej Mosnacek) [1878149] +- [security] selinux: fix a double free in cond_read_node()/cond_read_list() (Ondrej Mosnacek) [1878149] +- [security] selinux: fix double free (Ondrej Mosnacek) [1878149] +- [security] selinux: netlabel: Remove unused inline function (Ondrej Mosnacek) [1878149] +- [security] selinux: do not allocate hashtabs dynamically (Ondrej Mosnacek) [1878149] +- [security] selinux: fix return value on error in policydb_read() (Ondrej Mosnacek) [1878149] +- [security] selinux: simplify range_write() (Ondrej Mosnacek) [1878149] +- [security] selinux: fix error return code in policydb_read() (Ondrej Mosnacek) [1878149] +- [security] selinux: don't produce incorrect filename_trans_count (Ondrej Mosnacek) [1878149] +- [security] selinux: implement new format of filename transitions (Ondrej Mosnacek) [1878149] +- [security] selinux: move context hashing under sidtab (Ondrej Mosnacek) [1878149] +- [security] selinux: hash context structure directly (Ondrej Mosnacek) [1878149] +- [security] selinux: store role transitions in a hash table (Ondrej Mosnacek) [1878149] +- [security] selinux: drop unnecessary smp_load_acquire() call (Ondrej Mosnacek) [1878149] +- [security] selinux: fix warning Comparison to bool (Ondrej Mosnacek) [1878149] +- [security] selinux: fix error return code in cond_read_list() (Ondrej Mosnacek) [1878149] +- [security] selinux: free str on error in str_read() (Ondrej Mosnacek) [1878149] +- [security] selinux: clean up indentation issue with assignment statement (Ondrej Mosnacek) [1878149] +- [security] selinux: avtab_init() and cond_policydb_init() return void (Ondrej Mosnacek) [1878149] +- [security] selinux: clean up error path in policydb_init() (Ondrej Mosnacek) [1878149] +- [security] selinux: remove unused initial SIDs and improve handling (Ondrej Mosnacek) [1878149] +- [security] selinux: reduce the use of hard-coded hash sizes (Ondrej Mosnacek) [1878149] +- [security] selinux: Add xfs quota command types (Ondrej Mosnacek) [1878149] +- [security] selinux: optimize storage of filename transitions (Ondrej Mosnacek) [1878149] +- [security] selinux: factor out loop body from filename_trans_read() (Ondrej Mosnacek) [1878149] +- [security] selinux: generalize evaluate_cond_node() (Ondrej Mosnacek) [1878149] +- [security] selinux: convert cond_expr to array (Ondrej Mosnacek) [1878149] +- [security] selinux: convert cond_av_list to array (Ondrej Mosnacek) [1878149] +- [security] selinux: convert cond_list to array (Ondrej Mosnacek) [1878149] +- [security] selinux: sel_avc_get_stat_idx should increase position index (Ondrej Mosnacek) [1878149] +- [security] selinux: simplify evaluate_cond_node() (Ondrej Mosnacek) [1878149] +- [security] selinux: move status variables out of selinux_ss (Ondrej Mosnacek) [1878149] +- [scripts] selinux: use kernel linux/socket.h for genheaders and mdp (Ondrej Mosnacek) [1878149] +- [scripts] genheaders: -s had been there since v6; -*s - since v7 (Ondrej Mosnacek) [1878149] +- [scsi] scsi: megaraid_sas: Added support for shared host tagset for cpuhotplug (Ming Lei) [1876863] +- [scsi] scsi: scsi_debug: Support host tagset (Ming Lei) [1876863] +- [scsi] scsi: core: Show nr_hw_queues in sysfs (Ming Lei) [1876863] +- [scsi] scsi: Add host and host template flag 'host_tagset' (Ming Lei) [1876863] +- [block] null_blk: Support shared tag bitmap (Ming Lei) [1876863] +- [block] blk-mq, elevator: Count requests per hctx to improve performance (Ming Lei) [1876863] +- [block] blk-mq: Record active_queues_shared_sbitmap per tag_set for when using shared sbitmap (Ming Lei) [1876863] +- [block] blk-mq: Record nr_active_requests per queue for when using shared sbitmap (Ming Lei) [1876863] +- [block] blk-mq: Relocate hctx_may_queue() (Ming Lei) [1876863] +- [block] blk-mq: Facilitate a shared sbitmap per tagset (Ming Lei) [1876863] +- [block] blk-mq: Use pointers for blk_mq_tags bitmap tags (Ming Lei) [1876863] +- [block] blk-mq: Pass flags for tag init/free (Ming Lei) [1876863] +- [block] blk-mq: Free tags in blk_mq_init_tags() upon error (Ming Lei) [1876863] +- [block] blk-mq: Rename blk_mq_update_tag_set_depth() (Ming Lei) [1876863] +- [block] blk-mq: Rename BLK_MQ_F_TAG_SHARED as BLK_MQ_F_TAG_QUEUE_SHARED (Ming Lei) [1876863] +- [block] block: fix double account of flush request's driver tag (Ming Lei) [1876863] +- [block] blk-mq: centralise related handling into blk_mq_get_driver_tag (Ming Lei) [1876863] +- [block] blk-mq: streamline handling of q->mq_ops->queue_rq result (Ming Lei) [1876863] +- [block] blk-mq: remove pointless call of list_entry_rq() in hctx_show_busy_rq() (Ming Lei) [1876863] +- [block] blk-mq: move blk_mq_get_driver_tag into blk-mq.c (Ming Lei) [1876863] +- [block] blk-mq: support batching dispatch in case of io (Ming Lei) [1876863] +- [block] blk-mq: pass obtained budget count to blk_mq_dispatch_rq_list (Ming Lei) [1876863] +- [block] blk-mq: remove dead check from blk_mq_dispatch_rq_list (Ming Lei) [1876863] +- [block] blk-mq: move getting driver tag and budget into one helper (Ming Lei) [1876863] +- [block] blk-mq: pass hctx to blk_mq_dispatch_rq_list (Ming Lei) [1876863] +- [block] blk-mq: remove the BLK_MQ_REQ_INTERNAL flag (Ming Lei) [1876863] +- [net] netns: Constify exported functions (Guillaume Nault) [1806134] +- [net] netns: protect netns ID lookups with RCU (Guillaume Nault) [1806134] +- [net] netns: Remove __peernet2id_alloc() (Guillaume Nault) [1806134] +- [net] netns: read NETNSA_NSID as s32 attribute in rtnl_net_getid() (Guillaume Nault) [1806134] +- [tools] selftests: txtimestamp: add flag for timestamp validation tolerance. (Hangbin Liu) [1861175] +- [tools] selftests/net: so_txtime: fix clang issues for target arch PowerPC (Hangbin Liu) [1861175] +- [tools] selftests/net: rxtimestamp: fix clang issues for target arch PowerPC (Hangbin Liu) [1861175] +- [tools] selftest: txtimestamp: fix net ns entry logic (Hangbin Liu) [1861175] +- [tools] selftests/net: update initializer syntax to use c99 designators (Hangbin Liu) [1861175] +- [tools] selftests/net: add ipv6 test coverage in rxtimestamp test (Hangbin Liu) [1861175] +- [tools] selftests/net: plug rxtimestamp test into kselftest framework (Hangbin Liu) [1861175] +- [tools] selftests/net: in rxtimestamp getopt_long needs terminating null entry (Hangbin Liu) [1861175] +- [tools] selftests/net: in timestamping, strncpy needs to preserve null byte (Hangbin Liu) [1861175] +- [tools] selftests: move timestamping selftests to net folder (Hangbin Liu) [1861175] +- [tools] selftests: txtimestamp: print statistics for timestamp events. (Hangbin Liu) [1861175] +- [tools] selftests: txtimestamp: add support for epoll(). (Hangbin Liu) [1861175] +- [tools] selftests: txtimestamp: add new command-line flags. (Hangbin Liu) [1861175] +- [tools] selftests: txtimestamp: allow printing latencies in nsec. (Hangbin Liu) [1861175] +- [tools] selftests: txtimestamp: allow individual txtimestamp tests. (Hangbin Liu) [1861175] +- [tools] selftests: timestamping: Fix SIOCGSTAMP undeclared build failure (Hangbin Liu) [1861175] +- [tools] selftests: fix timestamping Makefile (Hangbin Liu) [1861175] +- [tools] selftests: add missing include unistd (Hangbin Liu) [1861175] +- [tools] selftests/txtimestamp: Fix an equals vs assign bug (Hangbin Liu) [1861175] +- [tools] selftests: add txtimestamp kselftest (Hangbin Liu) [1861175] +- [tools] selftests: expand txtimestamp with ipv6 dgram + raw and pf_packet (Hangbin Liu) [1861175] +- [tools] selftests: expand txtimestamp with cmsg support (Hangbin Liu) [1861175] +- [hwmon] hwmon: (k10temp) Add support for Zen3 CPUs (Wei Huang) [1846851] +- [powerpc] vfs: add faccessat2 syscall (Miklos Szeredi) [1333764] +- [fs] vfs: split out access_override_creds() (Miklos Szeredi) [1333764] +- [md] Revert "dm writecache: set "Tech Preview" taint using mark_tech_preview()" (Mike Snitzer) [1859413] +- [s390] mm: fix huge pte soft dirty copying (Cornelia Huck) [1700709] +- [fs] proc/mounts: add cursor (Miklos Szeredi) [1759472] + +* Wed Nov 18 2020 Jan Stancek [4.18.0-251.el8] +- [char] random: Add a poll handler to extrng_fops (Vladis Dronov) [1884857] +- [platform] platform/mellanox: mlxbf-pmc: Add Mellanox BlueField PMC driver (Alaa Hleihel) [1655729] +- [mm] mm/page_idle.c: skip offline pages (Chris von Recklinghausen) [1867490] +- [powerpc] powerpc/pseries: Detect secure and trusted boot state of the system (Diego Domingos) [1853411] +- [net] bpf: Check correct cred for CAP_SYSLOG in bpf_dump_raw_ok() (Yauheni Kaliuta) [1874003] +- [kernel] kallsyms: Refactor kallsyms_show_value() to take cred (Yauheni Kaliuta) [1874003] +- [kernel] kprobes: Show blacklist addresses as same as kallsyms does (Yauheni Kaliuta) [1874003] +- [arm64] arm64: insn: Report PAC and BTI instructions as skippable (Yauheni Kaliuta) [1874003] +- [arm64] arm64: insn: Don't assume unrecognized HINTs are skippable (Yauheni Kaliuta) [1874003] +- [lib] usercopy: Avoid soft lockups in test_check_nonzero_user() (Yauheni Kaliuta) [1874003] +- [security] selinux: map CAP_PERFMON and CAP_BPF to CAP_SYS_ADMIN (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: fix netdevsim trap_flow_action_cookie read (Yauheni Kaliuta) [1874003] +- [net] net/bpfilter: Initialize pos in __bpfilter_process_sockopt (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Extend map-in-map selftest to detect memory leaks (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix map leak in HASH_OF_MAPS map (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix NULL pointer dereference in __btf_resolve_helper_id() (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix cgroup sockopt verifier test (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Fix libbpf hashmap on (I)LP32 architectures (Yauheni Kaliuta) [1874003] +- [tools] selftests: bpf: Fix detach from sockmap tests (Yauheni Kaliuta) [1874003] +- [net] bpf: net: Avoid incorrect bpf_sk_reuseport_detach call (Yauheni Kaliuta) [1874003] +- [net] bpf: net: Avoid copying sk_user_data of reuseport_array during sk_clone (Yauheni Kaliuta) [1874003] +- [tools] bpf: Add tests for PTR_TO_BTF_ID vs. null comparison (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix an incorrect branch elimination by verifier (Yauheni Kaliuta) [1874003] +- [include] bpf: sockmap: Require attach_bpf_fd when detaching a program (Yauheni Kaliuta) [1874003] +- [net] bpf: sockmap: Check value of unused args to BPF_PROG_ATTACH (Yauheni Kaliuta) [1874003] +- [net] bpf: Enforce BPF ringbuf size to be the power of 2 (Yauheni Kaliuta) [1874003] +- [tools] bpf, sockmap: Add ingres skb tests that utilize merge skbs (Yauheni Kaliuta) [1874003] +- [net] bpf, sockmap: RCU dereferenced psock may be used outside RCU block (Yauheni Kaliuta) [1874003] +- [net] bpf, sockmap: RCU splat with redirect and strparser error or TLS (Yauheni Kaliuta) [1874003] +- [tools] bpf: tcp: bpf_cubic: fix spurious HYSTART_DELAY exit upon drop in min RTT (Yauheni Kaliuta) [1874003] +- [net] bpf: Do not allow btf_ctx_access with __int128 types (Yauheni Kaliuta) [1874003] +- [tools] bpf: Fix formatting in documentation for BPF helpers (Yauheni Kaliuta) [1874003] +- [net] bpf: Restore behaviour of CAP_SYS_ADMIN allowing the loading of networking bpf programs (Yauheni Kaliuta) [1874003] +- [net] bpf: Set the number of exception entries properly for subprograms (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Fix CO-RE relocs against .text section (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Forward-declare bpf_stats_type for systems with outdated UAPI headers (Yauheni Kaliuta) [1874003] +- [documentation] bpf: Document optval > PAGE_SIZE behavior for sockopt hooks (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Make sure optvals > PAGE_SIZE are bypassed (Yauheni Kaliuta) [1874003] +- [net] bpf: Don't return EINVAL from {get, set}sockopt when optlen > PAGE_SIZE (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Add ringbuf map type to map command docs (Yauheni Kaliuta) [1874003] +- [samples] bpf, xdp, samples: Fix null pointer dereference in *_user code (Yauheni Kaliuta) [1874003] +- [tools] tools/bpftool: Add ringbuf map to a list of known map types (Yauheni Kaliuta) [1874003] +- [tools] bpf: Fix definition of bpf_ringbuf_output() helper in UAPI comments (Yauheni Kaliuta) [1874003] +- [net] bpf: Undo internal BPF_PROBE_MEM in BPF insns dump (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Support pre-initializing .bss global variables (Yauheni Kaliuta) [1874003] +- [tools] tools/bpftool: Fix skeleton codegen (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix memlock accounting for sock_hash (Yauheni Kaliuta) [1874003] +- [net] bpf: tcp: Recv() should return 0 when the peer socket is closed (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Exit on error in function codegen (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Fix memory leak in codegen error cases (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add cgroup_skb/egress test for load_bytes_relative (Yauheni Kaliuta) [1874003] +- [net] net/filter: Permit reading NET in load_bytes_relative when MAC not set (Yauheni Kaliuta) [1874003] +- [tools] tools, bpf: Do not force gcc as CC (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Define __WORDSIZE if not available (Yauheni Kaliuta) [1874003] +- [net] bpf: Devmap adjust uapi for attach bpf program (Yauheni Kaliuta) [1874003] +- [net] bpf: Reset data_meta before running programs attached to devmap entry (Yauheni Kaliuta) [1874003] +- [scripts] scripts: Require pahole v1.16 when generating BTF (Yauheni Kaliuta) [1874003] +- [net] bpf, sockhash: Synchronize delete from bucket list on map free (Yauheni Kaliuta) [1874003] +- [net] bpf, sockhash: Fix memory leak when unlinking sockets in sock_hash_free (Yauheni Kaliuta) [1874003] +- [net] bpf/sockmap: Fix kernel panic at __tcp_bpf_recvmsg (Yauheni Kaliuta) [1874003] +- [kernel] bpf: rework the compat kernel probe handling (Yauheni Kaliuta) [1874003] +- [kernel] bpf: handle the compat string in bpf_trace_copy_string better (Yauheni Kaliuta) [1874003] +- [kernel] bpf: factor out a bpf_trace_copy_string helper (Yauheni Kaliuta) [1874003] +- [net] mmap locking API: add mmap_read_trylock_non_owner() (Yauheni Kaliuta) [1874003] +- [net] bpf: sockmap: use mmap locking API (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix ringbuf selftest sample counting undeterminism (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix an error code in check_btf_func() (Yauheni Kaliuta) [1874003] +- [net] bpf: make bpf_check_uarg_tail_zero() use check_zeroed_user() (Yauheni Kaliuta) [1874003] +- [lib] lib: introduce copy_struct_from_user() helper (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add a default $(CXX) value (Yauheni Kaliuta) [1874003] +- [tools] tools/bpf: Don't use $(COMPILE.c) (Yauheni Kaliuta) [1874003] +- [s390] s390/bpf: Use bcr 0, 0 as tail call nop filler (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix verifier test (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix sample_cnt shared between two threads (Yauheni Kaliuta) [1874003] +- [tools] bpf, selftests: Adapt cls_redirect to call csum_level helper (Yauheni Kaliuta) [1874003] +- [net] bpf: Add csum_level helper for fixing up csum levels (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix up bpf_skb_adjust_room helper's skb csum setting (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add _GNU_SOURCE for reallocarray to ringbuf.c (Yauheni Kaliuta) [1874003] +- [net] bpf: Use tracing helpers for lsm programs (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add test for SO_BINDTODEVICE opt of bpf_setsockopt (Yauheni Kaliuta) [1874003] +- [tools] tools/bpf: sync bpf.h (Yauheni Kaliuta) [1874003] +- [tools] bpf, selftests: Add test for ktls with skb bpf ingress policy (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix running sk_skb program types with ktls (Yauheni Kaliuta) [1874003] +- [net] bpf: Refactor sockmap redirect code so its easy to reuse (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add SEC name for xdp programs attached to device map (Yauheni Kaliuta) [1874003] +- [net] bpf: Add support to attach bpf program to a devmap entry (Yauheni Kaliuta) [1874003] +- [kernel] bpf: Use strncpy_from_unsafe_strict() in bpf_seq_printf() helper (Yauheni Kaliuta) [1874003] +- [net] devmap: Formalize map value as a named struct (Yauheni Kaliuta) [1874003] +- [net] bpf: Add rx_queue_mapping to bpf_sock (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add tests for write-only stacks/queues (Yauheni Kaliuta) [1874003] +- [documentation] docs/bpf: Add BPF ring buffer design notes (Yauheni Kaliuta) [1874003] +- [tools] bpf: Add BPF ringbuf and perf buffer benchmarks (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add BPF ringbuf selftests (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add BPF ring buffer support (Yauheni Kaliuta) [1874003] +- [tools] bpf: Implement BPF ring buffer and verifier support for it (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix map permissions check (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Cleanup comments in test_maps (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Cleanup some file descriptors in test_maps (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix a typo in test_maps (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Fix perf_buffer__free() API for sparse allocs (Yauheni Kaliuta) [1874003] +- [tools] bpf, selftests: Test probe_* helpers from SCHED_CLS (Yauheni Kaliuta) [1874003] +- [tools] bpf, selftests: Add sk_msg helpers load and attach test (Yauheni Kaliuta) [1874003] +- [net] bpf, sk_msg: Add get socket storage helpers (Yauheni Kaliuta) [1874003] +- [net] bpf: Extend bpf_base_func_proto helpers with probe_* and *current_task* (Yauheni Kaliuta) [1874003] +- [net] bpf, sk_msg: Add some generic helpers that may be useful from sk_msg (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix spelling in comment explaining ARG1 in ___bpf_prog_run (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Install headers as part of make install (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add API to consume the perf ring buffer content (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Print correct error message when failing to load BTF (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Make capability check account for new BPF caps (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Clean subcommand help messages (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: CONFIG_LIRC required for test_lirc_mode2.sh (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: CONFIG_IPV6_SEG6_BPF required for test_seg6_loop.o (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add general instructions for test execution (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, add printk to test_sk_lookup_kern to encode null ptr check (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, verifier case for non null pointer map value branch (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, verifier case for non null pointer check branch taken (Yauheni Kaliuta) [1874003] +- [net] bpf: Verifier track null pointer branch_taken with JNE and JEQ (Yauheni Kaliuta) [1874003] +- [tools] tools/bpf: sync bpf.h (Yauheni Kaliuta) [1874003] +- [tools] bpf, testing: Add get{peer, sock}name selftests to test_progs (Yauheni Kaliuta) [1874003] +- [tools] bpf, bpftool: Enable get{peer, sock}name attach types (Yauheni Kaliuta) [1874003] +- [tools] bpf, libbpf: Enable get{peer, sock}name attach types (Yauheni Kaliuta) [1874003] +- [net] bpf: Add get{peer, sock}name attach types for sock_addr (Yauheni Kaliuta) [1874003] +- [samples] samples, bpf: Refactor kprobe, tail call kern progs map definition (Yauheni Kaliuta) [1874003] +- [samples] samples, bpf: Add tracex7 test file to .gitignore (Yauheni Kaliuta) [1874003] +- [samples] samples, bpf: Refactor tail call user progs with libbpf (Yauheni Kaliuta) [1874003] +- [samples] samples, bpf: Refactor kprobe tracing user progs with libbpf (Yauheni Kaliuta) [1874003] +- [samples] samples, bpf: Refactor pointer error check with libbpf (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, add ktls tests to test_sockmap (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, add blacklist to test_sockmap (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, add whitelist option to test_sockmap (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, provide verbose option for selftests execution (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, break down test_sockmap into subtests (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, improve test_sockmap total bytes counter (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, print error in test_sockmap error cases (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, sockmap test prog run without setting cgroup (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, remove prints from sockmap tests (Yauheni Kaliuta) [1874003] +- [tools] bpf: Selftests, move sockmap bpf prog header into progs (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Remove test_align leftovers (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Move test_align under test_progs (Yauheni Kaliuta) [1874003] +- [tools] libbpf, hashmap: Fix signedness warnings (Yauheni Kaliuta) [1874003] +- [tools] libbpf, hashmap: Remove unused #include (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix check_return_code to only allowin trace_iter progs (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Use CAP_BPF and CAP_PERFMON in tests (Yauheni Kaliuta) [1874003] +- [net] bpf: Implement CAP_BPF (Yauheni Kaliuta) [1874003] +- [security] bpf, capability: Introduce CAP_BPF (Yauheni Kaliuta) [1874003] +- [security] capabilities: Introduce CAP_PERFMON to kernel and user space (Yauheni Kaliuta) [1874003] +- [tools] bpf, bpftool: Allow probing for CONFIG_HZ from kernel config (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Test for sk helpers in cgroup skb (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add connect_fd_to_fd, connect_wait net helpers (Yauheni Kaliuta) [1874003] +- [net] bpf: Introduce bpf_sk_{, ancestor_}cgroup_id helpers (Yauheni Kaliuta) [1874003] +- [net] bpf: Allow skb_ancestor_cgroup_id helper in cgroup skb (Yauheni Kaliuta) [1874003] +- [net] bpf: Allow sk lookup helpers in cgroup skb (Yauheni Kaliuta) [1874003] +- [tools] selftest/bpf: Fix spelling mistake "SIGALARM" -> "SIGALRM" (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix bpf_iter's task iterator logic (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Test narrow loads for bpf_sock_addr.user_port (Yauheni Kaliuta) [1874003] +- [net] bpf: Support narrow loads from bpf_sock_addr.user_port (Yauheni Kaliuta) [1874003] +- [samples] samples/bpf: xdp_redirect_cpu: Set MAX_CPUS according to NR_CPUS (Yauheni Kaliuta) [1874003] +- [samples] samples/bpf: Remove compiler warnings (Yauheni Kaliuta) [1874003] +- [net] bpf: Enable bpf_iter targets registering ctx argument types (Yauheni Kaliuta) [1874003] +- [net] bpf: Change func bpf_iter_unreg_target() signature (Yauheni Kaliuta) [1874003] +- [net] bpf: net: Refactor bpf_iter target registration (Yauheni Kaliuta) [1874003] +- [net] bpf: Add comments to interpret bpf_prog return values (Yauheni Kaliuta) [1874003] +- [tools] bpf: Change btf_iter func proto prefix to "bpf_iter_" (Yauheni Kaliuta) [1874003] +- [tools] tools/bpf: selftests : Explain bpf_iter test failures with llvm 10.0.0 (Yauheni Kaliuta) [1874003] +- [tools] selftest/bpf: Add BPF triggering benchmark (Yauheni Kaliuta) [1874003] +- [tools] selftest/bpf: Fmod_ret prog and implement test_overhead as part of bench (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add benchmark runner infrastructure (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Extract parse_num_list into generic testing_helpers.c (Yauheni Kaliuta) [1874003] +- [tools] tools, bpf: Synchronise BPF UAPI header with tools (Yauheni Kaliuta) [1874003] +- [scripts] bpf: Minor fixes to BPF helpers documentation (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Minor fixes for documentation (Yauheni Kaliuta) [1874003] +- [tools] tools, bpftool: Poison and replace kernel integer typedefs (Yauheni Kaliuta) [1874003] +- [tools] bpf, libbpf: Replace zero-length array with flexible-array (Yauheni Kaliuta) [1874003] +- [arm64] bpf, arm64: Optimize ADD, SUB, JMP BPF_K using arm64 add/sub immediates (Yauheni Kaliuta) [1874003] +- [arm64] bpf, arm64: Optimize AND, OR, XOR, JSET BPF_K using arm64 logical immediates (Yauheni Kaliuta) [1874003] +- [tools] bpf, runqslower: include proper uapi/bpf.h (Yauheni Kaliuta) [1874003] +- [tools] tools/bpf: selftests: Add iter progs for bpf_map/task/task_file (Yauheni Kaliuta) [1874003] +- [tools] tools/bpftool: Add bpf_iter support for bptool (Yauheni Kaliuta) [1874003] +- [tools] tools/libpf: Add offsetof/container_of macro in bpf_helpers.h (Yauheni Kaliuta) [1874003] +- [tools] tools/libbpf: Add bpf_iter support (Yauheni Kaliuta) [1874003] +- [net] bpf: Support variable length array in tracing programs (Yauheni Kaliuta) [1874003] +- [net] bpf: Handle spilled PTR_TO_BTF_ID properly when checking stack_boundary (Yauheni Kaliuta) [1874003] +- [kernel] bpf: Add bpf_seq_printf and bpf_seq_write helpers (Yauheni Kaliuta) [1874003] +- [net] bpf: Add PTR_TO_BTF_ID_OR_NULL support (Yauheni Kaliuta) [1874003] +- [net] bpf: Add task and task/file iterator targets (Yauheni Kaliuta) [1874003] +- [net] bpf: Add bpf_map iterator (Yauheni Kaliuta) [1874003] +- [net] bpf: Implement common macros/helpers for target iterators (Yauheni Kaliuta) [1874003] +- [net] bpf: Create file bpf iterator (Yauheni Kaliuta) [1874003] +- [net] bpf: Create anonymous bpf iterator (Yauheni Kaliuta) [1874003] +- [net] bpf: Implement bpf_seq_read() for bpf iterator (Yauheni Kaliuta) [1874003] +- [net] bpf: Support bpf tracing/iter programs for BPF_LINK_UPDATE (Yauheni Kaliuta) [1874003] +- [net] bpf: Support bpf tracing/iter programs for BPF_LINK_CREATE (Yauheni Kaliuta) [1874003] +- [net] bpf: Allow loading of a bpf_iter program (Yauheni Kaliuta) [1874003] +- [net] bpf: Implement an interface to register bpf_iter targets (Yauheni Kaliuta) [1874003] +- [tools] bpf: Allow any port in bpf_bind helper (Yauheni Kaliuta) [1874003] +- [net] net: Refactor arguments of inet{,6}_bind (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Move existing common networking parts into network_helpers (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Generalize helpers to control background listener (Yauheni Kaliuta) [1874003] +- [net] crypto: lib/sha1 - rename "sha" to "sha1" (Yauheni Kaliuta) [1874003] +- [arm64] arm64: bpf: Annotate JITed code for BTI (Yauheni Kaliuta) [1874003] +- [arm64] arm64: insn: Add constants for new HINT instruction decode (Yauheni Kaliuta) [1874003] +- [kernel] sysctl: Fix unused function warning (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Use reno instead of dctcp (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix use-after-free of bpf_link when priming half-fails (Yauheni Kaliuta) [1874003] +- [tools] bpf: Bpf_{g, s}etsockopt for struct bpf_sock_addr (Yauheni Kaliuta) [1874003] +- [tools] bpf: Add selftest for BPF_ENABLE_STATS (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add support for command BPF_ENABLE_STATS (Yauheni Kaliuta) [1874003] +- [net] bpf: Sharing bpf runtime stats with BPF_ENABLE_STATS (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Test allowed maps for bpf_sk_select_reuseport (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Fix false uninitialized variable warning (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix unused variable warning (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Use SOCKMAP for server sockets in bpf_sk_assign test (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Test that lookup on SOCKMAP/SOCKHASH is allowed (Yauheni Kaliuta) [1874003] +- [net] bpf: Allow bpf_map_lookup_elem for SOCKMAP and SOCKHASH (Yauheni Kaliuta) [1874003] +- [tools] tools: bpftool: Make libcap dependency optional (Yauheni Kaliuta) [1874003] +- [tools] tools: bpftool: Allow unprivileged users to probe features (Yauheni Kaliuta) [1874003] +- [tools] tools: bpftool: For "feature probe" define "full_mode" bool as global (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Disable ASAN instrumentation for mmap()'ed memory read (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix invalid memory reads in core_relo selftest (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Fix memory leak in extract_build_id() (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Fix memory leak and possible double-free in hashmap__clear (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Convert test_hashmap into test_progs test (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add SAN_CFLAGS param to selftests build to allow sanitizers (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Ensure test flavors use correct skeletons (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add BTF-defined map-in-map support (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Refactor map creation logic and fix cleanup leak (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Refactor BTF-defined map definition parsing logic (Yauheni Kaliuta) [1874003] +- [tools] bpftool: Add link bash completions (Yauheni Kaliuta) [1874003] +- [tools] bpftool: Add bpftool-link manpage (Yauheni Kaliuta) [1874003] +- [tools] bpftool: Add bpf_link show and pin support (Yauheni Kaliuta) [1874003] +- [tools] bpftool: Expose attach_type-to-string array to non-cgroup code (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Test bpf_link's get_next_id, get_fd_by_id, and get_obj_info (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Add low-level APIs for new bpf_link commands (Yauheni Kaliuta) [1874003] +- [net] bpf: Add support for BPF_OBJ_GET_INFO_BY_FD for bpf_link (Yauheni Kaliuta) [1874003] +- [net] bpf: Support GET_FD_BY_ID and GET_NEXT_ID for bpf_link (Yauheni Kaliuta) [1874003] +- [net] bpf: Allocate ID for bpf_link (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Remove unneeded semicolon in btf_dump_emit_type (Yauheni Kaliuta) [1874003] +- [net] bpf, cgroup: Remove unused exports (Yauheni Kaliuta) [1874003] +- [tools] libbpf: Return err if bpf_object__load failed (Yauheni Kaliuta) [1874003] +- [tools] selftests/bpf: Add cls_redirect classifier (Yauheni Kaliuta) [1874003] +- [net] bpf: Make verifier log more relevant by default (Yauheni Kaliuta) [1874003] +- [net] bpf: add bpf_ktime_get_boot_ns() (Yauheni Kaliuta) [1874003] +- [net] net: bpf: Make bpf_ktime_get_ns() available to non GPL programs (Yauheni Kaliuta) [1874003] +- [net] net: bpf: Allow TC programs to call BPF_FUNC_skb_change_head (Yauheni Kaliuta) [1874003] +- [net] bpf: Fix missing bpf_base_func_proto in cgroup_base_func_proto for CGROUP_NET=n (Yauheni Kaliuta) [1874003] +- [tools] bpf_helpers.h: Add note for building with vmlinux.h or linux/types.h (Yauheni Kaliuta) [1874003] +- [net] bpf: Enable more helpers for BPF_PROG_TYPE_CGROUP_{DEVICE, SYSCTL, SOCKOPT} (Yauheni Kaliuta) [1874003] +- [tools] tools/bpf/bpftool: Remove duplicate headers (Yauheni Kaliuta) [1874003] +- [net] bpf: Remove set but not used variable 'dst_known' (Yauheni Kaliuta) [1874003] +- [net] xdp: export the DEV_MAP_BULK_SIZE macro (Yauheni Kaliuta) [1874003] +- [kernel] trace/bpf_trace: Open access for CAP_PERFMON privileged process (Yauheni Kaliuta) [1874003] +- [scsi] scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Update lpfc version to 12.8.0.5 (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Reject CT request for MIB commands (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add FDMI Vendor MIB support (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix duplicate wq_create_version check (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Removed unused macros in lpfc_attr.c (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Re-fix use after free in lpfc_rq_buf_free() (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (Dick Kennedy) [1887549] +- [scsi] scsi: Remove unneeded break statements (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add dependency on CPU_FREQ (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store() (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Remove set but not used 'qp' (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Update lpfc version to 12.8.0.4 (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix spelling mistake "Cant" -> "Can't" (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Update lpfc version to 12.8.0.3 (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix validation of bsg reply lengths (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix retry of PRLI when status indicates its unsupported (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix oops when unloading driver while running mds diags (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix RSCN timeout due to incorrect gidft counter (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix no message shown for lpfc_hdw_queue out of range value (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix FCoE speed reporting (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add missing misc_deregister() for lpfc_init() (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix typo in comment for ULP (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add description for lpfc_release_rpi()'s 'ndlpl param (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix a bunch of kerneldoc misdemeanors (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add and rename a whole bunch of function parameter descriptions (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Use __printf() format notation (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix kerneldoc parameter formatting/misnaming/missing issues (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix some function parameter descriptions (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Ensure variable has the same stipulations as code using it (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix-up formatting/docrot where appropriate (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Provide description for lpfc_mem_alloc()'s 'align' param (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix-up around 120 documentation issues (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Remove unused variable 'pg_addr' (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Correct some pretty obvious misdocumentation (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix less-than-zero comparison of unsigned value (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix interrupt assignments when multiple vectors are supported on same CPU (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix inconsistent indenting (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Update lpfc version to 12.8.0.2 (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add an internal trace log buffer (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add blk_io_poll support for latency improvment (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Add support to display if adapter dumps are available (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Allow applications to issue Common Set Features mailbox command (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix language in 0373 message to reflect non-error message (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix shost refcount mismatch when deleting vport (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix stack trace seen while setting rrq active (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix oops due to overrun when reading SLI3 data (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix missing MDS functionality (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Fix unused assignment in lpfc_sli4_bsg_link_diag_test (Dick Kennedy) [1887549] +- [scsi] scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset() (Dick Kennedy) [1887549] +- [scsi] lpfc_debugfs: get rid of pointless access_ok() (Dick Kennedy) [1887549] +- [scsi] lpfc: add nvmet discovery_event op support (Dick Kennedy) [1887549] +- [scsi] scsi: core: Don't start concurrent async scan on same host (Ming Lei) [1874501] +- [crypto] crypto: bcm - Verify GCM/CCM key length in setkey (Vladis Dronov) [1887389] +- [x86] x86/cpufeatures: Add support for fast short REP; MOVSB (Steve Best) [1838265] +- [scsi] scsi: mpt3sas: A small correction in _base_process_reply_queue (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Fix sync irqs (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Detect tampered Aero and Sea adapters (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Don't call disable_irq from IRQ poll handler (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Remove pci-dma-compat wrapper API (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Remove superfluous memset() (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Update driver version to 35.100.00.00 (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Postprocessing of target and LUN reset (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Add functions to check if any cmd is outstanding on Target and LUN (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Rename and export interrupt mask/unmask functions (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Cancel the running work during host reset (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Dump system registers for debugging (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Memset config_cmds.reply buffer with zeros (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Fix kdoc comments format (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Fix set but unused variable (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Fix error returns in BRM_status_show (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Fix unlock imbalance (Tomas Henzl) [1851440] +- [scsi] scsi: mpt3sas: Fix spelling mistake (Tomas Henzl) [1851440] +- [s390] s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (Claudio Imbrenda) [1885962] +- [scsi] scsi: megaraid: Make smp_affinity_enable static (Tomas Henzl) [1860910] +- [scsi] remove ioremap_nocache and devm_ioremap_nocache (Tomas Henzl) [1860910] +- [scsi] scsi: megaraid: Remove set but unused variable (Tomas Henzl) [1860910] +- [scsi] scsi: megaraid: Fix compilation warnings (Tomas Henzl) [1860910] +- [scsi] scsi: megaraid: Fix kdoc comments format (Tomas Henzl) [1860910] +- [scsi] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 13 (Tomas Henzl) [1860910] +- [net] ethtool: Add support for 100Gbps per lane link modes (Ivan Vecera) [1879202] + +* Mon Nov 16 2020 Jan Stancek [4.18.0-250.el8] +- [netdrv] ibmveth: Fix use of ibmveth in a bridge (Steve Best) [1893294] +- [x86] ima: add a new CONFIG for loading arch-specific policies (Bruno Meneguele) [1869758] +- [netdrv] e1000e: Add support for Meteor Lake (Ken Cox) [1838750] +- [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Ken Cox) [1838750] +- [netdrv] treewide: Use fallthrough pseudo-keyword (Ken Cox) [1838750] +- [netdrv] e1000e: Remove unnecessary usages of memset (Ken Cox) [1838750] +- [netdrv] e1000e: continue to init PHY even when failed to disable ULP (Ken Cox) [1838750] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Ken Cox) [1838750] +- [netdrv] net/intel: remove driver versions from Intel drivers (Ken Cox) [1838750] +- [netdrv] e1000e: fix unused-function warning (Ken Cox) [1838750] +- [netdrv] e1000e: Do not wake up the system via WOL if device wakeup is disabled (Ken Cox) [1838750] +- [netdrv] e1000e: Relax condition to trigger reset for ME workaround (Ken Cox) [1838750] +- [netdrv] e1000e: disable s0ix entry and exit flows for ME systems (Ken Cox) [1838750] +- [netdrv] e1000e: Disable TSO for buffer overrun workaround (Ken Cox) [1838750] +- [netdrv] e1000e: Warn if disabling ULP failed (Ken Cox) [1838750] +- [scsi] scsi: fnic: Do not call 'scsi_done()' for unhandled commands (Govindarajulu Varadarajan) [1870397] +- [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Corinna Vinschen) [1838749] +- [netdrv] igbvf: use generic power management (Corinna Vinschen) [1838749] +- [netdrv] ethernet/intel: Convert fallthrough code comments (Corinna Vinschen) [1838749] +- [netdrv] net/intel: remove driver versions from Intel drivers (Corinna Vinschen) [1838749] +- [net] SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment() (Steve Dickson) [1884361] +- [net] SUNRPC: Fix ("SUNRPC: Add "@len" parameter to gss_unwrap()") (Steve Dickson) [1884361] +- [net] netfilter: nf_queue: do not release refcouts until nf_reinject is done (Florian Westphal) [1886557] +- [net] netfilter: nf_queue: place bridge physports into queue_entry struct (Florian Westphal) [1886557] +- [net] netfilter: nf_queue: make nf_queue_entry_release_refs static (Florian Westphal) [1886557] +- [firewire] firewire: Deprecate Firewire support in RHEL8 (Prarit Bhargava) [1871863] +- [lib] Add pldmfw library for PLDM firmware update (Patrick Talbert) [1878278] +- [lib] bitops: introduce the for_each_set_clump8 macro (Patrick Talbert) [1878278] +- [mm] x86/ioremap: Map EFI runtime services data as encrypted for SEV (Lenny Szubowicz) [1883134] +- [powerpc] Revert "powerpc/powernv/idle: Replace CPU feature check with PVR check" (Steve Best) [1882365] +- [powerpc] powerpc/xive: Do not expose a debugfs file when XIVE is disabled (Steve Best) [1854526] +- [kvm] powerpc/xive: Enforce load-after-store ordering when StoreEOI is active (Steve Best) [1854526] +- [powerpc] powerpc/xive: Add a debugfs file to dump internal XIVE state (Steve Best) [1854526] +- [net] openvswitch: add TTL decrement action (Eelco Chaudron) [1762450] + +* Thu Nov 12 2020 Jan Stancek [4.18.0-249.el8] +- [kernel] futex: Adjust absolute futex timeouts with per time namespace offset (Waiman Long) [1548297] +- [kernel] futex: Remove unused or redundant includes (Waiman Long) [1548297] +- [include] vdso: Fix clocksource.h macro detection (Waiman Long) [1548297] +- [x86] um: Fix header inclusion (Waiman Long) [1548297] +- [arm64] arm64: vdso32: make vdso32 install conditional (Waiman Long) [1548297] +- [arm64] ARM64: vdso32: Install vdso32 from vdso_install (Waiman Long) [1548297] +- [arm64] vdso/treewide: Add vdso_data pointer argument to __arch_get_hw_counter() (Waiman Long) [1548297] +- [kernel] timekeeping/vsyscall: Provide vdso_update_begin/end() (Waiman Long) [1548297] +- [include] lib/vdso: Allow to add architecture-specific vdso data (Waiman Long) [1548297] +- [arm64] arm64: enable time namespace support (Waiman Long) [1548297] +- [arm64] arm64/vdso: Restrict splitting VVAR VMA (Waiman Long) [1548297] +- [arm64] arm64/vdso: Handle faults on timens page (Waiman Long) [1548297] +- [arm64] arm64/vdso: Add time namespace page (Waiman Long) [1548297] +- [arm64] arm64/vdso: Zap vvar pages when switching to a time namespace (Waiman Long) [1548297] +- [arm64] arm64/vdso: use the fault callback to map vvar pages (Waiman Long) [1548297] +- [arm64] arm64: compat: Allow 32-bit vdso and sigpage to co-exist (Waiman Long) [1548297] +- [x86] x86/vdso: Unbreak paravirt VDSO clocks (Waiman Long) [1548297] +- [lib] lib/vdso: Provide sanity check for cycles (again) (Waiman Long) [1548297] +- [kernel] clocksource: Remove obsolete ifdef (Waiman Long) [1548297] +- [tools] selftests/timens: handle a case when alarm clocks are not supported (Waiman Long) [1548297] +- [arm64] arm64: vdso: Add --eh-frame-hdr to ldflags (Waiman Long) [1548297] +- [arm64] arm64: vdso: Add -fasynchronous-unwind-tables to cflags (Waiman Long) [1548297] +- [arm64] arm64: vdso: use consistent 'map' nomenclature (Waiman Long) [1548297] +- [arm64] arm64: vdso: use consistent 'abi' nomenclature (Waiman Long) [1548297] +- [arm64] arm64: vdso: simplify arch_vdso_type ifdeffery (Waiman Long) [1548297] +- [arm64] arm64: vdso: remove aarch32_vdso_pages (Waiman Long) [1548297] +- [arm64] arm64: vdso: Add '-Bsymbolic' to ldflags (Waiman Long) [1548297] +- [x86] x86/vdso/vdso2c: Convert iterators to unsigned (Waiman Long) [1548297] +- [x86] x86/vdso/vdso2c: Correct error messages on file open (Waiman Long) [1548297] +- [include] vdso/datapage: Use correct clock mode name in comment (Waiman Long) [1548297] +- [arm64] arm64: vdso: don't free unallocated pages (Waiman Long) [1548297] +- [fs] proc, time/namespace: Show clock symbolic names in /proc/pid/timens_offsets (Waiman Long) [1548297] +- [kernel] time/namespace: Add max_time_namespaces ucount (Waiman Long) [1548297] +- [kernel] time/namespace: Fix time_for_children symlink (Waiman Long) [1548297] +- [arm64] arm64: compat: Fix syscall number of compat_clock_getres (Waiman Long) [1548297] +- [tools] selftests/timens: Remove duplicated include (Waiman Long) [1548297] +- [kernel] sys/sysinfo: Respect boottime inside time namespace (Waiman Long) [1548297] +- [clocksource] clocksource/drivers/arm_arch_timer: Fix vDSO clockmode when vDSO disabled (Waiman Long) [1548297] +- [lib] lib/vdso: Enable common headers (Waiman Long) [1548297] +- [x86] x86/vdso: Enable x86 to use common headers (Waiman Long) [1548297] +- [arm64] arm64: vdso32: Include common headers in the vdso library (Waiman Long) [1548297] +- [arm64] arm64: vdso: Include common headers in the vdso library (Waiman Long) [1548297] +- [arm64] arm64: Introduce asm/vdso/processor.h (Waiman Long) [1548297] +- [arm64] arm64: vdso32: Code clean up (Waiman Long) [1548297] +- [include] linux/elfnote.h: Replace elf.h with UAPI equivalent (Waiman Long) [1548297] +- [include] common: Introduce processor.h (Waiman Long) [1548297] +- [include] linux/ktime.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/jiffies.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/time64.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/time32.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/time.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/math64.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/clocksource.h: Extract common header for vDSO (Waiman Long) [1548297] +- [arm64] arm64: Introduce asm/vdso/clocksource.h (Waiman Long) [1548297] +- [x86] x86: Introduce asm/vdso/clocksource.h (Waiman Long) [1548297] +- [include] linux/limits.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/bits.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/const.h: Extract common header for vDSO (Waiman Long) [1548297] +- [include] linux/bits.h: make BIT(), GENMASK(), and friends available in assembly (Waiman Long) [1548297] +- [lib] lib/vdso: Allow architectures to provide the vdso data pointer (Waiman Long) [1548297] +- [lib] lib/vdso: Allow architectures to override the ns shift operation (Waiman Long) [1548297] +- [lib] lib/vdso: Allow fixed clock mode (Waiman Long) [1548297] +- [include] lib/vdso: Move VCLOCK_TIMENS to vdso_clock_modes (Waiman Long) [1548297] +- [kernel] lib/vdso: Avoid highres update if clocksource is not VDSO capable (Waiman Long) [1548297] +- [lib] lib/vdso: Cleanup clock mode storage leftovers (Waiman Long) [1548297] +- [arm64] ARM/arm64: vdso: Use common vdso clock mode storage (Waiman Long) [1548297] +- [x86] x86/vdso: Use generic VDSO clock mode storage (Waiman Long) [1548297] +- [kernel] clocksource: Add common vdso clock mode storage (Waiman Long) [1548297] +- [x86] x86/vdso: Move VDSO clocksource state tracking to callback (Waiman Long) [1548297] +- [include] clocksource: Cleanup struct clocksource and documentation (Waiman Long) [1548297] +- [lib] lib/vdso: Allow the high resolution parts to be compiled out (Waiman Long) [1548297] +- [lib] lib/vdso: Only read hrtimer_res when needed in __cvdso_clock_getres() (Waiman Long) [1548297] +- [x86] x86/vdso: Mark the TSC clocksource path likely (Waiman Long) [1548297] +- [kernel] lib/vdso: Update coarse timekeeper unconditionally (Waiman Long) [1548297] +- [kernel] lib/vdso: Make __arch_update_vdso_data() logic understandable (Waiman Long) [1548297] +- [kernel] alarmtimer: Unregister wakeup source when module get fails (Waiman Long) [1548297] +- [tools] selftests/timens: Check for right timens offsets after fork and exec (Waiman Long) [1548297] +- [tools] selftests/timens: Add a simple perf test for clock_gettime() (Waiman Long) [1548297] +- [tools] selftests/timens: Add timer offsets test (Waiman Long) [1548297] +- [tools] selftests/timens: Add procfs selftest (Waiman Long) [1548297] +- [tools] selftests/timens: Add a test for clock_nanosleep() (Waiman Long) [1548297] +- [tools] selftests/timens: Add a test for timerfd (Waiman Long) [1548297] +- [tools] selftests/timens: Add Time Namespace test for supported clocks (Waiman Long) [1548297] +- [fs] fs/proc: Introduce /proc/pid/timens_offsets (Waiman Long) [1548297] +- [x86] x86/vdso: Zap vvar pages when switching to a time namespace (Waiman Long) [1548297] +- [x86] x86/vdso: On timens page fault prefault also VVAR page (Waiman Long) [1548297] +- [x86] x86/vdso: Handle faults on timens page (Waiman Long) [1548297] +- [kernel] time: Allocate per-timens vvar page (Waiman Long) [1548297] +- [x86] x86/vdso: Add time napespace page (Waiman Long) [1548297] +- [x86] x86/vdso: Provide vdso_data offset on vvar_page (Waiman Long) [1548297] +- [lib] lib/vdso: Prepare for time namespace support (Waiman Long) [1548297] +- [x86] x86/vdso: Restrict splitting VVAR VMA (Waiman Long) [1548297] +- [fs] fs/proc: Respect boottime inside time namespace for /proc/uptime (Waiman Long) [1548297] +- [kernel] posix-timers: Make clock_nanosleep() time namespace aware (Waiman Long) [1548297] +- [kernel] hrtimers: Prepare hrtimer_nanosleep() for time namespaces (Waiman Long) [1548297] +- [kernel] alarmtimer: Make nanosleep() time namespace aware (Waiman Long) [1548297] +- [kernel] posix-timers: Make timer_settime() time namespace aware (Waiman Long) [1548297] +- [fs] timerfd: Make timerfd_settime() time namespace aware (Waiman Long) [1548297] +- [kernel] time: Add do_timens_ktime_to_host() helper (Waiman Long) [1548297] +- [kernel] posix-clocks: Wire up clock_gettime() with timens offsets (Waiman Long) [1548297] +- [kernel] posix-timers: Use clock_get_ktime() in common_timer_get() (Waiman Long) [1548297] +- [kernel] posix-clocks: Introduce clock_get_ktime() callback (Waiman Long) [1548297] +- [kernel] alarmtimer: Provide get_timespec() callback (Waiman Long) [1548297] +- [kernel] alarmtimer: Rename gettime() callback to get_ktime() (Waiman Long) [1548297] +- [kernel] posix-clocks: Rename .clock_get_timespec() callbacks accordingly (Waiman Long) [1548297] +- [kernel] posix-clocks: Rename the clock_get() callback to clock_get_timespec() (Waiman Long) [1548297] +- [kernel] time: Add timens_offsets to be used for tasks in time namespace (Waiman Long) [1548297] +- [kernel] ns: Introduce Time Namespace (Waiman Long) [1548297] +- [lib] lib/vdso: Mark do_hres() and do_coarse() as __always_inline (Waiman Long) [1548297] +- [lib] lib/vdso: Avoid duplication in __cvdso_clock_getres() (Waiman Long) [1548297] +- [lib] lib/vdso: Let do_coarse() return 0 to simplify the callsite (Waiman Long) [1548297] +- [x86] x86/vdso: Remove unused VDSO_HAS_32BIT_FALLBACK (Waiman Long) [1548297] +- [arm64] arm64: compat: vdso: Remove unused VDSO_HAS_32BIT_FALLBACK (Waiman Long) [1548297] +- [lib] lib/vdso: Remove checks on return value for 32 bit vDSO (Waiman Long) [1548297] +- [lib] lib/vdso: Remove VDSO_HAS_32BIT_FALLBACK (Waiman Long) [1548297] +- [arm64] arm64: compat: vdso: Expose BUILD_VDSO32 (Waiman Long) [1548297] +- [include] lib/vdso: Add unlikely() hint into vdso_read_begin() (Waiman Long) [1548297] +- [x86] y2038: vdso: change time_t to __kernel_old_time_t (Waiman Long) [1548297] +- [uapi] y2038: add __kernel_old_timespec and __kernel_old_time_t (Waiman Long) [1548297] +- [arm64] timekeeping/vsyscall: Update VDSO data unconditionally (Waiman Long) [1548297] +- [x86] um: Fix VDSO compiler warning (Waiman Long) [1548297] +- [kernel] timekeeping/vsyscall: Prevent math overflow in BOOTTIME update (Waiman Long) [1548297] +- [arm64] arm64: compat: vdso: Use legacy syscalls as fallback (Waiman Long) [1548297] +- [x86] x86/vdso/32: Use 32bit syscall fallback (Waiman Long) [1548297] +- [arm64] arm64: vdso: Cleanup Makefiles (Waiman Long) [1548297] +- [arm64] arm64: vdso: fix flip/flop vdso build bug (Waiman Long) [1548297] +- [x86] x86/vdso: Fix flip/flop vdso build bug (Waiman Long) [1548297] +- [kernel] timekeeping/vsyscall: Use __iter_div_u64_rem() (Waiman Long) [1548297] +- [arm64] arm64: compat: Fix __arch_get_hw_counter() implementation (Waiman Long) [1548297] +- [arm64] arm64: Fix __arch_get_hw_counter() implementation (Waiman Long) [1548297] +- [arm64] arm64: compat: No need for pre-ARMv7 barriers on an ARMv8 system (Waiman Long) [1548297] +- [arm64] arm64: vdso: Remove unnecessary asm-offsets.c definitions (Waiman Long) [1548297] +- [include] vdso: Remove superfluous #ifdef __KERNEL__ in vdso/datapage.h (Waiman Long) [1548297] +- [arm64] arm64: vdso: Enable vDSO compat support (Waiman Long) [1548297] +- [arm64] arm64: compat: Get sigreturn trampolines from vDSO (Waiman Long) [1548297] +- [arm64] arm64: elf: VDSO code page discovery (Waiman Long) [1548297] +- [arm64] arm64: compat: VDSO setup for compat layer (Waiman Long) [1548297] +- [arm64] arm64: vdso: Refactor vDSO code (Waiman Long) [1548297] +- [arm64] arm64: compat: Add vDSO (Waiman Long) [1548297] +- [arm64] arm64: compat: Generate asm offsets for signals (Waiman Long) [1548297] +- [arm64] arm64: compat: Expose signal related structures (Waiman Long) [1548297] +- [arm64] arm64: compat: Add missing syscall numbers (Waiman Long) [1548297] +- [arm64] arm64: vdso: Build vDSO with -ffixed-x18 (Waiman Long) [1548297] +- [arm64] arm64: vdso: Substitute gettimeofday() with C implementation (Waiman Long) [1548297] +- [lib] lib/vdso: Build 32 bit specific functions in the right context (Waiman Long) [1548297] +- [lib] lib/vdso: Make __cvdso_clock_getres() static (Waiman Long) [1548297] +- [lib] lib/vdso: Make clock_getres() POSIX compliant again (Waiman Long) [1548297] +- [lib] lib/vdso/32: Provide legacy syscall fallbacks (Waiman Long) [1548297] +- [lib] lib/vdso: Move fallback invocation to the callers (Waiman Long) [1548297] +- [lib] lib/vdso/32: Remove inconsistent NULL pointer checks (Waiman Long) [1548297] +- [x86] lib/vdso: Make delta calculation work correctly (Waiman Long) [1548297] +- [x86] x86/vdso: Add clock_gettime64() entry point (Waiman Long) [1548297] +- [x86] x86/vdso: Add clock_getres() entry point (Waiman Long) [1548297] +- [x86] x86/vdso: Switch to generic vDSO implementation (Waiman Long) [1548297] +- [x86] x86/vdso: Prevent segfaults due to hoisted vclock reads (Waiman Long) [1548297] +- [kernel] timekeeping: Provide a generic update_vsyscall() implementation (Waiman Long) [1548297] +- [lib] lib/vdso: Add compat support (Waiman Long) [1548297] +- [lib] lib/vdso: Provide generic VDSO implementation (Waiman Long) [1548297] +- [include] hrtimer: Split out hrtimer defines into separate header (Waiman Long) [1548297] +- [include] vdso: Define standardized vdso_datapage (Waiman Long) [1548297] +- [arm64] arm64: arch_timer: mark functions as __always_inline (Waiman Long) [1548297] +- [x86] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 223 (Waiman Long) [1548297] +- [clocksource] clocksource/drivers/arm_arch_timer: Don't trace count reader functions (Waiman Long) [1548297] +- [arm64] arm64: vdso: Explicitly add build-id option (Waiman Long) [1548297] +- [x86] gcc-9: properly declare the {pv, hv}clock_page storage (Waiman Long) [1548297] +- [arm64] arm64: vdso: Fix clock_getres() for CLOCK_REALTIME (Waiman Long) [1548297] +- [arm64] arm64: compat: Refactor aarch32_alloc_vdso_pages() (Waiman Long) [1548297] +- [arm64] arm64: compat: Split kuser32 (Waiman Long) [1548297] +- [arm64] arm64: compat: Alloc separate pages for vectors and sigpage (Waiman Long) [1548297] +- [arm64] arm64: arch_timer: Ensure counter register reads occur with seqlock held (Waiman Long) [1548297] +- [clocksource] clocksource/arm_arch_timer: Use arch_timer_read_counter to access stable counters (Waiman Long) [1548297] +- [clocksource] clocksource/arm_arch_timer: Remove use of workaround static key (Waiman Long) [1548297] +- [arm64] clocksource/arm_arch_timer: Drop use of static key in arch_timer_reg_read_stable (Waiman Long) [1548297] +- [clocksource] clocksource/arm_arch_timer: Direcly assign set_next_event workaround (Waiman Long) [1548297] +- [arm64] arm64: Use arch_timer_read_counter instead of arch_counter_get_cntvct (Waiman Long) [1548297] +- [watchdog] watchdog/sbsa: Use arch_timer_read_counter instead of arch_counter_get_cntvct (Waiman Long) [1548297] +- [kernel] alarmtimer: Return correct remaining time (Waiman Long) [1548297] +- [arm64] arm64: vdso: use $(LD) instead of $(CC) to link VDSO (Waiman Long) [1548297] +- [arm64] arm64: vdso: fix and clean-up Makefile (Waiman Long) [1548297] +- [x86] x86/vdso: Remove hpet_page from vDSO (Waiman Long) [1548297] +- [scripts] checksyscalls: fix up mq_timedreceive and stat exceptions (Waiman Long) [1548297] +- [uapi] time: Add time_types.h (Waiman Long) [1548297] +- [uapi] socket: Add struct __kernel_sock_timeval (Waiman Long) [1548297] +- [arm64] arm64: asm-offsets: remove unused offsets (Waiman Long) [1548297] +- [arm64] y2038: add 64-bit time_t syscalls to all 32-bit architectures (Waiman Long) [1548297] +- [arm64] arm64: replace arm64-obj-* in Makefile with obj-* (Waiman Long) [1548297] +- [x86] x86/vdso: Remove obsolete "fake section table" reservation (Waiman Long) [1548297] +- [x86] x86/vdso: Rename variable to fix -Wshadow warning (Waiman Long) [1548297] +- [x86] x86/vdso: Rearrange do_hres() to improve code generation (Waiman Long) [1548297] +- [x86] x86/vdso: Document vgtod_ts better (Waiman Long) [1548297] +- [x86] x86/vdso: Remove "memory" clobbers in the vDSO syscall fallbacks (Waiman Long) [1548297] +- [x86] x86/vdso: Initialize the CPU/node NR segment descriptor earlier (Waiman Long) [1548297] +- [x86] x86/vdso: Introduce helper functions for CPU and node number (Waiman Long) [1548297] +- [x86] x86/segments/64: Rename the GDT PER_CPU entry to CPU_NUMBER (Waiman Long) [1548297] +- [x86] x66/vdso: Add CLOCK_TAI support (Waiman Long) [1548297] +- [x86] x86/vdso: Move cycle_last handling into the caller (Waiman Long) [1548297] +- [x86] x86/vdso: Simplify the invalid vclock case (Waiman Long) [1548297] +- [x86] x86/vdso: Replace the clockid switch case (Waiman Long) [1548297] +- [x86] x86/vdso: Collapse coarse functions (Waiman Long) [1548297] +- [x86] x86/vdso: Collapse high resolution functions (Waiman Long) [1548297] +- [x86] x86/vdso: Introduce and use vgtod_ts (Waiman Long) [1548297] +- [x86] x86/vdso: Use unsigned int consistently for vsyscall_gtod_data:: Seq (Waiman Long) [1548297] +- [x86] x86/vdso: Enforce 64bit clocksource (Waiman Long) [1548297] +- [x86] x86/time: Implement clocksource_arch_init() (Waiman Long) [1548297] +- [kernel] clocksource: Provide clocksource_arch_init() (Waiman Long) [1548297] +- [fs] fs/proc/uptime.c: use ktime_get_boottime_ts64 (Waiman Long) [1548297] +- [include] y2038: Provide aliases for compat helpers (Waiman Long) [1548297] +- [fs] kernel: add kcompat_sys_{f,}statfs64() (Waiman Long) [1548297] +- [kernel] sysinfo: Remove get_monotonic_boottime() (Waiman Long) [1548297] +- [kernel] posix-timers: Use new ktime_get_*_ts64() helpers (Waiman Long) [1548297] +- [kernel] time: Use ktime_get_real_seconds() in time syscall (Waiman Long) [1548297] +- [include] time: Introduce struct __kernel_itimerspec (Waiman Long) [1548297] +- [scripts] kconfig: improve the recursive dependency report (Bruno Meneguele) [1890578] +- [scripts] kconfig: report recursive dependency involving 'imply' (Bruno Meneguele) [1890578] +- [scripts] kconfig: error out when seeing recursive dependency (Bruno Meneguele) [1890578] +- [scsi] scsi: hpsa: Update copyright (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Remove pci-dma-compat wrapper API (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Use fallthrough pseudo-keyword (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Correct ctrl queue depth (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Bump version (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Increase controller error handling timeout (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Increase queue depth for external LUNs (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Correct rare oob condition (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: hpsa_ioctl(): Tidy up a bit (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Get rid of compat_alloc_user_space() (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Don't bother with vmalloc for BIG_IOCTL_Command_struct (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: Lift {BIG_, }IOCTL_Command_struct copy{in, out} into hpsa_ioctl() (Joseph Szczypek) [1861541] +- [scsi] scsi: hpsa: remove ioremap_nocache and devm_ioremap_nocache (Joseph Szczypek) [1861541] +- [tools] selftests/powerpc: Make alignment handler test P9N DD2.1 vector CI load workaround (Gustavo Duarte) [1887442] +- [powerpc] powerpc: Fix undetected data corruption with P9N DD2.1 VSX CI load emulation (Gustavo Duarte) [1887442] +- [scsi] scsi: smartpqi: Update copyright (Don Brace) [1861538] +- [scsi] scsi: smartpqi: Bump version to 1.2.16-010 (Don Brace) [1861538] +- [scsi] scsi: smartpqi: Add RAID bypass counter (Don Brace) [1861538] +- [scsi] scsi: smartpqi: Avoid crashing kernel for controller issues (Don Brace) [1861538] +- [scsi] scsi: smartpqi: Update logical volume size after expansion (Don Brace) [1861538] +- [scsi] scsi: smartpqi: Add id support for SmartRAID 3152-8i (Don Brace) [1861538] +- [scsi] scsi: smartpqi: Identify physical devices without issuing INQUIRY (Don Brace) [1861538] +- [mm] mm: simplify find_min_pfn_with_active_regions() (Baoquan He) [1844157] +- [mm] mm: clean up free_area_init_node() and its helpers (Baoquan He) [1844157] +- [mm] mm: rename free_area_init_node() to free_area_init_memoryless_node() (Baoquan He) [1844157] +- [mm] mm: free_area_init: allow defining max_zone_pfn in descending order (Baoquan He) [1844157] +- [powerpc] mm: remove early_pfn_in_nid() and CONFIG_NODES_SPAN_OTHER_NODES (Baoquan He) [1844157] +- [mm] mm: memmap_init: iterate over memblock regions rather that check each PFN (Baoquan He) [1844157] +- [mm] arm64: simplify detection of memory zone boundaries for UMA configs (Baoquan He) [1844157] +- [mm] mm: use free_area_init() instead of free_area_init_nodes() (Baoquan He) [1844157] +- [mm] mm: free_area_init: use maximal zone PFNs rather than zone sizes (Baoquan He) [1844157] +- [mm] mm: remove CONFIG_HAVE_MEMBLOCK_NODE_MAP option (Baoquan He) [1844157] +- [mm] numa: make "nr_node_ids" unsigned int (Baoquan He) [1844157] +- [mm] mm: make early_pfn_to_nid() and related defintions close to each other (Baoquan He) [1844157] +- [mm] mm: memblock: replace dereferences of memblock_region.nid with API calls (Baoquan He) [1844157] +- [mm] mm: factor out next_present_section_nr() (Baoquan He) [1844157] +- [mm] mm/page_alloc: fix and rework pfn handling in memmap_init_zone() (Baoquan He) [1844157] +- [mm] mm/page_alloc: skip non present sections on zone initialization (Baoquan He) [1844157] +- [mm] mm: move mirrored memory specific code outside of memmap_init_zone (Baoquan He) [1844157] +- [mm] mm: calculate deferred pages after skipping mirrored memory (Baoquan He) [1844157] +- [mm] mm/memblock.c: fix a typo in __next_mem_pfn_range() comments (Baoquan He) [1844157] +- [mm] memblock: remove memblock_{set, clear}_region_flags (Baoquan He) [1844157] +- [mm] mm: replace all open encodings for NUMA_NO_NODE (Baoquan He) [1844157] +- [powerpc] lockdep: Only trace IRQ edges (Waiman Long) [1885084] +- [arm64] arm64: Implement arch_irqs_disabled() (Waiman Long) [1885084] +- [include] locking/lockdep: Cleanup (Waiman Long) [1885084] +- [include] lockdep: Use raw_cpu_*() for per-cpu variables (Waiman Long) [1885084] +- [x86] locking/seqlock, headers: Untangle the spaghetti monster (Waiman Long) [1885084] +- [misc] vmw_balloon: Explicitly include linux/io.h for virt_to_phys() (Waiman Long) [1885084] +- [x86] x86: i8259: Add missing include file (Waiman Long) [1885084] +- [include] seqcount: More consistent seqprop names (Waiman Long) [1885084] +- [include] seqcount: Compress SEQCNT_LOCKNAME_ZERO() (Waiman Long) [1885084] +- [include] seqlock: Fold seqcount_LOCKNAME_init() definition (Waiman Long) [1885084] +- [include] seqlock: Fold seqcount_LOCKNAME_t definition (Waiman Long) [1885084] +- [include] seqlock: s/__SEQ_LOCKDEP/__SEQ_LOCK/g (Waiman Long) [1885084] +- [kernel] hrtimer: Use sequence counter with associated raw spinlock (Waiman Long) [1885084] +- [kernel] timekeeping: Use sequence counter with associated raw spinlock (Waiman Long) [1885084] +- [kernel] timekeeping: Use proper seqcount initializer (Waiman Long) [1885084] +- [init] sched: tasks: Use sequence counter with associated spinlock (Waiman Long) [1885084] +- [kernel] lockdep: Refactor IRQ trace events fields into struct (Waiman Long) [1885084] +- [drm] dma-buf: Use sequence counter with associated wound/wait mutex (Waiman Long) [1885084] +- [dma-buf] dma-buf: Remove custom seqcount lockdep class key (Waiman Long) [1885084] +- [include] seqlock: Align multi-line macros newline escapes at 72 columns (Waiman Long) [1885084] +- [documentation] seqlock: Extend seqcount API with associated locks (Waiman Long) [1885084] +- [include] seqlock: lockdep assert non-preemptibility on seqcount_t write (Waiman Long) [1885084] +- [lib] lockdep: Add preemption enabled/disabled assertion APIs (Waiman Long) [1885084] +- [include] seqlock: Implement raw_seqcount_begin() in terms of raw_read_seqcount() (Waiman Long) [1885084] +- [include] seqlock: Add kernel-doc for seqcount_t and seqlock_t APIs (Waiman Long) [1885084] +- [include] seqlock: Reorder seqcount_t and seqlock_t API definitions (Waiman Long) [1885084] +- [include] seqlock: seqcount_t latch: End read sections with read_seqcount_retry() (Waiman Long) [1885084] +- [include] seqlock: Properly format kernel-doc code samples (Waiman Long) [1885084] +- [documentation] Documentation: locking: Describe seqlock design and usage (Waiman Long) [1885084] +- [include] seqlock: Require WRITE_ONCE surrounding raw_seqcount_barrier (Waiman Long) [1885084] +- [include] seqlock, kcsan: Add annotations for KCSAN (Waiman Long) [1885084] +- [include] include/linux/compiler.h: Introduce data_race(expr) macro (Waiman Long) [1885084] +- [kernel] kcsan: Add Kernel Concurrency Sanitizer infrastructure (Waiman Long) [1885084] +- [include] locking/qspinlock: Do not include atomic.h from qspinlock_types.h (Waiman Long) [1885084] +- [include] locking/atomic: Move ATOMIC_INIT into linux/types.h (Waiman Long) [1885084] +- [connector] connector/cn_proc: Protect send_msg() with a local lock (Waiman Long) [1885084] +- [mm] mm/swap: Use local_lock for protection (Waiman Long) [1885084] +- [include] radix-tree: Use local_lock for protection (Waiman Long) [1885084] +- [include] locking: Introduce local_lock() (Waiman Long) [1885084] +- [documentation] Documentation/locking/locktypes: Minor copy editor fixes (Waiman Long) [1885084] +- [documentation] Documentation/locking/locktypes: Further clarifications and wordsmithing (Waiman Long) [1885084] +- [documentation] Documentation: Add lock ordering and nesting documentation (Waiman Long) [1885084] +- [mm] mm/swap.c: trivial mark_page_accessed() cleanup (Waiman Long) [1885084] +- [lib] radix tree: Remove radix_tree_maybe_preload_order (Waiman Long) [1885084] +- [kernel] locking/lockdep: Fix "USED" <- "IN-NMI" inversions (Waiman Long) [1885084] +- [kernel] lockdep: Remove lockdep_hardirq{s_enabled, _context}() argument (Waiman Long) [1885084] +- [kernel] lockdep: Change hardirq{s_enabled, _context} to per-cpu variables (Waiman Long) [1885084] +- [kernel] x86/entry: Rename trace_hardirqs_off_prepare() (Waiman Long) [1885084] +- [kernel] lockdep: Prepare for NMI IRQ state tracking (Waiman Long) [1885084] +- [include] lockdep: Move list.h inclusion into lockdep.h (Waiman Long) [1885084] +- [include] lockdep: Split header file into lockdep and lockdep_types (Waiman Long) [1885084] +- [kernel] lockdep: __always_inline more for noinstr (Waiman Long) [1885084] +- [kernel] lockdep: Prepare for noinstr sections (Waiman Long) [1885084] +- [kernel] tracing: Provide lockdep less trace_hardirqs_on/off() variants (Waiman Long) [1885084] +- [include] vmlinux.lds.h: Create section for protection against instrumentation (Waiman Long) [1885084] +- [kernel] locking/lockdep: Replace zero-length array with flexible-array (Waiman Long) [1885084] +- [kernel] hrtimer: Don't dereference the hrtimer pointer after the callback (Waiman Long) [1885084] +- [kernel] hrtimer: Add missing sparse annotation for __run_timer() (Waiman Long) [1885084] +- [kernel] lockdep: Always inline lockdep_{off,on}() (Waiman Long) [1885084] +- [kernel] locking/lockdep: Improve 'invalid wait context' splat (Waiman Long) [1885084] +- [kernel] lockdep: Rename trace_{hard, soft}{irq_context, irqs_enabled}() (Waiman Long) [1885084] +- [kernel] lockdep: Rename trace_softirqs_{on,off}() (Waiman Long) [1885084] +- [kernel] lockdep: Rename trace_hardirq_{enter, exit}() (Waiman Long) [1885084] +- [kernel] completion: Use lockdep_assert_RT_in_threaded_ctx() in complete_all() (Waiman Long) [1885084] +- [usb] completion: Use simple wait queues (Waiman Long) [1885084] +- [kernel] sched/swait: Prepare usage in completions (Waiman Long) [1885084] +- [kernel] lockdep: Add posixtimer context tracing bits (Waiman Long) [1885084] +- [kernel] lockdep: Annotate irq_work (Waiman Long) [1885084] +- [kernel] lockdep: Add hrtimer context tracing bits (Waiman Long) [1885084] +- [include] lockdep: Introduce wait-type checks (Waiman Long) [1885084] +- [kernel] lockdep: Teach lockdep about "USED" <- "IN-NMI" inversions (Waiman Long) [1885084] +- [kernel] locking/lockdep: Rework lockdep_lock (Waiman Long) [1885084] +- [kernel] locking/lockdep: Fix bad recursion pattern (Waiman Long) [1885084] +- [s390] s390/ftrace: fix endless recursion in function_graph tracer (Waiman Long) [1885084] +- [s390] s390/time: ensure get_clock_monotonic() returns monotonic values (Waiman Long) [1885084] +- [kernel] irq_work: Fix IRQ_WORK_BUSY bit clearing (Waiman Long) [1885084] +- [kernel] irq_work: Slightly simplify IRQ_WORK_PENDING clearing (Waiman Long) [1885084] +- [kernel] irq_work: Fix irq_work_claim() memory ordering (Waiman Long) [1885084] +- [kernel] irq_work: Convert flags to atomic_t (Waiman Long) [1885084] +- [kernel] kprobes: Prohibit probing on lockdep functions (Waiman Long) [1885084] +- [kernel] kprobes: Prohibit probing on hardirq tracers (Waiman Long) [1885084] +- [lib] locking/lockdep: Make global debug_locks* variables read-mostly (Waiman Long) [1885084] +- [kernel] locking/lockdep: Delete unnecessary #include (Waiman Long) [1885084] +- [kernel] tracing: More reverting of "tracing: Centralize preemptirq tracepoints and unify their usage" (Waiman Long) [1885084] +- [kernel] tracing/irqsoff: Handle preempt_count for different configs (Waiman Long) [1885084] +- [kernel] tracing: Partial revert of "tracing: Centralize preemptirq tracepoints and unify their usage" (Waiman Long) [1885084] +- [kernel] tracing: irqsoff: Account for additional preempt_disable (Waiman Long) [1885084] +- [kernel] tracing: Centralize preemptirq tracepoints and unify their usage (Waiman Long) [1885084] +- [kernel] tracing/irqsoff: Split reset into separate functions (Waiman Long) [1885084] +- [kernel] sched/fair: Use dst group while checking imbalance for NUMA balancer (Phil Auld) [1877360] +- [kernel] sched/fair: Reduce busy load balance interval (Phil Auld) [1877360] +- [kernel] sched/fair: Reduce minimal imbalance threshold (Phil Auld) [1877360] +- [kernel] sched/fair: Minimize concurrent LBs between domain level (Phil Auld) [1877360] +- [kernel] sched/fair: Fix wrong cpu selecting from isolated domain (Phil Auld) [1877360] +- [kernel] sched/fair: Relax constraint on task's load during load balance (Phil Auld) [1877360] +- [kernel] sched/numa: Use runnable_avg to classify node (Phil Auld) [1877360] +- [kernel] sched: Remove duplicated tick_nohz_full_enabled() check (Phil Auld) [1877360] +- [kernel] sched: Warn if garbage is passed to default_wake_function() (Phil Auld) [1877360] +- [kernel] sched: nohz: stop passing around unused "ticks" parameter (Phil Auld) [1877360] +- [kernel] sched/fair: update_pick_idlest() Select group with lowest group_util when idle_cpus are equal (Phil Auld) [1877360] +- [kernel] sched: Better document ttwu() (Phil Auld) [1877360] +- [kernel] sched/fair: handle case of task_h_load() returning 0 (Phil Auld) [1877360] +- [kernel] sched: Fix unreliable rseq cpu_id for new tasks (Phil Auld) [1877360] +- [kernel] sched/core: s/WF_ON_RQ/WQ_ON_CPU/ (Phil Auld) [1877360] +- [include] sched/core: Remove mmdrop() definition (Phil Auld) [1877360] +- [kernel] sched/fair: Optimize dequeue_task_fair() (Phil Auld) [1877360] +- [kernel] sched/pelt: Cleanup PELT divider (Phil Auld) [1877360] +- [kernel] sched/fair: Fix NOHZ next idle balance (Phil Auld) [1877360] +- [kernel] sched: correct SD_flags returned by tl->sd_flags() (Phil Auld) [1877360] +- [kernel] sched/fair: Remove unused 'sd' parameter from scale_rt_capacity() (Phil Auld) [1877360] +- [kernel] sched/idle, stop: Remove .get_rr_interval from sched_class (Phil Auld) [1877360] +- [kernel] sched/core: Remove redundant 'preempt' param from sched_class->yield_to_task() (Phil Auld) [1877360] +- [kernel] sched/pelt: Remove redundant cap_scale() definition (Phil Auld) [1877360] +- [kernel] sched/pelt: Sync util/runnable_sum with PELT window when propagating (Phil Auld) [1877360] +- [kernel] sched/cpuacct: Fix charge cpuacct.usage_sys (Phil Auld) [1877360] +- [kernel] sched/cpuacct: Use __this_cpu_add() instead of this_cpu_ptr() (Phil Auld) [1877360] +- [kernel] sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list (Phil Auld) [1877360] +- [kernel] sched/core: Simplify sched_init() (Phil Auld) [1877360] +- [kernel] sched/fair: Mark sched_init_granularity __init (Phil Auld) [1877360] +- [kernel] sched/core: Fix illegal RCU from offline CPUs (Phil Auld) [1877360] +- [kernel] sched/fair: Use __this_cpu_read() in wake_wide() (Phil Auld) [1877360] +- [kernel] sched: Extract the task putting code from pick_next_task() (Phil Auld) [1877360] +- [kernel] sched: Make newidle_balance() static again (Phil Auld) [1877360] +- [kernel] sched/fair: Remove distribute_running from CFS bandwidth (Phil Auld) [1877360] +- [kernel] sched/fair: Simplify the code of should_we_balance() (Phil Auld) [1877360] +- [kernel] sched/debug: Fix trival print_task() format (Phil Auld) [1877360] +- [kernel] sched/debug: Factor out printing formats into common macros (Phil Auld) [1877360] +- [kernel] sched/debug: Remove redundant macro define (Phil Auld) [1877360] +- [kernel] sched/core: Remove unused rq::last_load_update_tick (Phil Auld) [1877360] +- [kernel] sched/fair: Align rq->avg_idle and rq->avg_scan_cost (Phil Auld) [1877360] +- [kernel] sched/fair: Improve spreading of utilization (Phil Auld) [1877360] +- [kernel] sched/fair: Fix condition of avg_load calculation (Phil Auld) [1877360] +- [kernel] kthread: Do not preempt current task if it is going to call schedule() (Phil Auld) [1877360] +- [kernel] sched/core: Distribute tasks within affinity masks (Phil Auld) [1877360] +- [kernel] time/sched_clock: Expire timer in hardirq context (Phil Auld) [1877360] +- [kernel] sched/deadline: Make two functions static (Phil Auld) [1877360] +- [mm] slab: store tagged freelist for off-slab slabmgmt (Waiman Long) [1887067] +- [mm] mm/kasan: fix false positive invalid-free reports with CONFIG_KASAN_SW_TAGS=y (Waiman Long) [1887067] +- [arm64] arm64: avoid clang warning about self-assignment (Waiman Long) [1887067] +- [mm] kasan: add memory corruption identification for software tag-based mode (Waiman Long) [1887067] +- [mm] mm/kasan: print frame description for stack bugs (Waiman Long) [1887067] +- [mm] kasan: initialize tag to 0xff in __kasan_kmalloc (Waiman Long) [1887067] +- [mm] kasan: Makefile: Replace -pg with CC_FLAGS_FTRACE (Waiman Long) [1887067] +- [mm] x86/uaccess, kasan: Fix KASAN vs SMAP (Waiman Long) [1887067] +- [mm] mm/kasan: Simplify stacktrace handling (Waiman Long) [1887067] +- [mm] kasan: fix variable 'tag' set but not used warning (Waiman Long) [1887067] +- [mm] slub: fix a crash with SLUB_DEBUG + KASAN_SW_TAGS (Waiman Long) [1887067] +- [mm] kasan, slab: remove redundant kasan_slab_alloc hooks (Waiman Long) [1887067] +- [mm] kasan, slab: make freelist stored without tags (Waiman Long) [1887067] +- [mm] kasan, slab: fix conflicts with CONFIG_HARDENED_USERCOPY (Waiman Long) [1887067] +- [mm] kasan: prevent tracing of tags.c (Waiman Long) [1887067] +- [mm] kasan: fix random seed generation for tag-based mode (Waiman Long) [1887067] +- [mm] slub: fix SLAB_CONSISTENCY_CHECKS + KASAN_SW_TAGS (Waiman Long) [1887067] +- [mm] kasan, slub: fix more conflicts with CONFIG_SLAB_FREELIST_HARDENED (Waiman Long) [1887067] +- [mm] kasan, slub: fix conflicts with CONFIG_SLAB_FREELIST_HARDENED (Waiman Long) [1887067] +- [mm] kasan, slub: move kasan_poison_slab hook before page_address (Waiman Long) [1887067] +- [mm] kmemleak: account for tagged pointers when calculating pointer range (Waiman Long) [1887067] +- [mm] kasan, kmemleak: pass tagged pointers to kmemleak (Waiman Long) [1887067] +- [mm] kasan: fix assigning tags twice (Waiman Long) [1887067] +- [mm] kasan: mark file common so ftrace doesn't trace it (Waiman Long) [1887067] +- [mm] kasan: fix krealloc handling for tag-based mode (Waiman Long) [1887067] +- [mm] kasan: make tag based mode work with CONFIG_HARDENED_USERCOPY (Waiman Long) [1887067] +- [arm64] kasan, arm64: use ARCH_SLAB_MINALIGN instead of manual aligning (Waiman Long) [1887067] +- [mm] kasan: add SPDX-License-Identifier mark to source files (Waiman Long) [1887067] +- [documentation] kasan: update documentation (Waiman Long) [1887067] +- [arm64] kasan, arm64: select HAVE_ARCH_KASAN_SW_TAGS (Waiman Long) [1887067] +- [mm] kasan: add __must_check annotations to kasan hooks (Waiman Long) [1887067] +- [mm] kasan, mm, arm64: tag non slab memory allocated via pagealloc (Waiman Long) [1887067] +- [arm64] kasan, arm64: add brk handler for inline instrumentation (Waiman Long) [1887067] +- [mm] kasan: add hooks implementation for tag-based mode (Waiman Long) [1887067] +- [mm] kasan: add bug reporting routines for tag-based mode (Waiman Long) [1887067] +- [mm] kasan: split out generic_report.c from report.c (Waiman Long) [1887067] +- [mm] kasan, mm: perform untagged pointers comparison in krealloc (Waiman Long) [1887067] +- [mm] kasan, arm64: enable top byte ignore for the kernel (Waiman Long) [1887067] +- [mm] kasan, arm64: fix up fault handling logic (Waiman Long) [1887067] +- [mm] kasan: preassign tags to objects with ctors or SLAB_TYPESAFE_BY_RCU (Waiman Long) [1887067] +- [arm64] kasan, arm64: untag address in _virt_addr_is_linear (Waiman Long) [1887067] +- [arm64] kasan: add tag related helper functions (Waiman Long) [1887067] +- [mm] kasan: initialize shadow to 0xff for tag-based mode (Waiman Long) [1887067] +- [mm] kasan: rename kasan_zero_page to kasan_early_shadow_page (Waiman Long) [1887067] +- [arm64] kasan, arm64: adjust shadow size for tag-based mode (Waiman Long) [1887067] +- [mm] kasan: add CONFIG_KASAN_GENERIC and CONFIG_KASAN_SW_TAGS (Waiman Long) [1887067] +- [mm] kasan: rename source files to reflect the new naming scheme (Waiman Long) [1887067] +- [mm] kasan: move common generic and tag-based code to common.c (Waiman Long) [1887067] +- [mm] kasan, slub: handle pointer tags in early_kmem_cache_node_alloc (Waiman Long) [1887067] +- [mm] kasan, mm: change hooks signatures (Waiman Long) [1887067] +- [arm64] arm64: kasan: Increase stack size for KASAN_EXTRA (Waiman Long) [1887067] +- [s390] s390/cio: add cond_resched() in the slow_eval_known_fn() loop (Claudio Imbrenda) [1885961] +- [s390] scsi: zfcp: fix missing erp_lock in port recovery trigger for point-to-point (Claudio Imbrenda) [1885876] +- [tools] selftests/vm/gup_benchmark.c: match gup struct to kernel (Rafael Aquini) [1873952] +- [uapi] redhat: Fix the number of KVM_CAP_S390_DIAG318 (Thomas Huth) [1659413] +- [s390] setup: diag 318: refactor struct (Thomas Huth) [1659413] +- [s390] kvm: diagnose 0x318 sync and reset (Thomas Huth) [1659413] +- [mm] swap: reduce lock contention on swap cache from swap slots allocation (Nico Pache) [1839049] +- [mm] mm/swapfile.c: use prandom_u32_max() (Nico Pache) [1839049] +- [mm] swap: try to scan more free slots even when fragmented (Nico Pache) [1839049] +- [mm] mm/swapfile.c: move inode_lock out of claim_swapfile (Nico Pache) [1839049] +- [mm] vfs: don't allow writes to swap files (Nico Pache) [1839049] +- [mm] mm: set S_SWAPFILE on blockdev swap devices (Nico Pache) [1839049] +- [edac] EDAC/ie31200: Add Intel Coffee Lake CPU support (Aristeu Rozanski) [1847567] + +* Wed Nov 11 2020 Jan Stancek [4.18.0-248.el8] +- [netdrv] macsec: avoid use-after-free in macsec_handle_frame() (Balazs Nemeth) [1890122] +- [include] netlink: check for null extack in cookie helpers (Ivan Vecera) [1878274] +- [net] ethtool: Don't omit the netlink reply if no features were changed (Ivan Vecera) [1878274] +- [net] ethtool: Account for hw_features in netlink interface (Ivan Vecera) [1878274] +- [net] ethtool: Fix preserving of wanted feature bits in netlink interface (Ivan Vecera) [1878274] +- [net] ethtool: ethnl_set_linkmodes: remove redundant null check (Ivan Vecera) [1878274] +- [net] ethtool: fix genlmsg_put() failure handling in ethnl_default_dumpit() (Ivan Vecera) [1878274] +- [net] ethtool: add missing string for NETIF_F_GSO_TUNNEL_REMCSUM (Ivan Vecera) [1878274] +- [net] ethtool: Fix check in ethtool_rx_flow_rule_create (Ivan Vecera) [1878274] +- [net] ethtool: linkinfo: remove an unnecessary NULL check (Ivan Vecera) [1878274] +- [net] ethtool: propagate get_coalesce return value (Ivan Vecera) [1878274] +- [net] ethtool: don't call set_channels in drivers if config didn't change (Ivan Vecera) [1878274] +- [net] ethtool: check if there is at least one channel for TX/RX in the core (Ivan Vecera) [1878274] +- [net] drivers: Remove inclusion of vermagic header (Ivan Vecera) [1878274] +- [net] ethtool: count header size in reply size estimate (Ivan Vecera) [1878274] +- [net] ethtool: provide timestamping information with TSINFO_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add timestamping related string sets (Ivan Vecera) [1878274] +- [net] ethtool: add EEE_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set EEE settings with EEE_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide EEE settings with EEE_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add PAUSE_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set pause parameters with PAUSE_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide pause parameters with PAUSE_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add COALESCE_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set coalescing parameters with COALESCE_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide coalescing parameters with COALESCE_GET request (Ivan Vecera) [1878274] +- [net] ethtool: fix reference leak in ethnl_set_privflags() (Ivan Vecera) [1878274] +- [net] ethtool: fix incorrect tx-checksumming settings reporting (Ivan Vecera) [1878274] +- [include] ethtool.h: Replace zero-length array with flexible-array member (Ivan Vecera) [1878274] +- [net] ethtool: fix reference leak in some *_SET handlers (Ivan Vecera) [1878274] +- [net] ethtool: reject unrecognized request flags (Ivan Vecera) [1878274] +- [include] netlink: add nl_set_extack_cookie_u32() (Ivan Vecera) [1878274] +- [net] netlink: allow extack cookie also for error messages (Ivan Vecera) [1878274] +- [net] ethtool: fix spelling mistake "exceeeds" -> "exceeds" (Ivan Vecera) [1878274] +- [net] ethtool: add CHANNELS_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set device channel counts with CHANNELS_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide channel counts with CHANNELS_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add RINGS_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set device ring sizes with RINGS_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide ring sizes with RINGS_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add PRIVFLAGS_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set device private flags with PRIVFLAGS_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide private flags with PRIVFLAGS_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add FEATURES_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set netdev features with FEATURES_SET request (Ivan Vecera) [1878274] +- [net] ethtool: add ethnl_parse_bitset() helper (Ivan Vecera) [1878274] +- [net] ethtool: provide netdev features with FEATURES_GET request (Ivan Vecera) [1878274] +- [net] ethtool: update mapping of features to legacy ioctl requests (Ivan Vecera) [1878274] +- [net] ethtool: rename ethnl_parse_header() to ethnl_parse_header_dev_get() (Ivan Vecera) [1878274] +- [include] hns: reject unsupported coalescing params (Ivan Vecera) [1878274] +- [include] net: liquidio: reject unsupported coalescing params (Ivan Vecera) [1878274] +- [net] ethtool: Factored out similar ethtool link settings for virtual devices to core (Ivan Vecera) [1878274] +- [net] ethtool: limit bitset size (Ivan Vecera) [1878274] +- [net] ethtool: fix application of verbose no_mask bitset (Ivan Vecera) [1878274] +- [net] ethtool: Add support for low latency RS FEC (Ivan Vecera) [1878274] +- [net] ethtool: add WOL_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set wake-on-lan settings with WOL_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide WoL settings with WOL_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add DEBUG_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set message mask with DEBUG_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide message mask with DEBUG_GET request (Ivan Vecera) [1878274] +- [net] ethtool: fix kernel-doc descriptions (Ivan Vecera) [1878274] +- [net] ethtool: potential NULL dereference in strset_prepare_data() (Ivan Vecera) [1878274] +- [net] ethtool: fix ->reply_size() error handling (Ivan Vecera) [1878274] +- [net] ethtool: fix a memory leak in ethnl_default_start() (Ivan Vecera) [1878274] +- [net] ethtool: remove set but not used variable 'lsettings' (Ivan Vecera) [1878274] +- [net] ethtool: provide link state with LINKSTATE_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add LINKMODES_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: set link modes related data with LINKMODES_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide link mode information with LINKMODES_GET request (Ivan Vecera) [1878274] +- [net] ethtool: add LINKINFO_NTF notification (Ivan Vecera) [1878274] +- [net] ethtool: add default notification handler (Ivan Vecera) [1878274] +- [net] ethtool: set link settings with LINKINFO_SET request (Ivan Vecera) [1878274] +- [net] ethtool: provide link settings with LINKINFO_GET request (Ivan Vecera) [1878274] +- [net] ethtool: provide string sets with STRSET_GET request (Ivan Vecera) [1878274] +- [net] ethtool: default handlers for GET requests (Ivan Vecera) [1878274] +- [net] ethtool: support for netlink notifications (Ivan Vecera) [1878274] +- [net] ethtool: netlink bitset handling (Ivan Vecera) [1878274] +- [net] ethtool: helper functions for netlink interface (Ivan Vecera) [1878274] +- [net] ethtool: introduce ethtool netlink interface (Ivan Vecera) [1878274] +- [net] ethtool: provide link mode names as a string set (Ivan Vecera) [1878274] +- [net] ethtool: move string arrays into common file (Ivan Vecera) [1878274] +- [net] ethtool: move RHEL specific stuff to separate header file (Ivan Vecera) [1878274] +- [net] ethtool: move to its own directory (Ivan Vecera) [1878274] +- [net] rtnetlink: provide permanent hardware address in RTM_NEWLINK (Ivan Vecera) [1878274] +- [net] Zeroing the structure ethtool_wolinfo in ethtool_get_wol() (Ivan Vecera) [1878274] +- [net] ethtool: Allow parsing ETHER_FLOW types when using flow_rule (Ivan Vecera) [1878274] +- [net] ethtool: Allow matching on vlan DEI bit (Ivan Vecera) [1878274] +- [net] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152 (Ivan Vecera) [1878274] +- [include] net: ethtool: Document get_rxfh_context and set_rxfh_context ethtool ops (Ivan Vecera) [1878274] +- [include] ethtool: avoid signed-unsigned comparison in ethtool_validate_speed() (Ivan Vecera) [1878274] +- [net] ethtool: not call vzalloc for zero sized memory request (Ivan Vecera) [1878274] +- [net] ethtool: reduce stack usage with clang (Ivan Vecera) [1878274] +- [net] ethtool: Use explicit designated initializers for .cmd (Ivan Vecera) [1878274] +- [net] ethtool: remove unnecessary check in ethtool_get_regs() (Ivan Vecera) [1878274] +- [include] uapi/ethtool: fix spelling errors (Ivan Vecera) [1878274] +- [net] ethtool: fix a missing-check bug (Ivan Vecera) [1878274] +- [include] ethtool: Remove trailing semicolon for static inline (Ivan Vecera) [1878274] +- [net] ipv6: some fixes for ipv6_dev_find() (Xin Long) [1862458] +- [net] tipc: not enable tipc when ipv6 works as a module (Xin Long) [1862458] +- [net] tipc: set ub->ifindex for local ipv6 address (Xin Long) [1862458] +- [net] ipv6: add ipv6_dev_find() (Xin Long) [1862458] +- [powerpc] powerpc/pseries: explicitly reschedule during drmem_lmb list traversal (Steve Best) [1892377] +- [scsi] scsi: ibmvscsi: Fix potential race after loss of transport (Steve Best) [1892316] +- [mm] mm: fix a race during THP splitting (Rafael Aquini) [1865813 1739593] +- [mm] mm, memcg: do not high throttle allocators based on wraparound (Waiman Long) [1873759] +- [mm] mm, memcg: throttle allocators based on ancestral memory.high (Waiman Long) [1873759] +- [mm] mm, memcg: fix corruption on 64-bit divisor in memory.high throttling (Waiman Long) [1873759] +- [mm] mm, memcg: throttle allocators when failing reclaim over memory.high (Waiman Long) [1873759] +- [mm] mm, oom: dump stack of victim when reaping failed (Waiman Long) [1873759] +- [mm] mm/oom: fix pgtables units mismatch in Killed process message (Waiman Long) [1873759] +- [mm] mm, oom: consider present pages for the node size (Waiman Long) [1873759] +- [mm] mm/oom_kill.c: fix oom_cpuset_eligible() comment (Waiman Long) [1873759] +- [mm] mm/oom: add oom_score_adj and pgtables to Killed process message (Waiman Long) [1873759] +- [mm] mm/oom_kill.c: remove redundant OOM score normalization in select_bad_process() (Waiman Long) [1873759] +- [fs] oom: decouple mems_allowed from oom_unkillable_task (Waiman Long) [1873759] +- [mm] mm, oom: remove redundant task_in_mem_cgroup() check (Waiman Long) [1873759] +- [mm] mm, oom: refactor dump_tasks for memcg OOMs (Waiman Long) [1873759] +- [mm] mm, oom: describe task memory unit, larger PID pad (Waiman Long) [1873759] +- [mm] mm, oom: remove oom_lock from oom_reaper (Waiman Long) [1873759] +- [mm] mm/vmscan: remove unused RECLAIM_OFF/RECLAIM_ZONE (Waiman Long) [1873759] +- [mm] mm/vmscan: remove prefetch_prev_lru_page (Waiman Long) [1873759] +- [mm] mm/vmscan.c: remove unused return value of shrink_node (Waiman Long) [1873759] +- [mm] mm/vmscan.c: clean code by removing unnecessary assignment (Waiman Long) [1873759] +- [mm] mm: vmscan: protect shrinker idr replace with CONFIG_MEMCG (Waiman Long) [1873759] +- [mm] mm/vmscan.c: fix typo in comment (Waiman Long) [1873759] +- [mm] mm: vmscan: enforce inactive:active ratio at the reclaim root (Waiman Long) [1873759] +- [mm] mm: vmscan: detect file thrashing at the reclaim root (Waiman Long) [1873759] +- [mm] mm: vmscan: move file exhaustion detection to the node level (Waiman Long) [1873759] +- [include] mm: vmscan: harmonize writeback congestion tracking for nodes & memcgs (Waiman Long) [1873759] +- [mm] mm: vmscan: split shrink_node() into node part and memcgs part (Waiman Long) [1873759] +- [mm] mm: vmscan: turn shrink_node_memcg() into shrink_lruvec() (Waiman Long) [1873759] +- [mm] mm: vmscan: replace shrink_node() loop with a retry jump (Waiman Long) [1873759] +- [mm] mm: vmscan: naming fixes: global_reclaim() and sane_reclaim() (Waiman Long) [1873759] +- [mm] mm: vmscan: move inactive_list_is_low() swap check to the caller (Waiman Long) [1873759] +- [mm] mm: vmscan: simplify lruvec_lru_size() (Waiman Long) [1873759] +- [mm] mm/vmscan.c: remove unused scan_control parameter from pageout() (Waiman Long) [1873759] +- [mm] mm/vmscan: remove unused lru_pages argument (Waiman Long) [1873759] +- [mm] mm: do not allow MADV_PAGEOUT for CoW pages (Waiman Long) [1873759] +- [mm] mm: fix trying to reclaim unevictable lru page when calling madvise_pageout (Waiman Long) [1873759] +- [mm] mm: factor out common parts between MADV_COLD and MADV_PAGEOUT (Waiman Long) [1873759] +- [mm] mm: introduce MADV_PAGEOUT (Waiman Long) [1873759] +- [mm] mm: change PAGEREF_RECLAIM_CLEAN with PAGE_REFRECLAIM (Waiman Long) [1873759] +- [mm] mm: introduce MADV_COLD (Waiman Long) [1873759] +- [mm] mm: thp: don't need care deferred split queue in memcg charge move path (Waiman Long) [1873759] +- [mm] mm: thp: make deferred split shrinker memcg aware (Waiman Long) [1873759] +- [mm] mm: shrinker: make shrinker not depend on memcg kmem (Waiman Long) [1873759] +- [mm] mm: move mem_cgroup_uncharge out of __page_cache_release() (Waiman Long) [1873759] +- [mm] mm: thp: extract split_queue_* into a struct (Waiman Long) [1873759] +- [mm] mm/page_alloc.c: move ifdefery out of free_area_init_core (Waiman Long) [1873759] +- [mm] mm, memcg: do not set reclaim_state on soft limit reclaim (Waiman Long) [1873759] +- [mm] mm, vmscan: do not special-case slab reclaim when watermarks are boosted (Waiman Long) [1873759] +- [mm] mm/vmscan.c: add checks for incorrect handling of current->reclaim_state (Waiman Long) [1873759] +- [mm] mm/vmscan.c: calculate reclaimed slab caches in all reclaim paths (Waiman Long) [1873759] +- [mm] mm/vmscan.c: add a new member reclaim_state in struct shrink_control (Waiman Long) [1873759] +- [mm] mm: vmscan: remove double slab pressure by inc'ing sc->nr_scanned (Waiman Long) [1873759] +- [mm] mm: limit boost_watermark on small zones (Waiman Long) [1873759] +- [mm] mm: do not boost watermarks to avoid fragmentation for the DISCONTIG memory model (Waiman Long) [1873759] +- [mm] mm, page_alloc: fix a division by zero error when boosting watermarks v2 (Waiman Long) [1873759] +- [mm] mm, page_alloc: do not wake kswapd with zone lock held (Waiman Long) [1873759] +- [mm] mm/page_alloc.c: drop uneeded __meminit and __meminitdata (Waiman Long) [1873759] +- [mm] mm/page_alloc.c: fix never set ALLOC_NOFRAGMENT flag (Waiman Long) [1873759] +- [mm] mm/page_alloc.c: avoid potential NULL pointer dereference (Waiman Long) [1873759] +- [mm] mm/vmscan.c: don't disable irq again when count pgrefill for memcg (Waiman Long) [1873759] +- [mm] mm/vmscan: drop may_writepage and classzone_idx from direct reclaim begin template (Waiman Long) [1873759] +- [mm] mm/vmscan: add tracepoints for node reclaim (Waiman Long) [1873759] +- [mm] mm: generalize putback scan functions (Waiman Long) [1873759] +- [mm] mm: remove pages_to_free argument of move_active_pages_to_lru() (Waiman Long) [1873759] +- [mm] mm/workingset: remove unused @mapping argument in workingset_eviction() (Waiman Long) [1873759] +- [mm] Revert "mm: slowly shrink slabs with a relatively small number of objects" (Waiman Long) [1873759] +- [mm] mm: reclaim small amounts of memory when an external fragmentation event occurs (Waiman Long) [1873759] +- [mm] mm: use alloc_flags to record if kswapd can wake (Waiman Long) [1873759] +- [mm] mm: move zone watermark accesses behind an accessor (Waiman Long) [1873759] +- [mm] mm, page_alloc: spread allocations across zones before introducing fragmentation (Waiman Long) [1873759] +- [mm] mm: Convert delete_from_swap_cache to XArray (Waiman Long) [1873759] +- [fs] mm: zero-seek shrinkers (Waiman Long) [1873759] +- [mm] mm/vmscan.c: fix int overflow in callers of do_shrink_slab() (Waiman Long) [1873759] +- [mm] mm: slowly shrink slabs with a relatively small number of objects (Waiman Long) [1873759] +- [mm] mm: fix page_freeze_refs and page_unfreeze_refs in comments (Waiman Long) [1873759] +- [mm] mm: check shrinker is memcg-aware in register_shrinker_prepared() (Waiman Long) [1873759] +- [mm] mm: use special value SHRINKER_REGISTERING instead of list_empty() check (Waiman Long) [1873759] +- [mm] mm/vmscan.c: move check for SHRINKER_NUMA_AWARE to do_shrink_slab() (Waiman Long) [1873759] +- [mm] mm/vmscan.c: condense scan_control (Waiman Long) [1873759] +- [arch] asm-generic/tlb: add missing CONFIG symbol (Waiman Long) [1873759] +- [include] asm-gemeric/tlb: remove stray function declarations (Waiman Long) [1873759] +- [x86] x86/ldt: Remove unused variable in map_ldt_struct() (Waiman Long) [1873759] +- [x86] x86/ldt: Unmap PTEs for the slot before freeing LDT pages (Waiman Long) [1873759] +- [x86] x86/mm/tlb: Add freed_tables argument to flush_tlb_mm_range (Waiman Long) [1873759] +- [mm] asm-generic/tlb: Remove tlb_table_flush() (Waiman Long) [1873759] +- [mm] asm-generic/tlb: Remove tlb_flush_mmu_free() (Waiman Long) [1873759] +- [mm] asm-generic/tlb: Remove CONFIG_HAVE_GENERIC_MMU_GATHER (Waiman Long) [1873759] +- [mm] asm-generic/tlb: Remove arch_tlb*_mmu() (Waiman Long) [1873759] +- [s390] s390/tlb: Convert to generic mmu_gather (Waiman Long) [1873759] +- [mm] asm-generic/tlb: Introduce CONFIG_HAVE_MMU_GATHER_NO_GATHER=y (Waiman Long) [1873759] +- [include] asm-generic/tlb, ia64: Conditionally provide tlb_migrate_finish() (Waiman Long) [1873759] +- [include] asm-generic/tlb: Provide generic tlb_flush() based on flush_tlb_mm() (Waiman Long) [1873759] +- [arm64] asm-generic/tlb, arch: Provide generic tlb_flush() based on flush_tlb_range() (Waiman Long) [1873759] +- [mm] asm-generic/tlb, arch: Provide CONFIG_HAVE_MMU_GATHER_PAGE_SIZE (Waiman Long) [1873759] +- [include] asm-generic/tlb: Provide a comment (Waiman Long) [1873759] +- [mm] mm/memory: Move mmu_gather and TLB invalidation code into its own file (Waiman Long) [1873759] +- [x86] x86/mm: Page size aware flush_tlb_mm_range() (Waiman Long) [1873759] +- [x86] x86/ldt: Split out sanity check in map_ldt_struct() (Waiman Long) [1873759] +- [mm] asm-generic/tlb: Track which levels of the page tables have been cleared (Waiman Long) [1873759] +- [include] asm-generic/tlb: Track freeing of page-table directories in struct mmu_gather (Waiman Long) [1873759] +- [mm] mm/cow: don't bother write protecting already write-protected pages (Waiman Long) [1873759] +- [powerpc] mm/mmu_gather: invalidate TLB correctly on batch allocation failure and flush (Diego Domingos) [1805031] +- [powerpc] powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case (Diego Domingos) [1805031] +- [fs] cifs: smb1: Try failing back to SetFileInfo if SetPathInfo fails (Leif Sahlberg) [1857038] + +* Mon Nov 09 2020 Jan Stancek [4.18.0-247.el8] +- [scsi] scsi: libfc: Fix passing zero to 'PTR_ERR' warning (Chris Leech) [1849542] +- [scsi] scsi: libfc: Fix for double free() (Chris Leech) [1849542] +- [scsi] scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (Chris Leech) [1849542] +- [scsi] scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (Chris Leech) [1849542] +- [scsi] scsi: fcoe: Use eth_zero_addr() to clear mac address (Chris Leech) [1849542] +- [scsi] scsi: libfc: Provide missing and repair existing function documentation (Chris Leech) [1849542] +- [scsi] scsi: libfc: Fix a couple of misdocumented function parameters (Chris Leech) [1849542] +- [scsi] scsi: libfc: Repair function parameter documentation (Chris Leech) [1849542] +- [scsi] scsi: fcoe: Correct some kernel-doc issues (Chris Leech) [1849542] +- [scsi] scsi: fcoe: Fix a myriad of documentation issues (Chris Leech) [1849542] +- [scsi] scsi: fcoe: Fix various kernel-doc infringements (Chris Leech) [1849542] +- [scsi] scsi: libfc: trivial: Fix spelling mistake of 'discovery' (Chris Leech) [1849542] +- [scsi] scsi: libfc: Supply some missing kerneldoc struct/function attributes/params (Chris Leech) [1849542] +- [scsi] scsi: libfc: fc_disc: Fix-up some incorrectly referenced function parameters (Chris Leech) [1849542] +- [scsi] scsi: libfc: Skip additional kref updating work event (Chris Leech) [1849542] +- [scsi] scsi: libfc: Handling of extra kref (Chris Leech) [1849542] +- [scsi] scsi: fcoe: remove unneeded semicolon in fcoe.c (Chris Leech) [1849542] +- [scsi] scsi: libfc: rport state move to PLOGI if all PRLI retry exhausted (Chris Leech) [1849542] +- [scsi] scsi: libfc: If PRLI rejected, move rport to PLOGI state (Chris Leech) [1849542] +- [scsi] scsi: libfc: free response frame from GPN_ID (Chris Leech) [1849542] +- [scsi] scsi: fcoe: fix null-ptr-deref Read in fc_release_transport (Chris Leech) [1849542] +- [scsi] scsi: fcoe: remove redundant call to skb_transport_header (Chris Leech) [1849542] +- [scsi] scsi: fcoe: pass in fcoe_rport structure instead of fc_rport_priv (Chris Leech) [1849542] +- [scsi] scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure (Chris Leech) [1849542] +- [scsi] scsi: libfc: Whitespace cleanup in libfc.h (Chris Leech) [1849542] +- [scsi] scsi: fcoe: fix a typo (Chris Leech) [1849542] +- [scsi] scsi: libfc: fix null pointer dereference on a null lport (Chris Leech) [1849542] +- [scsi] scsi: libfcoe: switch to SPDX tags (Chris Leech) [1849542] +- [scsi] scsi: libfc: switch to SPDX tags (Chris Leech) [1849542] +- [scsi] scsi: fcoe: make use of fip_mode enum complete (Chris Leech) [1849542] +- [scsi] scsi: fcoe: remove unneeded fcoe_ctlr_destroy_store export (Chris Leech) [1849542] +- [scsi] scsi: fcoe: convert to use BUS_ATTR_WO (Chris Leech) [1849542] +- [scsi] scsi: libfc: free skb when receiving invalid flogi resp (Chris Leech) [1849542] +- [scsi] scsi: fcoe: remove set but not used variable 'port' (Chris Leech) [1849542] +- [scsi] scsi: libfc: fc_rport: Mark expected switch fall-through (Chris Leech) [1849542] +- [scsi] scsi: libfc: Remove set but not used variable 'disc' (Chris Leech) [1849542] +- [scsi] scsi: libfc: remove set but not used variable 'rpriv' (Chris Leech) [1849542] +- [scsi] scsi: libfc: remove unnecessary condition check (Chris Leech) [1849542] +- [scsi] scsi: fcoe: hold disc_mutex when traversing rport lists (Chris Leech) [1849542] +- [net] netfilter: nftables: allow re-computing sctp CRC-32C in 'payload' statements (Davide Caratti) [1741052] +- [fs] nfsd4: fix NULL dereference in nfsd/clients display code (Scott Mayhew) [1872311] +- [fs] nfsd: Fix old-style function definition (Scott Mayhew) [1872311] +- [fs] nfsd: clients don't need to break their own delegations (Scott Mayhew) [1872311] +- [kernel] kthread: save thread function (Scott Mayhew) [1872311] +- [fs] locks: Add trace_leases_conflict (Scott Mayhew) [1872311] +- [fs] SUNRPC reverting d03727b248d0 ("NFSv4 fix CLOSE not waiting for direct IO compeletion") (Scott Mayhew) [1872311] +- [fs] NFS: Fix interrupted slots by sending a solo SEQUENCE operation (Scott Mayhew) [1872311] +- [net] SUNRPC: Add missing definition of ARCH_IMPLEMENTS_FLUSH_DCACHE_PAGE (Scott Mayhew) [1872311] +- [fs] NFSv4 fix CLOSE not waiting for direct IO compeletion (Scott Mayhew) [1872311] +- [fs] nfs: Fix memory leak of export_path (Scott Mayhew) [1872311] +- [net] sunrpc: fixed rollback in rpc_gssd_dummy_populate() (Scott Mayhew) [1872311] +- [net] xprtrdma: Clean up disconnect (Scott Mayhew) [1872311] +- [fs] nfsd: apply umask on fs without ACL support (Scott Mayhew) [1872311] +- [fs] NFS: Fix direct WRITE throughput regression (Scott Mayhew) [1872311] +- [trace] SUNRPC: rpc_xprt lifetime events should record xprt->state (Scott Mayhew) [1872311] +- [fs] nfs: set invalid blocks after NFSv4 writes (Scott Mayhew) [1872311] +- [fs] NFS: remove redundant initialization of variable result (Scott Mayhew) [1872311] +- [fs] NFS: Add a tracepoint in nfs_set_pgio_error() (Scott Mayhew) [1872311] +- [fs] NFS: Trace short NFS READs (Scott Mayhew) [1872311] +- [fs] NFS: nfs_xdr_status should record the procedure name (Scott Mayhew) [1872311] +- [net] SUNRPC: Set SOFTCONN when destroying GSS contexts (Scott Mayhew) [1872311] +- [net] SUNRPC: rpc_call_null_helper() should set RPC_TASK_SOFT (Scott Mayhew) [1872311] +- [net] SUNRPC: rpc_call_null_helper() already sets RPC_TASK_NULLCREDS (Scott Mayhew) [1872311] +- [net] SUNRPC: trace RPC client lifetime events (Scott Mayhew) [1872311] +- [net] SUNRPC: Trace transport lifetime events (Scott Mayhew) [1872311] +- [net] SUNRPC: Split the xdr_buf event class (Scott Mayhew) [1872311] +- [net] SUNRPC: Add tracepoint to rpc_call_rpcerror() (Scott Mayhew) [1872311] +- [trace] SUNRPC: Update the RPC_SHOW_SOCKET() macro (Scott Mayhew) [1872311] +- [trace] SUNRPC: Update the rpc_show_task_flags() macro (Scott Mayhew) [1872311] +- [net] SUNRPC: Trace GSS context lifetimes (Scott Mayhew) [1872311] +- [net] SUNRPC: receive buffer size estimation values almost never change (Scott Mayhew) [1872311] +- [net] sunrpc: use kmemdup_nul() in gssp_stringify() (Scott Mayhew) [1872311] +- [fs] nfsd: safer handling of corrupted c_type (Scott Mayhew) [1872311] +- [fs] mm/writeback: discard NR_UNSTABLE_NFS, use NR_WRITEBACK instead (Scott Mayhew) [1872311] +- [mm] mm/writeback: replace PF_LESS_THROTTLE with PF_LOCAL_THROTTLE (Scott Mayhew) [1872311] +- [net] SUNRPC: Remove unreachable error condition in rpcb_getport_async() (Scott Mayhew) [1872311] +- [fs] nfsd: Fix svc_xprt refcnt leak when setup callback client failed (Scott Mayhew) [1872311] +- [net] sunrpc: check that domain table is empty at module unload (Scott Mayhew) [1872311] +- [fs] NFS: remove duplicate headers (Scott Mayhew) [1872311] +- [fs] NFSv4.1 fix rpc_call_done assignment for BIND_CONN_TO_SESSION (Scott Mayhew) [1872311] +- [fs] NFS: Use the correct style for SPDX License Identifier (Scott Mayhew) [1872311] +- [net] net: sunrpc: Fix off-by-one issues in 'rpc_ntop6' (Scott Mayhew) [1872311] +- [fs] NFS: move dprintk after nfs_alloc_fattr in nfs3_proc_lookup (Scott Mayhew) [1872311] +- [fs] NFSD: Fix improperly-formatted Doxygen comments (Scott Mayhew) [1872311] +- [fs] NFSD: Squash an annoying compiler warning (Scott Mayhew) [1872311] +- [net] SUNRPC: Clean up request deferral tracepoints (Scott Mayhew) [1872311] +- [fs] NFSD: Add tracepoints for monitoring NFSD callbacks (Scott Mayhew) [1872311] +- [fs] NFSD: Add tracepoints to the NFSD state management code (Scott Mayhew) [1872311] +- [fs] NFSD: Add tracepoints to NFSD's duplicate reply cache (Scott Mayhew) [1872311] +- [trace] SUNRPC: svc_show_status() macro should have enum definitions (Scott Mayhew) [1872311] +- [net] SUNRPC: Restructure svc_udp_recvfrom() (Scott Mayhew) [1872311] +- [net] SUNRPC: Refactor svc_recvfrom() (Scott Mayhew) [1872311] +- [net] SUNRPC: Clean up svc_release_skb() functions (Scott Mayhew) [1872311] +- [net] SUNRPC: Refactor recvfrom path dealing with incomplete TCP receives (Scott Mayhew) [1872311] +- [net] SUNRPC: Replace dprintk() call sites in TCP receive path (Scott Mayhew) [1872311] +- [net] SUNRPC: Restructure svc_tcp_recv_record() (Scott Mayhew) [1872311] +- [net] SUNRPC: Rename svc_sock::sk_reclen (Scott Mayhew) [1872311] +- [net] SUNRPC: Trace server-side rpcbind registration events (Scott Mayhew) [1872311] +- [net] SUNRPC: Replace dprintk call sites in TCP state change callouts (Scott Mayhew) [1872311] +- [net] SUNRPC: Add more svcsock tracepoints (Scott Mayhew) [1872311] +- [net] SUNRPC: Remove "#include " (Scott Mayhew) [1872311] +- [net] SUNRPC: Trace a few more generic svc_xprt events (Scott Mayhew) [1872311] +- [net] SUNRPC: Tracepoint to record errors in svc_xpo_create() (Scott Mayhew) [1872311] +- [trace] SUNRPC: Remove kernel memory address from svc_xprt tracepoints (Scott Mayhew) [1872311] +- [net] svcrdma: Add tracepoints to report ->xpo_accept failures (Scott Mayhew) [1872311] +- [net] svcrdma: Displayed remote IP address should match stored address (Scott Mayhew) [1872311] +- [include] svcrdma: Remove the SVCRDMA_DEBUG macro (Scott Mayhew) [1872311] +- [net] svcrdma: Rename tracepoints that record header decoding errors (Scott Mayhew) [1872311] +- [net] svcrdma: Remove backchannel dprintk call sites (Scott Mayhew) [1872311] +- [net] SUNRPC: Move xpt_mutex into socket xpo_sendto methods (Scott Mayhew) [1872311] +- [net] sunrpc: add missing newline when printing parameter 'pool_mode' by sysfs (Scott Mayhew) [1872311] +- [net] sunrpc: Remove unused function ip_map_update (Scott Mayhew) [1872311] +- [fs] nfsd: handle repeated BIND_CONN_TO_SESSION (Scott Mayhew) [1872311] +- [net] ip_tunnel_core: Fix build for archs without _HAVE_ARCH_IPV6_CSUM (Aaron Conole) [1849736] +- [tools] selftests: pmtu.sh: Add tests for UDP tunnels handled by Open vSwitch (Aaron Conole) [1849736] +- [tools] selftests: pmtu.sh: Add tests for bridged UDP tunnels (Aaron Conole) [1849736] +- [net] geneve: Support for PMTU discovery on directly bridged links (Aaron Conole) [1849736] +- [net] vxlan: Support for PMTU discovery on directly bridged links (Aaron Conole) [1849736] +- [net] tunnels: PMTU discovery support for directly bridged IP packets (Aaron Conole) [1849736] +- [net] ipv4: route: Ignore output interface in FIB lookup for PMTU route (Aaron Conole) [1849736] +- [infiniband] RDMA/core: Free DIM memory in error unwind (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Stop DIM before destroying CQ (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Add min length checks to user structure copies (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Protect access to remote_sidr_table (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Fix race in rdma_alloc_commit_uobject() (Kamal Heib) [1857602] +- [net] xprtrdma: fix incorrect header size calculations (Kamal Heib) [1857602] +- [net] xprtrdma: Fix handling of connect errors (Kamal Heib) [1857602] +- [net] xprtrdma: Fix return code from rpcrdma_xprt_connect() (Kamal Heib) [1857602] +- [net] xprtrdma: Fix recursion into rpcrdma_xprt_disconnect() (Kamal Heib) [1857602] +- [net] xprtrdma: Fix double-free in rpcrdma_ep_create() (Kamal Heib) [1857602] +- [infiniband] RDMA/siw: Fix reporting vendor_part_id (Kamal Heib) [1857602] +- [infiniband] IB/sa: Resolv use-after-free in ib_nl_make_request() (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add explicit cast OPA_MTU_8192 to 'enum ib_mtu' (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add atomic triggered sleep/wakeup (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Correct -EBUSY handling in tx code (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Restore kfree in dummy_netdev cleanup (Kamal Heib) [1857602] +- [infiniband] IB/mad: Fix use after free when destroying MAD agent (Kamal Heib) [1857602] +- [infiniband] RDMA/counter: Query a counter before release (Kamal Heib) [1857602] +- [net] xprtrdma: Fix handling of RDMA_ERROR replies (Kamal Heib) [1857602] +- [net] xprtrdma: Clean up synopsis of rpcrdma_flush_disconnect() (Kamal Heib) [1857602] +- [net] xprtrdma: Use re_connect_status safely in rpcrdma_xprt_connect() (Kamal Heib) [1857602] +- [net] xprtrdma: Prevent dereferencing r_xprt->rx_ep after it is freed (Kamal Heib) [1857602] +- [infiniband] RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Check that type_attrs is not NULL prior access (Kamal Heib) [1857602] +- [infiniband] RDMA/cma: Protect bind_list and listen_list while finding matching cm id (Kamal Heib) [1857602] +- [infiniband] RDMA/efa: Set maximum pkeys device attribute (Kamal Heib) [1857602] +- [infiniband] RDMA/rvt: Fix potential memory leak caused by rvt_alloc_rq (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Annotate CMA unlock helper routine (Kamal Heib) [1857602] +- [infiniband] RDMA/siw: Fix pointer-to-int-cast warning in siw_rx_pbl() (Kamal Heib) [1857602] +- [infiniband] RDMA/hfi1: Fix trivial mis-spelling of 'descriptor' (Kamal Heib) [1857602] +- [net] xprtrdma: Make xprt_rdma_slot_table_entries static (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Spurious WARNING triggered in cm_destroy_id() (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Use free_netdev() in hfi1_netdev_free() (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Move and rename trace_cm_id_create() (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Fix hfi1_netdev_rx_init() error handling (Kamal Heib) [1857602] +- [infiniband] RDMA: Remove 'max_map_per_fmr' (Kamal Heib) [1857602] +- [infiniband] RDMA: Remove 'max_fmr' (Kamal Heib) [1857602] +- [net] RDMA/rds: Remove FMR support for memory registration (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Remove FMR device ops (Kamal Heib) [1857602] +- [infiniband] RDMA/rdmavt: Remove FMR memory registration (Kamal Heib) [1857602] +- [infiniband] RDMA/mthca: Remove FMR support for memory registration (Kamal Heib) [1857602] +- [infiniband] RDMA/mlx4: Remove FMR support for memory registration (Kamal Heib) [1857602] +- [infiniband] RDMA/i40iw: Remove FMR leftovers (Kamal Heib) [1857602] +- [infiniband] RDMA/bnxt_re: Remove FMR leftovers (Kamal Heib) [1857602] +- [infiniband] RDMA/mlx5: Remove FMR leftovers (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Remove FMR pool API (Kamal Heib) [1857602] +- [infiniband] RDMA/srp: Remove support for FMR memory registration (Kamal Heib) [1857602] +- [infiniband] RDMA/iser: Remove support for FMR memory registration (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Fix several reference count leaks (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Fix spelling mistake "enought" -> "enough" (Kamal Heib) [1857602] +- [rdma] RDMA/core: Use offsetofend() instead of open coding (Kamal Heib) [1857602] +- [infiniband] RDMA/srpt: Increase max_send_sge (Kamal Heib) [1857602] +- [infiniband] RDMA/srpt: Reduce max_recv_sge to 1 (Kamal Heib) [1857602] +- [infiniband] RDMA/srpt: Make debug output more detailed (Kamal Heib) [1857602] +- [infiniband] RDMA/srp: Make the channel count configurable per target (Kamal Heib) [1857602] +- [infiniband] hfi1: get rid of pointless access_ok() (Kamal Heib) [1857602] +- [infiniband] RDMA/cma: Provide ECE reject reason (Kamal Heib) [1857602] +- [infiniband] RDMA/cma: Connect ECE to rdma_accept (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Send and receive ECE parameter over the wire (Kamal Heib) [1857602] +- [infiniband] RDMA/ucma: Deliver ECE parameters through UCMA events (Kamal Heib) [1857602] +- [infiniband] RDMA/ucma: Extend ucma_connect to receive ECE parameters (Kamal Heib) [1857602] +- [rdma] RDMA/cm: Add Enhanced Connection Establishment (ECE) bits (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Use sizeof_field() helper (Kamal Heib) [1857602] +- [infiniband] RDMA/ipoib: Remove can_sleep parameter from iboib_mcast_alloc (Kamal Heib) [1857602] +- [infiniband] IB/cma: Fix ports memory leak in cma_configfs (Kamal Heib) [1857602] +- [infiniband] IB/uverbs: Introduce create/destroy QP commands over ioctl (Kamal Heib) [1857602] +- [infiniband] IB/uverbs: Introduce create/destroy WQ commands over ioctl (Kamal Heib) [1857602] +- [infiniband] IB/uverbs: Introduce create/destroy SRQ commands over ioctl (Kamal Heib) [1857602] +- [rdma] IB/uverbs: Move QP, SRQ, WQ type and flags to UAPI (Kamal Heib) [1857602] +- [infiniband] IB/uverbs: Extend CQ to get its own asynchronous event FD (Kamal Heib) [1857602] +- [infiniband] IB/uverbs: Refactor related objects to use their own asynchronous event FD (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Allow the ioctl layer to abort a fully created uobject (Kamal Heib) [1857602] +- [infiniband] IB/mlx5: Expose UAR object and its alloc/destroy commands (Kamal Heib) [1857602] +- [infiniband] IB/mlx5: Fix a NULL vs IS_ERR() check (Kamal Heib) [1857602] +- [infiniband] IB/mlx5: Introduce UAPIs to manage packet pacing (Kamal Heib) [1857602] +- [netdrv] net/mlx5: Expose raw packet pacing APIs (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Enable the transmit side of the datagram ipoib netdev (Kamal Heib) [1857602] +- [infiniband] IB/ipoib: Add capability to switch between datagram and connected mode (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add packet histogram trace event (Kamal Heib) [1857602] +- [infiniband] IB/{hfi1, ipoib, rdma}: Broadcast ping sent packets which exceeded mtu size (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Activate the dummy netdev (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add rx functions for dummy netdev (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add interrupt handler functions for accelerated ipoib (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add functions to receive accelerated ipoib packets (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Rename num_vnic_contexts as num_netdev_contexts (Kamal Heib) [1857602] +- [infiniband] IB/ipoib: Increase ipoib Datagram mode MTU's upper limit (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: RSM rules for AIP (Kamal Heib) [1857602] +- [infiniband] IB/{rdmavt, hfi1}: Implement creation of accelerated UD QPs (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Remove module parameter for KDETH qpns (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add the transmit side of a datagram ipoib RDMA netdev (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add functions to transmit datagram ipoib packets (Kamal Heib) [1857602] +- [infiniband] IB/hfi1: Add accelerated IP capability bit (Kamal Heib) [1857602] +- [infiniband] RDMA/efa: Report host information to the device (Kamal Heib) [1857602] +- [infiniband] RDMA/efa: Fix setting of wrong bit in get/set_feature commands (Kamal Heib) [1857602] +- [infiniband] RDMA/siw: Replace one-element array and use struct_size() helper (Kamal Heib) [1857602] +- [net] svcrdma: Fix backchannel return code (Kamal Heib) [1857602] +- [net] svcrdma: trace undersized Write chunks (Kamal Heib) [1857602] +- [net] svcrdma: Trace page overruns when constructing RDMA Reads (Kamal Heib) [1857602] +- [net] svcrdma: Clean up handling of get_rw_ctx errors (Kamal Heib) [1857602] +- [net] svcrdma: Clean up the tracing for rw_ctx_init errors (Kamal Heib) [1857602] +- [infiniband] RDMA/srpt: Add a newline when printing parameter 'srpt_service_guid' by sysfs (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Consolidate ib_create_srq flows (Kamal Heib) [1857602] +- [infiniband] RDMA/uverbs: Fix create WQ to use the given user handle (Kamal Heib) [1857602] +- [infiniband] RDMA/uverbs: Cleanup wq/srq context usage from uverbs layer (Kamal Heib) [1857602] +- [rdma] IB/rdmavt: Replace zero-length array with flexible-array (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Increment the refcount inside cm_find_listen() (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Remove needless cm_id variable (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Remove the cm_free_id() wrapper function (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Make find_remote_id() return a cm_id_private (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Add a note explaining how the timewait is eventually freed (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Pass the cm_id_private into cm_cleanup_timewait (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Pull duplicated code into cm_queue_work_unlock() (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Remove unused store to ret in cm_rej_handler (Kamal Heib) [1857602] +- [infiniband] RDMA/cm: Remove return code from add_cm_id_to_port_list (Kamal Heib) [1857602] +- [infiniband] RDMA/addr: Mark addr_resolve as might_sleep() (Kamal Heib) [1857602] +- [infiniband] RDMA/ucma: Return stable IB device index as identifier (Kamal Heib) [1857602] +- [infiniband] RDMA/cma: Initialize the flow label of CM's route path record (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Consider flow label when building skb (Kamal Heib) [1857602] +- [rdma] RDMA/core: Add hash functions to calculate RoCEv2 flowlabel and UDP source port (Kamal Heib) [1857602] +- [infiniband] RDMA: Allow ib_client's to fail when add() is called (Kamal Heib) [1857602] +- [infiniband] RDMA/mad: Remove snoop interface (Kamal Heib) [1857602] +- [infiniband] RDMA/efa: Count admin commands errors (Kamal Heib) [1857602] +- [infiniband] RDMA/efa: Count mmap failures (Kamal Heib) [1857602] +- [infiniband] RDMA/efa: Report create CQ error counter (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Get xmit slave for LAG (Kamal Heib) [1857602] +- [infiniband] RDMA/core: Add LAG functionality (Kamal Heib) [1857602] +- [infiniband] RDMA: Group create AH arguments in struct (Kamal Heib) [1857602] +- [infiniband] RDMA/rw: use DIV_ROUND_UP to calculate nr_ops (Kamal Heib) [1857602] +- [infiniband] RDMA/cma: Limit the scope of rdma_is_consumer_reject function (Kamal Heib) [1857602] +- [infiniband] IB: Fix some documentation warnings (Kamal Heib) [1857602] +- [infiniband] RDMA: Remove a few extra calls to ib_get_client_data() (Kamal Heib) [1857602] +- [infiniband] RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated (Kamal Heib) [1857602] +- [infiniband] RDMA/rxe: Set default vendor ID (Kamal Heib) [1857602] +- [netdrv] bonding: Use fallthrough pseudo-keyword (Jarod Wilson) [1860495] +- [netdrv] bonding: fix active-backup failover for current ARP slave (Jarod Wilson) [1860495] +- [netdrv] bonding: fix a potential double-unregister (Jarod Wilson) [1860495] +- [netdrv] net: bonding: bond_alb: Describe alb_handle_addr_collision_on_attach()'s 'bond' and 'addr' params (Jarod Wilson) [1860495] +- [netdrv] net: bonding: bond_main: Document 'proto' and rename 'new_active' parameters (Jarod Wilson) [1860495] +- [netdrv] net: bonding: bond_3ad: Fix a bunch of kerneldoc parameter issues (Jarod Wilson) [1860495] +- [netdrv] bonding: show saner speed for broadcast mode (Jarod Wilson) [1868265 1860495] +- [netdrv] bonding: check return value of register_netdevice() in bond_newlink() (Jarod Wilson) [1860495] +- [netdrv] bonding: check error value of register_netdevice() immediately (Jarod Wilson) [1860495] +- [netdrv] bonding: don't need RTNL for ipsec helpers (Jarod Wilson) [1860495] +- [netdrv] bonding: deal with xfrm state in all modes and add more error-checking (Jarod Wilson) [1860495] +- [netdrv] bonding: allow xfrm offload setup post-module-load (Jarod Wilson) [1860495] +- [netdrv] bonding: Remove extraneous parentheses in bond_setup (Jarod Wilson) [1860495] +- [netdrv] bonding/xfrm: use real_dev instead of slave_dev (Jarod Wilson) [1860495] +- [netdrv] bonding: support hardware encryption offload to slaves (Jarod Wilson) [1860495] +- [netdrv] mlx5: become aware of when running as a bonding slave (Jarod Wilson) [1860495] +- [netdrv] ixgbe_ipsec: become aware of when running as a bonding slave (Jarod Wilson) [1860495] +- [net] xfrm: bail early on slave pass over skb (Jarod Wilson) [1860495] +- [netdrv] bonding: Fix reference count leak in bond_sysfs_slave_add (Jarod Wilson) [1860495] +- [netdrv] bonding: propagate transmit status (Jarod Wilson) [1860495] +- [netdrv] bonding: remove useless stats_lock_key (Jarod Wilson) [1860495] +- [netdrv] bonding: Implement ndo_get_xmit_slave (Jarod Wilson) [1860495] +- [netdrv] bonding: Add array of all slaves (Jarod Wilson) [1860495] +- [netdrv] bonding: Add function to get the xmit slave in active-backup mode (Jarod Wilson) [1860495] +- [netdrv] bonding: Add helper function to get the xmit slave in rr mode (Jarod Wilson) [1860495] +- [netdrv] bonding: Add helper function to get the xmit slave based on hash (Jarod Wilson) [1860495] +- [netdrv] bonding/alb: Add helper functions to get the xmit slave (Jarod Wilson) [1860495] +- [netdrv] bonding: Rename slave_arr to usable_slaves (Jarod Wilson) [1860495] +- [netdrv] bonding: Export skip slave logic to function (Jarod Wilson) [1860495] +- [netdrv] bonding: Remove inclusion of vermagic header (Jarod Wilson) [1860495] +- [netdrv] net/bond: Delete driver and module versions (Jarod Wilson) [1860495] + +* Sun Nov 08 2020 Jan Stancek [4.18.0-246.el8] +- [mm] powerpc/book3s64/radix: Fix boot failure with large amount of guest memory (Steve Best) [1854543] +- [powerpc] powerpc/book3s64/radix: Add kernel command line option to disable radix GTSE (Steve Best) [1854543] +- [powerpc] powerpc/prom: Enable Radix GTSE in cpu pa-features (Steve Best) [1854543] +- [powerpc] powerpc/mm/book3s64/radix: Off-load TLB invalidations to host when !GTSE (Steve Best) [1854543] +- [powerpc] powerpc/pseries: H_REGISTER_PROC_TBL should ask for GTSE only if enabled (Steve Best) [1854543] +- [powerpc] powerpc/mm: Enable radix GTSE only if supported (Steve Best) [1854543] +- [misc] powerpc/64s/radix: introduce options to disable use of the tlbie instruction (Steve Best) [1854543] +- [mm] powerpc/64s: remove unnecessary translation cache flushes at boot (Steve Best) [1854543] +- [mm] powerpc/64s/pseries: radix flush translations before MMU is enabled at boot (Steve Best) [1854543] +- [mm] powerpc/64s: make mmu_partition_table_set_entry TLB flush optional (Steve Best) [1854543] +- [mm] powerpc/64s/radix: tidy up TLB flushing code (Steve Best) [1854543] +- [mm] powerpc/64s: remove register_process_table callback (Steve Best) [1854543] +- [mm] powerpc/mm: Limit resize_hpt_for_hotplug() call to hash guests only (Steve Best) [1854543] +- [powerpc] powerpc/mm/radix: Create separate mappings for hot-plugged memory (Steve Best) [1854543] +- [mm] powerpc/mm/radix: Remove split_kernel_mapping() (Steve Best) [1854543] +- [mm] powerpc/mm/radix: Free PUD table when freeing pagetable (Steve Best) [1854543] +- [mm] powerpc/mm/radix: Fix PTE/PMD fragment count for early page table mappings (Steve Best) [1854543] +- [mm] powerpc/64s: Fix page table fragment refcount race vs speculative references (Steve Best) [1854543] +- [powerpc] powerpc/security: Fix link stack flush instruction (Gustavo Duarte) [1862103] +- [powerpc] powerpc/pseries: add new branch prediction security bits for link stack (Gustavo Duarte) [1862103] +- [powerpc] powerpc/security: Allow for processors that flush the link stack using the special bcctr (Gustavo Duarte) [1862103] +- [powerpc] powerpc/64s: Move branch cache flushing bcctr variant to ppc-ops.h (Gustavo Duarte) [1862103] +- [powerpc] powerpc/security: split branch cache flush toggle from code patching (Gustavo Duarte) [1862103] +- [powerpc] powerpc/security: make display of branch cache flush more consistent (Gustavo Duarte) [1862103] +- [powerpc] powerpc/security: change link stack flush state to the flush type enum (Gustavo Duarte) [1862103] +- [powerpc] powerpc/security: re-name count cache flush to branch cache flush (Gustavo Duarte) [1862103] +- [kernel] smp: Remove superfluous cond_func check in smp_call_function_many_cond() (Prarit Bhargava) [1882551] +- [kernel] smp: Remove allocation mask from on_each_cpu_cond.*() (Prarit Bhargava) [1882551] +- [kernel] smp: Add a smp_cond_func_t argument to smp_call_function_many() (Prarit Bhargava) [1882551] +- [kernel] smp: Use smp_cond_func_t as type for the conditional function (Prarit Bhargava) [1882551] +- [kernel] smp, cpumask: introduce on_each_cpu_cond_mask (Prarit Bhargava) [1882551] +- [kernel] smp: use __cpumask_set_cpu in on_each_cpu_cond (Prarit Bhargava) [1882551] +- [pci] PCI: Add support for root bus sizing (Myron Stowe) [1886036] +- [drm] PCI: Use ioremap(), not phys_to_virt() for platform ROM (Myron Stowe) [1886036] +- [pci] PCI: Avoid ASMedia XHCI USB PME# from D0 defect (Myron Stowe) [1886036] +- [pci] PCI/ACPI: Move pcie_to_hpx3_typefrom stack to static data (Myron Stowe) [1886036] +- [documentation] Documentation: PCI: Add background on Boot Interrupts (Myron Stowe) [1886036] +- [pci] PCI: Add boot interrupt quirk mechanism for Xeon chipsets (Myron Stowe) [1886036] +- [pci] PCI: Add PCIE_LNKCAP2_SLS2SPEED() macro (Myron Stowe) [1886036] +- [pci] PCI: Use pci_speed_string() for all PCI/PCI-X/PCIe strings (Myron Stowe) [1886036] +- [pci] PCI: Add pci_speed_string() (Myron Stowe) [1886036] +- [pci] PCI: Add 32 GT/s decoding in some macros (Myron Stowe) [1886036] +- [powerpc] powerpc/test_emulate_step: Move extern declaration to sstep.h (Desnes Augusto Nunes do Rosario) [1854542] +- [powerpc] powerpc/sstep: Introduce macros to retrieve Prefix instruction operands (Desnes Augusto Nunes do Rosario) [1854542] +- [powerpc] powerpc/test_emulate_step: Add negative tests for prefixed addi (Desnes Augusto Nunes do Rosario) [1854542] +- [powerpc] powerpc/test_emulate_step: Enhancement to test negative scenarios (Desnes Augusto Nunes do Rosario) [1854542] +- [netdrv] drivers/net/ibmvnic: Update VNIC protocol version reporting (Steve Best) [1882269] +- [s390] s390/zcrypt: fix kmalloc 256k failure (Claudio Imbrenda) [1885963] +- [x86] crypto: x86/aesni-gcm - fix crash on empty plaintext (Herbert Xu) [1882868] +- [x86] crypto: x86/aesni-gcm - make 'struct aesni_gcm_tfm_s' static const (Herbert Xu) [1882868] +- [x86] crypto: aesni - Add scatter/gather avx stubs, and use them in C (Herbert Xu) [1882868] +- [x86] crypto: aesni - Introduce partial block macro (Herbert Xu) [1882868] +- [x86] crypto: aesni - Introduce READ_PARTIAL_BLOCK macro (Herbert Xu) [1882868] +- [x86] crypto: aesni - Move ghash_mul to GCM_COMPLETE (Herbert Xu) [1882868] +- [x86] crypto: aesni - Fill in new context data structures (Herbert Xu) [1882868] +- [x86] crypto: aesni - Merge avx precompute functions (Herbert Xu) [1882868] +- [x86] crypto: aesni - Split AAD hash calculation to separate macro (Herbert Xu) [1882868] +- [x86] crypto: aesni - Add GCM_COMPLETE macro (Herbert Xu) [1882868] +- [x86] crypto: aesni - support 256 byte keys in avx asm (Herbert Xu) [1882868] +- [x86] crypto: aesni - Macro-ify func save/restore (Herbert Xu) [1882868] +- [x86] crypto: aesni - Introduce gcm_context_data (Herbert Xu) [1882868] +- [x86] crypto: aesni - Merge GCM_ENC_DEC (Herbert Xu) [1882868] +- [pci] PCI: Add DMA alias quirk for PLX PEX NTB (Myron Stowe) [1884657] +- [pci] PCI: Add nr_devfns parameter to pci_add_dma_alias() (Myron Stowe) [1884657] +- [pci] PCI: Fix pci_add_dma_alias() bitmask size (Myron Stowe) [1884657] +- [pci] PCI/IOV: Fix memory leak in pci_iov_add_virtfn() (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Add Gen4 device IDs (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Add Gen4 MRPC GAS access permission check (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Add Gen4 flash information interface support (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Add Gen4 system info register support (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Separate Gen3 register structures into unions (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Factor out Gen3 ioctl_flash_part_info() (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Add 'generation' variable (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Rename generation-specific constants (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Move check event ID from mask_event() to switchtec_event_isr() (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Remove redundant valid PFF number count (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Add support for Intercomm Notify and Upstream Error Containment (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Fix vep_vector_number ioread width (Myron Stowe) [1884657] +- [pci] PCI/switchtec: Use dma_set_mask_and_coherent() (Myron Stowe) [1884657] +- [pci] PCI: Allow adjust_bridge_window() to shrink resource if necessary (Myron Stowe) [1884657] +- [pci] PCI: Set resource size directly in adjust_bridge_window() (Myron Stowe) [1884657] +- [pci] PCI: Rename extend_bridge_window() to adjust_bridge_window() (Myron Stowe) [1884657] +- [pci] PCI: Rename extend_bridge_window() parameter (Myron Stowe) [1884657] +- [pci] PCI: Consider alignment of hot-added bridges when assigning resources (Myron Stowe) [1884657] +- [pci] PCI: Remove local variable usage in pci_bus_distribute_available_resources() (Myron Stowe) [1884657] +- [pci] PCI: Pass size + alignment to pci_bus_distribute_available_resources() (Myron Stowe) [1884657] +- [pci] PCI: Rename variables (Myron Stowe) [1884657] +- [pci] PCI: Remove unnecessary braces (Myron Stowe) [1884657] +- [pci] PCI: Don't disable bridge BARs when assigning bus resources (Myron Stowe) [1884657] +- [documentation] Documentation: PCI: Fix pci_alloc_irq_vectors() function name typo (Myron Stowe) [1884657] +- [pci] PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers (Myron Stowe) [1884657] +- [pci] PCI: Add generic quirk for increasing D3hot delay (Myron Stowe) [1884657] +- [edac] x86/mce, EDAC/mce_amd: Print PPIN in machine check records (Prarit Bhargava) [1860381] + +* Sat Nov 07 2020 Jan Stancek [4.18.0-245.el8] +- [netdrv] geneve: add transport ports in route lookup for geneve (Mark Gray) [1884481] {CVE-2020-25645} +- [drm] PM: sleep: core: Rename DPM_FLAG_NEVER_SKIP (Ivan Vecera) [1867164] +- [base] PM: sleep: core: Drop racy and redundant checks from device_prepare() (Ivan Vecera) [1867164] +- [mm] mm/page_isolation: fix potential warning from user (Waiman Long) [1811009] +- [mm] mm/hotplug: silence a lockdep splat with printk() (Waiman Long) [1811009] +- [mm] mm/debug.c: always print flags in dump_page() (Waiman Long) [1811009] +- [mm] mm/debug.c: PageAnon() is true for PageKsm() pages (Waiman Long) [1811009] +- [mm] mm/debug.c: __dump_page() prints an extra line (Waiman Long) [1811009] +- [mm] mm: fix some typos in mm directory (Waiman Long) [1811009] +- [mm] mm, fault_around: do not take a reference to a locked page (Waiman Long) [1811009] +- [mm] mm: remove the exporting of totalram_pages (Waiman Long) [1880090] +- [mm] mm: remove managed_page_count_lock spinlock (Waiman Long) [1880090] +- [mm] mm: convert totalram_pages and totalhigh_pages variables to atomic (Waiman Long) [1880090] +- [mm] mm: convert zone->managed_pages to atomic variable (Waiman Long) [1880090] +- [net] mm: reference totalram_pages and managed_pages once per function (Waiman Long) [1880090] +- [mm] mm/page_alloc: Introduce free_area_init_core_hotplug (Waiman Long) [1880090] +- [mm] mm/page_alloc: inline function to handle CONFIG_DEFERRED_STRUCT_PAGE_INIT (Waiman Long) [1880090] +- [mm] mm: remove __paginginit (Waiman Long) [1880090] +- [mm] mm: access zone->node via zone_to_nid() and zone_set_nid() (Waiman Long) [1880090] +- [mm] mm, page_alloc: double zone's batchsize (Waiman Long) [1880090] +- [powerpc] powerpc/pseries/cmm: fix managed page counts when migrating pages between zones (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug: drain per-cpu pages again during memory offline (Chris von Recklinghausen) [1754739] +- [mm] mm: move nr_deactivate accounting to shrink_active_list() (Chris von Recklinghausen) [1754739] +- [mm] sh: fix build error in mm/init.c (Chris von Recklinghausen) [1754739] +- [mm] mm/memremap: set caching mode for PCI P2PDMA memory to WC (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug: add pgprot_t to mhp_params (Chris von Recklinghausen) [1754739] +- [mm] powerpc/mm: thread pgprot_t through create_section_mapping() (Chris von Recklinghausen) [1754739] +- [mm] x86/mm: thread pgprot_t through init_memory_mapping() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug: rename mhp_restrictions to mhp_params (Chris von Recklinghausen) [1754739] +- [include] mm/memory_hotplug: drop the flags field from struct mhp_restrictions (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: cleanup __add_pages() (Chris von Recklinghausen) [1754739] +- [mm] mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled (Chris von Recklinghausen) [1754739] +- [mm] arm64/mm: Enable memory hot remove (Chris von Recklinghausen) [1754739] +- [firmware] arm/efi: EFI soft reservation to memblock (Chris von Recklinghausen) [1754739] +- [mm] arm64: mm: convert mm/dump.c to use walk_page_range() (Chris von Recklinghausen) [1754739] +- [base] mm/memory_hotplug: drop valid_start/valid_end from test_pages_in_a_zone() (Chris von Recklinghausen) [1754739] +- [base] mm/memory_hotplug: pass in nid to online_pages() (Chris von Recklinghausen) [1754739] +- [mm] mm: remove "count" parameter from has_unmovable_pages() (Chris von Recklinghausen) [1754739] +- [base] mm: remove the memory isolate notifier (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Disable instrumentation in the EFI runtime handling code (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: avoid KASAN false positives when accessing the 1: 1 mapping (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Limit EFI old memory map to SGI UV machines (Chris von Recklinghausen) [1754739] +- [x86] efi/libstub/x86: Fix unused-variable warning (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Simplify mixed mode call wrapper (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Simplify 64-bit EFI firmware call wrapper (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Split SetVirtualAddresMap() wrappers into 32 and 64 bit versions (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Split off some old memmap handling into separate routines (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Re-disable RT services for 32-bit kernels running on 64-bit EFI (Chris von Recklinghausen) [1754739] +- [x86] efi/libstub: Distinguish between native/mixed not 32/64 bit (Chris von Recklinghausen) [1754739] +- [firmware] efi/libstub: Extend native protocol definitions with mixed_mode aliases (Chris von Recklinghausen) [1754739] +- [firmware] efi/libstub: Use a helper to iterate over a EFI handle array (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Rename efi_is_native() to efi_is_mixed() (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Unify 32/64-bit functions (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Convert GOP structures to typedef and clean up some types (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Remove unused typedef (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Remove bogus packed attribute from GOP structures (Chris von Recklinghausen) [1754739] +- [firmware] efi/libstub/random: Initialize pointer variables to zero for mixed mode (Chris von Recklinghausen) [1754739] +- [firmware] efi: Fix efi_loaded_image_t::unload type (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Fix memory leak in __gop_query32/64() (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Return EFI_SUCCESS if a usable GOP was found (Chris von Recklinghausen) [1754739] +- [firmware] efi/gop: Return EFI_NOT_FOUND if there are no usable GOPs (Chris von Recklinghausen) [1754739] +- [hv] mm/memory_hotplug.c: remove __online_page_set_limits() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: don't allow to online/offline memory blocks with holes (Chris von Recklinghausen) [1754739] +- [mm] mm/page_isolation.c: convert SKIP_HWPOISON to MEMORY_OFFLINE (Chris von Recklinghausen) [1754739] +- [mm] mm/page_alloc.c: don't set pages PageReserved() when offlining (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug: remove __online_page_free() and __online_page_increment_counters() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: add a bounds check to __add_pages() (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Fix NMI vs ESPFIX (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Unwind the ESPFIX stack earlier on exception entry (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Move FIXUP_FRAME after pushing fs in SAVE_ALL (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Simplify common_exception (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Use ss segment where required (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Fix IRET exception (Chris von Recklinghausen) [1754739] +- [x86] x86/xen/32: Make xen_iret_crit_fixup() independent of frame layout (Chris von Recklinghausen) [1754739] +- [x86] x86/stackframe/32: Repair 32-bit Xen PV (Chris von Recklinghausen) [1754739] +- [x86] x86/stackframe/32: Allow int3_emulate_push() (Chris von Recklinghausen) [1754739] +- [x86] x86: Hide the int3_emulate_call/jmp functions from UML (Chris von Recklinghausen) [1754739] +- [x86] ftrace/x86_64: Emulate call function while updating in breakpoint handler (Chris von Recklinghausen) [1754739] +- [x86] x86/stackframe/32: Provide consistent pt_regs (Chris von Recklinghausen) [1754739] +- [x86] kprobes, x86/ptrace.h: Make regs_get_kernel_stack_nth() not fault on bad stack (Chris von Recklinghausen) [1754739] +- [x86] x86/stackframe, x86/ftrace: Add pt_regs frame annotations (Chris von Recklinghausen) [1754739] +- [x86] x86/stackframe, x86/kprobes: Fix frame pointer annotations (Chris von Recklinghausen) [1754739] +- [x86] x86/stackframe: Move ENCODE_FRAME_POINTER to asm/frame.h (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Clean up return from interrupt preemption path (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Simulation mode (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Switch to balloon_page_alloc() (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Implement balloon compaction (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Convert loaned_pages to an atomic_long_t (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Rip out memory isolate notifier (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Use adjust_managed_page_count() insted of totalram_pages_* (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Drop page array (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Cleanup rc handling in cmm_init() (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Report errors when registering notifiers fails (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries/cmm: Implement release() function for sysfs device (Chris von Recklinghausen) [1754739] +- [x86] x86/efi: Push EFI_MEMMAP check into leaf routines (Chris von Recklinghausen) [1754739] +- [mm] powerpc: Don't flush caches when adding memory (Chris von Recklinghausen) [1754739] +- [firmware] efi/random: use arch-independent efi_call_proto() (Chris von Recklinghausen) [1754739] +- [x86] x86/dumpstack/64: Don't evaluate exception stacks before setup (Chris von Recklinghausen) [1754739] +- [xen] xen/balloon: Mark pages PG_offline in balloon_append() (Chris von Recklinghausen) [1754739] +- [xen] xen/balloon: Drop __balloon_append() (Chris von Recklinghausen) [1754739] +- [xen] xen/balloon: Set pages PageOffline() in balloon_add_region() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: prevent memory leak when reusing pgdat (Chris von Recklinghausen) [1754739] +- [base] drivers/base/memory.c: don't store end_section_nr in memory blocks (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug: remove move_pfn_range() (Chris von Recklinghausen) [1754739] +- [mm] mm: introduce compound_nr() (Chris von Recklinghausen) [1754739] +- [x86] x86/asm: Make some functions local labels (Chris von Recklinghausen) [1754739] +- [firmware] efi-stub: Fix get_efi_config_table on mixed-mode setups (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: move UV_SYSTAB handling into arch/x86 (Chris von Recklinghausen) [1754739] +- [x86] efi: x86: move efi_is_table_address() into arch/x86 (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: remove unneeded return for void function (Chris von Recklinghausen) [1754739] +- [x86] x86/uaccess: Remove redundant CLACs in getuser/putuser error paths (Chris von Recklinghausen) [1754739] +- [x86] x86/uaccess: Remove ELF function annotation from copy_user_handle_tail() (Chris von Recklinghausen) [1754739] +- [x86] x86/entry: Fix thunk function ELF sizes (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/64: Simplify idtentry a little (Chris von Recklinghausen) [1754739] +- [mm] mm: vmscan: correct some vmscan counters for THP swapout (Chris von Recklinghausen) [1754739] +- [mm] mm/gup: speed up check_and_migrate_cma_pages() on huge page (Chris von Recklinghausen) [1754739] +- [x86] x86/ldt: Initialize the context lock for init_mm (Chris von Recklinghausen) [1754739] +- [powerpc] powerpc/pseries: avoid blocking in irq when queuing hotplug events (Chris von Recklinghausen) [1754739] +- [arm64] arm64/mm: don't initialize pgd_cache twice (Chris von Recklinghausen) [1754739] +- [mm] mm/vmscan.c: fix recent_rotated history (Chris von Recklinghausen) [1754739] +- [x86] efi/x86/Add missing error handling to old_memmap 1:1 mapping code (Chris von Recklinghausen) [1754739] +- [mm] arm64/mm: Inhibit huge-vmap with ptdump (Chris von Recklinghausen) [1754739] +- [mm] mm/vmscan.c: simplify shrink_inactive_list() (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: cleanup memory offline path (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: fix the wrong usage of N_HIGH_MEMORY (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: drop redundant hugepage_migration_supported check (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: unlock 1GB-hugetlb on x86_64 (Chris von Recklinghausen) [1754739] +- [mm] mm: move recent_rotated pages calculation to shrink_inactive_list() (Chris von Recklinghausen) [1754739] +- [mm] x86/mm: Initialize PGD cache during mm initialization (Chris von Recklinghausen) [1754739] +- [x86] x86/alternatives: Initialize temporary mm for patching (Chris von Recklinghausen) [1754739] +- [mm] x86/mm: Fix a crash with kmemleak_scan() (Chris von Recklinghausen) [1754739] +- [x86] x86/irq: Fix outdated comments (Chris von Recklinghausen) [1754739] +- [mm] mm/hotplug: treat CMA pages as unmovable (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Remove stack overflow debug code (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Remap the IRQ stack with guard pages (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Split the IRQ stack into its own pages (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Init hardirq_stack_ptr during CPU hotplug (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/32: Handle irq stack allocation failure proper (Chris von Recklinghausen) [1754739] +- [xen] x86/irq/32: Invoke irq_ctx_init() from init_IRQ() (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Rename irq_stack_ptr to hardirq_stack_ptr (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/32: Rename hard/softirq_stack to hard/softirq_stack_ptr (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/32: Make irq stack a character array (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/32: Define IRQ_STACK_SIZE (Chris von Recklinghausen) [1754739] +- [x86] x86/dumpstack/64: Speedup in_exception_stack() (Chris von Recklinghausen) [1754739] +- [x86] x86/exceptions: Split debug IST stack (Chris von Recklinghausen) [1754739] +- [x86] x86/exceptions: Enable IST guard pages (Chris von Recklinghausen) [1754739] +- [x86] x86/exceptions: Disconnect IST index and stack order (Chris von Recklinghausen) [1754739] +- [x86] x86/cpu: Remove orig_ist array (Chris von Recklinghausen) [1754739] +- [x86] x86/cpu: Prepare TSS.IST setup for guard pages (Chris von Recklinghausen) [1754739] +- [x86] x86/dumpstack/64: Use cpu_entry_area instead of orig_ist (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Use cpu entry area instead of orig_ist (Chris von Recklinghausen) [1754739] +- [mm] x86/traps: Use cpu_entry_area instead of orig_ist (Chris von Recklinghausen) [1754739] +- [mm] x86/cpu_entry_area: Provide exception stack accessor (Chris von Recklinghausen) [1754739] +- [mm] x86/cpu_entry_area: Prepare for IST guard pages (Chris von Recklinghausen) [1754739] +- [x86] x86/exceptions: Add structs for exception stacks (Chris von Recklinghausen) [1754739] +- [mm] x86/cpu_entry_area: Cleanup setup functions (Chris von Recklinghausen) [1754739] +- [x86] x86/exceptions: Make IST index zero based (Chris von Recklinghausen) [1754739] +- [x86] x86/exceptions: Remove unused stack defines on 32bit (Chris von Recklinghausen) [1754739] +- [x86] x86/64: Remove stale CURRENT_MASK (Chris von Recklinghausen) [1754739] +- [x86] x86/idt: Remove unused macro SISTG (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Sanitize the top/bottom confusion (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Remove a hardcoded irq_stack_union access (Chris von Recklinghausen) [1754739] +- [x86] x86/dumpstack: Fix off-by-one errors in stack identification (Chris von Recklinghausen) [1754739] +- [x86] x86/irq/64: Limit IST stack overflow check to #DB stack (Chris von Recklinghausen) [1754739] +- [mm] arm64: mm: Consolidate early page table allocation (Chris von Recklinghausen) [1754739] +- [mm] arm64: mm: don't call page table ctors for init_mm (Chris von Recklinghausen) [1754739] +- [mm] arm64: mm: use appropriate ctors for page tables (Chris von Recklinghausen) [1754739] +- [x86] x86/uaccess: Move copy_user_handle_tail() into asm (Chris von Recklinghausen) [1754739] +- [mm] mm/page_isolation.c: fix a wrong flag in set_migratetype_isolate() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: fix notification in offline error path (Chris von Recklinghausen) [1754739] +- [mm] mm/hotplug: fix an imbalance with DEBUG_PAGEALLOC (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: explicitly pass the head to isolate_huge_page (Chris von Recklinghausen) [1754739] +- [mm] mm/vmscan.c: do not allocate duplicate stack variables in shrink_page_list() (Chris von Recklinghausen) [1754739] +- [mm] mm: refactor swap-in logic out of shmem_getpage_gfp (Chris von Recklinghausen) [1754739] +- [mm] mm/vmscan.c: remove 7th argument of isolate_lru_pages() (Chris von Recklinghausen) [1754739] +- [mm] mm: remove extra drain pages on pcp list (Chris von Recklinghausen) [1754739] +- [mm] mm/memory-hotplug: Allow memory resources to be children (Chris von Recklinghausen) [1754739] +- [kernel] mm/resource: Move HMM pr_debug() deeper into resource code (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: fix off-by-one in is_pageblock_removable (Chris von Recklinghausen) [1754739] +- [mm] x86/cpu_entry_area: Move percpu_setup_debug_store() to __init section (Chris von Recklinghausen) [1754739] +- [mm] arm64: ptdump: Don't iterate kernel page tables using PTRS_PER_PXX (Chris von Recklinghausen) [1754739] +- [firmware] efi: Use 32-bit alignment for efi_guid_t (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: __offline_pages fix wrong locking (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: don't bail out in do_migrate_range() prematurely (Chris von Recklinghausen) [1754739] +- [mm] arm64: dump: no need to check return value of debugfs_create functions (Chris von Recklinghausen) [1754739] +- [x86] x86/asm/suspend: Drop ENTRY from local data (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: deobfuscate migration part of offlining (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: try to migrate full pfn range (Chris von Recklinghausen) [1754739] +- [mm] mm, hotplug: move init_currently_empty_zone() under zone_span_lock protection (Chris von Recklinghausen) [1754739] +- [mm] mm: only report isolation failures when offlining memory (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: be more verbose for memory offline failures (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: print reason for the offlining failure (Chris von Recklinghausen) [1754739] +- [mm] mm, memory_hotplug: drop pointless block alignment checks from __offline_pages (Chris von Recklinghausen) [1754739] +- [x86] x86/efi: Don't unmap EFI boot services code/data regions for EFI_OLD_MEMMAP and EFI_MIXED_MODE (Chris von Recklinghausen) [1754739] +- [x86] kprobes/x86: Blacklist non-attachable interrupt functions (Chris von Recklinghausen) [1754739] +- [include] linkage: add generic GLOBAL() macro (Chris von Recklinghausen) [1754739] +- [x86] x86/efi: Move efi__boot_services() to arch/x86 (Chris von Recklinghausen) [1754739] +- [x86] x86/efi: Unmap EFI boot services code/data regions from efi_pgd (Chris von Recklinghausen) [1754739] +- [mm] x86/mm/pageattr: Introduce helper function to unmap EFI boot services (Chris von Recklinghausen) [1754739] +- [x86] x86/fpu: Use the correct exception table macro in the XSTATE_OP wrapper (Chris von Recklinghausen) [1754739] +- [firmware] efi/arm/libstub: Pack FDT after populating it (Chris von Recklinghausen) [1754739] +- [x86] x86/traps: Complete prototype declarations (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: clean up node_states_check_changes_offline() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: simplify node_states_check_changes_online (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: tidy up node_states_clear_node() (Chris von Recklinghausen) [1754739] +- [mm] mm/memory_hotplug.c: spare unnecessary calls to node_set_state (Chris von Recklinghausen) [1754739] +- [include] include/linux/linkage.h: align weak symbols (Chris von Recklinghausen) [1754739] +- [mm] shmem: Convert shmem_add_to_page_cache to XArray (Chris von Recklinghausen) [1754739] +- [mm] shmem: Convert shmem_radix_tree_replace to XArray (Chris von Recklinghausen) [1754739] +- [mm] mm: Convert add_to_swap_cache to XArray (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Clear the CS high bits (Chris von Recklinghausen) [1754739] +- [x86] x86-32, hibernate: Set up temporary text mapping for 32bit system (Chris von Recklinghausen) [1754739] +- [x86] x86-32, hibernate: Switch to original page table after resumed (Chris von Recklinghausen) [1754739] +- [x86] x86-32, hibernate: Enable CONFIG_ARCH_HIBERNATION_HEADER on 32bit system (Chris von Recklinghausen) [1754739] +- [x86] x86, hibernate: Extract the common code of 64/32 bit system (Chris von Recklinghausen) [1754739] +- [x86] x86-32/asm/power: Create stack frames in hibernate_asm_32.S (Chris von Recklinghausen) [1754739] +- [x86] PM / hibernate: Check the success of generating md5 digest before hibernation (Chris von Recklinghausen) [1754739] +- [x86] x86/efi: Load fixmap GDT in efi_call_phys_epilog() before setting cr3 (Chris von Recklinghausen) [1754739] +- [x86] x86/xen: Move pv irq related functions under CONFIG_XEN_PV umbrella (Chris von Recklinghausen) [1754739] +- [x86] x86/extable: Introduce _ASM_EXTABLE_UA for uaccess fixups (Chris von Recklinghausen) [1754739] +- [x86] x86/efi: Load fixmap GDT in efi_call_phys_epilog() (Chris von Recklinghausen) [1754739] +- [tools] tools arch: Update arch/x86/lib/memcpy_64.S copy used in 'perf bench mem memcpy' (Chris von Recklinghausen) [1754739] +- [mm] x86/mm: Remove redundant check for kmem_cache_create() (Chris von Recklinghausen) [1754739] +- [x86] x86/power/hibernate_64: Remove VLA usage (Chris von Recklinghausen) [1754739] +- [firmware] efi: Deduplicate efi_open_volume() (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Merge 32-bit and 64-bit UGA draw protocol setup routines (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Align efi_uga_draw_protocol typedef names to convention (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Merge the setup_efi_pci32() and setup_efi_pci64() routines (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Prevent reentrant firmware calls in mixed mode (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Add debug code to check entry/exit CR3 (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Add PTI CR3 switches to NMI handler code (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Add PTI cr3 switch to non-NMI entry/exit points (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Handle Entry from Kernel-Mode on Entry-Stack (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Introduce SAVE_ALL_NMI and RESTORE_ALL_NMI (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Leave the kernel via trampoline stack (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Enter the kernel via trampoline stack (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Load task stack from x86_tss.sp1 in SYSENTER handler (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Split off return-to-kernel path (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Unshare NMI return path (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Put ESPFIX code into a macro (Chris von Recklinghausen) [1754739] +- [x86] x86/entry/32: Rename TSS_sysenter_sp0 to TSS_entry2task_stack (Chris von Recklinghausen) [1754739] +- [x86] efi/x86: Clean up the eboot code (Chris von Recklinghausen) [1754739] +- [x86] x86/asm/64: Use 32-bit XOR to zero registers (Chris von Recklinghausen) [1754739] +- [x86] Revert "x86/platform/uv: Mark uv_bios_call() and uv_bios_call_irqsave() static" (Frank Ramsay) [1833121] +- [x86] Revert "x86/platform/uv: Unexport sn_coherency_id" (Frank Ramsay) [1833121] +- [x86] Revert "x86/platform/uv: Unexport symbols only used by x2apic_uv_x.c" (Frank Ramsay) [1833121] +- [x86] x86/apic: Cleanup the include maze (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Fix missing checks of kcalloc() return values (Frank Ramsay) [1833121] +- [x86] x86/platform/UV: Replace kmalloc() and memset() with kalloc() calls (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Remove the unused _uv_cpu_blade_processor_id() macro (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Unexport uv_apicid_hibits (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Remove _uv_hub_info_check() (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Simplify uv_send_IPI_one() (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Mark uv_min_hub_revision_id static (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Mark is_uv_hubless() static (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Remove the UV*_HUB_IS_SUPPORTED macros (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Unexport symbols only used by x2apic_uv_x.c (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Unexport sn_coherency_id (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Remove the uv_partition_coherence_id() macro (Frank Ramsay) [1833121] +- [x86] x86/platform/uv: Mark uv_bios_call() and uv_bios_call_irqsave() static (Frank Ramsay) [1833121] +- [x86] x86/platform/UV: Mark memblock related init code and data correctly (Frank Ramsay) [1833121] +- [x86] x86/platform/UV: Remove unnecessary #ifdef CONFIG_EFI (Frank Ramsay) [1833121] +- [x86] x86/platform/UV: Remove uv_bios_call_reentrant() (Frank Ramsay) [1833121] +- [x86] x86/platform/UV: Use efi_enabled() instead of test_bit() (Frank Ramsay) [1833121] +- [x86] x86/apic/uv: Remove code for unused distributed GRU mode (Frank Ramsay) [1833121] + +* Fri Nov 06 2020 Jan Stancek [4.18.0-244.el8] +- [thermal] thermal/x86_pkg_temp: Make pkg_temp_lock a raw_spinlock_t (Prarit Bhargava) [1890657] +- [net] sched: act_tunnel_key: fix OOB write in case of IPv6 ERSPAN tunnels (Davide Caratti) [1889601] +- [netdrv] ibmveth: Identify ingress large send packets (Gustavo Duarte) [1887038] +- [netdrv] ibmveth: Switch order of ibmveth_helper calls (Gustavo Duarte) [1887038] +- [sound] ALSA: redhat: add drivers/soundwire tree and regmap-sdw to the redhat/filter-modules.sh (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC - enable AMD Renoir support for DMIC (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC - enable the Intel's SoundWire driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: fix incorrect locking in hdmi_pcm_close (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fix jack detection with Realtek codecs when in D3 (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireworks: use semicolons rather than commas to separate statements (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: use semicolons rather than commas to separate statements (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/i915 - fix list corruption with concurrent probes (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - The front Mic on a HP machine doesn't work (Jaroslav Kysela) [1869536] +- [sound] ALSA: hdspm: Fix typo arbitary (Jaroslav Kysela) [1869536] +- [sound] ALSA: bebob: potential info leak in hwdep_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887 (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: endpoint.c: fix repeated word 'there' (Jaroslav Kysela) [1869536] +- [sound] ALSA: portman2x4: fix repeated word 'if' (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add mute Led support for HP Elitebook 845 G7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: loader: handle all SOF_IPC_EXT types (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: haswell: Mark FE DAIs as nonatomic (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: broadwell: Mark FE DAIs as nonatomic (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bdw-rt5677: Mark FE DAIs as nonatomic (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add version_id to avoid rt714/rt715 confusion (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt715-sdw: probe with RT714 Device ID (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt1316: add missing component string (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt1308: add extra check on init (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qdsp6: add ifdef CONFIG_OF around of_device_id (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-cpu: Enable MI2S BCLK and LRCLK together (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt700: add codec prefix (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Remove unused variables (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Remove ti, asi-format code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Set regcache when shutting down and waking device (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Add shutdown capability via a GPIO (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Remove duplicate code for I/V sense (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASOC: Intel: sof_sdw: restore playback functionality with max98373 amps (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: add support for new SoundWire hardware layout on TGL (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: remove hard-coded codec_conf table (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: remove ternary operator (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra_max98090: use devm_snd_soc_register_card() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: hda_dsp_common: use static function in conditional block (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: mx27vis-aic32x4: use devm_snd_soc_register_card() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: imx-mc13783: use devm_snd_soc_register_card() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm_adsp: Pass full name to snd_ctl_notify (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt715: Add power-up delay to fix dmic pop sound issue (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Enable the power of "MICBIAS" and "Vref2" for the DMIC clock (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hda: allow runtime pm at end of probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: add codec name prefix to ACPI machine description (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: sysfs: add slave status and device number before probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: add enumerated Slave device to device list (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: remove an unnecessary NULL check (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: cadence: add data port test fail interrupt (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: enable test modes (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: enable Data Port test modes (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - set mic to auto detect on a HP AIO machine (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - Don't register a cb func if it is registered already (Jaroslav Kysela) [1869536] +- [sound] ALSA: HDA: Early Forbid of runtime PM (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - remove kerneldoc for internal hdac_i915 function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ctl: Workaround for lockdep warning wrt card->ctl_files_rwlock (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Disable autosuspend for Lenovo ThinkStation P620 (Jaroslav Kysela) [1869536] +- [sound] ALSA: treewide: Remove uninitialized_var() usage (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: arm: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: add dpcm_create/remove_debugfs_state() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: move CONFIG_DEBUG_FS functions to top side (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: magician: convert to use i2c_new_client_device() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: Enable AC'97 bus support for PXA machines (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: Select regmap from AC'97 machines (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: support TDM out and 8ch I2S out (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: kirkwood: fix external clock probe defer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ppc: keywest: convert to use i2c_new_client_device() (Jaroslav Kysela) [1869536] +- [sound] ALSA: treewide: Use sizeof_field() macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: hdac_hdmi: Set ops to NULL on remove (Jaroslav Kysela) [1869536] +- [sound] ALSA: ppc: More constifications (Jaroslav Kysela) [1869536] +- [sound] ALSA: i2c: Constify snd_kcontrol_new items (Jaroslav Kysela) [1869536] +- [sound] ALSA: ppc: Constify snd_kcontrol_new items (Jaroslav Kysela) [1869536] +- [sound] ALSA: vxpocket: Support PCM sync_stop (Jaroslav Kysela) [1869536] +- [sound] ALSA: mips: Constify snd_device_ops definitions (Jaroslav Kysela) [1869536] +- [sound] ALSA: i2c: Constify snd_device_ops definitions (Jaroslav Kysela) [1869536] +- [sound] ALSA: seq: oss: Fix running status after receiving sysex (Jaroslav Kysela) [1869536] +- [sound] ALSA: arm: More constification (Jaroslav Kysela) [1869536] +- [sound] ALSA: treewide: add "WITH Linux-syscall-note" to SPDX tag of uapi headers (Jaroslav Kysela) [1869536] +- [sound] ALSA: treewide: replace '---help---' in Kconfig files with 'help' (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: fix SPDX license for header file (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac: make SOF HDA codec driver probe deterministic (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Refactor sample rate function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Fix the spacing and new lines (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Convert bit mask to GENMASK in header (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Fix unbalanced calls to pm_runtime (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Add the TAS2110 class-D amplifier (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: control: add size checks for ext_bytes control .put() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: control: fix size checks for volatile ext_bytes control .get() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: control: fix size checks for ext_bytes control .get() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tlv320aic32x4: Enable fast charge (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tlv320aic32x4: Ensure a minimum delay before clock stabilization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt711: wait for the delayed work to finish when the system suspends (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Fix error handling with update_bits (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Fix required DT properties in the code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Add missing bias level power states (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Fix calling reset in probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt700: wait for the delayed work to finish when the system suspends (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Add the TAS2564 compatible (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: add missing MODULE_LICENSE() for imx-common (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: pm: Fix prepare callback behavior for OF usecase (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: cs42l51: add additional ADC volume controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: fix the process being scheduled on core0 always (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - fix CONTROLLER_IN_GPU macro name (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - handle multiple i915 device instances (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - controller is in GPU on the DG1 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - add Intel DG1 PCI and HDMI ids (Jaroslav Kysela) [1869536] +- [sound] ALSA: Revert "ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO" (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add delay quirk for H570e USB headsets (Jaroslav Kysela) [1869536] +- [sound] ALSA: compat_ioctl: avoid compat_alloc_user_space (Jaroslav Kysela) [1869536] +- [sound] ALSA: asihpi: fix spellint typo in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged (Jaroslav Kysela) [1869536] +- [sound] ALSA: asihpi: fix iounmap in error handler (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: use {u32|u16}p_replace_bits (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: cadence: use u32p_replace_bits (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: get max rows and cols info from compatible (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: add support to block packing mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: clear BIT FIELDs before value set (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: Add generic bandwidth allocation algorithm (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ak4458: Add DSD support for ak4458 and ak4497 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-sc7180: Add MODULE_DEVICE_TABLE (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Add support for tgl-h (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codec: tlv320aic32x4: do software reset before clock registration (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codec: tlv320aic32x4: fix missing aic32x4_disable_regulators() in error path (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Set MCLK input or output direction (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Add fsl_sai_check_version function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Add new added registers and new bit definition (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6afe-clocks: add q6afe clock controller (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: reduce verbosity of boot error logs (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: fix range checks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: remove several superfluous type-casts (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: (cosmetic) remove redundant "ret" variable uses (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: control: update test for pm_runtime_get_sync() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: debug: update test for pm_runtime_get_sync() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Add `src_hash` to `sof_ipc_fw_version` structure (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: Add debug support for imx platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: disable size checks for bytes_ext controls if needed (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_audmix: make clock and output src write only (Jaroslav Kysela) [1869536] +- [sound] ALSA: remove calls to usb_pipe_type_check for control endpoints (Jaroslav Kysela) [1869536] +- [sound] ALSA: hiface: move to use usb_control_msg_send() (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: move to use usb_control_msg_send() and usb_control_msg_recv() (Jaroslav Kysela) [1869536] +- [sound] ALSA: 6fire: move to use usb_control_msg_send() and usb_control_msg_recv() (Jaroslav Kysela) [1869536] +- [sound] ALSA: usx2y: move to use usb_control_msg_send() (Jaroslav Kysela) [1869536] +- [sound] ALSA: USB: add usb_control_msg_send() and usb_control_msg_recv() (Jaroslav Kysela) [1869536] +- [sound] ALSA: USB: move snd_usb_pipe_sanity_check into the USB core (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: Fix the failure to flush DAC data before playback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: Fix DC calibration on bypass boost mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: stm32: sai: add pm_runtime support (Jaroslav Kysela) [1869536] +- [sound] ALSA: rockchip_i2s: fix a possible divide-by-zero bug in rockchip_i2s_hw_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Use DMI oem string search for tgl_max98373_rt5682 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda-loader: s/master/primary (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: remove the HDA_DSP_CORE_MASK() macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: modify core_power_up/down op (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: rename cores_mask to host_managed_cores_mask (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: j721e-evm: Add support for j7200-cpb audio (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: support machine driver with rt1015p (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe-dai: add support to Codec DMA ports (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe: add codec lpass clocks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe: update q6afe_set_param to support global clocks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe: add lpass hw voting support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe: add global q6afe waitqueue (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe: prepare afe_apr_send_pkt to take response opcode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6routing: add support to Codec DMA ports (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6dsp: q6afe: add support to Codec DMA ports (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qdsp6: dt-bindings: Add q6afe display_port dt binding (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015p: add codec driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: cadence: add parity error injection through debugfs (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: export broadcast read/write capability for tests (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: realtek-soundwire: ignore initial PARITY errors (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: use quirk to filter out invalid parity errors (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: slave: add first_interrupt_done status (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: filter-out unwanted interrupt reports (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC/soundwire: bus: use property to set interrupt masks (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: Remove unused inline function snd_mask_sizeof (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/asihpi: Remove unused function hpi_stream_group_get_map() (Jaroslav Kysela) [1869536] +- [sound] ALSA: mixart: Correct comment wrt obsoleted tasklet usage (Jaroslav Kysela) [1869536] +- [sound] ALSA: aloop: Replace tasklet with work (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mchp-spdiftx: add driver for S/PDIF TX Controller (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: fix SLIBMUS/SLIMBUS typo (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: cadence: fix race condition between suspend and Slave device alerts (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: imx-es8328: add missing put_device() call in imx_es8328_probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: Parse auxiliary devices from device tree (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mt6359: fix failed to parse DT properties (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Implement snd_sof_bytes_ext_volatile_get kcontrol IO (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: Add support for WO and RO TLV byte kcontrols (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: Kconfig: Allow the j721e machine driver to be used on K3 platform (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: KeemBay: Fix warning potential ! vs ~ typo (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: add v1.5.1 compatible (Jaroslav Kysela) [1869536] +- [sound] ALSA: dt-bindings: soundwire: add bindings for Qcom controller (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: add support for mmio soundwire master devices (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: avoid dependency on CONFIG_SLIMBUS (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: fix abh/ahb typo (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: make process type optional (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_mux (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_process (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_tone (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_asrc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_src (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_host (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_volume (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_mixer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: append extended data to sof_ipc_comp_dai (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: add helper for setting up IPC component (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: use the sof_ipc_comp reserved bytes for extended data (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: parse comp_ext_tokens for all widgets (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: create component extended tokens (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: add comp_ext to struct snd_sof_widget (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: tokens: add token for component UUID (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Manage module clock via DAPM (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Attach the bus clock to the regmap (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Sort masks in a consistent order (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Fix field bit number indentation (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Fix ADC_DIG_CTRL field name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Fix AIF1_MXR_SRC field names (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Fix AIF1_ADCDAT_CTRL field names (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Fix AIF1 MODCLK widget name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Remove extraneous widgets (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add dailink .prepare and .hw_free callback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add dailink .trigger callback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: clarify return value for get_sdw_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: remove stream handling from .prepare and .hw_free (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: remove .trigger operation (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: fix NULL/ERR_PTR confusion (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: stream: fix NULL/IS_ERR confusion (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: remove SDW_REG_SHIFT() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel_init: use FIELD_{GET|PREP} (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: use FIELD_{GET|PREP} (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: cadence: use FIELD_{GET|PREP} (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom : use FIELD_{GET|PREP} (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: stream: use FIELD_{GET|PREP} (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: slave: use SDW_DISCO_LINK_ID() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: use FIELD_GET() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: define and use addr bit masks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: fix core enable sequence (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: support topology components on secondary cores (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: add a "core" parameter to widget loading functions (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Set SAI Channel Mode to Output Mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Support multiple data channel enable bits (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: don't manage link power individually (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: pass link_mask information to each master (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add error log for clock-stop invalid configs (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: stream: enable hw_sync as needed by hardware (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add multi-link hw_synchronization information (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: update multi-link definition with hw sync details (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add missing support for all clock stop modes (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add multi-link support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: ignore software command retries (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: disable shim wake on suspend (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: fix port_readydynamic allocation in mipi_disco (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: add definition for maximum number of ports (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: soundwire: remove port_readyusage from codecs (Jaroslav Kysela) [1869536] +- [sound] ALSA: vx: vx_pcm: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: vx: vx_pcm: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: vx: vx_core: clarify operator precedence (Jaroslav Kysela) [1869536] +- [sound] ALSA: rawmidi: (cosmetic) align function parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: atmel: ac97: clarify operator precedence (Jaroslav Kysela) [1869536] +- [sound] ALSA: ac97: (cosmetic) align argument names (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb: scarless_gen2: fix endianness issue (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: (cosmetic) align function parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: auto_parser: remove shadowed variable declaration (Jaroslav Kysela) [1869536] +- [sound] ALSA: aoa: i2sbus: use DECLARE_COMPLETION_ONSTACK() macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: init: use DECLARE_COMPLETION_ONSTACK() macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: compress_offload: remove redundant initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: compress_offload: dereference after checking for NULL pointer (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: timer: clarify operator precedence (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: timer: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: pcm_memory: dereference pointer after NULL checks (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: pcm: simplify locking for timers (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Prefer async probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: remove artificial component and DAI name constraint (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: shutdown codec when changing filter type (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: AMD: Clean kernel log from deferred probe error messages (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: Simplify error handling during FW boot (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: Add sof_tgl_ops for TGL platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: Define FW boot sequence with ICCMAX (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: define macro for code loader stream format (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: modify the signature of get_stream_with_tag() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: Add helper function to program ICCMAX stream (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: Remove unused parameters in cl_dsp_init() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fix VS_LTRC register name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: sof-of-dev: Add .arch_ops field (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: Replace sdev->private with sdev->pdata->hw_pdata (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: add extended rom status dump to error log (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: fix the ipc_size calculation for process component (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: intel: hda: support also devices with 1 and 3 dmics (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: fix a runtime pm issue in SOF when HDMI codec doesn't work (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: report error only for the last ROM init iteration (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: loader: Add debug box region (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: Parse debug ABI version (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: loader: fix memory leak in get_ext_windows (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: IPC: make sof_ipc_window monosized (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: fix intel_suspend/resume defined but not used warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add AE-7 exit commands (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add AE-7 custom controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add AE-7 microphone selection commands (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add output selection for SoundBlaster AE-7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add DSP setup functions for AE-7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add init data for SoundBlaster AE-7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add pre-init function for SoundBlaster AE-7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add ca0132_mmio_init data for SoundBlaster AE-7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Set AE-7 bools and select mixer (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add SoundBlaster AE-7 pincfg (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add new quirk ID for SoundBlaster AE-7 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Fix Recon3D Center/LFE output (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add quirk output selection structures (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Clean up ca0132_alt_out_select (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Remove surround output selection (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add bass redirection controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add full-range speaker selection controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add surround channel config control (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add speaker tuning initialization commands (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Cleanup ca0132_mmio_init function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hdmi: tidy up a memset() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: use consistent HDAudio spelling in comments/docs (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: add dev_dbg log when driver is not selected (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: acpi: add dev_dbg() log for probe completion (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: IPC: reduce verbosity of IPC pointer updates (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: reduce the log level for unhandled widgets (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: remove unnecessary memory alloc for sdev->private (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: (cosmetic) use the "bool" type where it makes sense (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: (cosmetic) remove redundant variable initialisations (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Add -EPROBE_DEFER check for regmap init (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ak5558: Add regulator support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: clean-up inclusion of header files (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: sof_sdw: add rt711 rt1316 rt714 SDCA codec support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Add topology filename override based on dmi data match (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_rt5682: override quirk data for tgl_max98373_rt5682 (Jaroslav Kysela) [1869536] +- [sound] ALSA: SoC: Intel: sof_sdw: Add support for product Ripto (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: rename id as part_id (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: check SoundWire version when matching codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max98373-sdw: add missing test on resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: soc-acpi: add support for SDCA boards (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: soc-acpi: mirror CML and TGL configurations (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof-soundwire: add support for rt5682 on link2 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: soc-acpi: cnl: add support for rt5682 on SoundWire link2 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: modify SoundWire version id in acpi match table (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Correct wrongly matching entries with audio class (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7219: Fix I/O voltage range configuration during probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: sof_sdw: add .exit callback function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: add support for TLV320AIC32x4 codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: add build support for SoundWire (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: add missing out of memory check on drvdata->clks allocation (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt6359: add codec driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Properly match with audio interface class (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Simplify quirk entries with a macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Move device rename and profile quirks to an internal table (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Hook up component probe function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: s3c2412-i2s: avoid hardcoded S3C2410_PA_IIS (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: rx1950: turn into platform driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: neo1973: turn into platform driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt*-sdw: use SDW_SLAVE_ENTRY_EXT (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm_adsp: Update naming in error handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Get "extal" clock rate by clk_get_rate (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: add a dedicated menuconfig (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8962: Export DAC/ADC monomix switches (Jaroslav Kysela) [1869536] +- [sound] ALSA: remove duplicate "the the" phrase in Kconfig text (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: delete repeated words in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm0010: use DECLARE_COMPLETION_ONSTACK() macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: simple-card: Use snd_soc_of_parse_aux_devs() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: Add common helper to parse aux devs from device tree (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ak4458: Add regulator support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hdmi: support 'ELD' mixer (Jaroslav Kysela) [1869536] +- [sound] ALSA: sound/soc/intel: Fix spelling mistake "cant" --> "can't" (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: delete repeated words in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: various vendors: delete repeated words in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: (cosmetic) align function parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: skl-topology: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: skl-topology: remove redundant assignments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: sst-utils: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: cldma: remove redundant initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: skl-nhlt: remove redundant initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: haswell-ipc: remove redundant assignments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: haswell: (cosmetic) align function parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: common: (cosmetic) align function parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Baytrail: (cosmetic) align function parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: (cosmetic) align parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: sst_pvt: simplify return handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: sst_loader: remove always-true condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: remove useless assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: platform-pcm: fix redundant return (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: sst_pvt: remove redundant initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: remove redundant initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: sst: remove useless NULL assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: platform-pcm: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: compress: remove redundant assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Atom: sst-atom-controls: remove redundant assignments (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: refine runtime pm for SDW_INTEL_CLK_STOP_BUS_RESET (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: support clock_stop mode without quirks (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel_init: handle power rail dependencies for clock stop mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add CLK_STOP_NOT_ALLOWED support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add CLK_STOP_BUS_RESET support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add CLK_STOP_TEARDOWN for pm_runtime suspend (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: pm_runtime idle scheduling (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: reinitialize IP+DSP in .prepare(), but only when resuming (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: call helper to reset Slave states on resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: fix race condition on system resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: reset pm_runtime status during system resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add pm_runtime support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7219: Fix clock handling around codec level probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7219: Move soft reset handling to codec level probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7219: Move required devm_* allocations to device level code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm-dai: add support to copy callback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm-dai: add gapless support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm-dai: prepare set params to accept profile change (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm-dai: add next track metadata support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: add support to gapless flag in q6asm open (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: add support to remove intial and trailing silence (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: add length to write command token (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: use flags directly from q6asm-dai (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: make commands specific to streams (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: rename misleading session id variable (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: KMB: Enable TDM audio capture (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codec: tlv3204: Moving GPIO reset and add ADC reset (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codec: tlv3204: Increased maximum supported channels (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codec: tlv3204: Enable 24 bit audio support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Enable DAPM for earpiece switch (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Enable DAPM for line out switch (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Make line out routes stereo (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Enable DAPM for headphone switch (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Make headphone routes stereo (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Group and sort mixer routes (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Gate the amplifier clock during suspend (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun50i-codec-analog: Fix duplicate use of ADC enable bits (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bytcht_cx2072x: simplify return handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: rename shadowed variable for all broadwell boards (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda-codec: move variable used conditionally (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASOC: SOF: Intel: hda-codec: move unused label to correct position (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Add a quirk for LRCK inversion (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Add missing mixer routes (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sun8i-codec: Fix DAPM to match the hardware topology (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Replace synchronous check with fsl_sai_dir_is_synced (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Drop TMR/RMR settings for synchronous mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Refine enable/disable TE/RE sequence in trigger() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-platform: Use platform_get_irq (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-cpu: Use platform_get_resource (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-sc7180: Add platform driver for lpass audio (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-cpu: fix concurrency issue (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass: Use regmap_field for i2sctl and dmactl registers (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-platform: fix memory leak (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-platform: Replace card->dev with component->dev (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-cpu: Move ahbix clk to platform specific function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: Add common array to initialize soc based core clocks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Use dev_dbg() in rt5682_clk_check() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: Add basic power management support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: master: enable pm runtime (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: add argument to function definition (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: add module_sdw_driver helper macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: sdw.h: fix indentation (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: sdw.h: fix PRBS/Static_1 swapped definitions (Jaroslav Kysela) [1869536] +- [sound] ALSA: seq: virmidi: Fix running status after receiving sysex (Jaroslav Kysela) [1869536] +- [sound] ALSA: bt87x: use pci_status_get_and_clear_errors (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - The Mic on a RedmiBook doesn't work (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: Do not cleanup uninitialized dais on soc_pcm_open failure (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fixup headset for ASUS GX502 laptop (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: fix double free of dangling pointer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: use consistent HDAudio spelling in comments/docs (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: add dev_dbg log when driver is not selected (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: hdmi - add Rocketlake support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: haswell: Fix power transition refactor (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect functions (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for WM1811 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: axg-toddr: fix channel order on g12 platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: add snd_soc_find_dai_with_mutex() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: always check pin power status in i915 pin fixup (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: Fix refcount imbalance on error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt700: Fix return check for devm_regmap_init_sdw() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt715: Fix return check for devm_regmap_init_sdw() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt711: Fix return check for devm_regmap_init_sdw() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1308-sdw: Fix return check for devm_regmap_init_sdw() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98373: Fix return check for devm_regmap_init_sdw() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2 (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add implicit feedback quirk for UR22C (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: fixup ams_delta_mute() function name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pcm3168a: ignore 0 Hz settings (Jaroslav Kysela) [1869536] +- [sound] ALSA: Revert "ALSA: hda: Add support for Loongson 7A1000 controller" (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/tegra: Program WAKEEN register for Tegra (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Fix 2 channel swapping for Tegra (Jaroslav Kysela) [1869536] +- [sound] ALSA: ca0106: fix error code handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: tgl_max98373: fix a runtime pm issue in multi-thread case (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (Jaroslav Kysela) [1869536] +- [sound] ALSA: ALSA; firewire-tascam: exclude Tascam FE-8 from detection (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: Set card->owner to avoid warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: atom: Add period size constraint (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: avoid reset of sdo_limit (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: skl_hda_dsp_generic: Fix NULLptr dereference in autosuspend delay (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: fix typo in comment on INTSTAT registers (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: ignore broken processing/extension unit (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: Fix memleak in sst_media_open (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8994: Avoid attempts to read unreadable registers (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: msm8916-wcd-analog: fix register Interrupt offset (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8994: Prevent access to invalid VU register bits on WM1811 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add model alc298-samsung-headphone (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Update documentation comment for MS2109 quirk (Jaroslav Kysela) [1869536] +- [sound] ALSA: isa: fix spelling mistakes in the comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add capture support for Saffire 6 (USB 1.1) (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add quirk for Samsung Galaxy Flex Book (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: Fix potential Oops in snd_echo_resume() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: Use force connectivity quirk on another HP desktop (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Fix unused variable warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6routing: add dummy register read/write function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6afe-dai: mark all widgets registers as SND_SOC_NOPM (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Make soc_component_read() returning an error code again (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - reverse the setting value in the micmute_led_set (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaduio: Drop superfluous volatile modifier (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Replacing component->name with codec_dai->name (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: add quirk for Pioneer DDJ-RB (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: work around streaming quirk for MacroSilicon MS2109 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - fix the micmute led status for Lenovo ThinkCentre AIO (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: fix overeager device match for MacroSilicon MS2109 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Fix pin default on Intel NUC 8 Rugged (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Creative USB X-Fi Pro SB1095 volume knob support (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: fix spelling mistake "buss" -> "bus" (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci: delete repeated words in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: isa: delete repeated words in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/tegra: Add 100us dma stop delay (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Add dma stop delay variable (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hda/tegra: Set buffer alignment to 128 bytes (Jaroslav Kysela) [1869536] +- [sound] ALSA: seq: oss: Serialize ioctls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: Add quirk to force connectivity (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: add startech usb audio dock name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: Fix unused variable warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra210_i2s: Fix compile warning with CONFIG_PM=n (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra210_dmic: Fix compile warning with CONFIG_PM=n (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra210_ahub: Fix compile warning with CONFIG_PM=n (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra210_admaif: Fix compile warning with CONFIG_PM=n (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra186_dspk: Fix compile warning with CONFIG_PM=n (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add support for Lenovo ThinkStation P620 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: renoir: restore two more registers during resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8962: Do not remove ADDITIONAL_CONTROL_4 from readable register list (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Remove fsl_asoc_card_set_bias_level function (Jaroslav Kysela) [1869536] +- [sound] ALSA: Revert "ALSA: hda: call runtime_allow() for all hda controllers" (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Fix AE-5 microphone selection commands (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Add new quirk ID for Recon3D (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/ca0132 - Fix ZxR Headphone gain control get value (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add alc269/alc662 pin-tables for Loongson-3 laptops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: Two step component registration (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: Simplify snd_soc_component_initialize declaration (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: Relocate and expose snd_soc_component_initialize (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sh: Replace 'select' DMADEVICES 'with depends on' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Fix value of FSL_SAI_CR1_RFW_MASK (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: use less strict tests for dailink capabilities (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rk3399_gru_sound: Add DAPM pins, kcontrols for jack detection (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8962: Do not access WM8962_GPIO_BASE (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: use resource_size (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: drop unnecessary list_empty (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Added hw_params support for ALC1015 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Passing card structure based on codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Renaming snd-soc-card structure and fields (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: Add sound support for Midas boards (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: KMB: Rework disable channel function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: KMB: Add 8kHz audio support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: Fix regression causing sysfs entries to disappear (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: axg-tdm-formatters: fix sclk inversion (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: axg-tdmin: fix g12a skew (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: axg-tdm-interface: fix link fmt setup (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Fixed HP right speaker no sound (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fix NULL pointer dereference during suspend (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: bcm2835: Silence clk_get() error on -EPROBE_DEFER (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Update shutdown GPIO property (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: disable traces when switching to S0Ix D0I3 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: fix the suspend procedure to support s0ix entry (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: Fix keep_power assignment for non-component devices (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Workaround for spurious wakeups on some Intel platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: endpoint : remove needless check before usb_free_coherent() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: AMD: Restore PME_EN state at Power On (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel/boards: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Fix add a "ultra_low_power" function for intel reference board (alc256) (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dapm: don't call pm_runtime_* on card device (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: typo_fix: enable headset mic of ASUS ROG Zephyrus G14(GA401) series with ALC289 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G15(GA502) series with ALC289 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: update dsm param bin max size (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Update dsm init sequence and condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: don't report of_xlate_dai_name failures (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: Avoid printing errors for -EPROBE_DEFER (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: apq8016_sbc: Use qcom_snd_parse_of() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: Parse properties with "qcom, " prefix (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: Support parsing links without DPCM (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6afe: Remove unused q6afe_is_rx_port() function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: Use snd_soc_dai_link_set_capabilities() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: Use devm for resource management (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Fix dac event dapm mixer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Support configuring dai fmt from DT (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_esai: add IRQF_SHARED for devm_request_irq (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Fix build error due to 64-by-32 division (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: fix SND_SOC_J721E_EVM warnings & errors (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: omap: Replace HTTP links with HTTPS ones (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm_adsp: Support new metadata block ID's (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: Replace HTTP links with HTTPS ones (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: Replace HTTP links with HTTPS ones (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: uniphier: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mxs: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: xtensa: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: kirkwood: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sprd: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: generic: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: bcm: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: au1x: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dwc: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atmel: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rockchip: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: cirrus: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sh: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sof: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: stm: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sunxi: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ux500: use asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-xxx: add asoc_substream_to_rtd() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: kbl_rt5663_rt5514_max98927: Fix kabylake_ssp_fixup function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hda: fix deadlock after PCM open error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hda: fix memleak on module unload (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hda: call patch_ops.free() on probe error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Replace HTTP links with HTTPS ones (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183: support machine driver with max98357b (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183: support left justified format for I2S (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel/skl/hda - fix probe regression on systems without i915 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: pcm: Update rate/channels for SAI/ESAI DAIs (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: Update SAI config bclk/fsync rate (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx8: Add SAI dai driver for i.MX/i.MX8X (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx8m: Fix SAI DAI driver for i.MX8M (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx8: Fix ESAI DAI driver name for i.MX8/iMX8X (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: Use ARRAY_SIZE instead of hardcoded value (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: define INFO_ flags in dsp_ops for imx8 (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add implicit feedback quirk for SSL2 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add Tegra210 based ADMAIF driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2770: Fix reset gpio property name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98357a: move control of SD_MODE back to DAI ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: Soundwire: intel_init: save Slave(s) _ADR info in sdw_intel_ctx (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add wake interrupt support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel/cadence: merge Soundwire interrupt handlers/threads (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel_init: add implementation of sdw_intel_enable_irq() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: introduce helper for link synchronization (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: introduce a helper to arm link synchronization (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: revisit SHIM programming sequences (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: report slave_ids for each link to SOF driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add clock stop quirks (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add mutex for shared SHIM register access (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add prototype for WAKEEN interrupt processing (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: add link_list to handle interrupts with a single thread (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: update headers for interrupts (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: reuse code for wait loops to set/clear bits (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: board: sof_rt5682: Update rt1015 pll input clk freq (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: avoid crash if invalid DSP topology loaded (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add support for systems without i915 audio (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt711: remove properties in card remove (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt711: remove hard-coded codec name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai.h: drop a duplicated word (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wcd9335.h: fix duplicated word (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra20_das.h: delete duplicated words (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: Avoid the use of one-element array (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add Tegra186 based DSPK driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add Tegra210 based AHUB driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add Tegra210 based I2S driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add Tegra210 based DMIC driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add support for CIF programming (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: common: change match table ehl-rt5660 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: remove .digital_mute (Jaroslav Kysela) [1869536] +- [sound] ALSA: Replace the word "slave" in vmaster API (Jaroslav Kysela) [1869536] +- [sound] ALSA: asihpi: delete duplicated word (Jaroslav Kysela) [1869536] +- [sound] ALSA: Replace HTTP links with HTTPS ones (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Fixed ALC298 sound bug by adding quirk for Samsung Notebook Pen S (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: optimize the power consumption (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai.h: don't use discriminatory terms for comment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: qdsp6: Use IS_ERR() instead of IS_ERR_OR_NULL() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: disable MICBIAS and Vref2 widget in default (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: qdsp6: Use the defined variable to clean code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: snd_soc_dai_digital_mute() for both CPU/Codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atmel: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: fixes the missed kfree() for axg_card_add_tdm_loopback (Jaroslav Kysela) [1869536] +- [sound] ALSA: info: Drop WARN_ON() from buffer NULL sanity check (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: Use kmemdup in podhd_set_monitor_level() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Add support for Loongson 7A1000 controller (Jaroslav Kysela) [1869536] +- [sound] ALSA: Revert "ALSA: pcm: Use SG-buffer only when direct DMA is available" (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: Add missed return for calling soc_component_ret (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl-asoc-card: Trivial: Fix misspelling of 'exists' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Support Headphone and Microphone Jack detection (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: simple-card-utils: Support configure pin_name for asoc_simple_init_jack (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: ak*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: cs*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: da*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: es*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: alc*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: pcm*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: ssm*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: tas*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: tlv*: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: spear: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdmi-codec: merge .digital_mute() into .mute_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: drm/mediatek: exit earlier if failed to register audio driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: drm/i2c/tda998x: Make tda998x_audio_digital_mute static (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai.c: add .no_capture_mute support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdmi-codec: return -ENOTSUPP for digital_mute (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fix snd_hda_codec_cleanup() documentation (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: export snd_hda_codec_cleanup_for_unbind() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Report the button event in the headset type only (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bytcht_es8316: Add missed put_device() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - fixup for yet another Intel reference board (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Enable Speaker for ASUS UX563 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Enable Speaker for ASUS UX533 and UX534 (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: fix the kernel-doc comment (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Replace blacklist word (Jaroslav Kysela) [1869536] +- [sound] ALSA: via82xx: Replace the words whitelist (Jaroslav Kysela) [1869536] +- [sound] ALSA: nm256: Replace the words blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: intel8x0: Replace the words white/blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Replace the words white/blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: es1968: Replace the words white/blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: ctxfi: Replace the word blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: bt87x: Replace the words white/blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: ac97: Replace the words white/blacklist (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: don't free dma_data in DAI shutdown (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: cadence: allocate/free dma_data in set_sdw_stream (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: remove stream allocation/free (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: stream: add helper to startup/shutdown streams (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: implement get_sdw_stream() operations (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/tegra: Disable sync-write operation (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ssi: don't use discriminatory terms for debug log (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: siu: don't use discriminatory terms for parameter (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsi: don't use discriminatory terms for comment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rsnd: don't use discriminatory terms for comment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rsnd: don't use discriminatory terms for function names (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Enable Vref2 under using PLL2 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rockchip: spdif: Handle clk by pm runtime (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: re-enable IRQs on failure path (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: add hw monitor volume control for POD HD500 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Enable headset mic of Acer TravelMate B311R-31 with ALC256 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: enable headset mic of ASUS ROG Zephyrus G14(G401) series with ALC289 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - change to suitable link model for ASUS platform (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix race against the error recovery URB submission (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5672: Improve dai-set-fmt comment in cht_codec_fixup() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: support HDMI jack reporting (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: use hdmi-codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183: use hdmi-codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_spdif: Add kctl for configuring TX validity bit (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_spdif: Clear the validity bit for TX (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: Sync the pending work cancel at disconnection (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: Perform sanity check for each URB creation (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: ak4458: Remove set but never checked variable 'ret' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: tlv320aic26: Demote seemingly unintentional kerneldoc header (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt5659: Remove many unused const variables (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt5631: fix spurious kernel-doc start and missing arguments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ux500: ux500_msp_i2s: Remove unused variables 'reg_val_DR' and 'reg_val_TSTDR' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: pxa-ssp: Demote seemingly unintentional kerneldoc header (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sunxi: sun4i-spdif: Fix misspelling of 'reg_dac_txdata' in kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sunxi: sun4i-i2s: add missing clock and format arguments in kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: qdsp6: q6asm: Provide documentation for 'codec_profile' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sti: uniperif: fix 'defined by not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atmel-pdmic: remove codec component (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atmel-classd: remove codec component (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt*: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max98390: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: es8316: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: omap-mcbsp-st: Remove set, but unused variable 'w' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: jz4770: Remove defined but never used variable 'mic_boost_tlv' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: da7219: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: da7210: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: uniphier: aio-core: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra20_das: remove always-true comparison (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: pcm: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: spdif: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atmel: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sdw_max98373: add card_late_probe support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof-sdw: add MAX98373 I2C dependencies (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max98373: add SoundWire support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max98373: split I2C and common parts (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: support machine driver with rt1015 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: extract codec and DAI names (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: remove forward declaration of headset_init (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: sort header inclusions in alphabetical (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt286: fix unexpected interrupt happens (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8974: remove unsupported clock mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8974: fix Boost Mixer Aux Switch (Jaroslav Kysela) [1869536] +- [sound] ALSA: xen: Remove superfluous fall through comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: atmel: Remove invalid "fall through" comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: Address bugs in the interrupt handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: Prevent some noise on unloading the module (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: Prevent races in calls to set_audio_format() (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: Race conditions around "opencount" (Jaroslav Kysela) [1869536] +- [sound] ALSA: echoaudio: Remove redundant check (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: fixed kernel warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183: support machine driver with rt1015 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183: sort header inclusions in alphabetical (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qdsp6: use dev_err instead of pr_err (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: add command opcode to timeout error report (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: core: fix null-ptr-deref bug during device removal (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoc: codecs: max98373: remove Idle_bias_on to let codec suspend (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max98373: Removed superfluous volume control from chip default (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: add more logs when topology load fails (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: factor kfree(se) in error handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: use break on errors, not continue (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: fix tlvs in error handling for widget_dmixer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: fix kernel oops on route addition error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: add min/max channels for SAI/ESAI on i.MX8/i.MX8M (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bdw-rt5677: fix non BE conversion (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: set dai_link dpcm_ flags with a helper (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb/line6: remove 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: mpc8610_hpcd: Add missing of_node_put() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7213: add default clock handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add ACPI dependency check (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: raven: acp3x-i2s: remove unused-but-set variable (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: raven: acp3x-pcm-dma: remove unused-but-set variable (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: raven: acp3x-i2s: fix 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: raven: acp3x-pcm-dma: fix 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: acp-rt5645: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: acp-da7219-max98357a: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: Fix build error on m68k and others (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: Remove only the registered component in devm functions (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: Add Intel silent stream support (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/au88x0: remove "defined but not used" warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: vx_core: remove warning for empty loop body (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcmcia/pdaudiocf: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/via82xx: remove 'set but not used' warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/fm801: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/es1938: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: xen: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/oxygen/xonar_wm87x6: remove always true condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/rme9652/hdspm: remove always true condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/korg1212: remove 'set but not used' warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/emu10k1: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pci/emu10k1: remove "set but not used' warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/ctxfi: fix kernel-doc warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/ctxfi/ctatc: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/aw2-saa7146: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/echoaudio: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/asihpi: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/asihpi: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: pci/asihpi: remove 'set but not used' warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: isa/gus: remove 'set but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: isa/gus: remove -Wmissing-prototypes warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: compress: fix partial_drain completion state (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add implicit feedback quirk for RTX6001 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: fix SND_HDA_GENERIC kconfig & build (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: add quirk for MacroSilicon MS2109 (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: pcm_iec958: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Enable headset mic of Acer Veriton N4660G with ALC269VC (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Enable headset mic of Acer C20-820 with ALC269VC (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Enable audio jacks of Acer vCopperbox with ALC269VC (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Fix Lenovo Thinkpad X1 Carbon 7th quirk subdevice id (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: improve debug traces for stream lookups (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/hdmi: fix failures at PCM open on Intel ICL and later (Jaroslav Kysela) [1869536] +- [sound] ALSA: opl3: fix infoleak in opl3 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm8400: remove unused variables (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-ac97: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add logic to check dmic hardware runtime (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: j721e-evm: Fix missing unlock on error in j721e_audio_hw_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl_esai: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl_asrc: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl_spdif: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl-asoc-card: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl_ssi: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: fsl_ssi_dbg: remove spurious kernel-doc comment start (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5670: Rename dev_gpio to gpio1_is_irq (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5670: Remove struct rt5670_platform_data (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bxt-da7219-max98357a: return -EINVAL on unrecognized speaker amplifier (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm8994: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm9713: remove spurious kernel-doc comment start (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm8960: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm8986: fix missing kernel-doc arguments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: cs42l42: remove always-true comparisons (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: cs4270: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: sof-acpi-dev: fix 'defined but unused' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: atom: fix 'defined but not used' warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: atom: fix kernel-doc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bxt-da7219-max98357a: support MAX98390 speaker amp (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: Add an option to select internal ratio mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Enable interrupt in dma_open (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: KeemBay: Fix header guard (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_sai: Refine regcache usage with pm runtime (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: Add custom machine driver for j721e EVM (CPB and IVI) (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: davinci-mcasp: Specify stream_name for playback/capture (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rockchip: add format and rate constraints on rk3399 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Rectifying Unbalanced pm_runtime_enable! issue (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: cancel jack_detect_work if hs_jack is set to null even soundwire mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix some typos (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Replace s/frame/packet/ where appropriate (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix packet size calculation (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: initialize bus clock base and scale registers (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: add definitions for 1.2 spec (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: remove multiple blank lines (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: extend SDW_SLAVE_ENTRY (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus_type: convert open-coded while() to for() loop (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5670: Fix dac- and adc- vol-tlv values being off by a factor of 10 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5670: Add new gpio1_is_ext_spk_en quirk and enable it on the Lenovo Miix 2 10 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5670: Correct RT5670_LDO_SEL_MASK (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: cht_bsw_rt5672: Change bus format to I2S 2 channel (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Add voltage sense slot configuration (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Add right and left channel slot programming (Jaroslav Kysela) [1869536] +- [sound] ALSA: asoc: Update supported rate and format for dummy dai (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: Drop HAS_DMA dependency to fix link failure (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: Add MAX98373 support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: Fix a typo in Kconfig (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: common: add match table for TGL MAX98373 + RT5682 SoundWire driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoc: Intel: cml_rt1011_rt5682: explicitly access first codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: snd/soc: correct trivial kernel-doc inconsistency (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Boards: tgl_max98373: Update TDM configuration in hw_params (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: cml_rt1011_rt5682: use for_each_card_prelinks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Boards: cml_rt1011_rt5682: use statically define codec config (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Boards: cml_rt1011_rt5682: reduce log level for printing quirk (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: sof_rt5682: Add support for jsl-max98360a-rt5682 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Boards: tgl_max98373: Fix the comment for max_98373_components (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Boards: tgl_max98373: add dai_trigger function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: boards: byt*.c: remove cast in dev_info quirk log (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add quirk override with kernel parameter (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bxt_rt298: add missing .owner field (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add missing .owner field (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: cml_rt1011_rt5682: add missing .owner field (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: nocodec: add missing .owner field (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: add missing header inclusion (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dapm: declare missing structure prototypes (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: move definition of enum snd_soc_bias_level (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Fix format issue for extra space before a comma (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2562: Update shutdown GPIO property (Jaroslav Kysela) [1869536] +- [sound] ALSA: AsoC: amd: add missing snd- module prefix to the acp3x-rn driver kernel module (Jaroslav Kysela) [1869536] +- [sound] ALSA: core: Warn on empty module (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda - let hs_mic be picked ahead of hp_mic (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Add WM8524 support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: fix the pop noise while OMTP type headset plugin (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix OOB access of mixer element list (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1011: fix KASAN out-of-bounds bug in find_next_bit() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: set playback and capture constraints (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: Fix uninitialized scalar variable in fsl_easrc_set_ctx_format (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: cml_rt1011_rt5682: disable jack in dailink .exit() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: sof_rt5682: move disabling jack to dai link's exit() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: kbl-rt5660: use .exit() dailink callback to release gpiod (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bdw-rt5677: fix module load/unload issues (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: introduce exit() callback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_mqs: Fix unchecked return value for clk_prepare_enable (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_mqs: Don't check clock is NULL before calling clk API (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm_adsp: Add controls for calibration and diagnostic FW (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: remove snd_soc_component_read32() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: ak*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: cs*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: da*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: alc*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: msm*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: tlv*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wcd*: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atmel: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: rename to snd_soc_component_read() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: use io_mutex correctly (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: merge snd_soc_component_read() and snd_soc_component_read32() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: Constify static structs (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: transition to 3 steps initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel_init: pass link information as platform data (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel_init: use devm_ allocation (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel_init: remove useless test (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: clarify drvdata and remove more indirections (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: cleanups for indirections/logs (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: fix memory leak with devm_kasprintf (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: clock_stop: don't deal with UNATTACHED Slave devices (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: Replace 'objs' by 'y' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_spdif: Add pm runtime function (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Enable sync-write operation as default for all controllers (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rockchip: Fix a reference count leak (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Removing unnecessary instance initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: closing specific instance (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Let LED cdev handling suspend/resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Unify LED helper code (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/sigmatel: Use the new vmaster mute LED helper (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/conexant: Use the new vmaster mute LED helper (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Use the new vmaster mute LED helper (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: generic: Add vmaster mute LED helper (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: generic: Drop the old mic-mute LED hook (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: generic: Drop unused snd_hda_gen_fixup_micmute_led() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/sigmatel: Convert to cdev-variant of mic-mute LED controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/conexant: Convert to cdev-variant of mic-mute LED controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Convert to cdev-variant of mic-mute LED controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: generic: Add a helper for mic-mute LED with LED classdev (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: generic: Always call led-trigger for mic mute LED (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Intel: add missing PCI IDs for ICL-H, TGL-H and EKL (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: broadwell: simplify card names for SOF uses (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: cht*: simplify card names for SOF uses (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: byt*: simplify card names for SOF uses (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hdac_hda: fix memleak with regmap not freed on remove (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: add PCI IDs for ICL-H and TGL-H (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: add PCI ID for CometLake-S (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: SOF: merge COMETLAKE_LP and COMETLAKE_H (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: imply acodec glue on axg sound card (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add mute LED and micmute LED support for HP systems (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_spdif: Add support for imx6sx platform (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Add MQS support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Fix reference count leaks (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix potential use-after-free of streams (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add quirk for MSI GE63 laptop (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: Flush DAC data before playback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_ssi: Fix bclk calculation for mono channel (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Replace zero-length array with flexible-array (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: AMD: Use mixer control to switch between DMICs (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Add Amp init common setting func (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: DAI wclk supports 44100 Hz output (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Let PLL2 support the freq conversion for 44100Hz sample rate (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rl6231: Add new supports on rl6231 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: img-parallel-out: Fix a reference count leak (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8960: Support headphone jack detection function (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: samsung: Add driver for Aries boards (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm0010: Use kmemdup rather than duplicating its implementation (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Add makefiles and kconfig changes for KeemBay (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Add KeemBay platform driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt6358: support DMIC one-wire mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: Fix "Function parameter not described" warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: Fix -Wunused-but-set-variable (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: Fix -Wmissing-prototypes warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: tidyup Copyright (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: merge soc_pcm_trigger_start/stop() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: merge soc-io.c into soc-component.c (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_init() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_trigger() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_hw_free() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_hw_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add snd_soc_pcm_component_prepare() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add soc_component_err() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: move snd_soc_component_initialize() to soc-component.c (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: move snd_soc_component_xxx_regmap() to soc-component (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add soc_component_pin() and share code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm/compress: reduce verbosity on mapping ok messages (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: improve error messages in soc_pcm_new() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: reduce verbosity of BE override message (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: Use SG-buffer only when direct DMA is available (Jaroslav Kysela) [1869536] +- [sound] ALSA: memalloc: Make SG-buffer helper usable for continuous buffer, too (Jaroslav Kysela) [1869536] +- [sound] ALSA: memalloc: Initialize all fields of snd_dma_buffer properly (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: Use dma_mmap_coherent() on x86, too (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98357a: add compatible string for MAX98360A (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: Clear RIRB status before reading WP (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: Update rt1015 default register value according to spec modification (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: common: set correct directions for dailinks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoc: q6afe: add support to get port direction (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: fix checks for multi-cpu FE dailinks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: Let dai clks be registered whether mclk exists or not (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: wait for notification when changing clock configuration for protocol v3 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-topology: use devm_snd_soc_register_dai() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-devres: add devm_snd_soc_register_dai() (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Set 48 kHz rate for Rodecaster (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: add quirk for Denon DCD-1500RE (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc_dma: Fix data copying speed issue with EDMA (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc_dma: Reuse the dma channel if available in Back-End (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dmaengine_pcm: export soc_component_to_pcm (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: export snd_soc_lookup_component_nolocked (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add implicit feedback quirk for SSL2+ (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: q6asm: handle EOS correctly (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Update regmap readable reg and volatile (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5645: Add platform-data for Asus T101HA (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT10-A tablet (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: nocodec: conditionally set dpcm_capture/dpcm_playback flags (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: boards: replace capture_only by dpcm_capture (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: core: only convert non DPCM link to DPCM link (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: dpcm: fix playback/capture checks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: dpcm: Only allow playback/capture if supported (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: add missing free_irq() in error path (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: disallow linking stream to itself (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Manage auto-pm of all bundled interfaces (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - add a pintbl quirk for several Lenovo machines (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: fix snd_pcm_link() lockdep splat (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Use the new macro for HP Dock rename quirks (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add vendor, product and profile name for HP Thunderbolt Dock (Jaroslav Kysela) [1869536] +- [sound] ALSA: emu10k1: delete an unnecessary condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix inconsistent card PM state after resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Fix potential crash during param fw loading (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Fix incorrect printf qualifier (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Defer probe when fail to find codec device (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rl6231: Modify the target DMIC clock rate (Jaroslav Kysela) [1869536] +- [sound] ALSA: es1688: Add the missed snd_card_free() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: add sienna_cichlid audio asic id for sienna_cichlid up (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add Pioneer DJ DJM-900NXS2 support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: q6asm-dai: kCFI fix (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_remove_dai_link() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_add_dai_link() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_set_bias_level_post() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_set_bias_level() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_remove() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_late_probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add probed bit field to snd_soc_card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_resume_post() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_resume_pre() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_suspend_post() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: add snd_soc_card_suspend_pre() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: move snd_soc_card_subclass to soc-card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: move snd_soc_card_get_codec_dai() to soc-card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: move snd_soc_card_set/get_drvdata() to soc-card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: move snd_soc_card_jack_new() to soc-card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-card: move snd_soc_card_get_kcontrol() to soc-card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: add soc-card.c (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc.h: convert bool to bit field for snd_soc_card (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sof_pcm512x: remove CONFIG_SND_HDA_CODEC_HDMI condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sof-sdw: remove CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC condition (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: add depends on SND_SOC_SOF_HDA_AUDIO_CODEC for common hdmi (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fixing usage of plain int instead of NULL (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: fix generic hda codec support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Baytrail: fix 'defined but not used' warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: Subject:ASoC: soc-pcm: fix BE dai not hw_free and shutdown during mixer update (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: reduce verbosity of error messages for sof-dai and sof-link (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: Enable class-D silence and clock detections (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: img-i2s-out: Fix runtime PM imbalance on error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: remove the redundant pass checks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: refine and log the header in the correct pass (Jaroslav Kysela) [1869536] +- [sound] ALSA: ac97: Remove sound driver for ancient platform (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: Removing unnecessary instance initialization (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sta32x: add missed function calls in error paths (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: split i2c driver into separate module (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: nau8810: add I2C device and compatible ID (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ingenic: Unconditionally depend on devicetree (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Clean up quirk entries with macros (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Fix return value check in asoc_mmp_sspa_probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8962: Fix runtime PM imbalance on error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: img-spdif-in: Fix runtime PM imbalance on error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: img-spdif-out: Fix runtime PM imbalance on error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: BYT: harden IPC initialization and handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: BYT: mask BUSY or DONE interrupts in handler (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: BYT: add .remove op (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ipc: ignore DSP replies received when they are not expected (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: byt/cht: add .pm_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640/51: remove .ignore_suspend (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: pm: handle resume on legacy Intel platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: byt: Add PM callbacks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dapm: Move dai_link widgets to runtime to fix use after free (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add new codec supported for ALC287 (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Quirks for Gigabyte TRX40 Aorus Master onboard audio (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tas2552: Fix runtime PM imbalance in tas2552_component_probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fix incomplete error-handling in img_i2s_in_probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: Fix runtime PM imbalance in omap2_mcbsp_set_clks_src (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fix semicolon.cocci warnings (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: mixer: volume quirk for ESS Technology Asus USB DAC (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add a model for Thinkpad T570 without DAC workaround (Jaroslav Kysela) [1869536] +- [sound] ALSA: hwdep: fix a left shifting 1 by 31 UB bug (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: Merge suspend/resume function to runtime_suspend/resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: imx-audmix: Fix unused assignment to variable 'ret' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: Fix -Wmissing-prototypes warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98390: Added Amplifier Driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse compiler version (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse windows (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse firmware version (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Introduce extended manifest (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: loader: Adjust validation condition for fw_offset (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: add snd_soc_link_compr_set_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: add snd_soc_link_compr_shutdown() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: add snd_soc_link_compr_startup() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: add snd_soc_link_be_hw_params_fixup() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: remove unneeded parameter from snd_soc_link_xxx() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-link: move soc_rtd_xxx() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: add soc-link.c (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: add support for MOTU UltraLite-mk3 (FireWire only model) (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: keep ADCs and DACs always on (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: add digital microphone controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: refactoring protocol v2 for fetching mode switch (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: refactoring protocol v3 for clock source getter (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: refactoring protocol v2 for clock source getter (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: remove obsoleted codes (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: use table-based calculation of packet formats for stream management (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: use table-based calculation of packet formats for proc (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: add alternative functions to detect packet format for protocol v3 (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: add alternative functions to detect packet format for protocol v2 (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: add model-specific table of chunk count (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: drop protocol structure (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: add wrapper functions for protocol-dependent operations (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: localize protocol data (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: move spec data to v3 protocol file (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: move spec data to v2 protocol file (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: remove Compulab pxa2xx boards (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: add mono playback switch (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: add filter controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: don't use regmap defaults (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Fix the error handling in probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: use a single module (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: fix ADC level control (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: fix spelling mistake (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: fix trailing line in sysfs_slave.c (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: add Slave sysfs support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: master: add sysfs support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: disco: s/ch/channels/ (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Add Device Tree support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: return error when acp de-init fails (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: refactoring dai_hw_params() callback (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: fix kernel warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_micfil: Do not pass irq numbers in comments (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_micfil: Remove unneeded ifdef's (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: Set ASR76K and ASR56K based on processing clock (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: enable build for RN machine driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: RN machine driver using dmic (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: create platform devices for Renoir (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: enable Renoir acp3x drivers build (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add ACP PDM DMA driver pm ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add Renoir ACP PCI driver PM ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add ACP PDM DMA driver dai ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add acp3x pdm driver dma ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: irq handler changes for ACP3x PDM dma driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add ACP3x PDM platform driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: create acp3x pdm platform device (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add acp init/de-init functions (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add Renoir ACP PCI driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: add Renoir ACP3x IP register header (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add more fixup entries for Clevo machines (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: master: add runtime pm support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus_type: add sdw_master_device support (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: add unique bus id (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus_type: introduce sdw_slave_type and sdw_master_type (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: rename sdw_bus_master_add/delete, add arguments (Jaroslav Kysela) [1869536] +- [sound] ALSA: iec1712: Initialize STDSP24 properly when using the model=staudio option (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: bytcr_rt5640: Add quirk for Toshiba Encore WT8-A tablet (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max9867: fix volume controls (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_micfil: Fix unused assignment in fsl_set_clock_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd: raven: Make the driver name consistent across files (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_micfil: Fix indentation to put on one line affected code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: cleanup dai / component active code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dwc: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: uniphier: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: pxa: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: meson: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: jz4740: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: cirrus: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: bcm: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: atomel: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: use snd_soc_xxx_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_stream_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-component: add snd_soc_component_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_active() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dapm: use snd_soc_dai_activate()/deactivate() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_action() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-pcm: replace snd_soc_runtime_activate()/deactivate() to macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7213: move set_pll to codec level (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7213: move set_sysclk to codec level (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7213: Add regulator support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: da7213: Add da7212 DT compatible (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: cht_bsw_nau8824: remap BTN_0 as KEY_PLAYPAUSE (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt700: remap buttons (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt711: remap buttons (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: fix typo in components string (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: soc-acpi: change machine driver name for WM8804 platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: make imx8m_dsp_ops static (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: make dsp_ops static (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: define INFO_ flags in dsp_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: sdw: relax sdw machine select constraints (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: add support to smart amplifier (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: inform DSP that driver is going to be removed (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: add a power_down_notify method (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Do nothing when DSP PM callbacks are not set (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt1308-sdw: remove duplicate allocation (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt*-sdw: fix memory leak in set_sdw_stream() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt*-sdw: don't assign slave_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Xtreme (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm: fix incorrect hw_base increase (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Unexport some local helper functions (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Drop unused snd_hda_queue_unsol_event() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Fix potential race in unsol event handler (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add duplex sound support for USB devices using implicit feedback (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: fixing upper volume limit for RME Babyface Pro routing crosspoints (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_esai: introduce SoC specific data (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Limit int mic boost for Thinkpad T530 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8962: Use force clear for WM8962_SYSCLK_ENA after reset (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Set appropriate bus format for given bit width (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Add support for the runtime power management (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Prepare/unprepare the clocks (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Remove the embedded struct ssp_device (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Add support for soc-generic-dmaengine-pcm (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Get rid of dma_params and phys_base (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: A trivial typo fix (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: omap-mcbsp: Fix an error handling path in 'asoc_mcbsp_probe()' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: Update description for HDaudio kconfig (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ux500: mop500: Fix some refcounted resources issues (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: Replace zero-length array with flexible-array (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Drop S20_3LE case (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mmp-sspa: Flip SNDRV_PCM_FMTBIT_S24_3LE on (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Use readq to read 64 bit registers (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: baytrail: Fix register access (Jaroslav Kysela) [1869536] +- [sound] ALSA: SoC: rsnd: add interrupt support for SSI BUSIF buffer (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add COEF workaround for ASUS ZenBook UX431DA (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Enable headset mic of ASUS UX581LV with ALC295 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Enable headset mic of ASUS UX550GE with ALC295 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Enable headset mic of ASUS GL503VM with ALC295 (Jaroslav Kysela) [1869536] +- [sound] ALSA: drivers/powerpc: Replace _ALIGN_UP() by ALIGN() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: core: fix error return code in sof_probe_continue() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183-da7219: set headset button maps (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-motu: fulfill missing entries in Kconfig (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: (cosmetic) remove multiple superfluous "else" statements (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: (cosmetic) remove multiple superfluous "else" statements (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: Use IRQF_ONESHOT (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireface: add support for RME Fireface UFX (untested) (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireface: add support for RME FireFace 802 (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireface: code refactoring to decide name of sound card (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireface: code refactoring to add enumeration constants for model identification (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireface: start IR context immediately (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireface: fix configuration error for nominal sampling transfer frequency (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek: Add quirk for Samsung Notebook (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: Replace zero-length array with flexible-array (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Fix unused variable warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: use sequence of syt offset and data block on pool in AMDTP domain (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: pool ideal sequence of syt offset and data block (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: add cache for packet sequence to AMDTP domain structure (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: code refactoring for data block calculation (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: code refactoring for syt offset calculation (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: code refactoring for syt computation (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: code refactoring for parameters of packet queue and IRQ timing (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: add reference to domain structure from stream structure (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: use macro for maximum value of second in 1394 OHCI isoc descriptor (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: fix invalid assignment to union data for directional parameter (Jaroslav Kysela) [1869536] +- [sound] ALSA: fireworks: Replace zero-length array with flexible-array (Jaroslav Kysela) [1869536] +- [sound] ALSA: Replace zero-length array with flexible-array (Jaroslav Kysela) [1869536] +- [sound] ALSA: rawmidi: Fix racy buffer resize under concurrent accesses (Jaroslav Kysela) [1869536] +- [sound] ALSA: soc: fsl_asrc: Make some functions static (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1016: Add the rt1016 support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5677: Use devm_snd_soc_register_component() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: mt8183: fix error handling of platform_get_irq() (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Allow SST driver on SKL and KBL platforms with DMIC (Jaroslav Kysela) [1869536] +- [sound] ALSA: portman2x4: Use bitwise instead of arithmetic operator for flags (Jaroslav Kysela) [1869536] +- [sound] ALSA: sound/ppc: Use bitwise instead of arithmetic operator for flags (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mediatek: Fix error handling (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: amd :High hw_level while simultaneous capture (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Return true, false for return type bool (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: lpass-cpu: Make I2S SD lines configurable (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Use hdac_to_hda_codec macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Use dev_to_hdac_dev macro (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: bus: reduce verbosity on enumeration (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: debugfs: clarify SDPX license with GPL-2.0-only (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: slave: don't init debugfs on device registration error (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: qcom: fix error handling in probe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8524: Add support S32_LE (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: Use the defined variable to simplify code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt1015: Add condition to prevent SoC providing bclk in ratio of 50 times of sample rate (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rl6231: Add the K bypass for the PLL parameters (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: adau7118: Mark the ADAU7118 reset register as volatile (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: max9768: update contact email (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: max98373: reorder max98373_reset() in resume (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/tegra: workaround playback failure on Tegra194 (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: add member to store ratio for stripe control (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/tegra: correct number of SDO lines for Tegra194 (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: add mapping for ASRock TRX40 Creator (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Fix S3 pop noise on Dell Wyse (Jaroslav Kysela) [1869536] +- [sound] ALSA: Revert "ALSA: hda/realtek: Fix pop noise on ALC225" (Jaroslav Kysela) [1869536] +- [sound] ALSA: firewire-lib: fix 'function sizeof not defined' error of tracepoints format (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: Add poll callback for hwdep (Jaroslav Kysela) [1869536] +- [sound] ALSA: line6: hwdep: add support for O_NONBLOCK opening mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF/Intel: clarify SPDX license with GPL-2.0-only (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ipc: channel map structures (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: boards: sof-wm8804: support for Hifiberry Digiplus boards (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Update correct LED status at the first time usage of update_mute_led() (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Add control message quirk delay for Kingston HyperX headset (Jaroslav Kysela) [1869536] +- [sound] ALSA: isa/wavefront: prevent out of bounds write in ioctl (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Fix unused variable warning w/o CONFIG_LEDS_TRIGGER_AUDIO (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Add LED class support for micmute LED (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Enable micmute LED on and HP system (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda/realtek - Introduce polarity for micmute LED GPIO (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: sort out Kconfig, again (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: remove unwanted btn_type assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: remove duplicate rt5682_reset() calls (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: replace message printing from pr_() to dev_() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: remove empty default case (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: fix space issues (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: simplify assertions (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: change trigger sequence to fix pop noise when stopping playback on sdw platforms (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: replace sof_link_hda_process by sof_set_dai_config (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: set component dai_index to ipc dai config dai_index (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: send ipc for all found DAIs in sof_set_dai_config (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: broadwell: Fix oops during module removal (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: rt5682: fix I2C/Soundwire dependencies (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: mark PM functions __maybe_unused (Jaroslav Kysela) [1869536] +- [sound] ALSA: seq: oss: remove unused inline function snd_seq_oss_timer_is_realtime (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mxs-saif: Fix unused assignment (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoc: nau8810: add AUX related dapm widgets and routes (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: wm97xx: fix ac97 dependency (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: component: suppress uninitialized-variable warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_get_metadata() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_set_metadata() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_pointer() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_ack() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_get_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_set_params() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_trigger() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_shutdown() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_dai_compr_start() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_pcm_dai_remove() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_pcm_dai_probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_pcm_dai_bespoke_trigger() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_pcm_dai_trigger() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_pcm_dai_prepare() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add snd_soc_pcm_dai_new() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: don't overwide dai->driver->ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-dai: add soc_dai_err() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra_wm8903: Use devm_snd_soc_register_card() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: broadwell: add channel constraint (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: bdw-rt5650: add channel constraint (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: bdw-rt5677: add channel constraint (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: boards: add explicit dependency on GPIOLIB when DMIC is used (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: davinci-mcasp: Fix dma_chan refcnt leak when getting dma type (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: Automatic DMIC format configuration according to information from NHLT (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Multiple I/O PCM format support for pipe (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: Add alternative topology binary name (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hisilicon: Use the defined variable to clean code (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: Check for null pointer before dereferencing "ctx" in fsl_easrc_hw_free() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: ti: remove comparison to bool in omap_mcbsp_dai_set_dai_fmt() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: mxs-saif: Avoid unnecessary check (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw: add amp number in components string for ucm (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: hisilicon: Use IS_ERR() instead of IS_ERR_OR_NULL() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_esai: Disable exception interrupt before scheduling tasklet (Jaroslav Kysela) [1869536] +- [sound] ALSA: pcm_native: result of put_user() needs to be checked (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: snd-sof-intel-hda-common - add hda_model parameter and pass it to HDA codec driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-compress: avoid false-positive Wuninitialized warning (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8962: set CLOCKING2 as non-volatile register (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix racy list management in output queue (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Remove async workaround for Scarlett 2nd gen (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Improve frames size computation (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Refactor Intel NHLT init (Jaroslav Kysela) [1869536] +- [sound] ALSA: ACPICA: Add NHLT table signature (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Add missing dependency on IMX_SCU (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: fix spelling mistake "prefitler" -> "prefilter" (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: Skylake: Replace guid_copy() with import_guid() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: dmic: Allow GPIO operations to sleep (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: return true, false in snd_soc_volsw_is_stereo() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Fix build (Jaroslav Kysela) [1869536] +- [sound] ALSA: oxygen: use true, false for bool variables (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Fix a limit check in proc_dump_substream_formats() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel/skl/hda - fix oops on systems without i915 audio codec (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Add initial ZL38060 driver (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-compress: remove snd_compr_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sprd: use snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: sof: use snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: atom: use snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: qcom: q6sp6: use snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: uniphier: use snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codec: wm_adsp: use snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-compress: add snd_compress_ops (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: txx9: add back the hack for a too small resource_size_t (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_easrc: Add EASRC ASoC CPU DAI drivers (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: Move common definition to fsl_asrc_common (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: Support new property fsl, asrc-format (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl-asoc-card: Support new property fsl, asrc-format (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_asrc: rename asrc_priv to asrc (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Enable audio mclk during tegra_asoc_utils_init() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Add audio mclk parent configuration (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: Use device managed resource APIs to get the clock (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wcd934x: remove unneeded semicolon (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wcd9335: remove unneeded semicolon (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wcd934x: remove unnecessary comparisons to bool (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: boards: split woofer and tweeter support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Fix wrong dependency of da7210 and wm8983 (Jaroslav Kysela) [1869536] +- [sound] ALSA: soundwire: intel: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: Print more information in stream proc files (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: txx9: don't work around too small resource_size_t (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: haswell: Power transition refactor (Jaroslav Kysela) [1869536] +- [sound] ALSA: Fix misspellings of "Analog Devices" (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Fix misspellings of "Analog Devices" (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: handle multiple sets of tuple arrays (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: stop parsing when all tokens have been found (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: Get HDA rate and channels from topology (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: fix: parse hda_tokens to &config->hda (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: Get ALH rate amd channels from topology (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: align sof_ipc_dai_alh_params with FW (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Rename deprecated DMIC IPC struct field (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Change DMIC load IPC to fixed length (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: Fix typo in header file comment text (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Add XRUN flags field to struct sof_ipc_buffer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: make sof_ipc_cc_version to fixed length (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: change type char to uint8_t in topology.h (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: change type char to uint8_t in trace.h (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: change type char to uint8_t in info.h (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: add debug ABI version (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: add probe support extend data (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: Add support for DC Blocker (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse compiler version (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse windows (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: ext_manifest: parse firmware version (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Introduce extended manifest (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Introduce offset in firmware data (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Mark get_ext* function ext_hdr arguments as const (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: topology: fix: handle DAI widget connections properly with multiple CPU DAI's (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Add i.MX8MP device descriptor (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: Add i.MX8M HW support (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx: fix undefined reference issue (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: imx8: Fix randbuild error (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: topology: Remove unneeded semicolon (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: fsl_micfil: Omit superfluous error message in fsl_micfil_probe() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: skl_hda_generic: remove rtd->codec_dai (Jaroslav Kysela) [1869536] +- [sound] ALSA: usb-audio: RME Babyface Pro mixer patch (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8900: remove some defined but not used symbols (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8990: remove some defined but unused symbols (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8991: remove defined but not used 'wm8991_dapm_rxvoice_controls' (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: wm8994: remove wm1811_snd_controls and mixin_boost_tlv (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: tegra: tegra_wm8903: Support nvidia, headset property (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt711: remove codec_dai use (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt700: remove codec_dai use (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt5682: remove codec_dai use (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_rt1308: remove codec dai use (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_hdmi: remove codec_dai use (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_sdw_hdmi: fix compilation issue in fallback mode (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof-da7219-max98373: add DMIC widget and route (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel: sof_sdw: init all aggregated codecs (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: boards: support Elkhart Lake with rt5660 (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: add PCI ID for ElkhartLake (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: Add ElkhartLake HDMI codec vid (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: intel/skl/hda - set autosuspend timeout for hda codecs (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: Intel: sof_da7219_max98373: Add BE dailink for dmic16k (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: remove cpu_dai/codec_dai/cpu_dais/codec_dais (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: tidyup soc_new_pcm_runtime() rtd setups (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: set rtd->num_cpu/codec at soc_new_pcm_runtime() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc: use asoc_rtd_to_cpu() / asoc_rtd_to_codec() macro for DAI pointer (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: soc-core: Add dynamic debug logs in soc_dai_link_sanity_check() (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: log number of microphones detected in NHLT tables (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: reduce verbosity on SoundWire detection (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: codecs: rt1308-sdw: reduce verbosity (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: Intel: hda: remove unnecessary parentheses (Jaroslav Kysela) [1869536] +- [sound] ALSA: ASoC: SOF: remove unneeded variables (Jaroslav Kysela) [1869536] +- [sound] ALSA: hda: add autodetection for SoundWire (Jaroslav Kysela) [1869536] +- [s390] mm/gup: fix gup_fast with dynamic page table folding (Philipp Rudo) [1879401 1768713 1883266] + +* Thu Nov 05 2020 Jan Stancek [4.18.0-243.el8] +- [netdrv] Take common prefetch code structure into a function (Ivan Vecera) [1882011] +- [net] lwtunnel: only keep the available bits when setting vxlan md->gbp (Xin Long) [1879363] +- [net] sched: only keep the available bits when setting vxlan md->gbp (Xin Long) [1879363] +- [vhost] Don't call access_ok() when using IOTLB (Greg Kurz) [1883084] +- [clocksource] hv: clocksource: Add notrace attribute to read_hv_sched_clock_*() functions (Mohammed Gamal) [1880230] +- [net] core: Replace driver version to be kernel version (Petr Oros) [1867192] +- [net] use netif_is_bridge_port() to check for IFF_BRIDGE_PORT (Josef Oskera) [1867923] +- [net] sctp: fix sctp_auth_init_hmacs() error path (Xin Long) [1891413] +- [net] sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant (Xin Long) [1891413] +- [net] sctp: add SCTP_PEER_ADDR_THLDS_V2 sockopt (Xin Long) [1891413] +- [net] sctp: add support for Primary Path Switchover (Xin Long) [1891413] +- [net] sctp: add SCTP_EXPOSE_POTENTIALLY_FAILED_STATE sockopt (Xin Long) [1891413] +- [net] sctp: add SCTP_ADDR_POTENTIALLY_FAILED notification (Xin Long) [1891413] +- [net] sctp: add pf_expose per netns and sock and asoc (Xin Long) [1891413] +- [net] qos offload add flow status with dropped count (Ivan Vecera) [1890263] +- [i2c] i2c: i801: Add support for Intel Tiger Lake PCH-H (Steve Best) [1782725] +- [i2c] i2c: i801: Add support for Intel Emmitsburg PCH (David Arcari) [1837403] +- [mfd] mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (David Arcari) [1837403] +- [powerpc] powerpc/papr_scm: Fix warning triggered by perf_stats_show() (Diego Domingos) [1875364] +- [powerpc] powerpc/papr_scm: Limit the readability of 'perf_stats' sysfs attribute (Diego Domingos) [1875364] +- [powerpc] powerpc/papr_scm: Add support for fetching nvdimm 'fuel-gauge' metric (Diego Domingos) [1875364] +- [powerpc] powerpc/papr_scm: Fetch nvdimm performance stats from PHYP (Diego Domingos) [1875364] +- [include] driver-core: Introduce DEVICE_ATTR_ADMIN_{RO, RW} (Diego Domingos) [1875364] +- [net] netfilter: reject: skip csum verification for protocols that don't support it (Florian Westphal) [1740082] +- [net] netfilter: Fix remainder of pseudo-header protocol 0 (Florian Westphal) [1740082] +- [powerpc] powerpc/pseries: Add KVM guest doorbell restrictions (Diego Domingos) [1870221] +- [powerpc] powerpc: Inline doorbell sending functions (Diego Domingos) [1870221] +- [powerpc] powerpc/pseries: Use doorbells even if XIVE is available (Diego Domingos) [1870221] +- [powerpc] powerpc: Fix P10 PVR revision in /proc/cpuinfo for SMT4 cores (Steve Best) [1885927] +- [tools] selftests: implement flower classifier terse dump tests (Ivan Vecera) [1879189] +- [net] sched: cls_flower: implement terse dump support (Ivan Vecera) [1879189] +- [net] sched: implement terse dump support in act (Ivan Vecera) [1879189] +- [net] sched: introduce terse dump flag (Ivan Vecera) [1879189] +- [netdrv] net/mlx5e: Fix missing switch_id for representors (Petr Oros) [1874073] +- [tools] selftests: net: Add port split test (Petr Oros) [1874073] +- [net] devlink: Move input checks from driver to devlink (Petr Oros) [1874073] +- [net] devlink: Add a new devlink port split ability attribute and pass to netlink (Petr Oros) [1874073] +- [netdrv] mlxsw: Set port split ability attribute in driver (Petr Oros) [1874073] +- [net] devlink: Add a new devlink port lanes attribute and pass to netlink (Petr Oros) [1874073] +- [netdrv] mlxsw: Set number of port lanes attribute in driver (Petr Oros) [1874073] +- [net] devlink: Replace devlink_port_attrs_set parameters with a struct (Petr Oros) [1874073] +- [net] devlink: Move switch_port attribute of devlink_port_attrs to devlink_port (Petr Oros) [1874073] +- [net] devlink: Move set attribute of devlink_port_attrs to devlink_port (Petr Oros) [1874073] +- [netdrv] mlx5e: Use helper API to get devlink port index for all port flavours (Petr Oros) [1874073] +- [net] devlink: Add support for board.serial_number to info_get cb. (Petr Oros) [1879194] +- [net] devlink: Support setting hardware address of port function (Petr Oros) [1879195] +- [net] devlink: Support querying hardware address of port function (Petr Oros) [1879195] +- [net] devlink: Prepare devlink port functions to fill extack (Petr Oros) [1879195] +- [net] sctp: not disable bh in the whole sctp_get_port_local() (Xin Long) [1704525] +- [net] sctp: replace some sock_net(sk) with just 'net' (Xin Long) [1704525] +- [x86] x86/resctrl: Fix a NULL vs IS_ERR() static checker warning in rdt_cdp_peer_get() (Terry Bowman) [1873124] + +* Wed Nov 04 2020 Jan Stancek [4.18.0-242.el8] +- [net] sched: initialize with 0 before setting erspan md->u (Xin Long) [1879358] +- [net] ipv6: Discard next-hop MTU less than minimum link MTU (Balazs Nemeth) [1879893] +- [kvm] Revert "x86/kvm: Move context tracking where it belongs" (Nitesh Narayan Lal) [1890284] +- [video] hyperv_fb: Update screen_info after removing old framebuffer (Kairui Song) [1870081] +- [x86] x86/kexec: Use up-to-dated screen_info copy to fill boot params (Kairui Song) [1870081] +- [netdrv] netdevsim: Register control traps (Petr Oros) [1888724] +- [net] devlink: Add ACL control packet traps (Petr Oros) [1888724] +- [net] devlink: Add layer 3 control packet traps (Petr Oros) [1888724] +- [net] devlink: Add layer 2 control packet traps (Petr Oros) [1888724] +- [net] devlink: Add 'control' trap type (Petr Oros) [1888724] +- [net] devlink: Add 'mirror' trap action (Petr Oros) [1888724] +- [netdrv] netdevsim: Move layer 3 exceptions to exceptions trap group (Petr Oros) [1888724] +- [net] devlink: Create dedicated trap group for layer 3 exceptions (Petr Oros) [1888724] +- [net] xfrmi: drop ignore_df check before updating pmtu (Balazs Nemeth) [1857679] +- [kernel] sched/features: Fix !CONFIG_JUMP_LABEL case (Daniel Bristot de Oliveira) [1885850] +- [net] flow_offload: simplify hw stats check handling (Ivan Vecera) [1888317] +- [scsi] scsi: core: Only re-run queue in scsi_end_request() if device queue is busy (Ewan Milne) [1885733] +- [scsi] scsi: core: Clean up scsi_noretry_cmd() (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Make sdebug_build_parts() respect virtual_gb (Ewan Milne) [1885733] +- [scsi] scsi: fc: Add 256GBit speed setting to SCSI FC transport (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Implement lun_format (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Remove superfluous close zone in resp_open_zone() (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport_sas: Add spaces around binary operator "|" (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport_srp: Sanitize scsi_target_block/unblock sequences (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Implement tur_ms_to_ready parameter (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Fix request sense (Ewan Milne) [1885733] +- [scsi] scsi: core: Delete unnecessary buffer allocation for every loop iteration (Ewan Milne) [1885733] +- [scsi] scsi: core: Add missing scsi_device_put() in scsi_host_block() (Ewan Milne) [1885733] +- [scsi] scsi: core: Only return started requests from scsi_host_find_tag() (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport_iscsi: Drop a duplicated word (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport_sas: Add missing newline in sysfs 'enable' attribute (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport_fc: Match HBA Attribute Length with HBAAPI V2.0 definitions (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Update documentation url and bump version (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: every_nth triggered error injection (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Support hostwide tags (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add check for sdebug_max_queue during module init (Ewan Milne) [1885733] +- [scsi] scsi: sd_zbc: Fix kdoc comment format (Ewan Milne) [1885733] +- [scsi] scsi: sd: Fix kdoc comment format (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Fix in_use bitmap corruption (Ewan Milne) [1885733] +- [scsi] scsi: core: Register sysfs for SCSI workqueue (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport_spi: Fix function pointer check (Ewan Milne) [1885733] +- [scsi] scsi: core: Fix formatting errors in scsi_lib.c (Ewan Milne) [1885733] +- [scsi] scsi: core: Remove scsi_sdb_cache (Ewan Milne) [1885733] +- [scsi] scsi: sr: Fix sr_probe() missing deallocate of device minor (Ewan Milne) [1885733] +- [scsi] scsi: sr: Fix sr_probe() missing mutex_destroy (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Parser tables and code interaction (Ewan Milne) [1885733] +- [scsi] scsi: core: Refactor scsi_mq_setup_tags function (Ewan Milne) [1885733] +- [scsi] scsi: core: Fix incorrect usage of shost_for_each_device (Ewan Milne) [1885733] +- [scsi] scsi: sd: Add zoned capabilities device attribute (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Fix an error handling bug in sdeb_zbc_model_str() (Ewan Milne) [1885733] +- [scsi] scsi: pm: Balance pm_only counter of request queue during system resume (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Disallow zone sizes that are not powers of 2 (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Implement ZBC host-aware emulation (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add zone_size_mb module parameter (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add zone_nr_conv module parameter (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add zone_max_open module parameter (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add ZBC module parameter (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add ZBC zone commands (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add ZBC mode and VPD pages (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Bump to version 1.89 (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Re-arrange parameters alphabetically (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Implement PRE-FETCH commands (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Weaken rwlock around ramdisk access (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Implement VERIFY(10), add VERIFY(16) (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Add per_host_store option (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Use scsi_et_resid() where appropriate (Ewan Milne) [1885733] +- [scsi] scsi: scsi_debug: Randomize command completion time (Ewan Milne) [1885733] +- [scsi] scsi: core: doc: Change function comments to kernel-doc style (Ewan Milne) [1885733] +- [scsi] scsi: sr: Use {get, put}_unaligned_be*() instead of open-coding these functions (Ewan Milne) [1885733] +- [scsi] scsi_ioctl.c: switch SCSI_IOCTL_GET_IDLUN to copy_to_user() (Ewan Milne) [1885733] +- [scsi] scsi: core: Avoid calling synchronize_rcu() for each device in scsi_host_block() (Ewan Milne) [1885733] +- [scsi] scsi: st: remove unneeded variable 'result' in st_release() (Ewan Milne) [1885733] +- [scsi] scsi: sr: Fix sr_block_release() (Ewan Milne) [1885733] +- [scsi] scsi: scsi_trace: Use get_unaligned_be24() (Ewan Milne) [1885733] +- [scsi] scsi: st: Use get_unaligned_be24() and sign_extend32() (Ewan Milne) [1885733] +- [scsi] scsi: core: add scsi_host_busy_iter() (Ewan Milne) [1885733] +- [scsi] scsi: core: add scsi_host_(block, unblock) helper function (Ewan Milne) [1885733] +- [scsi] scsi: core: add scsi_host_complete_all_commands() helper (Ewan Milne) [1885733] +- [scsi] scsi: sr: get rid of sr global mutex (Ewan Milne) [1885733] +- [powerpc] scsi: sr: remove references to BLK_DEV_SR_VENDOR, leave it enabled (Ewan Milne) [1885733] +- [scsi] scsi: core: remove .for_blk_mq (Ewan Milne) [1885733] +- [scsi] scsi: sd_zbc: Rename sd_zbc_check_zones() (Ewan Milne) [1885733] +- [scsi] scsi: sd_zbc: Simplify sd_zbc_check_zones() (Ewan Milne) [1885733] +- [ata] scsi: core: Clean up SG_NONE (Ewan Milne) [1885733] +- [scsi] scsi: scsi_transport.h: switch to SPDX tags (Ewan Milne) [1885733] +- [scsi] scsi: libsas: Inject revalidate event for root port event (Ewan Milne) [1885733] +- [scsi] scsi: libsas: Stop hardcoding SAS address length (Ewan Milne) [1885733] +- [scsi] scsi: clean obsolete return values of eh_timed_out (Ewan Milne) [1885733] +- [scsi] scsi: libsas: Fix some indentation in libsas.h (Ewan Milne) [1885733] +- [scsi] scsi: st: mark expected switch fall-throughs (Ewan Milne) [1885733] +- [scsi] scsi: libsas: delete dead code in scsi_transport_sas.c (Ewan Milne) [1885733] +- [nvme] nvme-rdma: params to enable pi_capable devices (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Fix return value in __lpfc_nvme_ls_abort (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: fix axchg pointer reference after free and double frees (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Fix pointer checks and comments in (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] scsi: lpfc: Fix lpfc_nodelist leak when processing unsolicited event (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] scsi: lpfc: Remove redundant initialization to variable rc (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Refactor Send LS Response support (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Refactor Send LS Abort support (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: nvme: Add Receive LS Request and Send LS Response support to nvme (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Refactor Send LS Request support (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: nvmet: Add Send LS Request and Abort LS Request support (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: nvmet: Add support for NVME LS request hosthandle (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Refactor NVME LS receive handling (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Commonize lpfc_async_xchg_ctx state and flag definitions (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Refactor nvmet_rcv_ctx to create lpfc_async_xchg_ctx (Gopal Tiwari) [1857052 1857051 1853231] +- [scsi] lpfc: Refactor lpfc nvme headers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fabrics: allow to queue requests for live queues (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fc: cancel async events before freeing event struct (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: cancel async events before freeing event struct (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: cancel async events before freeing event struct (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Revert: Fix controller creation races with teardown flow (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: only use power of two io boundaries (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: fix reset hang if controller died in the middle of a reset (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Fix NULL dereference for pci nvme controllers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: cancel nvme device request before disabling (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: Fix a missed _irqsave version of spin_lock in 'nvmet_fc_fod_op_done()' (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: serialize controller teardown sequences (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: fix reset hang if controller died in the middle of a reset (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: fix timeout handler (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: fix controller instance leak (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: fix timeout handler (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fabrics: don't check state NVME_CTRL_NEW for request acceptance (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: serialize controller teardown sequences (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: have nvme_wait_freeze_timeout return if it timed out (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: Disable keep-alive timer when kato is cleared to 0h (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fc: Fix wrong return value in __nvme_fc_init_request() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Use spin_lock_irq() when taking the ctrl->lock (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: skip noiob for zoned devices (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: call blk_mq_free_request() directly (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: fix oops in pt cmd execution (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: Use u32 for nvme_dev.q_depth and nvme_queue.q_depth (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add ns tear down label for pt-cmd handling (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: fix a memory leak (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-passthru: Reject commands with non-sgl flags set (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-loop: remove extra variable in create ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-loop: set ctrl state connecting after init (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: introduce nvme_ctrl_get_by_path() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: introduce the passthru Kconfig option (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: introduce the passthru configfs interface (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: Add passthru enable/disable helpers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add passthru code to process commands (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: export nvme_find_get_ns() and nvme_put_ns() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: introduce nvme_execute_passthru_rq to call nvme_passthru_() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: remove redundant del_work_active flag (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: create helper function to obtain command effects (Gopal Tiwari) [1857052 1853231] +- [nvme] nvme-hwmon: log the controller device name (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: check successful reference in nvmet_fc_find_target_assoc (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: clear any SGL flags in passthru commands (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: fix deadlock in disconnect during scan_work and/or ana_work (Gopal Tiwari) [1857052 1857051 1853231] +- [acpi] nvme-pci: add support for ACPI StorageD3Enable property (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: use new shared CQ mechanism (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: use xarray for ctrl ns storing (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: document nvme controller states (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: use new shared CQ mechanism (Gopal Tiwari) [1857052 1857051 1853231] +- [infiniband] RDMA/core: Add protection for shared CQs used by ULPs (Gopal Tiwari) [1857052 1853231] +- [infiniband] RDMA/core: Introduce shared CQ pool API (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: remove an unnecessary condition (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: remove redundant validation in nvme_start_ctrl() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: prevent SK hynix PC400 from using Write Zeroes command (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: fix possible hang waiting for icresp response (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: explicitly update mpath disk capacity on revalidation (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: remove ns->disk checks (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: fix some comments issues (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: remove redundant segment validation (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: use the consistent return type of nvme_pci_iod_alloc_size() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: add a blank line after declarations (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: support for multiple Command Sets Supported and Effects log pages (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: document quirked Intel models (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: expose reconnect_delay and ctrl_loss_tmo via sysfs (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: use USEC_PER_SEC instead of magic numbers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: implement multiple I/O Command Set support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: simplify nvmet_process_resp_list (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: leverage request plugging (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: have queue prod/cons send list become a llist (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: optimize network stack with setting msg flags according to batch size (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fcloop: verify wwnn and wwpn format (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: use unsigned type for u64 (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: introduce flags member in nvmet_fabrics_ops (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: remove has_keyed_sgls initialization (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-loop: remove unused 'target_ctrl' in nvme_loop_ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: remove the empty line at the beginning of nvme_should_reset() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: code cleanup for nvme_alloc_host_mem() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: use unsigned for io queue depth (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-core: use u16 type for ctrl->sqsize (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-core: use u16 type for directives (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: fix a crash in nvme_mpath_add_disk (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: fix a missing completion with remove invalidation (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: factor out a nvme_rdma_end_request helper (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-multipath: fix deadlock due to head->lock (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: don't protect ns mutation with ns->head->lock (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-multipath: fix bogus request queue reference put (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-multipath: fix deadlock between ana_work and scan_work (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: fix possible deadlock when I/O is blocked (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: assign completion vector correctly (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: initialize tagset numa value to the value of the ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: override the value of the controller's numa node (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: initialize tagset numa value to the value of the ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: set initial value for controller's numa node (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-loop: initialize tagset numa value to the value of the ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: use simple suspend when a HMB is enabled (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: constify nvmet_tcp_ops (Gopal Tiwari) [1857052 1857051 1853231] +- [net] net: add sock_set_keepalive (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: constify nvme_tcp_mq_ops and nvme_tcp_admin_mq_ops (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: do not call del_gendisk() on a disk that was never added (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] ipv4: add ip_sock_set_tos (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] tcp: add tcp_sock_set_syncnt (Gopal Tiwari) [1857052 1857051 1853231] +- [net] tcp: add tcp_sock_set_nodelay (Gopal Tiwari) [1857052 1857051 1853231] +- [net] net: add sock_no_linger (Gopal Tiwari) [1857052 1857051 1853231] +- [target] net: add sock_set_reuseaddr (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] net: add sock_set_priority (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: avoid race between nvme_reap_pending_cqes() and nvme_poll() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add metadata/T10-PI support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: add metadata/T10-PI support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add metadata support for block devices (Gopal Tiwari) [1857052 1857051 1853231] +- [include] nvme: add Metadata Capabilities enumerations (Gopal Tiwari) [1857052 1853231] +- [nvme] nvme: set dma alignment to qword (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add metadata characteristics for a namespace (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: introduce NVME_INLINE_METADATA_SG_CNT (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: introduce max_integrity_segments ctrl attribute (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: add metadata/T10-PI support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: enforce extended LBA format for fabrics metadata (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: introduce nvme_rdma_sgl structure (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: rename nvmet_check_data_len to nvmet_check_transfer_len (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: rename nvmet_rw_len to nvmet_rw_data_len (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: generate AEN for ns revalidate size change (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: introduce NVME_NS_METADATA_SUPPORTED flag (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: introduce namespace features flag (Gopal Tiwari) [1857052 1857051 1853231] +- [lightnvm] lightnvm: disable interleaved metadata (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: make nvme_ns_has_pi accessible to transports (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add helper to revalidate bdev and file ns (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: revalidate-ns & generate AEN from configfs (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: set MSG_EOR if we send last payload in the batch (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: replace zero-length array with flexible-array (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: delete an unnecessary declaration (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: make sure write/poll_queues less or equal then cpu count (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: disable streams when get stream params failed (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: fix io_opt limit setting (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: set MSG_SENDPAGE_NOTLAST with MSG_MORE when we have more to send (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-tcp: move send/recv error handling in the send/recv methods instead of call-sites (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: mark nvmet_ana_state static (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: set MSG_SENDPAGE_NOTLAST with MSG_MORE when we have more to send (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: replace kstrndup() with kmemdup_nul() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: dma read memory barrier for completions (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: try to send request in queue_rq context (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: align addrfam list to spec (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: flush scan work on passthrough commands (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: define constants for identification values (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: use type-name map for address treq (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: use type-name map for ana states (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: use type-name map for address family (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-multipath: stop using ->queuedata (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: remove volatile cqes (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: avoid scheduling io_work if we are already polling (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: clean up error handling in nvme_init_ns_head (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: remove last_sq_tail (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add generic type-name mapping (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: centralize port enable access for configfs (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fc: avoid gcc-10 zero-length-bounds warning (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-tcp: use bh_lock in data_ready (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: add ns revalidation support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: slight cleanup for kbuild test warnings (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: unlink head after removing last namespace (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-multipath: set bdi capabilities once (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: revalidate after verifying identifiers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: use SRQ per completion vector (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: add an error flow for post_recv failures (Gopal Tiwari) [1857052 1853231] +- [nvme] nvme: remove the magic 1024 constant in nvme_scan_ns_list (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: release namespace head reference on error (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: avoid an Identify Controller command for each namespace scan (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: factor out a nvme_ns_remove_by_nsid helper (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: consolidate chunk_sectors settings (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: consolodate io settings (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: revalidate namespace stream parameters (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: clean up nvme_scan_work (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: refine the Qemu Identify CNS quirk (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: check namespace head shared property (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: always search for namespace head (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: remove unused parameter (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: add LS failure messages (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: provide num dword helper (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: Add Disconnect Association Xmt support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: track hostport handle for associations (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fcloop: add target to host LS request support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fcloop: refactor to enable target to host LS (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: rename ls_list to ls_rcv_list (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: perform small cleanups on unneeded checks (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fc: Update header and host for common definitions for LS handling (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: Update target for common definitions for LS handling (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: Better size LS buffers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fc nvmet-fc: refactor for common LS definitions (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fc: Add Disconnect Association Rcv support (Gopal Tiwari) [1857052 1857051 1853231] +- [include] nvme-fc: Sync header to FC-NVME-2 rev 1.08 (Gopal Tiwari) [1857052 1853231] +- [nvme] nvme-fc and nvmet-fc: revise LLDD api for LS reception and LS request (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: fix "slimmer CQ head update" (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: prevent double free in nvme_alloc_ns() error handling (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: fix double free of rdma queue (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: fix bonding failover possible NULL deref (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: fix NULL dereference when removing a referral (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: inherit stable pages constraint in the mpath stack device (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-fc: fix typo in comment (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: Replace comma with a semicolon (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fcloop: fix deallocation of working context (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: fix compat address handling in several ioctls (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Fix controller creation races with teardown flow (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-rdma: Add warning on state change failure at nvme_rdma_setup_ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: cleanup namespace identifier reporting in nvme_init_ns_head (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: rename __nvme_find_ns_head to nvme_find_ns_head (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: release ida resources (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: Implement get_mdts controller op (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Use nvme_state_terminal helper (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet-rdma: allocate RW ctxs according to mdts (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Add compat_ioctl handler for NVME_IOCTL_SUBMIT_IO (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-fabrics: Use scnprintf() for avoiding potential buffer overflow (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Remove unused return code from nvme_delete_ctrl_sync (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: Re-order nvme_pci_free_ctrl (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: properly print controller address (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: Add get_mdts op for controllers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: Simplify nvme_poll_irqdisable (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: slimmer CQ head update (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: Remove two-pass completions (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: Remove tag from process cq (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: check ncqr & nsqr for set-features cmd (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Check for readiness more quickly, to speed up boot time (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: code cleanup nvme_identify_ns_desc() (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Don't deter users from enabling hwmon support (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: expose hostid via sysfs for fabrics controllers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: expose hostnqn via sysfs for fabrics controllers (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] scsi: treewide: Consolidate {get, put}_unaligned_e24() definitions (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: check sscanf value for subsys serial attr (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: remove unused return code from nvme_alloc_ns (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: configfs code cleanup (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: make ctrl model configurable (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvmet: make ctrl-id configurable (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme: Fix uninitialized-variable warning (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme-pci: Use single IRQ vector for old Apple models (Gopal Tiwari) [1857052 1857051 1853231] +- [nvme] nvme/pci: Add sleep quirk for Samsung and Toshiba drives (Gopal Tiwari) [1857052 1857051 1853231] +- [md] dm: fix request-based DM to not bounce through indirect dm_make_request (Mike Snitzer) [1885650] +- [md] dm: add support for REQ_NOWAIT and enable it for linear target (Mike Snitzer) [1885650] +- [block] block: add QUEUE_FLAG_NOWAIT (Mike Snitzer) [1885650] +- [md] dm: export dm_copy_name_and_uuid (Mike Snitzer) [1885650] +- [md] dm snap persistent: simplify area_io() (Mike Snitzer) [1885650] +- [md] dm thin metadata: Remove unused local variable when create thin and snap (Mike Snitzer) [1885650] +- [md] dm raid: fix discard limits for raid0, raid1 and raid10 (Mike Snitzer) [1885650] +- [md] dm: use dm_table_get_device_name() where appropriate in targets (Mike Snitzer) [1885650] +- [md] dm table: make 'struct dm_table' definition accessible to all of DM core (Mike Snitzer) [1885650] +- [md] dm: eliminate need for start_io_acct() forward declaration (Mike Snitzer) [1885650] +- [md] dm: simplify __process_abnormal_io() (Mike Snitzer) [1885650] +- [md] dm: push use of on-stack flush_bio down to __send_empty_flush() (Mike Snitzer) [1885650] +- [md] dm thin metadata: Fix use-after-free in dm_bm_set_read_only (Mike Snitzer) [1885650] +- [md] dm thin metadata: Avoid returning cmd->bm wild pointer on error (Mike Snitzer) [1885650] +- [md] dm cache metadata: Avoid returning cmd->bm wild pointer on error (Mike Snitzer) [1885650] +- [md] dm integrity: fix error reporting in bitmap mode after creation (Mike Snitzer) [1885650] +- [md] dm crypt: Initialize crypto wait structures (Mike Snitzer) [1885650] +- [md] dm mpath: fix racey management of PG initialization (Mike Snitzer) [1885650] +- [md] dm writecache: handle DAX to partitions on persistent memory correctly (Mike Snitzer) [1885650] +- [md] dm ioctl: Fix compilation warning (Mike Snitzer) [1885650] +- [md] dm raid: Remove empty if statement (Mike Snitzer) [1885650] +- [md] dm verity: Fix compilation warning (Mike Snitzer) [1885650] +- [md] dm bufio: do buffer cleanup from a workqueue (Mike Snitzer) [1885650] +- [md] dm verity: add "panic_on_corruption" error handling mode (Mike Snitzer) [1885650] +- [md] dm: use noio when sending kobject event (Mike Snitzer) [1885650] +- [md] dm writecache: add cond_resched to loop in persistent_memory_claim() (Mike Snitzer) [1885650] +- [md] dm ioctl: use struct_size() helper in retrieve_deps() (Mike Snitzer) [1885650] +- [md] dm writecache: skip writecache_wait when using pmem mode (Mike Snitzer) [1885650] +- [md] dm writecache: correct uncommitted_block when discarding uncommitted entry (Mike Snitzer) [1885650] +- [md] dm crypt: avoid truncating the logical block size (Mike Snitzer) [1885650] +- [md] dm bufio: clean up rbtree block ordering (Mike Snitzer) [1885650] +- [documentation] dm integrity: add status line documentation (Mike Snitzer) [1885650] +- [md] dm: replace zero-length array with flexible-array (Mike Snitzer) [1885650] +- [md] dm mpath: add Historical Service Time Path Selector (Mike Snitzer) [1885650] +- [md] dm mpath: pass IO start time to path selector (Mike Snitzer) [1885650] +- [md] dm writecache: improve performance on DDR persistent memory (Optane) (Mike Snitzer) [1885650] +- [md] dm writecache: remove superfluous test in persistent_memory_claim (Mike Snitzer) [1885650] +- [md] dm persistent data: switch exit_ro_spine to return void (Mike Snitzer) [1885650] +- [md] dm integrity: remove set but not used variables (Mike Snitzer) [1885650] +- [documentation] dm crypt: document encrypted keyring key option (Mike Snitzer) [1885650] +- [md] dm crypt: support using encrypted keys (Mike Snitzer) [1885650] +- [md] dm verity fec: fix hash block number in verity_fec_decode (Mike Snitzer) [1885650] +- [documentation] dm integrity: document allow_discard option (Mike Snitzer) [1885650] +- [net] bridge: always clear mcast matching struct on reports and leaves (Ivan Vecera) [1859244] +- [net] bridge: increase multicast's default maximum number of entries (Ivan Vecera) [1859244] +- [net] bridge: mark hash_elasticity as obsolete (Ivan Vecera) [1859244] +- [net] bridge: multicast: use non-bh rcu flavor (Ivan Vecera) [1859244] +- [net] bridge: convert multicast to generic rhashtable (Ivan Vecera) [1859244] +- [net] revert "net/bridge: Replace call_rcu_bh() and rcu_barrier_bh()" (Ivan Vecera) [1859244] +- [net] ip6gre: avoid tx_error when sending MLD/DAD on external tunnels (Davide Caratti) [1847838] +- [nvme] nvme-rdma: fix controller reset hang during traffic (Ming Lei) [1881760] +- [nvme] nvme-tcp: fix controller reset hang during traffic (Ming Lei) [1881760] +- [scsi] scsi: sd: sd_zbc: Fix ZBC disk initialization (Ming Lei) [1881760] +- [md] dm: update original bio sector on Zone Append (Ming Lei) [1881760] +- [s390] s390/dasd: Fix zero write for FBA devices (Ming Lei) [1881760] +- [block] block: restore a specific error code in bdev_del_partition (Ming Lei) [1881760] +- [block] blk-stat: make q->stats->lock irqsafe (Ming Lei) [1881760] +- [block] blk-iocost: ioc_pd_free() shouldn't assume irq disabled (Ming Lei) [1881760] +- [block] block: fix locking in bdev_del_partition (Ming Lei) [1881760] +- [block] block: release disk reference in hd_struct_free_work (Ming Lei) [1881760] +- [block] loop: Set correct device size when using LOOP_CONFIGURE (Ming Lei) [1881760] +- [block] loop: unset GENHD_FL_NO_PART_SCAN on LOOP_CONFIGURE (Ming Lei) [1881760] +- [block] block: check queue's limits.discard_granularity in __blkdev_issue_discard() (Ming Lei) [1881760] +- [block] block: don't do revalidate zones on invalid devices (Ming Lei) [1881760] +- [s390] s390/dasd: fix inability to use DASD with DIAG driver (Ming Lei) [1881760] +- [tools] iocost_monitor: start from the oldest usage index (Ming Lei) [1881760] +- [block] iocost: Fix check condition of iocg abs_vdebt (Ming Lei) [1881760] +- [block] block: Use non _rcu version of list functions for tag_set_list (Ming Lei) [1881760] +- [block] blk-cgroup: show global disk stats in root cgroup io.stat (Ming Lei) [1881760] +- [block] blk-cgroup: make iostat functions visible to stat printing (Ming Lei) [1881760] +- [block] block: improve discard bio alignment in __blkdev_issue_discard() (Ming Lei) [1881760] +- [block] block: defer flush request no matter whether we have elevator (Ming Lei) [1881760] +- [block] block: make blk_timeout_init() static (Ming Lei) [1881760] +- [block] Revert "blk-rq-qos: remove redundant finish_wait to rq_qos_wait." (Ming Lei) [1881760] +- [block] block: relax jiffies rounding for timeouts (Ming Lei) [1881760] +- [lib] sbitmap: Consider cleared bits in sbitmap_bitmap_show() (Ming Lei) [1881760] +- [block] blk-cgroup: clean up indentation (Ming Lei) [1881760] +- [block] blk-cgroup: remove a dead check in blk_throtl_bio (Ming Lei) [1881760] +- [block] blk-cgroup: remove blkcg_bio_issue_check (Ming Lei) [1881760] +- [block] blk-cgroup: move rcu locking from blkcg_bio_issue_check to blk_throtl_bio (Ming Lei) [1881760] +- [kernel] cgroup: unexport cgroup_rstat_updated (Ming Lei) [1881760] +- [block] blk-cgroup: remove the !bio->bi_blkg check in blkcg_bio_issue_check (Ming Lei) [1881760] +- [block] block: move the initial blkg lookup into blkg_tryget_closest (Ming Lei) [1881760] +- [block] block: bypass blkg_tryget_closest for the root_blkg (Ming Lei) [1881760] +- [block] block: merge blkg_lookup_create and __blkg_lookup_create (Ming Lei) [1881760] +- [block] block: move the bio cgroup associatation helpers to blk-cgroup.c (Ming Lei) [1881760] +- [block] block: move bio_associate_blkg_from_page to mm/page_io.c (Ming Lei) [1881760] +- [block] block: merge __bio_associate_blkg into bio_associate_blkg_from_css (Ming Lei) [1881760] +- [block] block: really clone the block cgroup in bio_clone_blkg_association (Ming Lei) [1881760] +- [block] blkcg: clean up blkg_tryget_closest() (Ming Lei) [1881760] +- [block] block: remove bio_disassociate_blkg (Ming Lei) [1881760] +- [md] dm: use bio_uninit instead of bio_disassociate_blkg (Ming Lei) [1881760] +- [block] blk-rq-qos: remove redundant finish_wait to rq_qos_wait (Ming Lei) [1881760] +- [block] blktrace: Provide event for request merging (Ming Lei) [1881760] +- [fs] block: simplify sb_is_blkdev_sb (Ming Lei) [1881760] +- [fs] block: mark bd_finish_claiming static (Ming Lei) [1881760] +- [tty] tty/sysrq: emergency_thaw_all does not depend on CONFIG_BLOCK (Ming Lei) [1881760] +- [block] blk-iocost: Use struct_size() in kzalloc_node() (Ming Lei) [1881760] +- [block] block: bio: Use struct_size() in kmalloc() (Ming Lei) [1881760] +- [block] block: create the request_queue debugfs_dir on registration (Ming Lei) [1881760] +- [block] blk-mq: add a new blk_mq_complete_request_remote API (Ming Lei) [1881760] +- [block] blk-mq: factor out a blk_mq_complete_need_ipi helper (Ming Lei) [1881760] +- [block] blk-mq: remove the get_cpu/put_cpu pair in blk_mq_complete_request (Ming Lei) [1881760] +- [block] blk-mq: move failure injection out of blk_mq_complete_request (Ming Lei) [1881760] +- [block] blk-mq: merge the softirq vs non-softirq IPI logic (Ming Lei) [1881760] +- [block] blk-mq: short cut the IPI path in blk_mq_force_complete_rq for !SMP (Ming Lei) [1881760] +- [block] blk-mq: complete polled requests directly (Ming Lei) [1881760] +- [block] blk-mq: remove raise_blk_irq (Ming Lei) [1881760] +- [block] blk-mq: factor out a helper to reise the block softirq (Ming Lei) [1881760] +- [block] blk-mq: merge blk-softirq.c into blk-mq.c (Ming Lei) [1881760] +- [block] nbd: Fix memory leak in nbd_add_socket (Ming Lei) [1881760] +- [block] block: make function __bio_integrity_free() static (Ming Lei) [1881760] +- [block] virtio-blk: free vblk-vqs in error path of virtblk_probe() (Ming Lei) [1881760] +- [block] blk-mq-debugfs: update blk_queue_flag_nameaccordingly for new flags (Ming Lei) [1881760] +- [block] block: release bip in a right way in error path (Ming Lei) [1881760] +- [fs] block: make function 'kill_bdev' static (Ming Lei) [1881760] +- [block] loop: replace kill_bdev with invalidate_bdev (Ming Lei) [1881760] +- [block] partitions/ldm: Replace uuid_copy() with import_uuid() where it makes sense (Ming Lei) [1881760] +- [block] block: update hctx map when use multiple maps (Ming Lei) [1881760] +- [trace] trace/events/block.h: drop kernel-doc for dropped function parameter (Ming Lei) [1881760] +- [block] blk-mq: Remove redundant 'return' statement (Ming Lei) [1881760] +- [block] umem: remove redundant initialization of variable ret (Ming Lei) [1881760] +- [block] pktcdvd: remove redundant initialization of variable ret (Ming Lei) [1881760] +- [kernel] blktrace: fix endianness for blk_log_remap() (Ming Lei) [1881760] +- [kernel] blktrace: fix endianness in get_pdu_int() (Ming Lei) [1881760] +- [kernel] blktrace: use errno instead of bi_status (Ming Lei) [1881760] +- [block] block: nr_sects_write(): Disable preemption on seqcount write (Ming Lei) [1881760] +- [nvme] block: remove the error argument to the block_bio_complete tracepoint (Ming Lei) [1881760] +- [block] loop: Fix wrong masking of status flags (Ming Lei) [1881760] +- [block] block/bio-integrity: don't free 'buf' if bio_integrity_add_page() failed (Ming Lei) [1881760] +- [block] block: always define struct blk_integrity in genhd.h (Ming Lei) [1881760] +- [s390] dasd: refactor dasd_ioctl_information (Ming Lei) [1881760] +- [block] loop: Add LOOP_CONFIGURE ioctl (Ming Lei) [1881760] +- [block] loop: Clean up LOOP_SET_STATUS lo_flags handling (Ming Lei) [1881760] +- [block] loop: Rework lo_ioctl() __user argument casting (Ming Lei) [1881760] +- [block] loop: Move loop_set_status_from_info() and friends up (Ming Lei) [1881760] +- [block] loop: Factor out configuring loop from status (Ming Lei) [1881760] +- [block] loop: Remove figure_loop_size() (Ming Lei) [1881760] +- [block] loop: Refactor loop_set_status() size calculation (Ming Lei) [1881760] +- [block] loop: Switch to set_capacity_revalidate_and_notify() (Ming Lei) [1881760] +- [block] loop: Factor out setting loop device size (Ming Lei) [1881760] +- [block] loop: Remove sector_t truncation checks (Ming Lei) [1881760] +- [block] loop: Call loop_config_discard() only after new config is applied (Ming Lei) [1881760] +- [block] block/swim3: use set_current_state macro (Ming Lei) [1881760] +- [block] block: mark bio_wouldblock_error() bio with BIO_QUIET (Ming Lei) [1881760] +- [block] blk-wbt: rename __wbt_update_limits to wbt_update_limits (Ming Lei) [1881760] +- [block] blk-wbt: remove wbt_update_limits (Ming Lei) [1881760] +- [block] blk-throttle: remove tg_drain_bios (Ming Lei) [1881760] +- [block] blk-throttle: remove blk_throtl_drain (Ming Lei) [1881760] +- [block] null_blk: force complete for timeout request (Ming Lei) [1881760] +- [block] block: fix a warning when blkdev.h is included for !CONFIG_BLOCK builds (Ming Lei) [1881760] +- [block] block: reduce part_stat_lock() scope (Ming Lei) [1881760] +- [block] block: use __this_cpu_add() instead of access by smp_processor_id() (Ming Lei) [1881760] +- [block] block: remove rcu_read_lock() from part_stat_lock() (Ming Lei) [1881760] +- [block] block: add a blk_account_io_merge_bio helper (Ming Lei) [1881760] +- [block] block: account merge of two requests (Ming Lei) [1881760] +- [block] zram: nvdimm: use bio_{start, end}_io_acct and disk_{start, end}_io_acct (Ming Lei) [1881760] +- [nvdimm] nvdimm: use bio_{start,end}_io_acct (Ming Lei) [1881760] +- [md] dm: use bio_{start,end}_io_acct (Ming Lei) [1881760] +- [block] rsxx: use bio_{start,end}_io_acct (Ming Lei) [1881760] +- [block] drbd: use bio_{start,end}_io_acct (Ming Lei) [1881760] +- [block] block: add disk/bio-based accounting helpers (Ming Lei) [1881760] +- [block] block: remove the disk and queue NULL checks in blkdev_issue_flush (Ming Lei) [1881760] +- [fs] block: remove the error_sector argument to blkdev_issue_flush (Ming Lei) [1881760] +- [block] block: Remove unused flush_queue_delayed in struct blk_flush_queue (Ming Lei) [1881760] +- [block] null_blk: Zero-initialize read buffers in non-memory-backed mode (Ming Lei) [1881760] +- [include] block: Document the bio_vec properties (Ming Lei) [1881760] +- [block] bio.h: Declare the arguments of the bio iteration functions const (Ming Lei) [1881760] +- [block] block: Fix type of first compat_put_{, u}long() argument (Ming Lei) [1881760] +- [block] block: merge part_{inc, dev}_in_flight into their only callers (Ming Lei) [1881760] +- [block] block: don't call part_{inc, dec}_in_flight for blk-mq devices (Ming Lei) [1881760] +- [block] block: move the blk-mq calls out of part_in_flight{, _rw} (Ming Lei) [1881760] +- [block] block: mark blk_account_io_completion static (Ming Lei) [1881760] +- [block] blk-mq: allow blk_mq_make_request to consume the q_usage_counter reference (Ming Lei) [1881760] +- [kernel] blktrace: Report pid with note messages (Ming Lei) [1881760] +- [block] iocost: don't let vrate run wild while there's no saturation signal (Ming Lei) [1881760] +- [block] block: move blk_io_schedule() out of header file (Ming Lei) [1881760] +- [block] block: export bio_release_pages and bio_iov_iter_get_pages (Ming Lei) [1881760] +- [block] null_blk: Support REQ_OP_ZONE_APPEND (Ming Lei) [1881760] +- [scsi] scsi: sd_zbc: emulate ZONE_APPEND commands (Ming Lei) [1881760] +- [scsi] scsi: sd_zbc: factor out sanity checks for zoned commands (Ming Lei) [1881760] +- [block] block: Modify revalidate zones (Ming Lei) [1881760] +- [block] block: introduce blk_req_zone_write_trylock (Ming Lei) [1881760] +- [block] block: Introduce REQ_OP_ZONE_APPEND (Ming Lei) [1881760] +- [block] block: rename __bio_add_pc_page to bio_add_hw_page (Ming Lei) [1881760] +- [block] block: provide fallbacks for blk_queue_zone_is_seq and blk_queue_zone_no (Ming Lei) [1881760] +- [fs] block: add blk_io_schedule() for avoiding task hung in sync dio (Ming Lei) [1881760] +- [block] block: don't hold part0's refcount in IO path (Ming Lei) [1881760] +- [block] block: only define 'nr_sects_seq' in hd_part for 32bit SMP (Ming Lei) [1881760] +- [block] bdi: fix up for "remove the name field in struct backing_dev_info" (Ming Lei) [1881760] +- [fs] hfs: stop using ioctl_by_bdev (Ming Lei) [1881760] +- [fs] bdi: remove the name field in struct backing_dev_info (Ming Lei) [1881760] +- [mtd] bdi: simplify bdi_alloc (Ming Lei) [1881760] +- [block] bdi: remove bdi_register_owner (Ming Lei) [1881760] +- [mm] bdi: unexport bdi_register_va (Ming Lei) [1881760] +- [base] driver core: remove device_create_vargs (Ming Lei) [1881760] +- [block] block: rename blk_mq_alloc_rq_maps (Ming Lei) [1881760] +- [block] block: rename __blk_mq_alloc_rq_map (Ming Lei) [1881760] +- [fs] udf: stop using ioctl_by_bdev (Ming Lei) [1881760] +- [fs] isofs: stop using ioctl_by_bdev (Ming Lei) [1881760] +- [fs] hfsplus: stop using ioctl_by_bdev (Ming Lei) [1881760] +- [cdrom] cdrom: factor out a cdrom_multisession helper (Ming Lei) [1881760] +- [cdrom] cdrom: factor out a cdrom_read_tocentry helper (Ming Lei) [1881760] +- [ide] ide-cd: rename cdrom_read_tocentry (Ming Lei) [1881760] +- [cdrom] block: add a cdrom_device_info pointer to struct gendisk (Ming Lei) [1881760] +- [block] block: add a bio_queue_enter helper (Ming Lei) [1881760] +- [block] block: replace BIO_QUEUE_ENTERED with BIO_CGROUP_ACCT (Ming Lei) [1881760] +- [block] block: improve the submit_bio and generic_make_request documentation (Ming Lei) [1881760] +- [block] blk-mq: make function '__blk_mq_sched_dispatch_requests' static (Ming Lei) [1881760] +- [block] block: bypass ->make_request_fn for blk-mq drivers (Ming Lei) [1881760] +- [md] dm: remove the make_request_fn check in device_area_is_invalid (Ming Lei) [1881760] +- [block] block: remove create_io_context (Ming Lei) [1881760] +- [fs] block: unexport bdev_read_page and bdev_write_page (Ming Lei) [1881760] +- [scsi] scsi: merge scsi_init_sgtable into scsi_init_io (Ming Lei) [1881760] +- [block] block: provide a blk_rq_map_sg variant that returns the last element (Ming Lei) [1881760] +- [block] block: remove RQF_COPY_USER (Ming Lei) [1881760] +- [block] block: fold bdev_unhash_inode into invalidate_partition (Ming Lei) [1881760] +- [block] block: simplify block device syncing in bdev_del_partition (Ming Lei) [1881760] +- [block] block: don't call invalidate_partition from blk_drop_partitions (Ming Lei) [1881760] +- [s390] dasd: use blk_drop_partitions instead of badly reimplementing it (Ming Lei) [1881760] +- [block] block: remove the disk argument from blk_drop_partitions (Ming Lei) [1881760] +- [block] block: remove hd_struct_kill (Ming Lei) [1881760] +- [block] block: cleanup hd_struct freeing (Ming Lei) [1881760] +- [block] block: pass a hd_struct to delete_partition (Ming Lei) [1881760] +- [block] block: refactor blkpg_ioctl (Ming Lei) [1881760] +- [block] null_blk: don't allow discard for zoned mode (Ming Lei) [1881760] +- [block] null_blk: return error for invalid zone size (Ming Lei) [1881760] +- [block] iocost: protect iocg->abs_vdebt with iocg->waitq.lock (Ming Lei) [1881760] +- [block] block: remove the bd_openers checks in blk_drop_partitions (Ming Lei) [1881760] +- [block] null_blk: Cleanup zoned device initialization (Ming Lei) [1881760] +- [block] null_blk: Fix zoned command handling (Ming Lei) [1881760] +- [fs] block: remove unused header (Ming Lei) [1881760] +- [fs] bdev: Reduce time holding bd_mutex in sync in blkdev_close() (Ming Lei) [1881760] +- [trace] blk-wbt: Drop needless newlines from tracepoint format strings (Ming Lei) [1881760] +- [block] blk-wbt: Use tracepoint_string() for wbt_step tracepoint string literals (Ming Lei) [1881760] +- [s390] s390/dasd: remove IOSCHED_DEADLINE from DASD Kconfig (Ming Lei) [1881760] +- [block] block: fix busy device checking in blk_drop_partitions again (Ming Lei) [1881760] +- [block] block: fix busy device checking in blk_drop_partitions (Ming Lei) [1881760] +- [block] blkcg: don't offline parent blkcg first (Ming Lei) [1881760] +- [block] blkcg: rename blkcg->cgwb_refcnt to ->online_pin and always use it (Ming Lei) [1881760] +- [block] null_blk: add trace in null_blk_zoned.c (Ming Lei) [1881760] +- [block] null_blk: add tracepoint helpers for zoned mode (Ming Lei) [1881760] +- [block] block: add a zone condition debug helper (Ming Lei) [1881760] +- [block] rsxx: Replace zero-length array with flexible-array member (Ming Lei) [1881760] +- [block] null_blk: describe the usage of fault injection param (Ming Lei) [1881760] +- [block] null_blk: fix spurious IO errors after failed past-wp access (Ming Lei) [1881760] +- [block] nbd: requeue command if the soecket is changed (Ming Lei) [1881760] +- [block] nbd: enable replace socket if only one connection is configured (Ming Lei) [1881760] +- [block] block/drbd: delete invalid function drbd_md_mark_dirty_ (Ming Lei) [1881760] +- [block] loop: Only freeze block queue when needed (Ming Lei) [1881760] +- [block] loop: Only change blocksize when needed (Ming Lei) [1881760] +- [block] block: move bdevname() into block/generic-partition-rh.c (Ming Lei) [1881760] +- [block] block: return NULL in blk_alloc_queue() on error (Ming Lei) [1881760] +- [block] block: simplify queue allocation (Ming Lei) [1881760] +- [block] Revert "blkdev: check for valid request queue before issuing flush" (Ming Lei) [1881760] +- [block] null_blk: use blk_mq_init_queue_data (Ming Lei) [1881760] +- [block] block: add a blk_mq_init_queue_data helper (Ming Lei) [1881760] +- [block] block: move the ->devnode callback to struct block_device_operations (Ming Lei) [1881760] +- [block] block: move block layer internals out of include/linux/genhd.h (Ming Lei) [1881760] +- [fs] block: move guard_bio_eod to bio.c (Ming Lei) [1881760] +- [block] block: unexport disk_map_sector_rcu (Ming Lei) [1881760] +- [block] block: unexport disk_get_part (Ming Lei) [1881760] +- [block] block: mark part_in_flight and part_in_flight_rw static (Ming Lei) [1881760] +- [block] block: mark block_depr static (Ming Lei) [1881760] +- [block] block: factor out requeue handling from dispatch code (Ming Lei) [1881760] +- [block] block/diskstats: replace time_in_queue with sum of request times (Ming Lei) [1881760] +- [block] block/diskstats: accumulate all per-cpu counters in one pass (Ming Lei) [1881760] +- [block] block: merge partition-generic.c and check.c (Ming Lei) [1881760] +- [block] block: move the various x86 Unix label formats out of genhd.h (Ming Lei) [1881760] +- [block] partitions/msdos: remove LINUX_SWAP_PARTITION (Ming Lei) [1881760] +- [block] block: move the *_PARTITION enum out of genhd.h (Ming Lei) [1881760] +- [scsi] block: move struct partition out of genhd.h (Ming Lei) [1881760] +- [block] block: remove block/partitions/sun.h (Ming Lei) [1881760] +- [block] block: remove block/partitions/sgi.h (Ming Lei) [1881760] +- [block] block: remove block/partitions/osf.h (Ming Lei) [1881760] +- [block] block: remove block/partitions/karma.h (Ming Lei) [1881760] +- [block] block: declare all partition detection routines in check.h (Ming Lei) [1881760] +- [block] block: remove warn_no_part (Ming Lei) [1881760] +- [md] block: cleanup how md_autodetect_dev is called (Ming Lei) [1881760] +- [block] block: unexport read_dev_sector and put_dev_sector (Ming Lei) [1881760] +- [scsi] scsi: simplify scsi_partsize (Ming Lei) [1881760] +- [block] block: remove alloc_part_info and free_part_info (Ming Lei) [1881760] +- [block] block: move sysfs methods shared by disks and partitions to genhd.c (Ming Lei) [1881760] +- [block] block: move disk_name and related helpers out of partition-generic.c (Ming Lei) [1881760] +- [fs] block: remove __bdevname (Ming Lei) [1881760] +- [block] block: remove the blk_lookup_devt export (Ming Lei) [1881760] +- [block] block, bfq: invoke flush_idle_tree after reparent_active_queues in pd_offline (Ming Lei) [1881760] +- [block] block, bfq: make reparent_leaf_entity actually work only on leaf entities (Ming Lei) [1881760] +- [block] block, bfq: turn put_queue into release_process_ref in __bfq_bic_change_cgroup (Ming Lei) [1881760] +- [block] block, bfq: move forward the getting of an extra ref in bfq_bfqq_move (Ming Lei) [1881760] +- [scsi] scsi: Convert to use set_capacity_revalidate_and_notify (Ming Lei) [1881760] +- [nvme] nvme: Convert to use set_capacity_revalidate_and_notify (Ming Lei) [1881760] +- [block] virtio_blk.c: Convert to use set_capacity_revalidate_and_notify (Ming Lei) [1881760] +- [block] block/genhd: Notify udev about capacity change (Ming Lei) [1881760] +- [fs] block: fix a device invalidation regression (Ming Lei) [1881760] +- [block] blk-iocost: remove duplicated lines in comments (Ming Lei) [1881760] +- [block] block: sed-opal: Change the check condition for regular session validity (Ming Lei) [1881760] +- [block] block: Document genhd capability flags (Ming Lei) [1881760] +- [block] block: cleanup comment for blk_flush_complete_seq (Ming Lei) [1881760] +- [block] block: remove unneeded argument from blk_alloc_flush_queue (Ming Lei) [1881760] +- [block] block: cleanup for _blk/blk_rq_prep_clone (Ming Lei) [1881760] +- [block] block: remove redundant setting of QUEUE_FLAG_DYING (Ming Lei) [1881760] +- [block] block: use bio_{wouldblock, io}_error in direct_make_request (Ming Lei) [1881760] +- [block] block: fix comment for blk_cloned_rq_check_limits (Ming Lei) [1881760] +- [block] null_blk: Add support for init_hctx() fault injection (Ming Lei) [1881760] +- [block] null_blk: Handle null_add_dev() failures properly (Ming Lei) [1881760] +- [block] null_blk: Fix the null_add_dev() error path (Ming Lei) [1881760] +- [block] compat_ioctl: simplify up block/ioctl.c (Ming Lei) [1881760] +- [block] compat_ioctl: block: simplify compat_blkpg_ioctl() (Ming Lei) [1881760] +- [block] compat_ioctl: block: move blkdev_compat_ioctl() into ioctl.c (Ming Lei) [1881760] +- [block] blk-mq: insert flush request to the front of dispatch queue (Ming Lei) [1881760] +- [block] block: Remove used kblockd_schedule_work_on() (Ming Lei) [1881760] +- [block] null_blk: remove unused fields in 'nullb_cmd' (Ming Lei) [1881760] +- [block] drbd: fifo_alloc() should use struct_size (Ming Lei) [1881760] +- [block] partitions/ldm: fix spelling mistake "to" -> "too" (Ming Lei) [1881760] +- [block] block: mark zone-mgmt bios with REQ_SYNC (Ming Lei) [1881760] +- [block] blk-mq: Document functions for sending request (Ming Lei) [1881760] +- [block] block: Allow t10-pi to be modular (Ming Lei) [1881760] +- [block] blk-mq: optimise blk_mq_flush_plug_list() (Ming Lei) [1881760] +- [include] list: introduce list_for_each_continue() (Ming Lei) [1881760] +- [block] blk-mq: optimise rq sort function (Ming Lei) [1881760] +- [block] blk-cgroup: cgroup_rstat_updated() shouldn't be called on cgroup1 (Ming Lei) [1881760] +- [block] blk-cgroup: separate out blkg_rwstat under CONFIG_BLK_CGROUP_RWSTAT (Ming Lei) [1881760] +- [block] blk-cgroup: reimplement basic IO stats using cgroup rstat (Ming Lei) [1881760] +- [block] blk-cgroup: remove now unused blkg_print_stat_{bytes|ios}_recursive() (Ming Lei) [1881760] +- [block] blk-throtl: stop using blkg->stat_bytes and ->stat_ios (Ming Lei) [1881760] +- [block] bfq-iosched: Ensure bio->bi_blkg is valid before using it (Ming Lei) [1881760] +- [block] bfq-iosched: stop using blkg->stat_bytes and ->stat_ios (Ming Lei) [1881760] +- [block] bfq-iosched: relocate bfqg_*rwstat*() helpers (Ming Lei) [1881760] +- [md] dm: fix comment in __dm_suspend() (Mike Snitzer) [1881531] +- [md] dm: fold dm_process_bio() into dm_make_request() (Mike Snitzer) [1881531] +- [md] dm: fix missing imposition of queue_limits from dm_wq_work() thread (Mike Snitzer) [1881531] +- [md] dm: optimize max_io_len() by inlining max_io_len_target_boundary() (Mike Snitzer) [1881531] +- [md] dm: push md->immutable_target optimization down to __process_bio() (Mike Snitzer) [1881531] +- [md] dm: change max_io_len() to use blk_max_size_offset() (Mike Snitzer) [1881531] +- [md] dm table: stack 'chunk_sectors' limit to account for target-specific splitting (Mike Snitzer) [1881531] +- [block] block: allow 'chunk_sectors' to be non-power-of-2 (Mike Snitzer) [1881531] +- [block] block: use lcm_not_zero() when stacking chunk_sectors (Mike Snitzer) [1881531] +- [md] dm: fix bio splitting and its bio completion order for regular IO (Mike Snitzer) [1881531] +- [net] net-sysfs: add backlog len and CPU id to softnet data (Paolo Abeni) [1866909] +- [net] try to avoid unneeded backlog flush (Paolo Abeni) [1866909] +- [net] skbuff: fix a data race in skb_queue_len() (Paolo Abeni) [1866909] +- [cpuidle] cpuidle: pseries: Fix CEDE latency conversion from tb to us (Diego Domingos) [1608791] +- [cpuidle] cpuidle: pseries: Fixup exit latency for CEDE(0) (Diego Domingos) [1608791] +- [cpuidle] cpuidle: pseries: Add function to parse extended CEDE records (Diego Domingos) [1608791] +- [cpuidle] cpuidle: pseries: Set the latency-hint before entering CEDE (Diego Domingos) [1608791] +- [arm64] paravirt: Initialize steal time when cpu is online (Andrew Jones) [1879137] + +* Mon Nov 02 2020 Jan Stancek [4.18.0-241.el8] +- [infiniband] i40iw: Add support to make destroy QP synchronous (Stefan Assmann) [1757949] +- [fs] xfs: don't eat an EIO/ENOSPC writeback error when scrubbing data fork (Carlos Maiolino) [1859160] +- [fs] xfs: fix inode allocation block res calculation precedence (Carlos Maiolino) [1859160] +- [fs] xfs: fix reflink quota reservation accounting error (Carlos Maiolino) [1859160] +- [fs] xfs: preserve rmapbt swapext block reservation from freed blocks (Carlos Maiolino) [1859160] +- [fs] xfs: fix duplicate verification from xfs_qm_dqflush() (Carlos Maiolino) [1859160] +- [fs] xfs: fix unmount hang and memory leak on shutdown during quotaoff (Carlos Maiolino) [1859160] +- [fs] xfs: factor out quotaoff intent AIL removal and memory free (Carlos Maiolino) [1859160] +- [fs] xfs: fix incorrect test in xfs_alloc_ag_vextent_lastblock (Carlos Maiolino) [1859160] +- [fs] xfs: fix regression in "cleanup xfs_dir2_block_getdents" (Carlos Maiolino) [1859160] +- [fs] xfs: fix use-after-free when aborting corrupt attr inactivation (Carlos Maiolino) [1859160] +- [fs] xfs: fix iclog release error check race with shutdown (Carlos Maiolino) [1859160] +- [fs] xfs: Add the missed xfs_perag_put() for xfs_ifree_cluster() (Carlos Maiolino) [1859160] +- [fs] xfs: clean up the error handling in xfs_swap_extents (Carlos Maiolino) [1859160] +- [fs] xfs: acquire superblock freeze protection on eofblocks scans (Carlos Maiolino) [1859160] +- [fs] xfs: xfs_dabuf_map should return ENOMEM when map allocation fails (Carlos Maiolino) [1859160] +- [fs] xfs: fix xfs_buf_ioerror_alert location reporting (Carlos Maiolino) [1859160] +- [fs] xfs: remove unnecessary null pointer checks from _read_agf callers (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_*read_agf return EAGAIN to ALLOC_FLAG_TRYLOCK callers (Carlos Maiolino) [1859160] +- [fs] xfs: remove the xfs_btree_get_buffunctions (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_trans_get_buf return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_trans_get_buf_map return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_buf_read return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_buf_get_uncached return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_buf_get return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_buf_read_map return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_buf_get_map return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: make xfs_buf_alloc return an error code (Carlos Maiolino) [1859160] +- [fs] xfs: fix uninitialized variable in xfs_attr3_leaf_inactive (Carlos Maiolino) [1859160] +- [fs] xfs: change return value of xfs_inode_need_cow to int (Carlos Maiolino) [1859160] +- [fs] xfs: check log iovec size to make sure it's plausibly a buffer log format (Carlos Maiolino) [1859160] +- [fs] xfs: make struct xfs_buf_log_format have a consistent size (Carlos Maiolino) [1859160] +- [fs] xfs: complain if anyone tries to create a too-large buffer log item (Carlos Maiolino) [1859160] +- [fs] xfs: clean up xfs_buf_item_get_format return value (Carlos Maiolino) [1859160] +- [fs] xfs: streamline xfs_attr3_leaf_inactive (Carlos Maiolino) [1859160] +- [fs] xfs: fix memory corruption during remote attr value buffer invalidation (Carlos Maiolino) [1859160] +- [fs] xfs: refactor remote attr value buffer invalidation (Carlos Maiolino) [1859160] +- [fs] xfs: fix IOCB_NOWAIT handling in xfs_file_dio_aio_read (Carlos Maiolino) [1859160] +- [fs] xfs: Add __packed to xfs_dir2_sf_entry_t definition (Carlos Maiolino) [1859160] +- [fs] xfs: fix s_maxbytes computation on 32-bit kernels (Carlos Maiolino) [1859160] +- [fs] xfs: truncate should remove all blocks, not just to the end of the page cache (Carlos Maiolino) [1859160] +- [fs] xfs: introduce XFS_MAX_FILEOFF (Carlos Maiolino) [1859160] +- [fs] xfs: remove bogus assertion when online repair isn't enabled (Carlos Maiolino) [1859160] +- [fs] xfs: Remove all strlen in all xfs_attr_* functions for attr names (Carlos Maiolino) [1859160] +- [fs] xfs: fix misuse of the XFS_ATTR_INCOMPLETE flag (Carlos Maiolino) [1859160] +- [fs] xfs: also remove cached ACLs when removing the underlying attr (Carlos Maiolino) [1859160] +- [fs] xfs: reject invalid flags combinations in XFS_IOC_ATTRMULTI_BY_HANDLE (Carlos Maiolino) [1859160] +- [fs] xfs: remove shadow variable in xfs_btree_lshift (Carlos Maiolino) [1859160] +- [fs] xfs: quota: move to time64_t interfaces (Carlos Maiolino) [1859160] +- [fs] xfs: Make the symbol 'xfs_rtalloc_log_count' static (Carlos Maiolino) [1859160] +- [fs] libxfs: resync with the userspace libxfs (Carlos Maiolino) [1859160] +- [fs] xfs: fix log reservation overflows when allocating large rt extents (Carlos Maiolino) [1859160] +- [fs] xfs: fix mount failure crash on invalid iclog memory access (Carlos Maiolino) [1859160] +- [fs] xfs: don't check for AG deadlock for realtime files in bunmapi (Carlos Maiolino) [1859160] +- [fs] xfs: fix realtime file data space leak (Carlos Maiolino) [1859160] +- [fs] xfs: allow parent directory scans to be interrupted with fatal signals (Carlos Maiolino) [1859160] +- [fs] xfs: remove the mappedbno argument to xfs_da_get_buf (Carlos Maiolino) [1859160] +- [fs] xfs: remove the mappedbno argument to xfs_da_read_buf (Carlos Maiolino) [1859160] +- [fs] xfs: split xfs_da3_node_read (Carlos Maiolino) [1859160] +- [fs] xfs: remove the mappedbno argument to xfs_dir3_leafn_read (Carlos Maiolino) [1859160] +- [fs] xfs: remove the mappedbno argument to xfs_dir3_leaf_read (Carlos Maiolino) [1859160] +- [fs] xfs: remove the mappedbno argument to xfs_attr3_leaf_read (Carlos Maiolino) [1859160] +- [fs] xfs: remove the mappedbno argument to xfs_da_reada_buf (Carlos Maiolino) [1859160] +- [fs] xfs: improve the xfs_dabuf_map calling conventions (Carlos Maiolino) [1859160] +- [fs] xfs: refactor xfs_dabuf_map (Carlos Maiolino) [1859160] +- [fs] xfs: simplify mappedbno handling in xfs_da_{get, read}_buf (Carlos Maiolino) [1859160] +- [fs] xfs: report corruption only as a regular error (Carlos Maiolino) [1859160] +- [fs] xfs: Remove kmem_zone_free() wrapper (Carlos Maiolino) [1859160] +- [fs] xfs: Remove kmem_zone_destroy() wrapper (Carlos Maiolino) [1859160] +- [fs] xfs: Remove slab init wrappers (Carlos Maiolino) [1859160] +- [fs] xfs: fix another missing include (Carlos Maiolino) [1859160] +- [fs] xfs: remove XFS_IOC_FSSETDM and XFS_IOC_FSSETDM_BY_HANDLE (Carlos Maiolino) [1859160] +- [fs] xfs: remove duplicated include from xfs_dir2_data.c (Carlos Maiolino) [1859160] +- [fs] xfs: remove unused structure members & simple typedefs (Carlos Maiolino) [1859160] +- [fs] xfs: remove unused typedef definitions (Carlos Maiolino) [1859160] +- [fs] xfs: Replace function declaration by actual definition (Carlos Maiolino) [1859160] +- [fs] xfs: remove the xfs_qoff_logitem_t typedef (Carlos Maiolino) [1859160] +- [fs] xfs: remove the xfs_dq_logitem_t typedef (Carlos Maiolino) [1859160] +- [fs] xfs: remove the xfs_quotainfo_t typedef (Carlos Maiolino) [1859160] +- [fs] xfs: remove the xfs_disk_dquot_t and xfs_dquot_t (Carlos Maiolino) [1859160] +- [fs] xfs: avoid time_t in user api (Carlos Maiolino) [1859160] +- [fs] xfs: don't reset the "inode core" in xfs_iread (Carlos Maiolino) [1859160] +- [fs] xfs: merge the projid fields in struct xfs_icdinode (Carlos Maiolino) [1859160] +- [fs] xfs: use a struct timespec64 for the in-core crtime (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->m_dirnameops (Carlos Maiolino) [1859160] +- [fs] xfs: remove the unused m_chsize field (Carlos Maiolino) [1859160] +- [fs] xfs: convert open coded corruption check to use XFS_IS_CORRUPT (Carlos Maiolino) [1859160] +- [fs] xfs: kill the XFS_WANT_CORRUPT_* macros (Carlos Maiolino) [1859160] +- [fs] xfs: add a XFS_IS_CORRUPT macro (Carlos Maiolino) [1859160] +- [fs] xfs: attach dquots before performing xfs_swap_extents (Carlos Maiolino) [1859160] +- [fs] xfs: actually check xfs_btree_check_block return in xfs_btree_islastblock (Carlos Maiolino) [1859160] +- [fs] xfs: always pass a valid hdr to xfs_dir3_leaf_check_int (Carlos Maiolino) [1859160] +- [fs] xfs: merge xfs_dir2_data_freescan and xfs_dir2_data_freescan_int (Carlos Maiolino) [1859160] +- [fs] xfs: remove the now unused dir ops infrastructure (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->data_get_ftype and ->data_put_ftype (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->data_bestfree_p (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xfs_dir2_data_entsize (Carlos Maiolino) [1859160] +- [fs] xfs: move the dir2 data block fixed offsets to struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->data_entry_tag_p (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->data_entsize (Carlos Maiolino) [1859160] +- [fs] xfs: replace xfs_dir3_data_endp with xfs_dir3_data_end_offset (Carlos Maiolino) [1859160] +- [fs] xfs: remove the now unused ->data_entry_p method (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup __xfs_dir3_data_check (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xfs_dir2_data_freescan_int (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xfs_dir2_block_to_sf (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xchk_directory_data_bestfree (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xchk_dir_rec (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xfs_dir2_leaf_getdents (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xfs_dir2_block_getdents (Carlos Maiolino) [1859160] +- [fs] xfs: remove the ->data_unused_p method (Carlos Maiolino) [1859160] +- [fs] xfs: remove the ->data_dot_entry_p and ->data_dotdot_entry_p methods (Carlos Maiolino) [1859160] +- [fs] xfs: remove the data_dotdot_offset field in struct xfs_dir_ops (Carlos Maiolino) [1859160] +- [fs] xfs: remove the data_dot_offset field in struct xfs_dir_ops (Carlos Maiolino) [1859160] +- [fs] xfs: remove the unused ->data_first_entry_p method (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->sf_get_ftype and ->sf_put_ftype (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->sf_get_ino and ->sf_put_ino (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->sf_entsize and ->sf_nextentry (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->sf_get_parent_ino and ->sf_put_parent_ino (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->db_to_fdb and ->db_to_fdindex (Carlos Maiolino) [1859160] +- [fs] xfs: move the max dir2 free bests count to struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: move the dir2 free header size to struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: add a bests pointer to struct xfs_dir3_icfree_hdr (Carlos Maiolino) [1859160] +- [fs] xfs: make the xfs_dir3_icfree_hdr available to xfs_dir2_node_addname_int (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->free_hdr_to_disk (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->free_hdr_from_disk (Carlos Maiolino) [1859160] +- [fs] xfs: move the max dir2 leaf entries count to struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: move the dir2 leaf header size to struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: add an entries pointer to struct xfs_dir3_icleaf_hdr (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->leaf_hdr_to_disk (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->leaf_hdr_from_disk (Carlos Maiolino) [1859160] +- [fs] xfs: move the node header size to struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: add a btree entries pointer to struct xfs_da3_icnode_hdr (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->node_hdr_to_disk (Carlos Maiolino) [1859160] +- [fs] xfs: devirtualize ->node_hdr_from_disk (Carlos Maiolino) [1859160] +- [fs] xfs: refactor btree node scrubbing (Carlos Maiolino) [1859160] +- [fs] xfs: use unsigned int for all size values in struct xfs_da_geometry (Carlos Maiolino) [1859160] +- [fs] xfs: move incore structures out of xfs_da_format.h (Carlos Maiolino) [1859160] +- [fs] xfs: remove a stray tab in xfs_remount_rw() (Carlos Maiolino) [1859160] +- [fs] xfs: convert EIO to EFSCORRUPTED when log contents are invalid (Carlos Maiolino) [1859160] +- [fs] xfs: refactor "does this fork map blocks" predicate (Carlos Maiolino) [1859160] +- [fs] xfs: clean up weird while loop in xfs_alloc_ag_vextent_near (Carlos Maiolino) [1859160] +- [fs] xfs: annotate functions that trip static checker locking checks (Carlos Maiolino) [1859160] +- [fs] xfs: Correct comment tyops -> typos (Carlos Maiolino) [1859160] +- [fs] xfs: range check ri_cnt when recovering log items (Carlos Maiolino) [1859160] +- [fs] xfs: "optimize" buffer item log segment bitmap setting (Carlos Maiolino) [1859160] +- [fs] xfs: null out bma->prev if no previous extent (Carlos Maiolino) [1859160] +- [fs] xfs: fix missing header includes (Carlos Maiolino) [1859160] +- [fs] xfs: periodically yield scrub threads to the scheduler (Carlos Maiolino) [1859160] +- [fs] xfs: remove redundant assignment to variable error (Carlos Maiolino) [1859160] +- [fs] xfs: add missing early termination checks to record scrubbing functions (Carlos Maiolino) [1859160] +- [fs] xfs: make the assertion message functions take a mount parameter (Carlos Maiolino) [1859160] +- [fs] xfs: add missing assert in xfs_fsmap_owner_from_rmap (Carlos Maiolino) [1859160] +- [fs] xfs: decrease indenting problems in xfs_dabuf_map (Carlos Maiolino) [1859160] +- [fs] xfs: fold xfs_mount-alloc() into xfs_init_fs_context() (Carlos Maiolino) [1859160] +- [fs] xfs: move xfs_fc_parse_param() above xfs_fc_get_tree() (Carlos Maiolino) [1859160] +- [fs] xfs: move xfs_fc_get_tree() above xfs_fc_reconfigure() (Carlos Maiolino) [1859160] +- [fs] xfs: move xfs_fc_reconfigure() above xfs_fc_free() (Carlos Maiolino) [1859160] +- [fs] xfs: switch to use the new mount-api (Carlos Maiolino) [1859160] +- [fs] xfs: dont set sb in xfs_mount_alloc() (Carlos Maiolino) [1859160] +- [fs] xfs: move xfs_parseargs() validation to a helper (Carlos Maiolino) [1859160] +- [fs] xfs: refactor xfs_parseags() (Carlos Maiolino) [1859160] +- [fs] xfs: avoid redundant checks when options is empty (Carlos Maiolino) [1859160] +- [fs] xfs: refactor suffix_kstrtoint() (Carlos Maiolino) [1859160] +- [fs] xfs: add xfs_remount_ro() helper (Carlos Maiolino) [1859160] +- [fs] xfs: add xfs_remount_rw() helper (Carlos Maiolino) [1859160] +- [fs] xfs: merge freeing of mp names and mp (Carlos Maiolino) [1859160] +- [fs] xfs: use kmem functions for struct xfs_mount (Carlos Maiolino) [1859160] +- [fs] xfs: dont use XFS_IS_QUOTA_RUNNING() for option check (Carlos Maiolino) [1859160] +- [fs] xfs: use super s_id instead of struct xfs_mount m_fsname (Carlos Maiolino) [1859160] +- [fs] xfs: remove unused struct xfs_mount field m_fsname_len (Carlos Maiolino) [1859160] +- [fs] xfs: always log corruption errors (Carlos Maiolino) [1859160] +- [fs] xfs: constify the buffer pointer arguments to error functions (Carlos Maiolino) [1859160] +- [fs] xfs: relax shortform directory size checks (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup use of the XFS_ALLOC_ flags (Carlos Maiolino) [1859160] +- [fs] xfs: move extent zeroing to xfs_bmapi_allocate (Carlos Maiolino) [1859160] +- [fs] xfs: refactor xfs_bmapi_allocate (Carlos Maiolino) [1859160] +- [fs] xfs: simplify the xfs_iomap_write_direct calling (Carlos Maiolino) [1859160] +- [fs] xfs: don't log the inode in xfs_fs_map_blocks if it (Carlos Maiolino) [1859160] +- [fs] xfs: slightly tweak an assert in xfs_fs_map_blocks (Carlos Maiolino) [1859160] +- [fs] xfs: remove the extsize argument to xfs_eof_alignment (Carlos Maiolino) [1859160] +- [fs] xfs: mark xfs_eof_alignment static (Carlos Maiolino) [1859160] +- [fs] xfs: simplify xfs_iomap_eof_align_last_fsb (Carlos Maiolino) [1859160] +- [fs] xfs: merge xfs_showargs into xfs_fs_show_options (Carlos Maiolino) [1859160] +- [fs] xfs: clean up printing inode32/64 in xfs_showargs (Carlos Maiolino) [1859160] +- [fs] xfs: clean up printing the allocsize option in (Carlos Maiolino) [1859160] +- [fs] xfs: reverse the polarity of XFS_MOUNT_COMPAT_IOSIZE (Carlos Maiolino) [1859160] +- [fs] xfs: rename the XFS_MOUNT_DFLT_IOSIZE option to (Carlos Maiolino) [1859160] +- [fs] xfs: simplify parsing of allocsize mount option (Carlos Maiolino) [1859160] +- [fs] xfs: rename the m_writeio_* fields in struct xfs_mount (Carlos Maiolino) [1859160] +- [fs] xfs: remove the m_readio_* fields in struct xfs_mount (Carlos Maiolino) [1859160] +- [fs] xfs: don't use a different allocsice for -o wsync (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup calculating the stat optimal I/O size (Carlos Maiolino) [1859160] +- [fs] xfs: remove the dsunit and dswidth variables in (Carlos Maiolino) [1859160] +- [fs] xfs: simplify setting bio flags (Carlos Maiolino) [1859160] +- [fs] xfs: refactor xfs_iread_extents to use xfs_btree_visit_blocks (Carlos Maiolino) [1859160] +- [fs] xfs: refactor xfs_bmap_count_blocks using newer btree helpers (Carlos Maiolino) [1859160] +- [fs] xfs: replace -EIO with -EFSCORRUPTED for corrupt metadata (Carlos Maiolino) [1859160] +- [fs] xfs: namecheck directory entry names before listing them (Carlos Maiolino) [1859160] +- [fs] xfs: namecheck attribute names before listing them (Carlos Maiolino) [1859160] +- [fs] xfs: check attribute leaf block structure (Carlos Maiolino) [1859160] +- [fs] xfs: consolidate preallocation in xfs_file_fallocate (Carlos Maiolino) [1859160] +- [fs] xfs: disable xfs_ioc_space for always COW inodes (Carlos Maiolino) [1859160] +- [fs] fs: add generic UNRESVSP and ZERO_RANGE ioctl handlers (Carlos Maiolino) [1859160] +- [fs] xfs: don't implement XFS_IOC_RESVSP / XFS_IOC_RESVSP64 (Carlos Maiolino) [1859160] +- [fs] xfs: use xfs_inode_buftarg in xfs_file_ioctl (Carlos Maiolino) [1859160] +- [fs] xfs: use xfs_inode_buftarg in xfs_file_dio_aio_write (Carlos Maiolino) [1859160] +- [fs] xfs: add a xfs_inode_buftarg helper (Carlos Maiolino) [1859160] +- [fs] xfs: mark xfs_buf_free static (Carlos Maiolino) [1859160] +- [fs] xfs: add mising include of xfs_pnfs.h for missing declarations (Carlos Maiolino) [1859160] +- [fs] xfs: don't set bmapi total block req where minleft is (Carlos Maiolino) [1859160] +- [fs] xfs: cap longest free extent to maximum allocatable (Carlos Maiolino) [1859160] +- [fs] xfs: remove the duplicated inode log fieldmask set (Carlos Maiolino) [1859160] +- [fs] xfs: improve the IOMAP_NOWAIT check for COW inodes (Carlos Maiolino) [1859160] +- [fs] xfs: cleanup xfs_direct_write_iomap_begin (Carlos Maiolino) [1859160] +- [fs] xfs: rename the whichfork variable in xfs_buffered_write_iomap_begin (Carlos Maiolino) [1859160] +- [fs] xfs: split the iomap ops for buffered vs direct writes (Carlos Maiolino) [1859160] +- [fs] xfs: move xfs_file_iomap_begin_delay around (Carlos Maiolino) [1859160] +- [fs] xfs: split out a new set of read-only iomap ops (Carlos Maiolino) [1859160] +- [fs] xfs: factor out a helper to calculate the end_fsb (Carlos Maiolino) [1859160] +- [fs] xfs: fill out the srcmap in iomap_begin (Carlos Maiolino) [1859160] +- [fs] xfs: refactor xfs_file_iomap_begin_delay (Carlos Maiolino) [1859160] +- [fs] xfs: pass two imaps to xfs_reflink_allocate_cow (Carlos Maiolino) [1859160] +- [fs] xfs: remove xfs_reflink_dirty_extents (Carlos Maiolino) [1859160] +- [fs] xfs: also call xfs_file_iomap_end_delalloc for zeroing operations (Carlos Maiolino) [1859160] +- [fs] xfs: remove the XLOG_STATE_DO_CALLBACK state (Carlos Maiolino) [1859160] +- [fs] xfs: turn ic_state into an enum (Carlos Maiolino) [1859160] +- [fs] xfs: remove the unused XLOG_STATE_ALL and XLOG_STATE_UNUSED flags (Carlos Maiolino) [1859160] +- [fs] xfs: remove dead ifdef XFSERRORDEBUG code (Carlos Maiolino) [1859160] +- [fs] xfs: call xlog_state_release_iclog with l_icloglock held (Carlos Maiolino) [1859160] +- [fs] xfs: move the locking from xlog_state_finish_copy to the callers (Carlos Maiolino) [1859160] +- [fs] xfs: remove the unused ic_io_size field from xlog_in_core (Carlos Maiolino) [1859160] +- [fs] xfs: pass the correct flag to xlog_write_iclog (Carlos Maiolino) [1859160] +- [fs] xfs: optimize near mode bnobt scans with concurrent cntbt lookups (Carlos Maiolino) [1859160] +- [fs] xfs: factor out tree fixup logic into helper (Carlos Maiolino) [1859160] +- [fs] xfs: refactor near mode alloc bnobt scan into separate function (Carlos Maiolino) [1859160] +- [fs] xfs: refactor and reuse best extent scanning logic (Carlos Maiolino) [1859160] +- [fs] xfs: refactor allocation tree fixup code (Carlos Maiolino) [1859160] +- [fs] xfs: reuse best extent tracking logic for bnobt scan (Carlos Maiolino) [1859160] +- [fs] xfs: refactor cntbt lastblock scan best extent logic into helper (Carlos Maiolino) [1859160] +- [fs] xfs: track best extent from cntbt lastblock scan in alloc cursor (Carlos Maiolino) [1859160] +- [fs] xfs: track allocation busy state in allocation cursor (Carlos Maiolino) [1859160] +- [fs] xfs: introduce allocation cursor data structure (Carlos Maiolino) [1859160] +- [fs] xfs: track active state of allocation btree cursors (Carlos Maiolino) [1859160] +- [fs] xfs: ignore extent size hints for always COW inodes (Carlos Maiolino) [1859160] +- [fs] xfs: include QUOTA, FATAL ASSERT build options in XFS_BUILD_OPTIONS (Carlos Maiolino) [1859160] +- [pinctrl] pinctrl: tigerlake: Add support for Tiger Lake-H (Steve Best) [1782722] +- [pinctrl] pinctrl: intel: Introduce common flags for GPIO mapping scheme (Steve Best) [1782722] +- [mfd] mfd: intel-lpss: Add Intel Tiger Lake PCH-H PCI IDs (Steve Best) [1782724] + +* Fri Oct 30 2020 Jan Stancek [4.18.0-240.10.el8] +- [netdrv] iavf: Fix incorrect adapter get in iavf_resume (Stefan Assmann) [1842896] +- [netdrv] iavf: use generic power management (Stefan Assmann) [1842896] +- [net] openvswitch: fixes crash if nf_conncount_init() fails (Eelco Chaudron) [1876445] +- [fs] cifs`: handle ERRBaduid for SMB1 (Leif Sahlberg) [1875184] +- [net] SUNRPC: 'Directory with parent 'rpc_clnt' already present!' (Scott Mayhew) [1872310] +- [fs] NFS/pnfs: Don't use RPC_TASK_CRED_NOREF with pnfs (Scott Mayhew) [1872310] +- [fs] NFS: Don't use RPC_TASK_CRED_NOREF with delegreturn (Scott Mayhew) [1872310] +- [net] SUNRPC: Signalled ASYNC tasks need to exit (Scott Mayhew) [1872310] +- [net] SUNRPC: fix use-after-free in rpc_free_client_work() (Scott Mayhew) [1872310] +- [fs] NFS: Fix a race in __nfs_list_for_each_server() (Scott Mayhew) [1872310] +- [net] SUNRPC: defer slow parts of rpc_free_client() to a workqueue (Scott Mayhew) [1872310] +- [net] SUNRPC: Revert 241b1f419f0e ("SUNRPC: Remove xdr_buf_trim()") (Scott Mayhew) [1872310] +- [fs] NFSv4: Remove unreachable error condition due to rpc_run_task() (Scott Mayhew) [1872310] +- [net] SUNRPC: Remove unreachable error condition (Scott Mayhew) [1872310] +- [fs] nfs: Fix potential posix_acl refcnt leak in nfs3_set_acl (Scott Mayhew) [1872310] +- [fs] NFS/pnfs: Fix a credential use-after-free issue in pnfs_roc() (Scott Mayhew) [1872310] +- [fs] NFS/pnfs: Ensure that _pnfs_return_layout() waits for layoutreturn completion (Scott Mayhew) [1872310] +- [net] svcrdma: Fix leak of svc_rdma_recv_ctxt objects (Scott Mayhew) [1872310] +- [fs] NFS: Fix an ABBA spinlock issue in pnfs_update_layout() (Scott Mayhew) [1872310] +- [net] SUNRPC/cache: Fix unsafe traverse caused double-free in cache_purge (Scott Mayhew) [1872310] +- [fs] nfsd: memory corruption in nfsd4_lock() (Scott Mayhew) [1872310] +- [fs] pNFS: Fix RCU lock leakage (Scott Mayhew) [1872310] +- [fs] NFS: Clean up process of marking inode stale (Scott Mayhew) [1872310] +- [fs] NFS: Add softreval behaviour to nfs_lookup_revalidate() (Scott Mayhew) [1872310] +- [fs] NFS: Add mount option 'softreval' (Scott Mayhew) [1872310] +- [net] SUNRPC: Don't start a timer on an already queued rpc task (Scott Mayhew) [1872310] +- [fs] NFS/pnfs: Reference the layout cred in pnfs_prepare_layoutreturn() (Scott Mayhew) [1872310] +- [fs] NFS/pnfs: Fix dereference of layout cred in pnfs_layoutcommit_inode() (Scott Mayhew) [1872310] +- [fs] NFS: Beware when dereferencing the delegation cred (Scott Mayhew) [1872310] +- [fs] NFS: Add a module parameter to set nfs_mountpoint_expiry_timeout (Scott Mayhew) [1872310] +- [fs] NFS: Try to join page groups before an O_DIRECT retransmission (Scott Mayhew) [1872310] +- [fs] NFS: Refactor nfs_lock_and_join_requests() (Scott Mayhew) [1872310] +- [fs] NFS: Reverse the submission order of requests in __nfs_pageio_add_request() (Scott Mayhew) [1872310] +- [fs] NFS: Clean up nfs_lock_and_join_requests() (Scott Mayhew) [1872310] +- [fs] NFS: Remove the redundant function nfs_pgio_has_mirroring() (Scott Mayhew) [1872310] +- [fs] NFS: Fix memory leaks in nfs_pageio_stop_mirroring() (Scott Mayhew) [1872310] +- [fs] NFS: Fix a request reference leak in nfs_direct_write_clear_reqs() (Scott Mayhew) [1872310] +- [fs] NFS: Fix races nfs_page_group_destroy() vs nfs_destroy_unlinked_subrequests() (Scott Mayhew) [1872310] +- [fs] NFS: Remove unused FLUSH_SYNC support in nfs_initiate_pgio() (Scott Mayhew) [1872310] +- [fs] pNFS/flexfiles: Specify the layout segment range in LAYOUTGET (Scott Mayhew) [1872310] +- [fs] pNFS/flexfiles: remove requirement for whole file layouts (Scott Mayhew) [1872310] +- [fs] pNFS/flexfiles: Check the layout segment range before doing I/O (Scott Mayhew) [1872310] +- [fs] pNFS/flexfile: Don't merge layout segments if the mirrors don't match (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Fix pnfs_layout_mark_request_commit() invalid layout segment handling (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Simplify bucket layout segment reference counting (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Clean up pNFS commit operations (Scott Mayhew) [1872310] +- [fs] NFS: Remove bucket array from struct pnfs_ds_commit_info (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Add a helper pnfs_generic_search_commit_reqs() (Scott Mayhew) [1872310] +- [fs] pNFS: Enable per-layout segment commit structures (Scott Mayhew) [1872310] +- [fs] pNFS: Add infrastructure for cleaning up per-layout commit structures (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Support commit arrays in nfs_clear_pnfs_ds_commit_verifiers() (Scott Mayhew) [1872310] +- [fs] NFS: Fix O_DIRECT commit verifier handling (Scott Mayhew) [1872310] +- [fs] NFS: commit errors should be fatal (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Allow O_DIRECT to release the DS commitinfo (Scott Mayhew) [1872310] +- [fs] pNFS: Support per-layout segment commits in pnfs_generic_commit_pagelist() (Scott Mayhew) [1872310] +- [fs] pNFS: Support per-layout segment commits in pnfs_generic_recover_commit_reqs() (Scott Mayhew) [1872310] +- [fs] NFSv4/pNFS: Scan the full list of commit arrays when committing (Scott Mayhew) [1872310] +- [fs] NFSv4/pnfs: Support a list of commit arrays in struct pnfs_ds_commit_info (Scott Mayhew) [1872310] +- [net] SUNRPC: Fix a potential buffer overflow in 'svc_print_xprts()' (Scott Mayhew) [1872310] +- [include] SUNRPC/cache: don't allow invalid entries to be flushed (Scott Mayhew) [1872310] +- [fs] pNFS: Add a helper to allocate the array of buckets (Scott Mayhew) [1872310] +- [fs] NFS/pNFS: Refactor pnfs_generic_commit_pagelist() (Scott Mayhew) [1872310] +- [fs] pNFS/flexfiles: Simplify allocation of the mirror array (Scott Mayhew) [1872310] +- [fs] NFS: Don't specify NFS version in "UDP not supported" error (Scott Mayhew) [1872310] +- [fs] nfsroot: set tcp as the default transport protocol (Scott Mayhew) [1872310] +- [fs] NFS: direct.c: Fix memory leak of dreq when nfs_get_lock_context fails (Scott Mayhew) [1872310] +- [fs] nfs: Fix up documentation in nfs_follow_referral() and nfs_do_submount() (Scott Mayhew) [1872310] +- [net] sunrpc: Add tracing for cache events (Scott Mayhew) [1872310] +- [net] SUNRPC/cache: Allow garbage collection of invalid cache entries (Scott Mayhew) [1872310] +- [net] sunrpc: clean up cache entry add/remove from hashtable (Scott Mayhew) [1872310] +- [net] sunrpc: Fix potential leaks in sunrpc_cache_unhash() (Scott Mayhew) [1872310] +- [fs] nfsd: export upcalls must not return ESTALE when mountd is down (Scott Mayhew) [1872310] +- [fs] nfsd: Don't add locks to closed or closing open stateids (Scott Mayhew) [1872310] +- [net] SUNRPC: Teach server to use xprt_sock_sendmsg for socket sends (Scott Mayhew) [1872310] +- [net] SUNRPC: Refactor xs_sendpages() (Scott Mayhew) [1872310] +- [fs] NFSD: Clean up nfsd4_encode_readv (Scott Mayhew) [1872310] +- [fs] fs: nfsd: nfs4state.c: Use built-in RCU list checking (Scott Mayhew) [1872310] +- [net] sunrpc: Pass lockdep expression to RCU lists (Scott Mayhew) [1872310] +- [include] sunrpc: Replace zero-length array with flexible-array member (Scott Mayhew) [1872310] +- [net] SUNRPC: Trim stack utilization in the wrap and unwrap paths (Scott Mayhew) [1872310] +- [net] SUNRPC: Remove xdr_buf_read_mic() (Scott Mayhew) [1872310] +- [net] sunrpc: Fix gss_unwrap_resp_integ() again (Scott Mayhew) [1872310] +- [fs] nfs: Replace zero-length array with flexible-array member (Scott Mayhew) [1872310] +- [fs] NFSv4.2: error out when relink swapfile (Scott Mayhew) [1872310] +- [fs] NFS:remove redundant call to nfs_do_access (Scott Mayhew) [1872310] +- [net] SUNRPC: remove redundant assignments to variable status (Scott Mayhew) [1872310] +- [fs] NFSv4: Add support for CB_RECALL_ANY for flexfiles layouts (Scott Mayhew) [1872310] +- [fs] NFSv4: Clean up nfs_delegation_reap_expired() (Scott Mayhew) [1872310] +- [fs] NFSv4: Clean up nfs_delegation_reap_unclaimed() (Scott Mayhew) [1872310] +- [fs] NFSv4: Clean up nfs_client_return_marked_delegations() (Scott Mayhew) [1872310] +- [fs] NFS: Add a helper nfs_client_for_each_server() (Scott Mayhew) [1872310] +- [fs] NFSv4/pnfs: Clean up nfs_layout_find_inode() (Scott Mayhew) [1872310] +- [fs] NFSv4: Ensure layout headers are RCU safe (Scott Mayhew) [1872310] +- [fs] NFSv4/pnfs: Return valid stateids in nfs_layout_find_inode_by_stateid() (Scott Mayhew) [1872310] +- [fs] pNFS/flexfiles: Report DELAY and GRACE errors from the DS to the server (Scott Mayhew) [1872310] +- [fs] NFS: Limit the size of the access cache by default (Scott Mayhew) [1872310] +- [fs] NFS: Avoid referencing the cred twice in async rename/unlink (Scott Mayhew) [1872310] +- [fs] NFSv4: Avoid unnecessary credential references in layoutget (Scott Mayhew) [1872310] +- [fs] NFSv4: Avoid referencing the cred unnecessarily during NFSv4 I/O (Scott Mayhew) [1872310] +- [fs] NFS: Assume cred is pinned by open context in I/O requests (Scott Mayhew) [1872310] +- [net] SUNRPC: Don't take a reference to the cred on synchronous tasks (Scott Mayhew) [1872310] +- [net] SUNRPC: Add a flag to avoid reference counts on credentials (Scott Mayhew) [1872310] +- [fs] NFS: Ensure we time out if a delegreturn does not complete (Scott Mayhew) [1872310] +- [fs] NFSv4/pnfs: pnfs_set_layout_stateid() should update the layout cred (Scott Mayhew) [1872310] +- [fs] NFSv4: nfs_update_inplace_delegation() should update delegation cred (Scott Mayhew) [1872310] +- [fs] NFS: Use the 64-bit server readdir cookies when possible (Scott Mayhew) [1872310] +- [net] Documentation: nfsroot.rst: Fix references to nfsroot.rst (Scott Mayhew) [1872310] +- [fs] nfs: add missing "posix" local_lock constant table definition (Scott Mayhew) [1622041] +- [samples] samples/vfs: avoid warning in statx override (Scott Mayhew) [1622041] +- [fs] Fix use after free in get_tree_bdev() (Scott Mayhew) [1622041] +- [security] selinux: fix regression introduced by move_mount(2) syscall (Scott Mayhew) [1622041] +- [fs] mm/hugetlbfs: fix for_each_hstate() loop in init_hugetlbfs_fs() (Scott Mayhew) [1622041] +- [fs] mm/hugetlbfs: fix error handling when setting up mounts (Scott Mayhew) [1622041] +- [fs] cramfs: fix usage on non-MTD device (Scott Mayhew) [1622041] +- [fs] vfs: move_mount: reject moving kernel internal mounts (Scott Mayhew) [1622041] +- [fs] do_move_mount(): fix an unsafe use of is_anon_ns() (Scott Mayhew) [1622041] +- [fs] fs/namespace: fix unprivileged mount propagation (Scott Mayhew) [1622041] +- [fs] vfs: fsmount: add missing mntget() (Scott Mayhew) [1622041] +- [fs] get rid of checking for absent device name in vfs_get_tree() (Scott Mayhew) [1622041] +- [scripts] scripts/gdb: replace flags (MS_xyz -> SB_xyz) (Scott Mayhew) [1622041] +- [mm] tmpfs: switch to use of invalfc() (Scott Mayhew) [1622041] +- [kernel] cgroup1: switch to use of errorfc() et.al (Scott Mayhew) [1622041] +- [fs] procfs: switch to use of invalfc() (Scott Mayhew) [1622041] +- [fs] hugetlbfs: switch to use of invalfc() (Scott Mayhew) [1622041] +- [fs] cramfs: switch to use of errofc() et.al (Scott Mayhew) [1622041] +- [fs] gfs2: switch to use of errorfc() et.al (Scott Mayhew) [1622041] +- [include] prefix-handling analogues of errorf() and friends (Scott Mayhew) [1622041] +- [fs] turn fs_param_is_... into functions (Scott Mayhew) [1622041] +- [fs] fs_parse: handle optional arguments sanely (Scott Mayhew) [1622041] +- [fs] fs_parse: fold fs_parameter_desc/fs_parameter_spec (Scott Mayhew) [1622041] +- [x86] x86/resctrl: Fix typos in the mba_sc mount option (Scott Mayhew) [1622041] +- [fs] fs_parser: remove fs_parameter_description name field (Scott Mayhew) [1622041] +- [documentation] vfs: Update mount API docs (Scott Mayhew) [1622041] +- [fs] add prefix to fs_context->log (Scott Mayhew) [1622041] +- [include] new primitive: __fs_parse() (Scott Mayhew) [1622041] +- [include] struct p_log, variants of warnf() et.al. taking that one instead (Scott Mayhew) [1622041] +- [fs] teach logfc() to handle prefices, give it saner calling conventions (Scott Mayhew) [1622041] +- [kernel] get rid of cg_invalf() (Scott Mayhew) [1622041] +- [fs] get rid of fs_value_is_filename_empty (Scott Mayhew) [1622041] +- [fs] don't bother with explicit length argument for __lookup_constant() (Scott Mayhew) [1622041] +- [fs] fold struct fs_parameter_enum into struct constant_table (Scott Mayhew) [1622041] +- [fs] fs_parse: get rid of ->enums (Scott Mayhew) [1622041] +- [fs] fs: fs_parser: fix printk format warning (Scott Mayhew) [1622041] +- [fs] Pass consistent param->type to fs_parse() (Scott Mayhew) [1622041] +- [fs] vfs: add missing blkdev_put() in get_tree_bdev() (Scott Mayhew) [1622041] +- [mm] shmem: fix LSM options parsing (Scott Mayhew) [1622041] +- [fs] gfs2: make gfs2_fs_parameters static (Scott Mayhew) [1622041] +- [fs] gfs2: Fix initialisation of args for remount (Scott Mayhew) [1622041] +- [fs] gfs2: Fix memory leak when gfs2meta's fs_context is freed (Scott Mayhew) [1622041] +- [fs] gfs2: Convert gfs2 to fs_context (Scott Mayhew) [1622041] +- [fs] NFS: Fix fscache super_cookie allocation (Scott Mayhew) [1622041] +- [fs] NFS: Fix a few constant_table array definitions (Scott Mayhew) [1622041] +- [fs] NFS: Fix leak of ctx->nfs_server.hostname (Scott Mayhew) [1622041] +- [fs] NFS: Don't hard-code the fs_type when submounting (Scott Mayhew) [1622041] +- [fs] NFS: Ensure the fs_context has the correct fs_type before mounting (Scott Mayhew) [1622041] +- [fs] nfs: Return EINVAL rather than ERANGE for mount parse errors (Scott Mayhew) [1622041] +- [fs] NFS: Attach supplementary error information to fs_context (Scott Mayhew) [1622041] +- [fs] NFS: Additional refactoring for fs_context conversion (Scott Mayhew) [1622041] +- [fs] NFS: Add fs_context support (Scott Mayhew) [1622041] +- [fs] NFS: Convert mount option parsing to use functionality from fs_parser.h (Scott Mayhew) [1622041] +- [fs] NFS: rename nfs_fs_context pointer arg in a few functions (Scott Mayhew) [1622041] +- [fs] NFS: Do some tidying of the parsing code (Scott Mayhew) [1622041] +- [fs] NFS: Add a small buffer in nfs_fs_context to avoid string dup (Scott Mayhew) [1622041] +- [fs] NFS: Deindent nfs_fs_context_parse_option() (Scott Mayhew) [1622041] +- [fs] NFS: Split nfs_parse_mount_options() (Scott Mayhew) [1622041] +- [fs] NFS: Rename struct nfs_parsed_mount_data to struct nfs_fs_context (Scott Mayhew) [1622041] +- [fs] NFS: Constify mount argument match tables (Scott Mayhew) [1622041] +- [fs] NFS: Move mount parameterisation bits into their own file (Scott Mayhew) [1622041] +- [fs] nfs: get rid of ->set_security() (Scott Mayhew) [1622041] +- [fs] nfs_clone_sb_security(): simplify the check for server bogosity (Scott Mayhew) [1622041] +- [fs] nfs: get rid of mount_info ->fill_super() (Scott Mayhew) [1622041] +- [fs] nfs: don't pass nfs_subversion to ->create_server() (Scott Mayhew) [1622041] +- [fs] nfs: unexport nfs_fs_mount_common() (Scott Mayhew) [1622041] +- [fs] nfs: merge xdev and remote file_system_type (Scott Mayhew) [1622041] +- [fs] nfs: don't bother passing nfs_subversion to ->try_mount() and nfs_fs_mount_common() (Scott Mayhew) [1622041] +- [fs] nfs: stash nfs_subversion reference into nfs_mount_info (Scott Mayhew) [1622041] +- [fs] nfs: lift setting mount_info from nfs_xdev_mount() (Scott Mayhew) [1622041] +- [fs] nfs4: fold nfs_do_root_mount/nfs_follow_remote_path (Scott Mayhew) [1622041] +- [fs] nfs: don't bother setting/restoring export_path around do_nfs_root_mount() (Scott Mayhew) [1622041] +- [fs] nfs: fold nfs4_remote_fs_type and nfs4_remote_referral_fs_type (Scott Mayhew) [1622041] +- [fs] nfs: lift setting mount_info from nfs4_remote{, _referral}_mount (Scott Mayhew) [1622041] +- [fs] nfs: stash server into struct nfs_mount_info (Scott Mayhew) [1622041] +- [fs] saner calling conventions for nfs_fs_mount_common() (Scott Mayhew) [1622041] +- [fs] NFS: Make "port=" mount option optional for RDMA mounts (Scott Mayhew) [1622041] +- [fs] vfs: Make fs_parse() handle fs_param_is_fd-type params better (Scott Mayhew) [1622041] +- [include] vfs: Convert ramfs, shmem, tmpfs, devtmpfs, rootfs to use the new mount API (Scott Mayhew) [1622041] +- [mm] shmem_parse_one(): switch to use of fs_parse() (Scott Mayhew) [1622041] +- [mm] shmem_parse_options(): take handling a single option into a helper (Scott Mayhew) [1622041] +- [mm] shmem_parse_options(): don't bother with mpol in separate variable (Scott Mayhew) [1622041] +- [mm] shmem_parse_options(): use a separate structure to keep the results (Scott Mayhew) [1622041] +- [base] make shmem_fill_super() static (Scott Mayhew) [1622041] +- [fs] make ramfs_fill_super() static (Scott Mayhew) [1622041] +- [base] devtmpfs: don't mix {ramfs, shmem}_fill_super() with mount_single() (Scott Mayhew) [1622041] +- [fs] vfs: Convert squashfs to use the new mount API (Scott Mayhew) [1622041] +- [mtd] mtd: Kill mount_mtd() (Scott Mayhew) [1622041] +- [fs] vfs: Convert cramfs to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Add a single-or-reconfig keying to vfs_get_super() (Scott Mayhew) [1622041] +- [mtd] mtd: Provide fs_context-aware mount_mtd() replacement (Scott Mayhew) [1622041] +- [fs] vfs: Create fs_context-aware mount_bdev() replacement (Scott Mayhew) [1622041] +- [fs] new helper: get_tree_keyed() (Scott Mayhew) [1622041] +- [fs] vfs: set fs_context::user_ns for reconfigure (Scott Mayhew) [1622041] +- [init] mnt_init(): call shmem_init() unconditionally (Scott Mayhew) [1622041] +- [base] constify ksys_mount() string arguments (Scott Mayhew) [1622041] +- [fs] don't bother with registering rootfs (Scott Mayhew) [1622041] +- [fs] init_rootfs(): don't bother with init_ramfs_fs() (Scott Mayhew) [1622041] +- [security] vfs: Convert selinuxfs to use the new mount API (Scott Mayhew) [1622041] +- [security] vfs: Convert securityfs to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert openpromfs to use the new mount API (Scott Mayhew) [1622041] +- [xen] vfs: Convert xenfs to use the new mount API (Scott Mayhew) [1622041] +- [oprofile] vfs: Convert oprofilefs to use the new mount API (Scott Mayhew) [1622041] +- [misc] vfs: Convert ibmasmfs to use the new mount API (Scott Mayhew) [1622041] +- [infiniband] vfs: Convert qib_fs/ipathfs to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert efivarfs to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert configfs to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert binfmt_misc to use the new mount API (Scott Mayhew) [1622041] +- [fs] convenience helper: get_tree_single() (Scott Mayhew) [1622041] +- [fs] convenience helper get_tree_nodev() (Scott Mayhew) [1622041] +- [fs] vfs: Kill sget_userns() (Scott Mayhew) [1622041] +- [fs] vfs: Use sget_fc() for pseudo-filesystems (Scott Mayhew) [1622041] +- [dma-buf] fold mount_pseudo_xattr() into pseudo_fs_get_tree() (Scott Mayhew) [1622041] +- [virtio] vfs: Convert virtio_balloon to use the new mount API (Scott Mayhew) [1622041] +- [scsi] vfs: Convert ocxlflash to use the new mount API (Scott Mayhew) [1622041] +- [misc] vfs: Convert cxl to use the new mount API (Scott Mayhew) [1622041] +- [drm] vfs: Convert drm to use the new mount API (Scott Mayhew) [1622041] +- [dax] vfs: Convert dax to use the new mount API (Scott Mayhew) [1622041] +- [net] vfs: Convert sockfs to use the new mount API (Scott Mayhew) [1622041] +- [mm] vfs: Convert zsmalloc to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert pipe to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert nsfs to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert bdev to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert anon_inodes to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Convert aio to use the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Provide a mount_pseudo-replacement for the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Provide sb->s_iflags settings in fs_context struct (Scott Mayhew) [1622041] +- [fs] vfs: Fix refcounting of filenames in fs_parser (Scott Mayhew) [1622041] +- [fs] move mount_capable() further out (Scott Mayhew) [1622041] +- [fs] move mount_capable() calls to vfs_get_tree() (Scott Mayhew) [1622041] +- [kernel] cpuset: move mount -t cpuset logics into cgroup.c (Scott Mayhew) [1622041] +- [fs] procfs: set ->user_ns before calling ->get_tree() (Scott Mayhew) [1622041] +- [ipc] mqueue: set ->user_ns before ->get_tree() (Scott Mayhew) [1622041] +- [fs] switch mount_capable() to fs_context (Scott Mayhew) [1622041] +- [fs] legacy_get_tree(): pass fc->user_ns to mount_capable() (Scott Mayhew) [1622041] +- [fs] move the capability checks from sget_userns() to legacy_get_tree() (Scott Mayhew) [1622041] +- [fs] vfs: Kill mount_ns() (Scott Mayhew) [1622041] +- [fs] vfs: Convert nfsctl to use the new mount API (Scott Mayhew) [1622041] +- [net] vfs: Convert rpc_pipefs to use the new mount API (Scott Mayhew) [1622041] +- [fs] consolidate the capability checks in sget_{fc, userns}() (Scott Mayhew) [1622041] +- [fs] start massaging the checks in sget_...(): move to sget_userns() (Scott Mayhew) [1622041] +- [x86] no need to protect against put_user_ns(NULL) (Scott Mayhew) [1622041] +- [fs] mount_pseudo(): drop 'name' argument, switch to d_make_root() (Scott Mayhew) [1622041] +- [mm] zsmalloc: don't bother with dentry_operations (Scott Mayhew) [1622041] +- [virtio] balloon: don't bother with dentry_operations (Scott Mayhew) [1622041] +- [scsi] cxlflash: don't bother with dentry_operations (Scott Mayhew) [1622041] +- [misc] cxl: don't bother with dentry_operations (Scott Mayhew) [1622041] +- [fs] fs: VALIDATE_FS_PARSER should default to n (Scott Mayhew) [1622041] +- [security] selinux: fix a missing-check bug in selinux_sb_eat_lsm_opts() (Scott Mayhew) [1622041] +- [security] selinux: fix a missing-check bug in selinux_add_mnt_opt( ) (Scott Mayhew) [1622041] +- [powerpc] uapi: Wire up the mount API syscalls on non-x86 arches (Scott Mayhew) [1622041] +- [x86] uapi, x86: Fix the syscall numbering of the mount API syscalls (Scott Mayhew) [1622041] +- [fs] uapi, fsopen: use square brackets around "fscontext" (Scott Mayhew) [1622041] +- [samples] vfs: Add a sample program for the new mount API (Scott Mayhew) [1622041] +- [x86] vfs: syscall: Add fspick() to select a superblock for reconfiguration (Scott Mayhew) [1622041] +- [x86] vfs: syscall: Add fsmount() to create a mount for a superblock (Scott Mayhew) [1622041] +- [fs] vfs: syscall: Add fsconfig() for configuring and managing a context (Scott Mayhew) [1622041] +- [fs] vfs: Implement logging through fs_context (Scott Mayhew) [1622041] +- [fs] vfs: syscall: Add fsopen() to prepare for superblock creation (Scott Mayhew) [1622041] +- [fs] Make anon_inodes unconditional (Scott Mayhew) [1622041] +- [fs] teach move_mount(2) to work with OPEN_TREE_CLONE (Scott Mayhew) [1622041] +- [x86] vfs: syscall: Add move_mount(2) to move mounts around (Scott Mayhew) [1622041] +- [fs] vfs: syscall: Add open_tree(2) to reference or clone a mount (Scott Mayhew) [1622041] +- [fs] fix sysfs_init_fs_context() in !CONFIG_NET_NS case (Scott Mayhew) [1622041] +- [fs] vfs: Add some logging to the core users of the fs_context log (Scott Mayhew) [1622041] +- [fs] vfs: Implement logging through fs_context (Scott Mayhew) [1622041] +- [documentation] vfs: Provide documentation for new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Remove kern_mount_data() (Scott Mayhew) [1622041] +- [fs] hugetlbfs: Convert to fs_context (Scott Mayhew) [1622041] +- [kernel] cpuset: Use fs_context (Scott Mayhew) [1622041] +- [fs] kernfs, sysfs, cgroup, intel_rdt: Support fs_context (Scott Mayhew) [1622041] +- [kernel] cgroup: store a reference to cgroup_ns into cgroup_fs_context (Scott Mayhew) [1622041] +- [kernel] cgroup1_get_tree(): separate "get cgroup_root to use" into a separate helper (Scott Mayhew) [1622041] +- [kernel] cgroup_do_mount(): massage calling conventions (Scott Mayhew) [1622041] +- [kernel] cgroup: stash cgroup_root reference into cgroup_fs_context (Scott Mayhew) [1622041] +- [kernel] cgroup2: switch to option-by-option parsing (Scott Mayhew) [1622041] +- [kernel] cgroup1: switch to option-by-option parsing (Scott Mayhew) [1622041] +- [kernel] cgroup: take options parsing into ->parse_monolithic() (Scott Mayhew) [1622041] +- [kernel] cgroup: fold cgroup1_mount() into cgroup1_get_tree() (Scott Mayhew) [1622041] +- [kernel] cgroup: start switching to fs_context (Scott Mayhew) [1622041] +- [ipc] ipc: Convert mqueue fs to fs_context (Scott Mayhew) [1622041] +- [fs] proc: Add fs_context support to procfs (Scott Mayhew) [1622041] +- [fs] procfs: Move proc_fill_super() to fs/proc/root.c (Scott Mayhew) [1622041] +- [include] introduce cloning of fs_context (Scott Mayhew) [1622041] +- [fs] convenience helpers: vfs_get_super() and sget_fc() (Scott Mayhew) [1622041] +- [fs] vfs: Implement a filesystem superblock creation/configuration context (Scott Mayhew) [1622041] +- [include] vfs: Put security flags into the fs_context struct (Scott Mayhew) [1622041] +- [security] selinux: Implement the new mount API LSM hooks (Scott Mayhew) [1622041] +- [include] vfs: Add LSM hooks for the new mount API (Scott Mayhew) [1622041] +- [fs] vfs: Add configuration parser helpers (Scott Mayhew) [1622041] +- [include] vfs: Introduce logging functions (Scott Mayhew) [1622041] +- [fs] introduce fs_context methods (Scott Mayhew) [1622041] +- [fs] fs_context flavour for submounts (Scott Mayhew) [1622041] +- [fs] convert do_remount_sb() to fs_context (Scott Mayhew) [1622041] +- [fs] vfs_get_tree(): evict the call of security_sb_kern_mount() (Scott Mayhew) [1622041] +- [fs] new helper: do_new_mount_fc() (Scott Mayhew) [1622041] +- [fs] teach vfs_get_tree() to handle subtype, switch do_new_mount() to it (Scott Mayhew) [1622041] +- [fs] new helpers: vfs_create_mount(), fc_mount() (Scott Mayhew) [1622041] +- [fs] vfs: Introduce fs_context, switch vfs_kern_mount() to it (Scott Mayhew) [1622041] +- [fs] saner handling of temporary namespaces (Scott Mayhew) [1622041] +- [fs] separate copying and locking mount tree on cross-userns copies (Scott Mayhew) [1622041] +- [fs] kill kernfs_pin_sb() (Scott Mayhew) [1622041] +- [fs] mount_fs: suppress MAC on MS_SUBMOUNT as well as MS_KERNMOUNT (Scott Mayhew) [1622041] +- [security] LSM: new method: ->sb_add_mnt_opt() (Scott Mayhew) [1622041] +- [security] selinux: rewrite selinux_sb_eat_lsm_opts() (Scott Mayhew) [1622041] +- [security] selinux: regularize Opt_... names a bit (Scott Mayhew) [1622041] +- [security] selinux: switch away from match_token() (Scott Mayhew) [1622041] +- [security] selinux: new helper - selinux_add_opt() (Scott Mayhew) [1622041] +- [include] LSM: bury struct security_mnt_opts (Scott Mayhew) [1622041] +- [security] selinux: switch to private struct selinux_mnt_opts (Scott Mayhew) [1622041] +- [fs] LSM: hide struct security_mnt_opts from any generic code (Scott Mayhew) [1622041] +- [security] LSM: turn sb_eat_lsm_opts() into a method (Scott Mayhew) [1622041] +- [fs] nfs_remount(): don't leak, don't ignore LSM options quietly (Scott Mayhew) [1622041] +- [security] LSM: split ->sb_set_mnt_opts() out of ->sb_kern_mount() (Scott Mayhew) [1622041] +- [fs] new helper: security_sb_eat_lsm_opts() (Scott Mayhew) [1622041] +- [security] LSM: lift extracting and parsing LSM options into the caller of ->sb_remount() (Scott Mayhew) [1622041] +- [security] LSM: lift parsing LSM options into the caller of ->sb_kern_mount() (Scott Mayhew) [1622041] +- [fs] vfs: Separate changing mount flags full remount (Scott Mayhew) [1622041] +- [fs] vfs: Suppress MS_* flag defs within the kernel unless explicitly enabled (Scott Mayhew) [1622041] + +* Tue Oct 27 2020 Jan Stancek [4.18.0-240.9.el8] +- [hv] hv_utils: drain the timesync packets on onchannelcallback (Vitaly Kuznetsov) [1884733] +- [hv] hv_utils: return error if host timesysnc update is stale (Vitaly Kuznetsov) [1884733] +- [netdrv] hv_netvsc: Cache the current data path to avoid duplicate call and message (Mohammed Gamal) [1876527] +- [netdrv] hv_netvsc: Switch the data path at the right time during hibernation (Mohammed Gamal) [1876527] +- [netdrv] hv_netvsc: Fix hibernation for mlx5 VF driver (Mohammed Gamal) [1876527] +- [hv] hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() (Mohammed Gamal) [1876519] +- [target] scsi: target: Fix lun lookup for TARGET_SCF_LOOKUP_LUN_FROM_TAG case (Maurizio Lombardi) [1880395] +- [target] scsi: target: iscsi: Fix hang in iscsit_access_np() when getting tpg->np_login_sem (Maurizio Lombardi) [1880395] +- [target] scsi: target: iscsi: Fix data digest calculation (Maurizio Lombardi) [1880395] +- [target] scsi: target: Make iscsit_register_transport() return void (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Make TMR notification optional (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Implement tmr_notify callback (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Fix and simplify timeout handling (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Factor out new helper ring_insert_padding (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Do not queue aborted commands (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Use priv pointer in se_cmd (Maurizio Lombardi) [1880395] +- [target] scsi: target: Add tmr_notify backend function (Maurizio Lombardi) [1880395] +- [target] scsi: target: Modify core_tmr_abort_task() (Maurizio Lombardi) [1880395] +- [target] scsi: target: iscsi: Fix inconsistent debug message (Maurizio Lombardi) [1880395] +- [target] scsi: target: iscsi: Fix login error when receiving (Maurizio Lombardi) [1880395] +- [target] scsi: target: Remove unused variable 'tpg' (Maurizio Lombardi) [1880395] +- [target] scsi: target: cxgbit: Remove tx flow control code (Maurizio Lombardi) [1880395] +- [target] scsi: target: cxgbit: Check connection state before issuing hardware command (Maurizio Lombardi) [1880395] +- [target] scsi: target: Handle short iSIDs (Maurizio Lombardi) [1880395] +- [target] scsi: target: Fix iscsi transport id buf len calculation (Maurizio Lombardi) [1880395] +- [target] scsi: target: Fix iscsi transport id buffer setup (Maurizio Lombardi) [1880395] +- [target] scsi: target: Fix iscsi transport id parsing (Maurizio Lombardi) [1880395] +- [target] scsi: target: Fix crash during SPEC_I_PT handling (Maurizio Lombardi) [1880395] +- [target] scsi: target: Fix xcopy sess release leak (Maurizio Lombardi) [1880395] +- [target] scsi: target: Check enforce_pr_isids during registration (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Fix crash on ARM during cmd completion (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Fix crash in tcmu_flush_dcache_range on ARM (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Optimize use of flush_dcache_page (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Remove unnecessary bit TCMU_CMD_BIT_INFLIGHT (Maurizio Lombardi) [1880395] +- [target] scsi: target: Rename target_setup_cmd_from_cdb() to target_cmd_parse_cdb() (Maurizio Lombardi) [1880395] +- [target] scsi: target: Fix NULL pointer dereference (Maurizio Lombardi) [1880395] +- [target] scsi: target: Initialize LUN in transport_init_se_cmd() (Maurizio Lombardi) [1880395] +- [target] scsi: target: Factor out a new helper, target_cmd_init_cdb() (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Fix size in calls to tcmu_flush_dcache_range (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Fix a use after free in tcmu_check_expired_queue_cmd() (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Userspace must not complete queued commands (Maurizio Lombardi) [1880395] +- [target] scsi: target: core: Add initiatorname to NON_EXISTENT_LUN error (Maurizio Lombardi) [1880395] +- [target] scsi: target: loopback: Fix READ with data and sensebytes (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Make pgr_support and alua_support attributes writable (Maurizio Lombardi) [1880395] +- [target] scsi: target: Make transport_flags per device (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: Add attributes enforce_pr_isids and force_pr_aptpl (Maurizio Lombardi) [1880395] +- [target] scsi: target: Add missing emulate_pr attribute to passthrough backends (Maurizio Lombardi) [1880395] +- [target] scsi: target: iscsi: Remove the iscsi_data_count structure (Maurizio Lombardi) [1880395] +- [target] scsi: target: Put lun_ref at end of tmr processing (Maurizio Lombardi) [1880395] +- [target] scsi: target/iblock: fix WRITE SAME zeroing (Maurizio Lombardi) [1880395] +- [target] scsi: target: tcmu: reset_ring should reset TCMU_DEV_BIT_BROKEN (Maurizio Lombardi) [1880395] +- [target] scsi: target: fix PR IN / READ FULL STATUS for FC (Maurizio Lombardi) [1880395] +- [target] scsi: target: Write NULL to *port_nexus_ptr if no ISID (Maurizio Lombardi) [1880395] +- [target] scsi: target: use the stack for XCOPY passthrough cmds (Maurizio Lombardi) [1880395] +- [target] scsi: target: increase XCOPY I/O size (Maurizio Lombardi) [1880395] +- [target] scsi: target: avoid per-loop XCOPY buffer allocations (Maurizio Lombardi) [1880395] +- [target] scsi: target: drop xcopy DISK BLOCK LENGTH debug (Maurizio Lombardi) [1880395] +- [target] scsi: target: use #define for xcopy descriptor len (Maurizio Lombardi) [1880395] +- [crypto] crypto: testmgr - mark cts(cbc(aes)) as FIPS allowed (Vladis Dronov) [1855161] +- [kernel] sched/deadline: Unthrottle PI boosted threads while enqueuing (Daniel Bristot de Oliveira) [1869760] +- [kernel] sched/deadline: Fix stale throttling on de-/boosted tasks (Daniel Bristot de Oliveira) [1869760] +- [netdrv] treewide: Use fallthrough pseudo-keyword (Jonathan Toppins) [1871286] +- [netdrv] tg3: Avoid the use of one-element array (Jonathan Toppins) [1871286] +- [netdrv] net: tg3: tidy up loop, remove need to compute off with a multiply (Jonathan Toppins) [1871286] +- [netdrv] net: tg3: reject unsupported coalescing params (Jonathan Toppins) [1871286] +- [netdrv] net: tg3: use skb_list_walk_safe helper for gso segments (Jonathan Toppins) [1871286] +- [gpio] gpio: gpio-mlxbf2.c: Provide __releases() annotation to stop confusing Sparse (Alaa Hleihel) [1816931] +- [gpio] gpio: gpio-mlxbf2: Tell the compiler that ACPI functions may not be use (Alaa Hleihel) [1816931] +- [gpio] gpio: mlxbf2: Fix sleeping while holding spinlock (Alaa Hleihel) [1816931] +- [gpio] gpio: mlxbf2: fix return value check in mlxbf2_gpio_get_lock_res() (Alaa Hleihel) [1816931] +- [gpio] gpio: mlxbf2: remove unused including (Alaa Hleihel) [1816931] +- [gpio] gpio: add driver for Mellanox BlueField 2 GPIO controller (Alaa Hleihel) [1816931] +- [include] compiler_attributes.h: Add 'fallthrough' pseudo keyword for switch/case use (Ivan Vecera) [1867168] +- [net] net: sctp: Rename fallthrough label to unhandled (Ivan Vecera) [1867168] + +* Mon Oct 26 2020 Jan Stancek [4.18.0-240.8.el8] +- [pci] PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken (Myron Stowe) [1888310] +- [netdrv] nfp: flower: fix ABI mismatch between driver and firmware (Ivan Vecera) [1886717] +- [netdrv] netronome: fix ipv6 link error (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: fix incorrect flag assignment (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: fix used time of merge flow statistics (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: inform firmware of flower features (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: renaming of feature bits (Ivan Vecera) [1886717] +- [netdrv] nfp: don't check lack of RX/TX channels (Ivan Vecera) [1886717] +- [netdrv] nfp: abm: fix error return code in nfp_abm_vnic_alloc() (Ivan Vecera) [1886717] +- [netdrv] nfp: abm: fix a memory leak bug (Ivan Vecera) [1886717] +- [netdrv] net/nfp: Update driver to use global kernel version (Ivan Vecera) [1886717] +- [netdrv] nfp: allow explicitly selected delayed stats (Ivan Vecera) [1886717] +- [netdrv] net: nfp: Use scnprintf() for avoiding potential buffer overflow (Ivan Vecera) [1886717] +- [netdrv] nfp: let core reject the unsupported coalescing parameters (Ivan Vecera) [1886717] +- [netdrv] nfp: Use pci_get_dsn() (Ivan Vecera) [1886717] +- [netdrv] netronome: Replace zero-length array with flexible-array member (Ivan Vecera) [1886717] +- [netdrv] devlink: move devlink documentation to subfolder (Ivan Vecera) [1886717] +- [netdrv] remove ioremap_nocache and devm_ioremap_nocache (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: implement the stream sync RX resync (Ivan Vecera) [1886717] +- [netdrv] nfp: pass packet pointer to nfp_net_parse_meta() (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: update flow merge code to support IPv6 tunnels (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: support ipv6 tunnel keep-alive messages from fw (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: handle notifiers for ipv6 route changes (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: handle ipv6 tunnel no neigh request (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: modify pre-tunnel and set tunnel action for ipv6 (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: offload list of IPv6 tunnel endpoint addresses (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: compile match for IPv6 tunnels (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: move udp tunnel key match compilation to helper function (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: pass flow rule pointer directly to match functions (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: fix stats id allocation (Ivan Vecera) [1886717] +- [netdrv] netronome: use the new txqueue timeout argument (Ivan Vecera) [1886717] +- [netdrv] nfp: add support for TLV device stats (Ivan Vecera) [1886717] +- [netdrv] treewide: Use sizeof_field() macro (Ivan Vecera) [1886717] +- [netdrv] net: use rhashtable_lookup() instead of rhashtable_lookup_fast() (Ivan Vecera) [1886717] +- [netdrv] nfp: bpf: make array exp_mask static, makes object smaller (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: fix memory leak in nfp_flower_spawn_vnic_reprs (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: prevent memory leak in nfp_flower_spawn_phy_reprs (Ivan Vecera) [1886717] +- [netdrv] nfp: read chip model from the PluDevice register (Ivan Vecera) [1886717] +- [netdrv] nfp: devlink: set unknown fw_load_policy (Ivan Vecera) [1886717] +- [documentation] Documentation: nfp: add nfp driver specific notes (Ivan Vecera) [1886717] +- [netdrv] kdoc: fix nfp_fw_load documentation (Ivan Vecera) [1886717] +- [netdrv] nfp: devlink: add 'reset_dev_on_drv_probe' support (Ivan Vecera) [1886717] +- [netdrv] nfp: devlink: add 'fw_load_policy' support (Ivan Vecera) [1886717] +- [netdrv] nfp: add devlink param infrastructure (Ivan Vecera) [1886717] +- [netdrv] nfp: honor FW reset and loading policies (Ivan Vecera) [1886717] +- [netdrv] nfp: nsp: add support for hwinfo set operation (Ivan Vecera) [1886717] +- [netdrv] nfp: nsp: add support for optional hwinfo lookup (Ivan Vecera) [1886717] +- [netdrv] nfp: nsp: add support for fw_loaded command (Ivan Vecera) [1886717] +- [netdrv] nfp: bpf: add simple map op cache (Ivan Vecera) [1886717] +- [netdrv] nfp: bpf: rework MTU checking (Ivan Vecera) [1886717] +- [netdrv] net: Use skb accessors in network drivers (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: rename tls packet counters (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: undo TLS sequence tracking when dropping the frame (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: avoid one of the ifdefs for TLS (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: don't leave key material in freed FW cmsg skbs (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: count TSO segments separately for the TLS offload (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: use unique connection ids instead of 4-tuple for TX (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: move setting ipver_vlan to a helper (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: ignore queue limits for delete commands (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: fix error return code in nfp_net_tls_add() (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: enable TLS RX offload (Ivan Vecera) [1886717] +- [netdrv] net/tls: don't clear TX resync flag on error (Ivan Vecera) [1886717] +- [netdrv] net/tls: add tracing for device/offload events (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: make use of kernel-driven TX resync (Ivan Vecera) [1886717] +- [netdrv] net/tls: generalize the resync callback (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: implement RX TLS resync (Ivan Vecera) [1886717] +- [netdrv] nfp: add async version of mailbox communication (Ivan Vecera) [1886717] +- [netdrv] nfp: rename nfp_ccm_mbox_alloc() (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: set skb decrypted flag (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: add basic statistics (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: add/delete TLS TX connections (Ivan Vecera) [1886717] +- [netdrv] nfp: tls: add datapath support for TLS TX (Ivan Vecera) [1886717] +- [netdrv] nfp: flower: use struct_size() helper (Ivan Vecera) [1886717] +- [netdrv] nfp: add missing kdoc (Ivan Vecera) [1886717] +- [netdrv] cross-tree: phase out dma_zalloc_coherent() (Ivan Vecera) [1886717] +- [iommu] iommu/amd: Fix the overwritten field in IVMD header (Baoquan He) [1869148] +- [powerpc] pseries/drmem: don't cache node id in drmem_lmb struct (Diego Domingos) [1816543] +- [include] cgroup: Fix sock_cgroup_data on big-endian (Vladis Dronov) [1868659] {CVE-2020-14356} +- [include] cgroup: fix cgroup_sk_alloc() for sk_clone_lock() (Vladis Dronov) [1868659] {CVE-2020-14356} +- [net] netprio_cgroup: Fix unlimited memory leak of v2 cgroups (Vladis Dronov) [1868659] {CVE-2020-14356} +- [netdrv] net/broadcom: Clean broadcom code from driver versions (Jonathan Toppins) [1872443] + +* Wed Oct 21 2020 Jan Stancek [4.18.0-240.7.el8] +- [net] Bluetooth: fix kernel oops in store_pending_adv_report (Gopal Tiwari) [1888455] {CVE-2020-24490} +- [net] Bluetooth: L2CAP: Fix calling sk_filter on non-socket based channel (Gopal Tiwari) [1888258] {CVE-2020-12351} +- [net] Bluetooth: A2MP: Fix not initializing all members (Gopal Tiwari) [1888807] {CVE-2020-12352} +- [mm] mm, compaction: make capture control handling safe wrt interrupts (Rafael Aquini) [1862175] +- [mm] mm/compaction: fix a typo in comment "pessemistic"->"pessimistic" (Rafael Aquini) [1862175] +- [mm] mm/compaction: add missing annotation for compact_lock_irqsave (Rafael Aquini) [1862175] +- [mm] mm/compaction.c: clean code by removing unnecessary assignment (Rafael Aquini) [1862175] +- [kernel] mm/compaction: Disable compact_unevictable_allowed on RT (Rafael Aquini) [1862175] +- [kernel] mm/compaction: really limit compact_unevictable_allowed to 0 and 1 (Rafael Aquini) [1862175] +- [mm] mm, compaction: fully assume capture is not NULL in compact_zone_order() (Rafael Aquini) [1862175] +- [mm] mm, compaction: fix wrong pfn handling in __reset_isolation_pfn() (Rafael Aquini) [1862175] +- [mm] mm/compaction.c: remove unnecessary zone parameter in isolate_migratepages() (Rafael Aquini) [1862175] +- [mm] mm: compaction: avoid 100 CPU usage during compaction when a task is killed (Rafael Aquini) [1862175] +- [mm] mm, compaction: make sure we isolate a valid PFN (Rafael Aquini) [1862175] +- [mm] mm/compaction.c: correct zone boundary handling when isolating pages from a pageblock (Rafael Aquini) [1862175] +- [trace] mm, compaction: some tracepoints should be defined only when CONFIG_COMPACTION is set (Rafael Aquini) [1862175] +- [trace] mm: compaction: show gfp flag names in try_to_compact_pages tracepoint (Rafael Aquini) [1862175] +- [mm] mm/compaction.c: fix an undefined behaviour (Rafael Aquini) [1862175] +- [mm] mm, page_alloc: always use a captured page regardless of compaction result (Rafael Aquini) [1862175] +- [mm] mm/compaction.c: abort search if isolation fails (Rafael Aquini) [1862175] +- [mm] mm/compaction.c: correct zone boundary handling when resetting pageblock skip hints (Rafael Aquini) [1862175] +- [include] include/linux/list.h: fix list_is_first() kernel-doc (Rafael Aquini) [1862175] +- [mm] mm/compaction: pass pgdat to too_many_isolated() instead of zone (Rafael Aquini) [1862175] +- [mm] mm: remove zone_lru_lock() function, access ->lru_lock directly (Rafael Aquini) [1862175] +- [mm] mm, compaction: capture a page under direct compaction (Rafael Aquini) [1862175] +- [mm] mm, compaction: be selective about what pageblocks to clear skip hints (Rafael Aquini) [1862175] +- [mm] mm, compaction: sample pageblocks for free pages (Rafael Aquini) [1862175] +- [mm] mm, compaction: round-robin the order while searching the free lists for a target (Rafael Aquini) [1862175] +- [mm] mm, compaction: reduce premature advancement of the migration target scanner (Rafael Aquini) [1862175] +- [mm] mm, compaction: do not consider a need to reschedule as contention (Rafael Aquini) [1862175] +- [mm] mm, compaction: rework compact_should_abort as compact_check_resched (Rafael Aquini) [1862175] +- [mm] mm, compaction: keep cached migration PFNs synced for unusable pageblocks (Rafael Aquini) [1862175] +- [mm] mm, compaction: check early for huge pages encountered by the migration scanner (Rafael Aquini) [1862175] +- [mm] mm, compaction: finish pageblock scanning on contention (Rafael Aquini) [1862175] +- [mm] mm, compaction: avoid rescanning the same pageblock multiple times (Rafael Aquini) [1862175] +- [mm] mm, compaction: use free lists to quickly locate a migration target (Rafael Aquini) [1862175] +- [mm] mm, compaction: keep migration source private to a single compaction instance (Rafael Aquini) [1862175] +- [mm] mm, compaction: use free lists to quickly locate a migration source (Rafael Aquini) [1862175] +- [mm] mm, compaction: always finish scanning of a full pageblock (Rafael Aquini) [1862175] +- [mm] mm, migrate: immediately fail migration of a page with no migration handler (Rafael Aquini) [1862175] +- [mm] mm, compaction: rename map_pages to split_map_pages (Rafael Aquini) [1862175] +- [mm] mm, compaction: remove unnecessary zone parameter in some instances (Rafael Aquini) [1862175] +- [mm] mm, compaction: remove last_migrated_pfn from compact_control (Rafael Aquini) [1862175] +- [mm] mm, compaction: rearrange compact_control (Rafael Aquini) [1862175] +- [mm] mm, compaction: shrink compact_control (Rafael Aquini) [1862175] +- [kernel] mm: remove sysctl_extfrag_handler() (Rafael Aquini) [1862175] +- [net] netlink: fix state reallocation in policy export (Petr Oros) [1874050] +- [net] netlink: add infrastructure to expose policies to userspace (Petr Oros) [1874050] +- [lib] netlink: factor out policy range helpers (Petr Oros) [1874050] +- [net] netlink: remove NLA_EXACT_LEN_WARN (Petr Oros) [1874050] +- [include] netlink: allow NLA_MSECS to have range validation (Petr Oros) [1874050] +- [net] netlink: extend policy range validation (Petr Oros) [1874050] +- [net] nl80211: link recursive netlink nested policy (Petr Oros) [1874050] +- [lib] netlink: limit recursion depth in policy validation (Petr Oros) [1874050] +- [net] netlink: remove type-unsafe validation_data pointer (Petr Oros) [1874050] +- [powerpc] powerpc/pseries: new lparcfg key/value pair: partition_affinity_score (Steve Best) [1879420] +- [powerpc] powerpc/perf: consolidate GPCI hcall structs into asm/hvcall.h (Steve Best) [1879420] +- [include] iopoll: Introduce read_poll_timeout_atomic macro (Patrick Talbert) [1879211] +- [include] iopoll: redefined readx_poll_timeout macro to simplify the code (Patrick Talbert) [1879211] +- [include] iopoll: introduce read_poll_timeout macro (Patrick Talbert) [1879211] +- [infiniband] IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode (Kamal Heib) [1857600] +- [infiniband] RDMA/core: Fix double destruction of uobject (Kamal Heib) [1857600] +- [infiniband] RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (Kamal Heib) [1857600] +- [net] xprtrdma: Fix use of xdr_stream_encode_item_{present, absent} (Kamal Heib) [1857600] +- [net] xprtrdma: Fix trace point use-after-free race (Kamal Heib) [1857600] +- [net] xprtrdma: Restore wake-up-all to rpcrdma_cm_event_handler() (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Fix missing RDMA_CM_EVENT_REJECTED event after receiving REJ message (Kamal Heib) [1857600] +- [net] xprtrdma: kmalloc rpcrdma_ep separate from rpcrdma_xprt (Kamal Heib) [1857600] +- [net] xprtrdma: Extract sockaddr from struct rdma_cm_id (Kamal Heib) [1857600] +- [net] xprtrdma: Merge struct rpcrdma_ia into struct rpcrdma_ep (Kamal Heib) [1857600] +- [net] xprtrdma: Disconnect on flushed completion (Kamal Heib) [1857600] +- [net] xprtrdma: Remove rpcrdma_ia::ri_flags (Kamal Heib) [1857600] +- [net] xprtrdma: Invoke rpcrdma_ia_open in the connect worker (Kamal Heib) [1857600] +- [net] xprtrdma: Allocate Protection Domain in rpcrdma_ep_create() (Kamal Heib) [1857600] +- [net] xprtrdma: Refactor rpcrdma_ep_connect() and rpcrdma_ep_disconnect() (Kamal Heib) [1857600] +- [net] xprtrdma: Clean up the post_send path (Kamal Heib) [1857600] +- [net] xprtrdma: Refactor frwr_init_mr() (Kamal Heib) [1857600] +- [net] xprtrdma: Invoke rpcrdma_ep_create() in the connect worker (Kamal Heib) [1857600] +- [net] xprtrdma: Enhance MR-related trace points (Kamal Heib) [1857600] +- [infiniband] IB/iser: Always check sig MR before putting it to the free pool (Kamal Heib) [1857600] +- [infiniband] RDMA/efa: Use in-kernel offsetofend() to check field availability (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Make sure the cm_id is in the IB_CM_IDLE state in destroy (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Allow ib_send_cm_sidr_rep() to be done under lock (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Allow ib_send_cm_rej() to be done under lock (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Allow ib_send_cm_drep() to be done under lock (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Allow ib_send_cm_dreq() to be done under lock (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Add some lockdep assertions for cm_id_priv->lock (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Make it clearer how concurrency works in cm_req_handler() (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Make it clear that there is no concurrency in cm_sidr_req_handler() (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Simplify establishing a listen cm_id (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Make the destroy_id flow more robust (Kamal Heib) [1857600] +- [net] svcrdma: Avoid DMA mapping small RPC Replies (Kamal Heib) [1857600] +- [net] svcrdma: Fix double sync of transport header buffer (Kamal Heib) [1857600] +- [net] svcrdma: Refactor chunk list encoders (Kamal Heib) [1857600] +- [net] SUNRPC: Add encoders for list item discriminators (Kamal Heib) [1857600] +- [net] svcrdma: Rename svcrdma_encode trace points in send routines (Kamal Heib) [1857600] +- [net] svcrdma: Update synopsis of svc_rdma_send_reply_msg() (Kamal Heib) [1857600] +- [net] svcrdma: Update synopsis of svc_rdma_map_reply_msg() (Kamal Heib) [1857600] +- [net] svcrdma: Update synopsis of svc_rdma_send_reply_chunk() (Kamal Heib) [1857600] +- [net] svcrdma: De-duplicate code that locates Write and Reply chunks (Kamal Heib) [1857600] +- [include] svcrdma: Use struct xdr_stream to decode ingress transport headers (Kamal Heib) [1857600] +- [net] svcrdma: Remove svcrdma_cm_event() trace point (Kamal Heib) [1857600] +- [net] SUNRPC: Add xdr_pad_size() helper (Kamal Heib) [1857600] +- [net] nfsd: Fix NFSv4 READ on RDMA when using readv (Kamal Heib) [1857600] +- [net] svcrdma: Replace zero-length array with flexible-array member (Kamal Heib) [1857600] +- [infiniband] RDMA/cm: Delete not implemented CM peer to peer communication (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Teach lockdep about the order of rtnl and lock (Kamal Heib) [1857600] +- [infiniband] RDMA/rw: map P2P memory correctly for signature operations (Kamal Heib) [1857600] +- [infiniband] RDMA/ipoib: reject unsupported coalescing params (Kamal Heib) [1857600] +- [infiniband] RDMA/providers: Fix return value when QP type isn't supported (Kamal Heib) [1857600] +- [infiniband] RDMA/hns: Use the new APIs for printing log (Kamal Heib) [1857600] +- [infiniband] RDMA/hns: Optimize hns_roce_modify_qp function (Kamal Heib) [1857600] +- [infiniband] RDMA/hns: RDMA/hns: Assign rq head pointer when enable rq record db (Kamal Heib) [1857600] +- [infiniband] RDMA/hns: Update the prompt message for creating and destroy qp (Kamal Heib) [1857600] +- [infiniband] RDMA/efa: Do not delay freeing of DMA pages (Kamal Heib) [1857600] +- [infiniband] RDMA/efa: Properly document the interrupt mask register (Kamal Heib) [1857600] +- [infiniband] RDMA/efa: Unified getters/setters for device structs bitmask access (Kamal Heib) [1857600] +- [infiniband] RDMA/ipoib: Don't set constant driver version (Kamal Heib) [1857600] +- [infiniband] RDMA: Replace zero-length array with flexible-array member (Kamal Heib) [1857600] +- [infiniband] RDMA/ucma: Use refcount_t for the ctx->ref (Kamal Heib) [1857600] +- [infiniband] RDMA/core: Get rid of ib_create_qp_user (Kamal Heib) [1857600] +- [infiniband] RDMA/core: Add weak ordering dma attr to dma mapping (Kamal Heib) [1857600] +- [infiniband] RDMA/ucma: Mask QPN to be 24 bits according to IBTA (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Use refcount API to reflect refcount (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Rename cma_device ref/deref helpers to to get/put (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Use refcount API to reflect refcount (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Rename cma_device ref/deref helpers to to get/put (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Use RDMA device port iterator (Kamal Heib) [1857600] +- [infiniband] RDMA/cma: Use a helper function to enqueue resolve work items (Kamal Heib) [1857600] +- [infiniband] RDMA/rw: Fix error flow during RDMA context initialization (Kamal Heib) [1857600] +- [infiniband] IB/core: Add interface to advise_mr for kernel users (Kamal Heib) [1857600] +- [infiniband] IB/core: Introduce ib_reg_user_mr (Kamal Heib) [1857600] +- [uapi] RDMA/core: Add the core support field to METHOD_GET_CONTEXT (Kamal Heib) [1857600] +- [infiniband] RDMA/uverbs: Add ioctl command to get a device context (Kamal Heib) [1857600] +- [fs] xfs: Fix false positive lockdep warning with sb_internal & fs_reclaim (Waiman Long) [1838643] +- [mm] mm/mmu_notifier: mm/rmap.c: Fix a mmu_notifier range bug in try_to_unmap_one (Waiman Long) [1871883] +- [mm] mm/memory.c: initialise mmu_notifier_range correctly (Waiman Long) [1871883] +- [mm] mm/mmu_notifier: use structure for invalidate_range_start/end calls v2 (Waiman Long) [1871883] +- [mm] hugetlb: take PMD sharing into account when flushing tlb/caches (Waiman Long) [1871883] +- [mm] mm, hugetlbfs: pass fault address to cow handler (Waiman Long) [1871883] +- [mm] mm, hugetlbfs: rename address to haddr in hugetlb_cow() (Waiman Long) [1871883] +- [mm] mm, huge page: copy target sub-page last when copy huge page (Waiman Long) [1871883] +- [mm] mm, clear_huge_page: move order algorithm into a separate function (Waiman Long) [1871883] +- [mm] Revert "mm: always flush VMA ranges affected by zap_page_range" (Waiman Long) [1871883] +- [kernel] psi: eliminate kthread_worker from psi trigger scheduling mechanism (Waiman Long) [1873040] +- [kernel] psi: get poll_work to run when calling poll syscall next time (Waiman Long) [1873040] +- [block] block: loop: set discard granularity and alignment for block device backed loop (Ming Lei) [1866712] +- [net] gre: recompute gre csum for sctp over gre tunnels (Lorenzo Bianconi) [1755200] +- [include] mm/hugetlb: enable arch specific huge page size support for migration (Donghai Qiao) [1869887] +- [mm] arm64/mm: enable HugeTLB migration for contiguous bit HugeTLB pages (Donghai Qiao) [1869887] +- [lib] idr: Fix idr_get_next_ul race with idr_remove (Felix Ansell) [1866062] +- [lib] genalloc: Fix a set of docs build warnings (Felix Ansell) [1866062] +- [lib] lib/Kconfig: fix OBJAGG in lib/ menu structure (Felix Ansell) [1866062] +- [lib] lib: Reduce user_access_begin() boundaries in strncpy_from_user() and strnlen_user() (Felix Ansell) [1866062] + +* Fri Oct 16 2020 Jan Stancek [4.18.0-240.6.el8] +- [char] random32: update the net random state on interrupt and activity (Donghai Qiao) [1867569] {CVE-2020-16166} +- [fs] nfs: Fix getxattr kernel panic and memory overflow (Benjamin Coddington) [1880894] {CVE-2020-25212} +- [tools] selftests: rtnetlink: Test bridge enslavement with different parent IDs (Jonathan Toppins) [1860479] +- [tools] selftests: rtnetlink: correct the final return value for the test (Jonathan Toppins) [1860479] +- [net] Fix bridge enslavement failure (Jonathan Toppins) [1860479] +- [net] Make mpls_entry_encode() available for generic users (Patrick Talbert) [1878818] +- [net] SUNRPC dont update timeout value on connection reset (Steve Dickson) [1861895] +- [kernel] overflow.h: Add flex_array_size() helper (Petr Oros) [1876924] +- [net] netpoll: accept NULL np argument in netpoll_send_skb() (Ivan Vecera) [1867968] +- [net] netpoll: netpoll_send_skb() returns transmit status (Ivan Vecera) [1867968] +- [net] netpoll: move netpoll_send_skb() out of line (Ivan Vecera) [1867968] +- [net] netpoll: remove dev argument from netpoll_send_skb_on_dev() (Ivan Vecera) [1867968] +- [net] netpoll: Fix use correct return type for ndo_start_xmit() (Ivan Vecera) [1867968] +- [net] core: Introduce netdev_get_xmit_slave (Ivan Vecera) [1867974] +- [net] get rid of lockdep_set_class_and_subclass() (Ivan Vecera) [1867961] +- [net] change addr_list_lock back to static key (Ivan Vecera) [1867961] +- [net] batman-adv: Revert "Drop lockdep.h include for soft-interface.c" (Ivan Vecera) [1867961] +- [net] partially revert dynamic lockdep key changes (Ivan Vecera) [1867961] +- [kernel] rcu: Maintain RHEL kABI (Waiman Long) [1862812] +- [kernel] rcu: Don't acquire lock in NMI handler in rcu_nmi_enter_common() (Waiman Long) [1862812] +- [kernel] rcu: Add *_ONCE() to rcu_data ->rcu_forced_tick (Waiman Long) [1862812] +- [kernel] rcu: Make rcu_barrier() account for offline no-CBs CPUs (Waiman Long) [1862812] +- [kernel] rcu: Clear ->core_needs_qs at GP end or self-reported QS (Waiman Long) [1862812] +- [kernel] rcu: Forgive slow expedited grace periods at boot time (Waiman Long) [1862812] +- [tools] torture: Hoist calls to lscpu to higher-level kvm.sh script (Waiman Long) [1862812] +- [tools] torture: Allow "CFLIST" to specify default list of scenarios (Waiman Long) [1862812] +- [kernel] rcutorture: Dynamically allocate rcu_fwds structure (Waiman Long) [1862812] +- [kernel] rcutorture: Complete threading rcu_fwd pointers through functions (Waiman Long) [1862812] +- [kernel] rcutorture: Move to dynamic initialization of rcu_fwds (Waiman Long) [1862812] +- [kernel] rcutorture: Thread rcu_fwd pointer through forward-progress functions (Waiman Long) [1862812] +- [kernel] rcutorture: Pull callback forward-progress data into rcu_fwd struct (Waiman Long) [1862812] +- [tools] rcutorture: Add worst-case call_rcu() forward-progress results (Waiman Long) [1862812] +- [tools] torture: Handle systems lacking the mpstat command (Waiman Long) [1862812] +- [tools] torture: Handle jitter for CPUs that cannot be offlined (Waiman Long) [1862812] +- [tools] rcutorture: Dispense with Dracut for initrd creation (Waiman Long) [1862812] +- [tools] torture: Use gawk instead of awk for systime() function (Waiman Long) [1862812] +- [kernel] rcu: Avoid tick_dep_set_cpu() misordering (Waiman Long) [1862812] +- [kernel] rcu: Provide wrappers for uses of ->rcu_read_lock_nesting (Waiman Long) [1862812] +- [kernel] rcu: Use READ_ONCE() for ->expmask in rcu_read_unlock_special() (Waiman Long) [1862812] +- [kernel] rcu: Clear ->rcu_read_unlock_special only once (Waiman Long) [1862812] +- [kernel] rcu: Clear .exp_hint only when deferred quiescent state has been reported (Waiman Long) [1862812] +- [kernel] rcu: Rename some instance of CONFIG_PREEMPTION to CONFIG_PREEMPT_RCU (Waiman Long) [1862812] +- [kernel] rcu: Use CONFIG_PREEMPTION where appropriate (Waiman Long) [1862812] +- [kernel] rcu: Make PREEMPT_RCU be a modifier to TREE_RCU (Waiman Long) [1862812] +- [kernel] rcu: Use lockdep rather than comment to enforce lock held (Waiman Long) [1862812] +- [kernel] rcu: Avoid data-race in rcu_gp_fqs_check_wake() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Fix dump_tree hierarchy print always active (Waiman Long) [1862812] +- [kernel] rculist.h: Add list_tail_rcu() (Waiman Long) [1862812] +- [kernel] rculist_nulls: Change docbook comment headers (Waiman Long) [1862812] +- [kernel] rculist_nulls: Add docbook comments (Waiman Long) [1862812] +- [include] rcu: Add a hlist_nulls_unhashed_lockless() function (Waiman Long) [1862812] +- [kernel] rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls (Waiman Long) [1862812] +- [kernel] rcu: Remove kfree_call_rcu_nobatch() (Waiman Long) [1862812] +- [kernel] rcu: Remove kfree_rcu() special casing and lazy-callback handling (Waiman Long) [1862812] +- [kernel] rcu: Add support for debug_objects debugging for kfree_rcu() (Waiman Long) [1862812] +- [kernel] rcu: Add multiple in-flight batches of kfree_rcu() work (Waiman Long) [1862812] +- [kernel] rcu: Make kfree_rcu() use a non-atomic ->monitor_todo (Waiman Long) [1862812] +- [kernel] rcuperf: Add kfree_rcu() performance Tests (Waiman Long) [1862812] +- [kernel] rcu: Add basic support for kfree_rcu() batching (Waiman Long) [1862812] +- [kernel] rcu: Remove unused stop-machine #include (Waiman Long) [1862812] +- [kernel] srcu: Apply *_ONCE() to ->srcu_last_gp_end (Waiman Long) [1862812] +- [kernel] rcu: Switch force_qs_rnp() to for_each_leaf_node_cpu_mask() (Waiman Long) [1862812] +- [kernel] rcu: Move rcu_{expedited, normal} definitions into rcupdate.h (Waiman Long) [1862812] +- [kernel] rcu: Move gp_state_namesand gp_state_getname() to tree_stall.h (Waiman Long) [1862812] +- [kernel] rcu: Remove the declaration of call_rcu() in tree.h (Waiman Long) [1862812] +- [kernel] rcu: Fix tracepoint tracking RCU CPU kthread utilization (Waiman Long) [1862812] +- [kernel] rcu: Fix harmless omission of "CONFIG_" from #if condition (Waiman Long) [1862812] +- [kernel] rcu: Mark non-global functions and variables as static (Waiman Long) [1862812] +- [kernel] rcu: Enable tick for nohz_full CPUs slow to provide expedited QS (Waiman Long) [1862812] +- [kernel] rcu: Replace synchronize_sched_expedited_wait() "_sched" with "_rcu" (Waiman Long) [1862812] +- [kernel] rcu: Update tree_exp.h function-header comments (Waiman Long) [1862812] +- [kernel] rcu: Rename sync_rcu_preempt_exp_done() to sync_rcu_exp_done() (Waiman Long) [1862812] +- [kernel] rcu: Allow only one expedited GP to run concurrently with wakeups (Waiman Long) [1862812] +- [kernel] rcu: Fix missed wakeup of exp_wq waiters (Waiman Long) [1862812] +- [kernel] rcu: Substitute lookup for bit-twiddling in sync_rcu_exp_select_node_cpus() (Waiman Long) [1862812] +- [kernel] rcu: Fix data-race due to atomic_t copy-by-value (Waiman Long) [1862812] +- [kernel] rcu: Avoid modifying mask_ofl_ipi in sync_rcu_exp_select_node_cpus() (Waiman Long) [1862812] +- [kernel] rcu: Use *_ONCE() to protect lockless ->expmask accesses (Waiman Long) [1862812] +- [kernel] rcutorture: Make in-kernel-loop testing more brutal (Waiman Long) [1862812] +- [kernel] rcutorture: Separate warnings for each failure type (Waiman Long) [1862812] +- [kernel] rcu: Remove unused variable rcu_perf_writer_state (Waiman Long) [1862812] +- [tools] rcutorture: Remove CONFIG_HOTPLUG_CPU=n from scenarios (Waiman Long) [1862812] +- [kernel] rcu: Remove unused function rcutorture_record_progress() (Waiman Long) [1862812] +- [kernel] rcu: Make kernel-mode nohz_full CPUs invoke the RCU core processing (Waiman Long) [1862812] +- [kernel] rcu: Confine ->core_needs_qs accesses to the corresponding CPU (Waiman Long) [1862812] +- [kernel] rcu: Reset CPU hints when reporting a quiescent state (Waiman Long) [1862812] +- [kernel] rcu: Force nohz_full tick on upon irq enter instead of exit (Waiman Long) [1862812] +- [kernel] rcu: Force tick on for nohz_full CPUs not reaching quiescent states (Waiman Long) [1862812] +- [kernel] rcutorture: Emulate dyntick aspect of userspace nohz_full sojourn (Waiman Long) [1862812] +- [kernel] rcu: Make CPU-hotplug removal operations enable tick (Waiman Long) [1862812] +- [kernel] stop_machine: Provide RCU quiescent state in multi_cpu_stop() (Waiman Long) [1862812] +- [kernel] rcutorture: Force on tick for readers and callback flooders (Waiman Long) [1862812] +- [kernel] rcu: Force on tick when invoking lots of callbacks (Waiman Long) [1862812] +- [kernel] time: Export tick start/stop functions for rcutorture (Waiman Long) [1862812] +- [kernel] nohz: Add TICK_DEP_BIT_RCU (Waiman Long) [1862812] +- [kernel] rcu: Suppress levelspread uninitialized messages (Waiman Long) [1862812] +- [kernel] rcu: Fix uninitialized variable in nocb_gp_wait() (Waiman Long) [1862812] +- [trace] rcu: Update descriptions for rcu_future_grace_period tracepoint (Waiman Long) [1862812] +- [trace] rcu: Update descriptions for rcu_nocb_wake tracepoint (Waiman Long) [1862812] +- [trace] rcu: Remove obsolete descriptions for rcu_barrier tracepoint (Waiman Long) [1862812] +- [kernel] rcu: Ensure that ->rcu_urgent_qs is set before resched IPI (Waiman Long) [1862812] +- [kernel] rcu: Several rcu_segcblist functions can be static (Waiman Long) [1862812] +- [kernel] rcu: Remove unused function hlist_bl_del_init_rcu() (Waiman Long) [1862812] +- [kernel] rcu: Allow rcu_do_batch() to dynamically adjust batch sizes (Waiman Long) [1862812] +- [kernel] srcu: Avoid srcutorture security-based pointer obfuscation (Waiman Long) [1862812] +- [kernel] rcu/nocb: Don't wake no-CBs GP kthread if timer posted under overload (Waiman Long) [1862812] +- [kernel] rcu/nocb: Reduce __call_rcu_nocb_wake() leaf rcu_node ->lock contention (Waiman Long) [1862812] +- [kernel] rcu/nocb: Reduce nocb_cb_wait() leaf rcu_node ->lock contention (Waiman Long) [1862812] +- [kernel] rcu/nocb: Advance CBs after merge in rcutree_migrate_callbacks() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Avoid synchronous wakeup in __call_rcu_nocb_wake() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Print no-CBs diagnostics when rcutorture writer unduly delayed (Waiman Long) [1862812] +- [kernel] rcu/nocb: EXP Check use and usefulness of ->nocb_lock_contended (Waiman Long) [1862812] +- [kernel] rcu/nocb: Add bypass callback queueing (Waiman Long) [1862812] +- [kernel] rcu/nocb: Atomic ->len field in rcu_segcblist structure (Waiman Long) [1862812] +- [kernel] rcu/nocb: Unconditionally advance and wake for excessive CBs (Waiman Long) [1862812] +- [kernel] rcu/nocb: Reduce ->nocb_lock contention with separate ->nocb_gp_lock (Waiman Long) [1862812] +- [kernel] rcu/nocb: Reduce contention at no-CBs invocation-done time (Waiman Long) [1862812] +- [kernel] rcu/nocb: Reduce contention at no-CBs registry-time CB advancement (Waiman Long) [1862812] +- [kernel] rcu/nocb: Round down for number of no-CBs grace-period kthreads (Waiman Long) [1862812] +- [kernel] rcu/nocb: Avoid ->nocb_lock capture by corresponding CPU (Waiman Long) [1862812] +- [kernel] rcu/nocb: Avoid needless wakeups of no-CBs grace-period kthread (Waiman Long) [1862812] +- [kernel] rcu/nocb: Make __call_rcu_nocb_wake() safe for many callbacks (Waiman Long) [1862812] +- [kernel] rcu/nocb: Never downgrade ->nocb_defer_wakeup in wake_nocb_gp_defer() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Enable re-awakening under high callback load (Waiman Long) [1862812] +- [kernel] rcu/nohz: Turn off tick for offloaded CPUs (Waiman Long) [1862812] +- [kernel] rcu/nocb: Suppress uninitialized false-positive in nocb_gp_wait() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Use build-time no-CBs check in rcu_pending() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Use build-time no-CBs check in rcu_core() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Use build-time no-CBs check in rcu_do_batch() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Remove obsolete nocb_gp_head and nocb_gp_tail fields (Waiman Long) [1862812] +- [kernel] rcu/nocb: Remove obsolete nocb_cb_tail and nocb_cb_head fields (Waiman Long) [1862812] +- [kernel] rcu/nocb: Remove obsolete nocb_q_count and nocb_q_count_lazy fields (Waiman Long) [1862812] +- [kernel] rcu/nocb: Remove obsolete nocb_head and nocb_tail fields (Waiman Long) [1862812] +- [kernel] rcu/nocb: Use rcu_segcblist for no-CBs CPUs (Waiman Long) [1862812] +- [kernel] rcu/nocb: Leave ->cblist enabled for no-CBs CPUs (Waiman Long) [1862812] +- [kernel] rcu/nocb: Allow lockless use of rcu_segcblist_empty() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Allow lockless use of rcu_segcblist_restempty() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Remove deferred wakeup checks for extended quiescent states (Waiman Long) [1862812] +- [kernel] rcu/nocb: Check for deferred nocb wakeups before nohz_full early exit (Waiman Long) [1862812] +- [kernel] rcu/nocb: Make rcutree_migrate_callbacks() start at leaf rcu_node structure (Waiman Long) [1862812] +- [kernel] rcu/nocb: Add checks for offloaded callback processing (Waiman Long) [1862812] +- [kernel] rcu/nocb: Use separate flag to indicate offloaded ->cblist (Waiman Long) [1862812] +- [kernel] rcu/nocb: Use separate flag to indicate disabled ->cblist (Waiman Long) [1862812] +- [kernel] rcu/nocb: Print gp/cb kthread hierarchy if dump_tree (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename rcu_nocb_leader_stride kernel boot parameter (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename and document no-CB CB kthread sleep trace event (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename rcu_organize_nocb_kthreads() local variable (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename wake_nocb_leader_defer() to wake_nocb_gp_defer() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename __wake_nocb_leader() to __wake_nocb_gp() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename wake_nocb_leader() to wake_nocb_gp() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename nocb_follower_wait() to nocb_cb_wait() (Waiman Long) [1862812] +- [kernel] rcu/nocb: Provide separate no-CBs grace-period kthreads (Waiman Long) [1862812] +- [kernel] rcu/nocb: Update comments to prepare for forward-progress work (Waiman Long) [1862812] +- [kernel] rcu/nocb: Rename rcu_data fields to prepare for forward-progress work (Waiman Long) [1862812] +- [kernel] rcutorture: Aggressive forward-progress tests shouldn't block shutdown (Waiman Long) [1862812] +- [kernel] rcuperf: Make rcuperf kernel test more robust for !expedited mode (Waiman Long) [1862812] +- [kernel] rcutorture: Emulate userspace sojourn during call_rcu() floods (Waiman Long) [1862812] +- [tools] rcutorture: Test TREE03 with the threadirqs kernel boot parameter (Waiman Long) [1862812] +- [tools] torture: Expand last_ts variable in kvm-test-1-run.sh (Waiman Long) [1862812] +- [kernel] rcuperf: Fix perf_type module-parameter description (Waiman Long) [1862812] +- [documentation] doc: Add rcutree.kthread_prio pointer to stallwarn.txt (Waiman Long) [1862812] +- [kernel] rcu: Change return type of rcu_spawn_one_boost_kthread() (Waiman Long) [1862812] +- [kernel] rcu: Add destroy_work_on_stack() to match INIT_WORK_ONSTACK() (Waiman Long) [1862812] +- [kernel] rcu: Add kernel parameter to dump trace after RCU CPU stall warning (Waiman Long) [1862812] +- [kernel] rcu: Restore barrier() to rcu_read_lock() and rcu_read_unlock() (Waiman Long) [1862812] +- [kernel] rcu: Simplify rcu_note_context_switch exit from critical section (Waiman Long) [1862812] +- [kernel] rcu: Make rcu_read_unlock_special() checks match raise_softirq_irqoff() (Waiman Long) [1862812] +- [kernel] rcu: Simplify rcu_read_unlock_special() deferred wakeups (Waiman Long) [1862812] +- [tools] rcu: Don't return a value from rcu_assign_pointer() (Waiman Long) [1862812] +- [kernel] rcu: Force inlining of rcu_read_lock() (Waiman Long) [1862812] +- [kernel] rcu: Fix irritating whitespace error in rcu_assign_pointer() (Waiman Long) [1862812] +- [kernel] rcu: validate arguments for rcu tracepoints (Waiman Long) [1862812] +- [trace] tracing: introduce TRACE_EVENT_NOP() (Waiman Long) [1862812] +- [kernel] kprobes: Prohibit probing on RCU debug routine (Waiman Long) [1862812] +- [init] time: Make VIRT_CPU_ACCOUNTING_GEN depend on GENERIC_CLOCKEVENTS (Waiman Long) [1862812] +- [kernel] time: Move CONTEXT_TRACKING to kernel/time/Kconfig (Waiman Long) [1862812] + +* Tue Oct 13 2020 Jan Stancek [4.18.0-240.5.el8] +- [fs] xfs: don't commit sunit/swidth updates to disk if that would cause repair failures (Bill O'Donnell) [1849407] +- [fs] xfs: split the sunit parameter update into two parts (Bill O'Donnell) [1849407] +- [fs] xfs: refactor agfl length computation function (Bill O'Donnell) [1849407] +- [net] netfilter: conntrack: proc: rename stat column (Florian Westphal) [1875681] +- [net] netfilter: conntrack: add clash resolution stat counter (Florian Westphal) [1875681] +- [net] netfilter: conntrack: remove ignore stats (Florian Westphal) [1875681] +- [net] netfilter: conntrack: do not increment two error counters at same time (Florian Westphal) [1875681] +- [net] netfilter: conntrack: do not auto-delete clash entries on reply (Florian Westphal) [1875681] +- [powerpc] powerpc/pseries/iommu: Allow bigger 64bit window by removing default DMA window (Steve Best) [1725198] +- [powerpc] powerpc/pseries/iommu: Move window-removing part of remove_ddw into remove_dma_window (Steve Best) [1725198] +- [powerpc] powerpc/pseries/iommu: Update call to ibm, query-pe-dma-windows (Steve Best) [1725198] +- [powerpc] powerpc/pseries/iommu: Create defines for operations in ibm, ddw-applicable (Steve Best) [1725198] +- [x86] x86/cpu: Add Sapphire Rapids CPU model number (Puneet Sethi) [1872367] +- [x86] x86/cpu: Add Lakefield, Alder Lake and Rocket Lake models to the to Intel CPU family (Steve Best) [1838902] + +* Thu Oct 08 2020 Jan Stancek [4.18.0-240.4.el8] +- [powerpc] powerpc/xmon: Improve dumping prefixed instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add a ppc_inst_as_str() helper (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add ppc_inst_as_u64() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add ppc_inst_next() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/sstep: Add tests for Prefixed Add Immediate (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/sstep: Let compute tests specify a required cpu feature (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/sstep: Set NIP in instruction emulation tests (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/sstep: Add tests for prefixed floating-point load/stores (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/sstep: Add tests for prefixed integer load/stores (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add POWER10 architected mode (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/dt_cpu_ftrs: Add MMA feature (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/dt_cpu_ftrs: Enable Prefixed Instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/dt_cpu_ftrs: Advertise support for ISA v3.1 if selected (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add support for ISA v3.1 (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add new HWCAP bits (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc sstep: Add support for prefixed fixed-point arithmetic (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc sstep: Add support for prefixed load/stores (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Support prefixed instructions in alignment handler (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/kprobes: Don't allow breakpoints on suffixes (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Don't allow breakpoints on suffixes (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Test prefixed instructions in feature fixups (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Test prefixed code patching (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add prefixed instructions to instruction data type (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/optprobes: Add register argument to patch_imm64_load_insns() (Desnes Augusto Nunes do Rosario) [1854524] +- [kvm] powerpc: Define new SRR1 bits for a ISA v3.1 (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/83xx: handle machine check caused by watchdog timer (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Enable Prefixed Instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Make test_translate_branch() independent of instruction length (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Move insertion of breakpoint for xol'ing (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Use a function for reading instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Introduce a function for reporting instruction length (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Define and use get_user_instr() et. al (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/kprobes: Use patch_instruction() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add a probe_kernel_read_inst() function (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add a probe_user_read_inst() function (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Use a function for reading instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Use a datatype for instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/lib: Refactor __patch_instruction() to use __put_user_asm() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: use probe_user_read() and probe_user_write() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/process: Constify the number of insns printed by show instructions functions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/process: Fix interleaved output in show_user_instructions() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/process: Fix sparse address space warnings (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Don't print kernel instructions in show_user_instructions() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Add show_user_instructions() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/lib: fix book3s/32 boot failure due to code patching (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Introduce functions for instruction equality (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Use a function for byte swapping instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Use a function for getting the instruction op code (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Use an accessor for instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc sstep: Add support for extswsli instruction (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: sstep: Add support for maddhd, maddhdu, maddld instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Use a macro for creating instructions from u32s (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/fsl: Add infrastructure to fixup branch predictor flush (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/smp: Use code patching to restore reset vector (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: sstep: Add tests for addcinstruction (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: sstep: Add tests for addinstruction (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: sstep: Add tests for compute type instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/sstep: Fix DS operand in ld encoding to appropriate value (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/fsl: Add barrier_nospec implementation for NXP PowerPC Book3E (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/watchpoint: Don't ignore extraneous exceptions blindly (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/watchpoint: Disable watchpoint hit by larx/stcx instructions (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/kgdb: add kgdb_arch_set/remove_breakpoint() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/hw_breakpoint: move instruction stepping out of hw_breakpoint_handler() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: add modify_instruction() and modify_instruction_site() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: Change calling convention for create_branch() et. al (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc: simplify patch_instruction_site() and patch_branch_site() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/code-patching: Add a helper to get the address of a patch_site (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/ftrace: Handle large kernel configs (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/32: use patch_site_addr() in machine_init() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/lib: Use patch_site to patch copy_32 functions once cache is enabled (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Use bitwise calculations in_breakpoint_table() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Move breakpoints to text section (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Move breakpoint instructions to own array (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/xmon: Remove store_inst() for patch_instruction() (Desnes Augusto Nunes do Rosario) [1854524] +- [powerpc] powerpc/powernv/idle: Exclude mfspr on HID1, 4, 5 on P9 and above (Steve Best) [1854539] +- [powerpc] powerpc/powernv/idle: Rename pnv_first_spr_loss_level variable (Steve Best) [1854539] +- [powerpc] powerpc/powernv/idle: Replace CPU feature check with PVR check (Steve Best) [1854539] +- [powerpc] powerpc/64s: Don't set FSCR bits in INIT_THREAD (Steve Best) [1854523] +- [powerpc] powerpc/64s: Save FSCR to init_task.thread.fscr after feature init (Steve Best) [1854523] +- [powerpc] powerpc/64s: Don't let DT CPU features set FSCR_DSCR (Steve Best) [1854523] +- [powerpc] powerpc/64s: Don't init FSCR_DSCR in __init_FSCR() (Steve Best) [1854523] + +* Wed Oct 07 2020 Jan Stancek [4.18.0-240.3.el8] +- [kernel] sched/cfs: change initial value of runnable_avg (Phil Auld) [1875995] +- [kernel] sched/fair: Fix runnable_avg for throttled cfs (Phil Auld) [1875995] +- [kernel] sched/fair: Fix kernel build warning in test_idle_cores() for !SMT NUMA (Phil Auld) [1875995] +- [kernel] sched/numa: Acquire RCU lock for checking idle cores during NUMA balancing (Phil Auld) [1875995] +- [kernel] sched/numa: Stop an exhastive search if a reasonable swap candidate or idle CPU is found (Phil Auld) [1875995] +- [kernel] sched/numa: Bias swapping tasks based on their preferred node (Phil Auld) [1875995] +- [kernel] sched/numa: Find an alternative idle CPU if the CPU is part of an active NUMA balance (Phil Auld) [1875995] +- [kernel] sched/numa: Prefer using an idle CPU as a migration target instead of comparing tasks (Phil Auld) [1875995] +- [kernel] sched/fair: Take into account runnable_avg to classify group (Phil Auld) [1875995] +- [kernel] sched/pelt: Add a new runnable average signal (Phil Auld) [1875995] +- [kernel] sched/pelt: Remove unused runnable load average (Phil Auld) [1875995] +- [kernel] sched: Disable allowing small imbalance to preserve RHEL performance (Phil Auld) [1875995] +- [kernel] sched/numa: Use similar logic to the load balancer for moving between domains with spare capacity (Phil Auld) [1875995] +- [kernel] sched/numa: Replace runnable_load_avg by load_avg (Phil Auld) [1875995] +- [kernel] sched/numa: Distinguish between the different task_numa_migrate() failure cases (Phil Auld) [1875995] +- [kernel] sched/numa: Trace when no candidate CPU was found on the preferred node (Phil Auld) [1875995] +- [kernel] sched/fair: Allow a small load imbalance between low utilisation SD_NUMA domains (Phil Auld) [1875995] +- [mm] powerpc/smp: Implement cpu_to_coregroup_id (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Create coregroup domain (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Allocate cpumask only after searching thread group (Diego Domingos) [1854541] +- [powerpc] powerpc/numa: Detect support for coregroup (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Optimize start_secondary (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Dont assume l2-cache to be superset of sibling (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Move topology fixups into a new function (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Move powerpc_topology above (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Merge Power9 topology with Power topology (Diego Domingos) [1854541] +- [powerpc] powerpc/smp: Fix a warning under !NEED_MULTIPLE_NODES (Diego Domingos) [1854541] +- [mm] powerpc/numa: Restrict possible nodes based on platform (Diego Domingos) [1854541] +- [mm] powerpc/numa: Limit possible nodes to within num_possible_nodes (Diego Domingos) [1854541] +- [powerpc] powerpc: Fix misleading small cores print (Diego Domingos) [1854541] +- [netdrv] ibmvnic: add missing parenthesis in do_reset() (Steve Best) [1879547] +- [wireless] rtw88: don't hold all IRQs disabled for PS operations (Jarod Wilson) [1874730] +- [netdrv] ibmvnic fix NULL tx_pools and rx_tools issue at do_reset (Steve Best) [1872676] + +* Fri Oct 02 2020 Jan Stancek [4.18.0-240.2.el8] +- [kernel] sched: Fix use of count for nr_running tracepoint (Phil Auld) [1861444] +- [kernel] sched: Add a tracepoint to track rq->nr_running (Phil Auld) [1861444] +- [kernel] sched/debug: Add new tracepoints to track util_est (Phil Auld) [1861444] +- [kernel] sched/debug: Export the newly added tracepoints (Phil Auld) [1861444] +- [kernel] sched/debug: Add sched_overutilized tracepoint (Phil Auld) [1861444] +- [kernel] sched/debug: Add new tracepoint to track PELT at se level (Phil Auld) [1861444] +- [kernel] sched/debug: Add a new sched_trace_*() helper functions (Phil Auld) [1861444] +- [kernel] sched/autogroup: Make autogroup_path() always available (Phil Auld) [1861444] + +* Tue Sep 29 2020 Jan Stancek [4.18.0-240.1.el8] +- [mm] mm/kmemleak.c: fix check for softirq context (Waiman Long) [1878006] +- [include] mm/hotplug: invalid PFNs from pfn_to_online_page() (Waiman Long) [1878006] +- [mm] mm, kmemleak: little optimization while scanning (Waiman Long) [1878006] +- [mm] kmemleak: add module param to print warnings to dmesg (Waiman Long) [1878006] +- [mm] kmemleak: always register debugfs file (Waiman Long) [1878006] +- [scsi] scsi: megaraid_sas: Don't call disable_irq from process IRQ poll (Tomas Henzl) [1837200] +- [scsi] scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (Tomas Henzl) [1837200] +- [platform] platform/x86: dcdbas: Check SMBIOS for protected buffer address (David Arcari) [1858680] +- [platform] firmware: dcdbas: Move dcdbas to drivers/platform/x86 (David Arcari) [1858680] +- [fs] cifs: fix DFS mount with cifsacl/modefromsid (Leif Sahlberg) [1871246] +- [fs] ext4: fix potential negative array index in do_split() (Pavel Reichl) [1846165] {CVE-2020-14314} - [include] block: allow for_each_bvec to support zero len bvec (Ming Lei) [1872032] - [nvme] nvme-pci: disable the write zeros command for Intel 600P/P3100 (David Milburn) [1875391] +* Wed Sep 23 2020 Jan Stancek [4.18.0-239.1.el8] +- [netdrv] ice: Disable VLAN pruning in promiscuous mode (Jonathan Toppins) [1787477] +- [mm] mm: slub: introduce 'slub_merge' kernel parameter (Rafael Aquini) [1871214] +- [kernel] time/tick-broadcast: Fix tick_broadcast_offline() lockdep complaint (Alexey Klimov) [1877380] + * Sat Sep 19 2020 Frantisek Hrbata [4.18.0-239.el8] - [init] init/Kconfig: disable io_uring (Jeff Moyer) [1879754] - [block] blk-mq: always allow reserved allocation in hctx_may_queue (Ming Lei) [1740874]